CVE-2021-3487

a10-prometheus-exporter-acos-prometheus-exporter-helm-chart

CVE-2020-14343, CVE-2021-3711, CVE-2021-33503, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2019-9893, CVE-2019-8457, CVE-2019-18224, CVE-2019-12900, CVE-2018-11236, CVE-2016-1585, CVE-2021-3518, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2021-3516, CVE-2020-1712, CVE-2018-11237, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2019-3829, CVE-2019-20916, CVE-2019-20907, CVE-2019-12290, CVE-2018-19591, CVE-2018-18074, CVE-2021-3712, CVE-2020-26116, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2019-5188, CVE-2019-5094, CVE-2020-26137, CVE-2019-13627, CVE-2021-28359, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2020-25659, CVE-2018-10845, CVE-2018-10844, CVE-2020-27350, CVE-2018-10846, CVE-2021-24031, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2020-12049, CVE-2019-15718, CVE-2021-28153, CVE-2020-29362, CVE-2020-28493, CVE-2020-27619, CVE-2019-9169, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2020-35512, CVE-2019-3844, CVE-2019-3843, CVE-2019-18276, CVE-2017-15131, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20388, CVE-2019-14855, CVE-2019-13050, CVE-2019-12761, CVE-2018-8740, CVE-2019-12098, CVE-2021-3549, CVE-2020-1752, CVE-2021-3487, CVE-2020-9849, CVE-2020-24977, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2020-14422, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2020-10029, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"d1c1dea5-e524-4b34-816d-17790a6ef30c":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1027","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"1071"}},"size":{"value":20}},"id":"1072","type":"Circle"},{"attributes":{"active_multi":null,"tools":[{"id":"1021"},{"id":"1022"},{"id":"1023"},{"id":"1024"},{"id":"1025"},{"id":"1026"},{"id":"1035"},{"id":"1036"},{"id":"1037"}]},"id":"1028","type":"Toolbar"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1043"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1081","type":"LabelSet"},{"attributes":{},"id":"1025","type":"ResetTool"},{"attributes":{},"id":"1087","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"1035","type":"HoverTool"},{"attributes":{"overlay":{"id":"1101"}},"id":"1037","type":"BoxSelectTool"},{"attributes":{},"id":"1026","type":"HelpTool"},{"attributes":{"axis":{"id":"1017"},"dimension":1,"ticker":null},"id":"1020","type":"Grid"},{"attributes":{"source":{"id":"1047"}},"id":"1049","type":"CDSView"},{"attributes":{"overlay":{"id":"1027"}},"id":"1023","type":"BoxZoomTool"},{"attributes":{},"id":"1104","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"1086"},"major_label_policy":{"id":"1084"},"ticker":{"id":"1014"}},"id":"1013","type":"LinearAxis"},{"attributes":{},"id":"1024","type":"SaveTool"},{"attributes":{},"id":"1089","type":"BasicTickFormatter"},{"attributes":{"text":"a10-prometheus-exporter-acos-prometheus-exporter-helm-chart"},"id":"1003","type":"Title"},{"attributes":{},"id":"1105","type":"Selection"},{"attributes":{"source":{"id":"1043"}},"id":"1045","type":"CDSView"},{"attributes":{},"id":"1094","type":"NodesOnly"},{"attributes":{},"id":"1011","type":"LinearScale"},{"attributes":{},"id":"1099","type":"NodesOnly"},{"attributes":{},"id":"1005","type":"DataRange1d"},{"attributes":{},"id":"1018","type":"BasicTicker"},{"attributes":{},"id":"1007","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"1048"},"inspection_policy":{"id":"1094"},"layout_provider":{"id":"1050"},"node_renderer":{"id":"1044"},"selection_policy":{"id":"1099"}},"id":"1041","type":"GraphRenderer"},{"attributes":{},"id":"1022","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1101","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"1013"}],"center":[{"id":"1016"},{"id":"1020"}],"height":768,"left":[{"id":"1017"}],"renderers":[{"id":"1041"},{"id":"1081"}],"title":{"id":"1003"},"toolbar":{"id":"1028"},"width":1024,"x_range":{"id":"1005"},"x_scale":{"id":"1009"},"y_range":{"id":"1007"},"y_scale":{"id":"1011"}},"id":"1002","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"1014","type":"BasicTicker"},{"attributes":{},"id":"1046","type":"MultiLine"},{"attributes":{},"id":"1102","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"1089"},"major_label_policy":{"id":"1087"},"ticker":{"id":"1018"}},"id":"1017","type":"LinearAxis"},{"attributes":{"callback":null},"id":"1036","type":"TapTool"},{"attributes":{"data_source":{"id":"1047"},"glyph":{"id":"1046"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1049"}},"id":"1048","type":"GlyphRenderer"},{"attributes":{},"id":"1103","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,7.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7,7,7,6.7,6.7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["a10-prometheus-exporter/acos-prometheus-exporter-helm-chart",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-acos-prometheus-exporter-helm-chart.default (container 0) - acos-prometheus-exporter-helm-chart","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

adfinis-huawei-csi-plugin

Bokeh Plot Bokeh.set_log_level("info"); {"bee5bacb-2686-49c0-bae4-bc0c6aa8412b":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"5225"}],"center":[{"id":"5228"},{"id":"5232"}],"height":768,"left":[{"id":"5229"}],"renderers":[{"id":"5253"},{"id":"5293"}],"title":{"id":"5215"},"toolbar":{"id":"5240"},"width":1024,"x_range":{"id":"5217"},"x_scale":{"id":"5221"},"y_range":{"id":"5219"},"y_scale":{"id":"5223"}},"id":"5214","subtype":"Figure","type":"Plot"},{"attributes":{"graph_layout":{"CVE-2017-18342":[0.10783080559283142,-0.09028647434660013],"CVE-2019-14866":[0.1485380969083878,-0.02063887750169078],"CVE-2019-18276":[-0.05100656899637258,0.04021754395804423],"CVE-2019-20838":[-0.04698554594590607,0.14395502531718182],"CVE-2019-9169":[-0.046392715531582744,0.11035686938851204],"CVE-2020-12762":[0.06627342745755875,0.09513058972334398],"CVE-2020-13434":[-0.1466255133655112,0.07819135466958989],"CVE-2020-13543":[0.13968665417540782,0.029492647229437962],"CVE-2020-13584":[-0.17098050019412006,0.03635332216912372],"CVE-2020-13776":[0.04341452226102042,0.015331598109549744],"CVE-2020-14155":[-0.10320068330082524,0.07609167423252867],"CVE-2020-15358":[-0.03751803570568838,-0.17643112061124144],"CVE-2020-1971":[-0.029230957062512976,-0.11615746595852448],"CVE-2020-24659":[-0.07356340314412602,-0.17092294640692887],"CVE-2020-24977":[-0.07751792526296641,0.12870878891962062],"CVE-2020-26116":[0.11191446529027069,-0.11978537196810345],"CVE-2020-27618":[0.08437198914005334,-0.13725356056913077],"CVE-2020-27619":[-0.05345311823262289,-0.08152915050454373],"CVE-2020-28196":[-0.12016967382459037,-0.04862587797029151],"CVE-2020-29361":[-0.13507950698018567,0.013091843514717049],"CVE-2020-29362":[-0.10881568975497097,-0.0908056822549136],"CVE-2020-29363":[0.12573065963884006,0.05987808850572651],"CVE-2020-8285":[0.046767344066801275,-0.11194366018571289],"CVE-2020-8286":[0.007220881140550522,-0.09264171569934025],"CVE-2020-8625":[-0.17447902319283115,0.003117733730679805],"CVE-2020-9948":[-0.1407730606359685,-0.020829022914985066],"CVE-2020-9951":[-0.09254345293494168,-0.14766217520351185],"CVE-2020-9983":[0.06104870701820103,0.052953924154894215],"CVE-2021-1817":[-0.14335668822740089,0.048508322164164064],"CVE-2021-1820":[-0.15819387572185442,-0.09893021506082393],"CVE-2021-1825":[0.037207107584602765,0.11357746235784438],"CVE-2021-1826":[-0.10381106157621404,0.0441600483457419],"CVE-2021-20271":[-0.0072397985499832816,0.06345154638535411],"CVE-2021-20305":[-0.17380083019638998,-0.05928060910886334],"CVE-2021-22922":[0.09259764317827517,-0.002876002136481254],"CVE-2021-22923":[0.02791801499463642,-0.17261503122154742],"CVE-2021-22946":[0.03180035479295013,-0.1396762841059374],"CVE-2021-22947":[-0.12655067430836087,0.10680822948766958],"CVE-2021-23336":[0.09681460626899538,0.033178143762490654],"CVE-2021-25215":[-0.049986677519457054,-0.14625698730194156],"CVE-2021-25217":[0.06268555623794225,-0.160282214234311],"CVE-2021-27218":[-0.0818948278848769,-0.04551419329980061],"CVE-2021-27219":[0.04237283476829741,-0.059951526116896615],"CVE-2021-28153":[-0.09534579370452476,0.10830160511436594],"CVE-2021-30661":[0.028268310460774295,0.0750905497222192],"CVE-2021-3177":[0.09734135798870126,0.07120193091953116],"CVE-2021-3326":[-0.1335196973422164,-0.11771809810523634],"CVE-2021-33560":[0.05729197922876032,0.13321316678681752],"CVE-2021-33574":[0.13831944129392842,-0.07547917050105987],"CVE-2021-33910":[0.07430191458568024,-0.09488704412431045],"CVE-2021-3445":[-0.14476654934207478,-0.07154017021381519],"CVE-2021-3449":[-0.1747747503192117,-0.027623363854591684],"CVE-2021-3450":[0.12786836523356804,0.0027688362430211932],"CVE-2021-3487":[-0.058501566534980586,0.07892054679981446],"CVE-2021-3516":[0.12817492634339794,-0.04006774035263106],"CVE-2021-3517":[0.0729852507386618,-0.03339380259064964],"CVE-2021-3518":[-0.12040267086205698,-0.1438110582741152],"CVE-2021-3520":[-0.08068098739872756,-0.11437678175604352],"CVE-2021-3537":[-0.09198820217215856,0.0027037748486321987],"CVE-2021-3541":[-0.016136773735889072,0.11173287671242352],"CVE-2021-3580":[0.09806776999119944,0.10253542139255951],"CVE-2021-35942":[0.012016610847940984,0.12573529718903734],"CVE-2021-36222":[-0.006658473465757745,0.14829591933187508],"CVE-2021-37750":[-0.005815951213088399,-0.17651593242404287],"CVE-2021-38185":[-0.004180772001592321,-0.14339710342093753],"DaemonSet.default":[0.10195877299838486,-0.05843160849686177],"adfinis/huawei-csi-plugin":[0.1985878591574826,1.0],"deps":[0.9334764455835046,0.1717641714742382],"ghcr.io/adfinis-sygroup/huawei-csi-plugin:v2.2.RC3":[-0.016910678825068443,-0.016680813864335176]}},"id":"5262","type":"StaticLayoutProvider"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"5255"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"5293","type":"LabelSet"},{"attributes":{},"id":"5296","type":"AllLabels"},{"attributes":{"formatter":{"id":"5298"},"major_label_policy":{"id":"5296"},"ticker":{"id":"5226"}},"id":"5225","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"5313","type":"BoxAnnotation"},{"attributes":{},"id":"5306","type":"NodesOnly"},{"attributes":{},"id":"5316","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"5301"},"major_label_policy":{"id":"5299"},"ticker":{"id":"5230"}},"id":"5229","type":"LinearAxis"},{"attributes":{},"id":"5317","type":"Selection"},{"attributes":{"active_multi":null,"tools":[{"id":"5233"},{"id":"5234"},{"id":"5235"},{"id":"5236"},{"id":"5237"},{"id":"5238"},{"id":"5247"},{"id":"5248"},{"id":"5249"}]},"id":"5240","type":"Toolbar"},{"attributes":{},"id":"5234","type":"WheelZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"5283","type":"CategoricalColorMapper"},{"attributes":{},"id":"5237","type":"ResetTool"},{"attributes":{"overlay":{"id":"5239"}},"id":"5235","type":"BoxZoomTool"},{"attributes":{},"id":"5311","type":"NodesOnly"},{"attributes":{},"id":"5314","type":"UnionRenderers"},{"attributes":{},"id":"5298","type":"BasicTickFormatter"},{"attributes":{},"id":"5236","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"5239","type":"BoxAnnotation"},{"attributes":{},"id":"5223","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"5283"}},"size":{"value":20}},"id":"5284","type":"Circle"},{"attributes":{},"id":"5299","type":"AllLabels"},{"attributes":{"axis":{"id":"5229"},"dimension":1,"ticker":null},"id":"5232","type":"Grid"},{"attributes":{},"id":"5258","type":"MultiLine"},{"attributes":{"callback":null},"id":"5248","type":"TapTool"},{"attributes":{"text":"adfinis-huawei-csi-plugin"},"id":"5215","type":"Title"},{"attributes":{"edge_renderer":{"id":"5260"},"inspection_policy":{"id":"5306"},"layout_provider":{"id":"5262"},"node_renderer":{"id":"5256"},"selection_policy":{"id":"5311"}},"id":"5253","type":"GraphRenderer"},{"attributes":{},"id":"5238","type":"HelpTool"},{"attributes":{"source":{"id":"5259"}},"id":"5261","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,9.8,8.8,8.1,8.1,7.5,7.4,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.7,5.5,5.5,5.5,5.3,7.8,7.5,5.9,5.3,5.3],"description":["adfinis/huawei-csi-plugin",null,null,null,"In PyYAML before 5.1, the yaml.load() API could execute arbitrary code if used with untrusted data. The load() function has been deprecated in version 5.1 and the \\'UnsafeLoader\\' has been introduced for backward compatibility with the function.","An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits.

View BlastRadius Graph

alibaba-rsocket-broker-alibaba-rsocket-broker

CVE-2018-16395, CVE-2017-18342, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-3711, CVE-2008-3105, CVE-2021-37714, CVE-2021-3690, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-25613, CVE-2020-10663, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2021-31799, CVE-2021-3449, CVE-2021-33910, CVE-2019-19012, CVE-2019-13224, CVE-2016-1585, CVE-2021-3518, CVE-2020-8112, CVE-2020-22036, CVE-2018-21010, CVE-2018-17095, CVE-2021-3517, CVE-2020-9794, CVE-2021-38185, CVE-2021-3778, CVE-2021-3516, CVE-2020-27814, CVE-2021-36222, CVE-2021-3580, CVE-2021-22946, CVE-2020-17525, CVE-2019-9513, CVE-2019-9511, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-0203, CVE-2018-12020, CVE-2021-3712, CVE-2021-32066, CVE-2021-3796, CVE-2020-27752, CVE-2008-1191, CVE-2021-40812, CVE-2020-22044, CVE-2020-22043, CVE-2020-22042, CVE-2020-22041, CVE-2020-22040, CVE-2020-22039, CVE-2020-22038, CVE-2019-13147, CVE-2018-11782, CVE-2020-8130, CVE-2021-31879, CVE-2021-28359, CVE-2020-25664, CVE-2021-40528, CVE-2021-3537, CVE-2021-22947, CVE-2021-3630, CVE-2021-3605, CVE-2021-3468, CVE-2020-27845, CVE-2020-13844, CVE-2021-22925, CVE-2018-20217, CVE-2018-9838, CVE-2020-17541, CVE-2018-10392, CVE-2017-14160, CVE-2020-6096, CVE-2021-26720, CVE-2020-35512, CVE-2020-27766, CVE-2020-19667, CVE-2019-18276, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2021-28831, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2020-9991, CVE-2020-19131, CVE-2019-20838, CVE-2019-20388, CVE-2019-13050, CVE-2018-11813, CVE-2018-10393, CVE-2017-9814, CVE-2015-3416, CVE-2019-12098, CVE-2021-3549, CVE-2021-41617, CVE-2021-38115, CVE-2021-3487, CVE-2020-9849, CVE-2020-24977, CVE-2020-19144, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-20446, CVE-2018-5710, CVE-2018-18064, CVE-2018-14048, CVE-2018-13440, CVE-2018-10126, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2020-14145, CVE-2019-25013, CVE-2021-31810, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2021-3598, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-35493, CVE-2020-27841, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27753, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-10001, CVE-2019-6293, CVE-2019-12973, CVE-2019-1010204, CVE-2018-20673, CVE-2018-10196, CVE-2017-7960, CVE-2017-7475, CVE-2017-13716, CVE-2021-20296, CVE-2018-7169, CVE-2016-10739, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_42

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4e41dfb8-b088-42a1-883e-2c72186393da":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"18863"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"18901","type":"LabelSet"},{"attributes":{},"id":"18827","type":"DataRange1d"},{"attributes":{"formatter":{"id":"18906"},"major_label_policy":{"id":"18904"},"ticker":{"id":"18834"}},"id":"18833","type":"LinearAxis"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"18891"}},"size":{"value":20}},"id":"18892","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"18847","type":"BoxAnnotation"},{"attributes":{"active_multi":null,"tools":[{"id":"18841"},{"id":"18842"},{"id":"18843"},{"id":"18844"},{"id":"18845"},{"id":"18846"},{"id":"18855"},{"id":"18856"},{"id":"18857"}]},"id":"18848","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.3,9.3,9.3,9.3,9.8,8.3,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,5.9,5.5,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.6,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,6.1,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,8.8,8.8,8.8,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.8,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["alibaba-rsocket-broker/alibaba-rsocket-broker",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.rsocket-broker.rsocket (container 0) - rsocket-broker","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

allegroai-clearml

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2021-20305, CVE-2018-12886, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2020-8177, CVE-2021-37750, CVE-2021-3449, CVE-2021-23841, CVE-2021-33910, CVE-2021-24031, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2019-15165, CVE-2018-7169, CVE-2020-13844, CVE-2019-18276, CVE-2019-20838, CVE-2019-13050, CVE-2018-16868, CVE-2016-10739, CVE-2020-1971, CVE-2020-9794, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-27350, CVE-2020-10878, CVE-2020-10543, CVE-2020-9991, CVE-2020-12723, CVE-2019-9923, CVE-2019-12098, CVE-2020-9849, CVE-2020-13529, CVE-2018-16869, CVE-2021-25214, CVE-2021-27219, CVE-2021-25217, CVE-2020-8625, CVE-2021-25215, CVE-2020-28491, CVE-2020-25649, CVE-2021-3450, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-14382, CVE-2020-12762, CVE-2021-3537, CVE-2021-27218, CVE-2020-8623, CVE-2020-7595, CVE-2020-28196, CVE-2020-27619, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-15903, CVE-2018-20843, CVE-2021-38185, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8622, CVE-2020-8492, CVE-2020-6405, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2021-3445, CVE-2019-16935, CVE-2021-3177, CVE-2021-23336, CVE-2021-21409, CVE-2021-21295, CVE-2020-14422, CVE-2018-10237, CVE-2021-22923, CVE-2021-21290, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2018-1000858, CVE-2020-13956, CVE-2019-20807, CVE-2019-17450, CVE-2021-28153, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_16, CKV_K8S_30, CKV_K8S_9, CKV_K8S_29, CKV_K8S_23, CKV_K8S_35

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"733b97d6-f545-43d5-b2cd-24ab3b4ab069":{"defs":[],"roots":{"references":[{"attributes":{},"id":"19166","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"19187"},"glyph":{"id":"19216"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"19189"}},"id":"19188","type":"GlyphRenderer"},{"attributes":{},"id":"19151","type":"DataRange1d"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"19215","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"19215"}},"size":{"value":20}},"id":"19216","type":"Circle"},{"attributes":{},"id":"19165","type":"PanTool"},{"attributes":{"callback":null},"id":"19180","type":"TapTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.26564644720899416,-0.056404097686908516],"CKV_K8S_11":[0.2539368300376761,-0.014111454710705094],"CKV_K8S_12":[0.25016995961045485,-0.06554185212762366],"CKV_K8S_13":[0.2512792750228583,-0.04662917847056797],"CKV_K8S_15":[0.2622020760258069,-0.06767180136921234],"CKV_K8S_16":[0.24772463536415373,-0.08007234084191289],"CKV_K8S_20":[0.25070251611179406,-0.0036987654467756275],"CKV_K8S_22":[0.26565358431593966,-0.027004100436501324],"CKV_K8S_23":[0.30681963706950227,-0.08287852425592246],"CKV_K8S_28":[0.2710370113056011,-0.007207729846703242],"CKV_K8S_29":[0.29651848016549665,-0.09527405840605356],"CKV_K8S_30":[0.31030362697224384,-0.06388728984538655],"CKV_K8S_31":[0.24627261457134011,-0.05433969421090424],"CKV_K8S_35":[0.23796896542566143,-0.022589645890066814],"CKV_K8S_37":[0.2612376312802983,-0.002809077683001046],"CKV_K8S_38":[0.2536964600886334,-0.035171521977775184],"CKV_K8S_40":[0.2742978984068557,-0.017860883739041936],"CKV_K8S_43":[0.26655989957647663,-0.0432084080969452],"CKV_K8S_8":[0.2546385376423644,-0.023816505253920896],"CKV_K8S_9":[0.3139284749823868,-0.04747803944275794],"CVE-2016-10228":[-0.07007951926687117,-0.13570208256619715],"CVE-2016-10739":[0.1338676451632274,-0.09809407171580871],"CVE-2016-2781":[0.047410450073006566,-0.07193343425032613],"CVE-2018-1000858":[-0.12116632332321377,0.0690155959549526],"CVE-2018-10237":[-0.13951446740915743,0.1967450998383322],"CVE-2018-12886":[-0.07519996712728601,-0.10254868716987664],"CVE-2018-16868":[0.1223760519942597,-0.1180600624411879],"CVE-2018-16869":[0.1021967056726902,-0.189891099178051],"CVE-2018-20843":[0.020250733985791483,0.16214982833117933],"CVE-2018-7169":[0.061123865518822686,-0.10383288976645995],"CVE-2019-12098":[0.13736793251591656,-0.1734600634471784],"CVE-2019-12290":[-0.06972388158959321,-0.1494988862692955],"CVE-2019-13050":[0.03739720938196381,0.001385273429034839],"CVE-2019-13115":[-0.05687405559854405,-0.1267518359407381],"CVE-2019-13627":[-0.024109829289633213,-0.0003627007612094125],"CVE-2019-14855":[-0.08965328119670725,-0.1080853745846715],"CVE-2019-14866":[-0.0698992330094136,0.22340413871619277],"CVE-2019-15165":[-0.046270491426932216,0.02653568422386715],"CVE-2019-1551":[-0.038574519290897426,-0.14972875373039962],"CVE-2019-15847":[-0.08489495275168853,-0.09329853690214202],"CVE-2019-15903":[-0.07309020588982,0.18997984228236797],"CVE-2019-16168":[0.03777586294490585,0.11509374354867936],"CVE-2019-16935":[-0.04178123886333844,0.19365404238471007],"CVE-2019-17450":[-0.15729674205284772,0.051238552677278164],"CVE-2019-17498":[-0.06072895213451639,-0.10994761085103275],"CVE-2019-17543":[-0.05411331344960705,-0.14306486162382331],"CVE-2019-18276":[0.043062182050085454,0.010356404734426347],"CVE-2019-19221":[-0.10142648963797293,0.21597909096659137],"CVE-2019-19906":[0.004030260839475894,0.20222849817544897],"CVE-2019-19956":[-0.020007238189031565,0.12421208191493135],"CVE-2019-20218":[-0.15626520103776625,0.17676478811172483],"CVE-2019-20387":[0.011429715356304203,0.17986051016778737],"CVE-2019-20388":[-0.18349546278276507,0.09527030008026498],"CVE-2019-20454":[-0.020906288874170145,0.18435870095955245],"CVE-2019-20807":[-0.14038920774935526,0.07727969683915017],"CVE-2019-20838":[0.05020555507665294,0.002940339179660361],"CVE-2019-20907":[-0.09384055241665741,0.19546192536977805],"CVE-2019-20916":[0.04092129120271132,0.13498766013618524],"CVE-2019-25013":[0.053504960748418526,-0.08667652302655592],"CVE-2019-3843":[-0.05887207624141747,-0.1566228381130443],"CVE-2019-3844":[-0.07408620609195891,-0.12072511334205424],"CVE-2019-5018":[-0.10053649001307291,0.17136522455567335],"CVE-2019-9169":[-0.13390227751462072,0.05189052760317154],"CVE-2019-9923":[0.06028314528163632,-0.21659023769506885],"CVE-2020-10029":[-0.05063216412239365,-0.009055285136483023],"CVE-2020-10543":[0.1418882017959854,-0.15785746255755675],"CVE-2020-10878":[0.10044617021516687,-0.21083031850141698],"CVE-2020-11080":[-0.04916470123295575,-0.161509934518673],"CVE-2020-12723":[0.11869130028816433,-0.1739369313108195],"CVE-2020-12762":[-0.01186512947507645,0.19946787486104475],"CVE-2020-13434":[-0.1482034688272996,0.03899182842580124],"CVE-2020-13529":[0.07680085794330667,-0.21523734333742572],"CVE-2020-13543":[-0.057561613736559485,0.17637175210381736],"CVE-2020-13584":[-0.16695771378995256,0.16264603087848345],"CVE-2020-13630":[-0.12347061804043717,0.19887202454996736],"CVE-2020-13631":[0.014727890454770813,0.14524990769947102],"CVE-2020-13632":[-0.14349609942956007,0.18287188175860447],"CVE-2020-13776":[0.019033593029589835,0.10943583070032438],"CVE-2020-13844":[0.13496665933744756,-0.11241750177421682],"CVE-2020-13956":[-0.000401088823062117,0.160312838461078],"CVE-2020-14155":[-0.05752230849665831,-0.002126722135970315],"CVE-2020-14382":[-0.0740181568261911,0.20847119353199492],"CVE-2020-14422":[-0.03768929206498407,0.14331568736967318],"CVE-2020-15358":[-0.1695644424818464,0.13231696383833771],"CVE-2020-1751":[-0.03655564759519392,-0.004083669830670576],"CVE-2020-1752":[-0.07270434058858266,-0.029209053488704045],"CVE-2020-1971":[0.013769602260745657,-0.00034679305576530093],"CVE-2020-24659":[-0.029897752660099676,0.007579733454961961],"CVE-2020-24977":[0.0014206439223853429,0.11252973348154852],"CVE-2020-25649":[0.03415404193926681,0.1707973009435465],"CVE-2020-25692":[0.05637094469547717,-0.15398127468739392],"CVE-2020-25709":[0.04297061260400577,-0.16563187276823535],"CVE-2020-25710":[0.028565568740333024,-0.17149791817663362],"CVE-2020-26116":[-0.15669656208506166,0.06790326854593828],"CVE-2020-27350":[0.01446907689373757,-0.1751096876058965],"CVE-2020-27618":[0.0258287662326282,-0.021605819872639265],"CVE-2020-27619":[-0.05368329582817297,0.21636194635612813],"CVE-2020-28196":[-0.08032649796712032,0.00908540662779261],"CVE-2020-28491":[-0.08742921697263474,0.1557378877432537],"CVE-2020-29361":[0.010149264888455793,-0.018810054880286267],"CVE-2020-29362":[-0.01369064205654375,-0.02345954637728862],"CVE-2020-29363":[0.003533482203004728,-0.028536142397878692],"CVE-2020-36221":[0.0016130313617222082,-0.11712210561662273],"CVE-2020-36222":[0.04254075035483232,-0.12463972417604641],"CVE-2020-36223":[0.014477410195027926,-0.148176128015372],"CVE-2020-36224":[0.022069945757413525,-0.14036788813462223],"CVE-2020-36225":[0.03204417763657185,-0.11092963586617646],"CVE-2020-36226":[0.0034251132532029604,-0.13534501733579118],"CVE-2020-36227":[0.034980847743838805,-0.13719063344515087],"CVE-2020-36228":[0.0031005992426458135,-0.15159574911763185],"CVE-2020-36229":[-0.012302297445430602,-0.13106440108098433],"CVE-2020-36230":[-0.006464516216750844,-0.14350322954481393],"CVE-2020-6096":[0.04199477792179967,-0.08380645487193518],"CVE-2020-6405":[-0.11423205860272492,0.20890472006695582],"CVE-2020-7595":[-0.0723505860129437,0.13593692447333403],"CVE-2020-8169":[-0.08823674717829925,-0.12166589496087545],"CVE-2020-8177":[-0.04457475136434967,0.003891376141295131],"CVE-2020-8231":[-0.03497622641718179,-0.16659280807405885],"CVE-2020-8285":[-0.07958430960344097,-0.02363644543951879],"CVE-2020-8286":[-0.06450308896784356,-0.010969693942834258],"CVE-2020-8492":[-0.10875431479866438,0.18786438852865325],"CVE-2020-8622":[-0.017965170052010506,0.21511733937398542],"CVE-2020-8623":[-0.03813886943284814,0.17395690371994071],"CVE-2020-8625":[-0.03949050286760307,0.21951252402002902],"CVE-2020-9327":[-0.14161338957134445,0.1629233310364589],"CVE-2020-9794":[0.08653155972160295,-0.20360519327765622],"CVE-2020-9849":[0.11578035695425865,-0.20055353508516602],"CVE-2020-9948":[-0.15559301527999803,0.15384192438621042],"CVE-2020-9951":[-0.0026395656079555314,0.18141409695421054],"CVE-2020-9983":[-0.15210591821811761,0.11805237792726814],"CVE-2020-9991":[0.12801779762459792,-0.18873893130172725],"CVE-2021-1817":[-0.11005164600108412,0.12265187889989053],"CVE-2021-1820":[-0.1025819044767565,0.1414416595744827],"CVE-2021-1825":[-0.16751565479294264,0.09935618263594294],"CVE-2021-1826":[-0.14978770616912435,0.09831387032100032],"CVE-2021-20231":[-0.023593568787763367,-0.16192051262367047],"CVE-2021-20232":[-0.08292382119692347,-0.13552140828630824],"CVE-2021-20271":[-0.00917093285934392,0.14227911018540004],"CVE-2021-20305":[-0.019928678905927165,-0.03772045362604732],"CVE-2021-21290":[-0.08109440046663967,0.1744646340045768],"CVE-2021-21295":[-0.176504650540606,0.14604903058754057],"CVE-2021-21409":[-0.056455125083083244,0.1558234683587713],"CVE-2021-22876":[-0.04281117851434505,-0.13375704018969134],"CVE-2021-22922":[-0.12663608215088804,0.1817566084750349],"CVE-2021-22923":[-0.021366221224421666,0.16289639245526358],"CVE-2021-22946":[-0.07358333126379862,-0.01536335757256787],"CVE-2021-22947":[-0.0608946725357353,-0.01905830552990932],"CVE-2021-23336":[-0.1364894839628953,0.1388094120054011],"CVE-2021-23840":[0.06830525633804703,-0.06898686452851018],"CVE-2021-23841":[0.0740102101744713,-0.08979451772129352],"CVE-2021-24031":[0.013749083954470142,-0.12498810781331536],"CVE-2021-25214":[0.2074003700738429,0.0010678447826957115],"CVE-2021-25215":[-0.12197399487427271,0.1491602787392409],"CVE-2021-25217":[-0.15420189232129125,0.13714304529973584],"CVE-2021-27212":[0.027870540093267473,-0.1256268055292614],"CVE-2021-27218":[-0.12176281727710568,0.16629027937162072],"CVE-2021-27219":[-0.16504543939176736,0.08271857603216726],"CVE-2021-28153":[-0.030129881650349126,0.20505283315737333],"CVE-2021-30661":[-0.1081286317781794,0.09630272017179],"CVE-2021-3177":[-0.12926167873574493,0.09551928410116516],"CVE-2021-3326":[0.020299176011747314,-0.027677164204117314],"CVE-2021-33560":[-0.0037368724626173633,-0.014854405458824889],"CVE-2021-33574":[-0.015346208119325555,0.008704260262650877],"CVE-2021-33910":[-0.004331294570412776,-0.02273295612938574],"CVE-2021-3445":[0.03897845534199267,0.15211955018189152],"CVE-2021-3449":[-0.008817316980406133,-0.03228171219796679],"CVE-2021-3450":[-0.08823078962833163,0.2136243931832434],"CVE-2021-3487":[-0.13273592460955208,0.11836358139110695],"CVE-2021-3516":[0.0198804549091903,0.12981002860445107],"CVE-2021-3517":[-0.18425387772133694,0.12265666166760701],"CVE-2021-3518":[-0.17295124939497694,0.05751598246959109],"CVE-2021-3520":[0.0054226238539387414,-0.011417065416395596],"CVE-2021-3537":[-0.05838877489851686,0.19981799756638158],"CVE-2021-3541":[0.022223133211558155,0.18833483007962964],"CVE-2021-3580":[-0.022526074421061568,-0.028300251843499116],"CVE-2021-35942":[-0.0491612281748222,-0.022026434044298927],"CVE-2021-36222":[-0.06172577818627323,-0.029514012316777635],"CVE-2021-3711":[0.01689586962398543,-0.10507181763601046],"CVE-2021-3712":[0.07275434684100543,-0.07782453804664188],"CVE-2021-37750":[-0.040443823878035585,-0.011644167386931002],"CVE-2021-38185":[-0.1798772742040721,0.07498696792845953],"CVE-2021-40528":[-0.011671367377743725,-0.11681310472063239],"Deployment.default":[0.20775423090076708,-0.054675896396303006],"PRISMA-2021-0081":[-0.17300674698574606,0.11377021266230994],"Pod.default":[0.28737829871133225,-0.034097798881526635],"StatefulSet.default":[0.1813639314227448,-0.02092002804456072],"allegroai/clearml":[0.28303754920379837,-0.046412178011022855],"allegroai/clearml:1.1.1":[0.14527429633520247,-0.055722189479111624],"clearml":[-0.38719781325586905,-0.9578890481656599],"deps":[-0.4046260554679131,-1.0],"docker.elastic.co/elasticsearch/elasticsearch:7.10.1":[-0.05860883136251634,0.09472024602504577],"docker.io/bitnami/mongodb:4.4.3-debian-10-r0":[-0.012397162432269817,-0.07673762409931853],"docker.io/bitnami/redis:6.0.8-debian-10-r0":[-0.012296953785641268,-0.08103658843849865],"nvidia/cuda:11.0-base-ubuntu18.04":[0.05270209092547033,-0.10190351766654321],"ubuntu:18.04":[0.0925182657059538,-0.05384706250316043]}},"id":"19194","type":"StaticLayoutProvider"},{"attributes":{},"id":"19170","type":"HelpTool"},{"attributes":{},"id":"19155","type":"LinearScale"},{"attributes":{},"id":"19248","type":"UnionRenderers"},{"attributes":{},"id":"19162","type":"BasicTicker"},{"attributes":{},"id":"19158","type":"BasicTicker"},{"attributes":{},"id":"19153","type":"LinearScale"},{"attributes":{"axis":{"id":"19157"},"ticker":null},"id":"19160","type":"Grid"},{"attributes":{},"id":"19249","type":"Selection"},{"attributes":{"overlay":{"id":"19171"}},"id":"19167","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.6,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.4,6.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,5.4,6.5,5.9,5.9,5.5,5.5,5.3,5.3,5.3,5.9,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,6.1,5.9,5.9,5.5,5.7,5.3,7.5,5.3,null,5.5,7.8,7.5,6.5,5.6,5.3,null,5.9,8.1,7.5,7.5,7.5,5.7,8.6,8.2,7.5,7.5,7.5,7.4,6.5,6.1,5.7,null,6.5,null,9.8,8.8,8.1,7.5,7.5,7.5,7.5,7.4,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.5,5.3,null,null],"description":["allegroai/clearml",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mongodb.default (container 0) - mongodb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

ansible-ansible

Bokeh Plot Bokeh.set_log_level("info"); {"32d1cb23-d038-4046-ad23-5198748d0b67":{"defs":[],"roots":{"references":[{"attributes":{},"id":"23037","type":"DataRange1d"},{"attributes":{},"id":"23046","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"23067","type":"HoverTool"},{"attributes":{},"id":"23053","type":"PanTool"},{"attributes":{"data_source":{"id":"23079"},"glyph":{"id":"23078"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"23081"}},"id":"23080","type":"GlyphRenderer"},{"attributes":{},"id":"23078","type":"MultiLine"},{"attributes":{"text":"ansible-ansible"},"id":"23035","type":"Title"},{"attributes":{},"id":"23116","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"23053"},{"id":"23054"},{"id":"23055"},{"id":"23056"},{"id":"23057"},{"id":"23058"},{"id":"23067"},{"id":"23068"},{"id":"23069"}]},"id":"23060","type":"Toolbar"},{"attributes":{},"id":"23057","type":"ResetTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"23059","type":"BoxAnnotation"},{"attributes":{},"id":"23050","type":"BasicTicker"},{"attributes":{},"id":"23041","type":"LinearScale"},{"attributes":{},"id":"23131","type":"NodesOnly"},{"attributes":{"source":{"id":"23075"}},"id":"23077","type":"CDSView"},{"attributes":{},"id":"23119","type":"AllLabels"},{"attributes":{"axis":{"id":"23049"},"dimension":1,"ticker":null},"id":"23052","type":"Grid"},{"attributes":{},"id":"23136","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"23075"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"23113","type":"LabelSet"},{"attributes":{},"id":"23135","type":"Selection"},{"attributes":{},"id":"23056","type":"SaveTool"},{"attributes":{"below":[{"id":"23045"}],"center":[{"id":"23048"},{"id":"23052"}],"height":768,"left":[{"id":"23049"}],"renderers":[{"id":"23073"},{"id":"23113"}],"title":{"id":"23035"},"toolbar":{"id":"23060"},"width":1024,"x_range":{"id":"23037"},"x_scale":{"id":"23041"},"y_range":{"id":"23039"},"y_scale":{"id":"23043"}},"id":"23034","subtype":"Figure","type":"Plot"},{"attributes":{"data_source":{"id":"23075"},"glyph":{"id":"23104"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"23077"}},"id":"23076","type":"GlyphRenderer"},{"attributes":{"edge_renderer":{"id":"23080"},"inspection_policy":{"id":"23126"},"layout_provider":{"id":"23082"},"node_renderer":{"id":"23076"},"selection_policy":{"id":"23131"}},"id":"23073","type":"GraphRenderer"},{"attributes":{"source":{"id":"23079"}},"id":"23081","type":"CDSView"},{"attributes":{},"id":"23039","type":"DataRange1d"},{"attributes":{"formatter":{"id":"23118"},"major_label_policy":{"id":"23116"},"ticker":{"id":"23046"}},"id":"23045","type":"LinearAxis"},{"attributes":{},"id":"23134","type":"UnionRenderers"},{"attributes":{},"id":"23058","type":"HelpTool"},{"attributes":{"overlay":{"id":"23059"}},"id":"23055","type":"BoxZoomTool"},{"attributes":{},"id":"23121","type":"BasicTickFormatter"},{"attributes":{},"id":"23126","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"23133","type":"BoxAnnotation"},{"attributes":{},"id":"23137","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.4202467032237647,0.15775073944571688],"CKV_K8S_11":[0.3346838679502344,0.22036070260957155],"CKV_K8S_12":[0.29206625006202525,0.23554077419874744],"CKV_K8S_13":[0.32325705920407355,0.1814627090026665],"CKV_K8S_14":[0.3586313278946432,0.11335880163676428],"CKV_K8S_20":[0.4008059315657689,0.2216383906863169],"CKV_K8S_22":[0.41625135967531224,0.19316159811351422],"CKV_K8S_23":[0.3422761382331879,0.25239052903341347],"CKV_K8S_28":[0.2946644542948783,0.20603658153281926],"CKV_K8S_29":[0.3949271550158963,0.10513506897675044],"CKV_K8S_30":[0.37310575150465813,0.21827569494435356],"CKV_K8S_31":[0.37076515041011193,0.2474182345228924],"CKV_K8S_37":[0.33811096122577505,0.13564780155489728],"CKV_K8S_38":[0.3823071671211834,0.14066317302553163],"CKV_K8S_40":[0.392925360152788,0.17437847443038995],"CKV_K8S_43":[0.3154046365112372,0.2514881271429955],"CKV_K8S_8":[0.3648932628462164,0.08912932458478136],"CKV_K8S_9":[0.413038173748447,0.1282169919907503],"CVE-2019-14866":[-0.24536807173694722,-0.1530708007553052],"CVE-2019-18276":[-0.1743488404997292,0.06973614685679555],"CVE-2019-20838":[-0.2785871265662118,-0.07811475736942014],"CVE-2019-9169":[-0.022036722114623618,0.05555775314738656],"CVE-2020-12762":[-0.13798092032429823,0.05103374627414414],"CVE-2020-13434":[-0.14273407048557837,-0.17757344245276888],"CVE-2020-13543":[-0.16679030320873445,-0.20772983325560862],"CVE-2020-13584":[0.015612831313344906,-0.15397559862606802],"CVE-2020-13776":[-0.2776017915617078,-0.04503562751073213],"CVE-2020-14145":[-0.02734585788257687,0.0068543800404741355],"CVE-2020-14155":[-0.2590607279810738,-0.09943797533168391],"CVE-2020-15358":[-0.06355561958980137,0.07377497363579585],"CVE-2020-1971":[-0.1747593715616872,-0.1675903972981524],"CVE-2020-24659":[-0.05442277960834795,0.03239611174925131],"CVE-2020-24977":[-0.1458410643820844,0.0940232164042801],"CVE-2020-26116":[-0.2217286609630229,0.059564972344359264],"CVE-2020-27618":[-0.03433861426625869,-0.10853557137804844],"CVE-2020-27619":[0.042327279176263194,-0.0817978619239854],"CVE-2020-28196":[-0.0056075634887311045,-0.1832994559149863],"CVE-2020-29361":[-0.2655471194900706,-0.01525480931169026],"CVE-2020-29362":[-0.061781016559881156,-0.14887237863671604],"CVE-2020-29363":[-0.1140510082523076,-0.1506831170395196],"CVE-2020-8285":[-0.09691735153437472,0.05483845292084375],"CVE-2020-8286":[-0.00640571136164414,-0.1316832199713679],"CVE-2020-8625":[-0.07763353245411203,-0.181297477687876],"CVE-2020-9948":[0.02768049762941911,-0.015622551512951709],"CVE-2020-9951":[0.03205849787460828,-0.12177148508036095],"CVE-2020-9983":[-0.10718229684648842,0.08817405965345985],"CVE-2021-1817":[0.007708800212474166,0.04484901933601081],"CVE-2021-1820":[-0.013476316528106042,-0.027425514032731753],"CVE-2021-1825":[-0.2169779810790204,-0.1735249763041069],"CVE-2021-1826":[-0.18519932924145616,0.03903631575248333],"CVE-2021-20271":[-0.2631175303970866,0.012066080226333908],"CVE-2021-20305":[-0.14356345423314673,-0.11195798695913796],"CVE-2021-22922":[-0.2299447099072124,0.022742303547313634],"CVE-2021-22923":[0.014283832211338807,0.013476243400275915],"CVE-2021-22946":[-0.20349555720725818,0.004604444500513718],"CVE-2021-22947":[-0.24982715799454294,-0.12460284727743173],"CVE-2021-23336":[-0.2516137509274606,0.04556617820092633],"CVE-2021-25215":[-0.04050026922440091,-0.06306066285006304],"CVE-2021-25217":[0.012093932344689612,-0.09670490190272078],"CVE-2021-27218":[0.00557147862868508,-0.06104221431219004],"CVE-2021-27219":[-0.19718793117917138,-0.19499884242638005],"CVE-2021-28153":[-0.15517909879676894,0.007791102596799847],"CVE-2021-30661":[-0.24587627451514935,-0.042889733125328205],"CVE-2021-3177":[-0.08641469170408919,-0.11627793151407538],"CVE-2021-3326":[-0.21768405461403756,-0.026756541627737582],"CVE-2021-33560":[-0.11026661517231832,-0.18988419056031766],"CVE-2021-33574":[-0.09510988754361341,0.011049039820233409],"CVE-2021-33910":[-0.23715611306380727,-0.0751182497426759],"CVE-2021-3445":[-0.03914214645157113,-0.19625432802042733],"CVE-2021-3449":[-0.03577387525016964,0.08720886178484813],"CVE-2021-3450":[-0.1952532637989548,-0.07821446326008132],"CVE-2021-3487":[-0.1370452185001219,-0.21667190574172285],"CVE-2021-3516":[-0.17594150170913092,-0.042078633103621275],"CVE-2021-3517":[-0.12252375078146326,0.11497589835537878],"CVE-2021-3518":[-0.029626298572007992,-0.16160490409870928],"CVE-2021-3520":[-0.17463414556501264,0.10308551582636168],"CVE-2021-3537":[-0.06601989539987697,-0.2134385624014056],"CVE-2021-3541":[-0.10118737809514536,-0.2192099235941616],"CVE-2021-3580":[-0.1746987759219588,-0.13187063240666674],"CVE-2021-35942":[-0.21187648373042964,-0.14301005559433638],"CVE-2021-36222":[-0.21321455429979327,-0.10867056177794635],"CVE-2021-37750":[-0.20702625672653646,0.08480618590137685],"CVE-2021-38185":[-0.07671916167229344,0.10576570459710305],"CVE-2021-41617":[0.04200570275150878,-0.04466305444842099],"Deployment.default":[0.2808465504855231,0.14174205235231008],"ansible/ansible":[0.3625270879127207,0.1820399026374768],"asks1012/ansible-centos:latest":[-0.10617762865737249,-0.05063690293920629],"deps":[1.0,0.25310250178343463]}},"id":"23082","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"23133"}},"id":"23069","type":"BoxSelectTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","asks1012/ansible-centos:latest","CVE-2021-27219","CVE-2021-25217","CVE-2021-20305","CVE-2020-8625","CVE-2021-25215","CVE-2021-3450","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2020-8286","CVE-2021-41617","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-8285","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2021-3177","CVE-2021-23336","CVE-2020-14145","CVE-2021-22923","CVE-2020-27618","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155"],"start":["ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","ansible/ansible","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest","asks1012/ansible-centos:latest"]},"selected":{"id":"23137"},"selection_policy":{"id":"23136"}},"id":"23079","type":"ColumnDataSource"},{"attributes":{},"id":"23054","type":"WheelZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"23103"}},"size":{"value":20}},"id":"23104","type":"Circle"},{"attributes":{},"id":"23043","type":"LinearScale"},{"attributes":{},"id":"23118","type":"BasicTickFormatter"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"23103","type":"CategoricalColorMapper"},{"attributes":{"axis":{"id":"23045"},"ticker":null},"id":"23048","type":"Grid"},{"attributes":{"formatter":{"id":"23121"},"major_label_policy":{"id":"23119"},"ticker":{"id":"23050"}},"id":"23049","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,8.1,7.5,7.4,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,7.8,7.5,5.9,5.3,5.3],"description":["ansible/ansible",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.ansible.default (container 0) - ansible-centos","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

anvibo-elasticsearch-cluster

Bokeh Plot Bokeh.set_log_level("info"); {"2a30b051-db68-4cd8-ae17-d2eea5a1bbb1":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"23403"}},"id":"23405","type":"CDSView"},{"attributes":{},"id":"23440","type":"AllLabels"},{"attributes":{},"id":"23458","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"23427","type":"CategoricalColorMapper"},{"attributes":{},"id":"23363","type":"DataRange1d"},{"attributes":{},"id":"23443","type":"AllLabels"},{"attributes":{},"id":"23381","type":"ResetTool"},{"attributes":{},"id":"23461","type":"Selection"},{"attributes":{"overlay":{"id":"23383"}},"id":"23379","type":"BoxZoomTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_9","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_16","CKV_K8S_25","elasticsearch-cluster","StatefulSet.default","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_9","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_16","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","Deployment.default","Job.default","Deployment.default","Deployment.default","Job.default","Job.default","Job.default","Deployment.default","Job.default","Job.default","Deployment.default","Job.default","Job.default","Deployment.default","Job.default","Job.default","Job.default","Deployment.default","Job.default","Deployment.default","Job.default","CKV_K8S_25","CVE-2021-27219","CVE-2021-25217","CVE-2021-20305","PRISMA-2021-0081","CVE-2021-25215","CVE-2020-28491","CVE-2020-25649","CVE-2021-3450","CVE-2021-3449","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-24331","CVE-2020-24330","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-23840","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2021-3712","CVE-2020-8286","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-8285","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2021-3177","CVE-2021-23841","CVE-2021-23336","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-22923","CVE-2021-21290","CVE-2020-27618","CVE-2020-24332","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2020-13956","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155"],"start":["anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","anvibo/elasticsearch-cluster","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_29","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","Deployment.default","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0","docker.elastic.co/elasticsearch/elasticsearch:7.12.0"]},"selected":{"id":"23461"},"selection_policy":{"id":"23460"}},"id":"23403","type":"ColumnDataSource"},{"attributes":{},"id":"23402","type":"MultiLine"},{"attributes":{"edge_renderer":{"id":"23404"},"inspection_policy":{"id":"23450"},"layout_provider":{"id":"23406"},"node_renderer":{"id":"23400"},"selection_policy":{"id":"23455"}},"id":"23397","type":"GraphRenderer"},{"attributes":{"axis":{"id":"23373"},"dimension":1,"ticker":null},"id":"23376","type":"Grid"},{"attributes":{},"id":"23442","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"23399"},"glyph":{"id":"23428"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"23401"}},"id":"23400","type":"GlyphRenderer"},{"attributes":{"source":{"id":"23399"}},"id":"23401","type":"CDSView"},{"attributes":{},"id":"23459","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.28605385983431053,0.0006856141739586927],"CKV_K8S_11":[-0.3253332119662782,-0.006145818950374514],"CKV_K8S_12":[-0.28701120108765943,0.024392703756411623],"CKV_K8S_13":[-0.3415999974089897,0.00883458976182791],"CKV_K8S_14":[-0.28408419934955936,-0.0392290459736934],"CKV_K8S_15":[-0.33056987241713504,0.044515264106999096],"CKV_K8S_16":[-0.3041817209599954,-0.046420611871658045],"CKV_K8S_20":[-0.3490803918740467,0.04220672062119567],"CKV_K8S_22":[-0.3277074709404063,0.06293692752883347],"CKV_K8S_23":[-0.3235708454847626,-0.043708153812451835],"CKV_K8S_25":[-0.4231550005000523,0.02823711186031262],"CKV_K8S_28":[-0.30544869827130305,0.06765049862036249],"CKV_K8S_29":[-0.35390812381732695,-0.018527833469387644],"CKV_K8S_30":[-0.2802849562008834,0.04543532221405698],"CKV_K8S_31":[-0.3439922777285953,0.06095000272755082],"CKV_K8S_37":[-0.2997367826389504,-0.015148427857783397],"CKV_K8S_38":[-0.34202337723896165,-0.007531280281565947],"CKV_K8S_40":[-0.3523955973842565,0.021543244747153016],"CKV_K8S_43":[-0.28571992240229693,0.061826205050109106],"CKV_K8S_9":[-0.2929294843306969,0.08598272913586373],"CVE-2018-10237":[0.02306398199317189,-0.025578476313118086],"CVE-2019-14866":[0.21738545948532684,-0.0885679178975075],"CVE-2019-18276":[0.19165275380091032,0.06407010524518615],"CVE-2019-20838":[-0.00021131573951639306,-0.015519502241580297],"CVE-2019-9169":[0.13437292624099914,0.050486073769559194],"CVE-2020-12762":[0.0693850435096628,0.1097646818002227],"CVE-2020-13434":[0.016218841679405193,-0.07588379358343632],"CVE-2020-13543":[0.03465137952844825,0.0024873780528914956],"CVE-2020-13584":[0.24491246306137676,-0.03607369115770552],"CVE-2020-13776":[0.005182243729343845,0.03440702930171833],"CVE-2020-13956":[0.23005024937320948,-0.020147978436954983],"CVE-2020-14155":[0.0935391323490871,-0.12495668651426609],"CVE-2020-15358":[0.1322826477542946,0.08714236261586233],"CVE-2020-24330":[0.09084434987991392,0.10488981020731918],"CVE-2020-24331":[0.1633942581566906,-0.11333781129573998],"CVE-2020-24332":[0.16476165964817888,0.03261668361783624],"CVE-2020-24977":[0.2173197033036566,-0.043767863491342596],"CVE-2020-25649":[0.028867801318494597,0.08157969338513225],"CVE-2020-26116":[0.20349853614004973,0.09044744755280425],"CVE-2020-27618":[0.13387800209277442,-0.14038856282352552],"CVE-2020-27619":[0.0030700598772957304,-0.04566022649335678],"CVE-2020-28196":[0.030572764205917126,-0.09738917219797277],"CVE-2020-28491":[0.05704589257329803,0.025555828990462923],"CVE-2020-29361":[0.10352447186668803,0.1241995276943274],"CVE-2020-29362":[0.12538486104547908,-0.06238184264655986],"CVE-2020-29363":[0.005871933725646487,0.009028446694721772],"CVE-2020-8285":[0.22036474532532666,0.07262320848757552],"CVE-2020-8286":[0.13571755664049426,-0.11979519647142704],"CVE-2020-9948":[0.19020231169814283,0.005201581030893629],"CVE-2020-9951":[0.050252653545580735,0.09778530552021945],"CVE-2020-9983":[0.07494364988580296,-0.10274523579019167],"CVE-2021-1817":[0.10963625563492477,-0.13704753251806434],"CVE-2021-1820":[0.1612829345027518,-0.009591852323763014],"CVE-2021-1825":[0.2003641063517777,-0.01991774940254531],"CVE-2021-1826":[0.17506762095019113,0.10910121460759667],"CVE-2021-20271":[0.2030638613321146,-0.10243647290425914],"CVE-2021-20305":[0.1567568955612259,-0.049354162828806086],"CVE-2021-21290":[0.16569204692962586,0.06337029828170619],"CVE-2021-21295":[0.0474158350860081,0.06738253018800992],"CVE-2021-21409":[0.1817874322164885,0.08926110623598257],"CVE-2021-22922":[0.055311855094615656,-0.08822067120507453],"CVE-2021-22923":[0.22180226922959373,0.002553751225840206],"CVE-2021-22946":[0.15434641155334242,0.0872845198148175],"CVE-2021-22947":[0.07211952285562297,-0.04629634125162633],"CVE-2021-23336":[0.0962837335597963,0.03534078126707728],"CVE-2021-23840":[0.225878744566513,0.027365015919733466],"CVE-2021-23841":[0.07625849072022119,0.08210070109597109],"CVE-2021-25215":[0.23792638247255818,-0.06080460485397374],"CVE-2021-25217":[0.2482364832049804,-0.006111944645527784],"CVE-2021-27218":[0.24648653676803386,0.020044791413918166],"CVE-2021-27219":[0.19022154888123755,-0.0714355463689482],"CVE-2021-28153":[0.046320285457196554,-0.06502978903013627],"CVE-2021-30661":[0.1144970117328599,0.10149683463678418],"CVE-2021-3177":[0.05007764921019068,-0.11466250809047665],"CVE-2021-3326":[0.025585696133649204,-0.05378921392295273],"CVE-2021-33560":[0.148839370554926,-0.09289598767158955],"CVE-2021-33574":[0.1968677776829859,0.030509223898571237],"CVE-2021-33910":[0.029605883976697753,0.03336524448240246],"CVE-2021-3445":[0.15313385577199232,0.11614789540603539],"CVE-2021-3449":[0.18790176910072573,-0.045107786623217155],"CVE-2021-3450":[0.18660215607951913,-0.11186772200490433],"CVE-2021-3487":[0.10541703545047292,0.06964808737379423],"CVE-2021-3516":[0.2181254302549724,-0.06842419187611336],"CVE-2021-3517":[0.10045873822413236,-0.09956131167594522],"CVE-2021-3518":[0.12382635485055156,-0.0971975371725671],"CVE-2021-3520":[0.09079089957127112,-0.07022829914664717],"CVE-2021-3537":[0.23694033845604157,0.050389457246157676],"CVE-2021-3541":[0.019468457989860577,0.05756293428019279],"CVE-2021-3580":[0.07123507010546314,-0.13067371184254223],"CVE-2021-35942":[0.05551088982198719,-0.019862766203754167],"CVE-2021-36222":[0.17146717471939876,-0.08291306747164341],"CVE-2021-3712":[0.16585131040992837,-0.13298770678063507],"CVE-2021-37750":[0.0691544643283072,0.054697167138016194],"CVE-2021-38185":[0.21207345484739898,0.04995990692077941],"Deployment.default":[-0.37752580039633377,0.026355729466167408],"Job.default":[-0.3183201723731983,0.03199114270208028],"PRISMA-2021-0081":[0.13120617019555417,0.12128792123569666],"StatefulSet.default":[-0.24268914270907144,0.013733282614075018],"anvibo/elasticsearch-cluster":[-0.3269577756780071,0.018393929108502977],"deps":[-0.9383931159359088,0.0805508068506822],"docker.elastic.co/elasticsearch/elasticsearch:7.12.0":[0.1137757688361301,-0.00806284750046899],"elasticsearch-cluster":[-1.0,0.08601008320582522]}},"id":"23406","type":"StaticLayoutProvider"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"23391","type":"HoverTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"23399"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"23437","type":"LabelSet"},{"attributes":{},"id":"23450","type":"NodesOnly"},{"attributes":{},"id":"23445","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"23383","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"23427"}},"size":{"value":20}},"id":"23428","type":"Circle"},{"attributes":{},"id":"23365","type":"LinearScale"},{"attributes":{"overlay":{"id":"23457"}},"id":"23393","type":"BoxSelectTool"},{"attributes":{},"id":"23374","type":"BasicTicker"},{"attributes":{"formatter":{"id":"23442"},"major_label_policy":{"id":"23440"},"ticker":{"id":"23370"}},"id":"23369","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,7.5,7.5,7.5,7.4,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,7.8,7.5,5.9,5.3,5.3,null],"description":["anvibo/elasticsearch-cluster",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.es-node.default (container 1) - init-sysctl","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

archesproject-archesproject

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-3518, CVE-2021-3517, CVE-2020-13790, CVE-2021-33560, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2021-3712, CVE-2021-3450, CVE-2020-8177, CVE-2021-33623, CVE-2021-23358, CVE-2020-28458, CVE-2016-10707, CVE-2021-38115, CVE-2021-3541, CVE-2021-22922, CVE-2020-24977, CVE-2020-15999, CVE-2021-40528, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-28928, CVE-2021-22925, CVE-2021-22923, CVE-2021-25289, CVE-2021-25288, CVE-2021-25287, CVE-2020-36242, CVE-2020-35654, CVE-2020-11538, CVE-2020-10379, CVE-2021-33571, CVE-2021-33503, CVE-2021-31542, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23437, CVE-2020-24584, CVE-2020-24583, CVE-2020-35653, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-29921, CVE-2020-36329, CVE-2020-36328, CVE-2019-17545, CVE-2018-25014, CVE-2018-25011, CVE-2018-20721, CVE-2018-19199, CVE-2018-19198, CVE-2018-11236, CVE-2017-12627, CVE-2016-1585, CVE-2020-36331, CVE-2020-36330, CVE-2020-12403, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-8112, CVE-2019-9152, CVE-2019-9151, CVE-2018-7160, CVE-2018-21010, CVE-2017-17509, CVE-2021-20305, CVE-2020-9794, CVE-2018-1311, CVE-2018-11206, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-27814, CVE-2020-1712, CVE-2019-25050, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-31598, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9513, CVE-2019-9511, CVE-2019-5737, CVE-2019-20916, CVE-2019-20907, CVE-2018-7167, CVE-2018-19591, CVE-2018-19200, CVE-2018-18074, CVE-2018-12122, CVE-2018-12121, CVE-2018-12116, CVE-2018-12115, CVE-2012-0880, CVE-2020-26116, CVE-2020-1751, CVE-2019-5188, CVE-2021-31348, CVE-2021-25292, CVE-2021-2202, CVE-2021-2178, CVE-2020-26137, CVE-2020-14827, CVE-2020-14775, CVE-2020-14769, CVE-2020-14765, CVE-2020-14576, CVE-2020-14539, CVE-2019-8397, CVE-2018-17438, CVE-2018-17437, CVE-2018-17434, CVE-2018-17433, CVE-2018-17432, CVE-2018-17234, CVE-2018-17233, CVE-2018-11207, CVE-2018-11204, CVE-2018-11203, CVE-2017-17508, CVE-2017-17507, CVE-2017-17506, CVE-2017-17505, CVE-2019-13627, CVE-2021-28957, CVE-2021-28359, CVE-2021-2307, CVE-2020-27783, CVE-2019-18348, CVE-2021-2390, CVE-2021-2389, CVE-2021-23336, CVE-2021-2011, CVE-2020-27350, CVE-2021-28678, CVE-2021-28675, CVE-2021-24031, CVE-2020-3810, CVE-2020-27845, CVE-2020-15709, CVE-2020-14760, CVE-2020-13844, CVE-2020-12049, CVE-2020-10378, CVE-2020-10177, CVE-2020-35655, CVE-2021-3281, CVE-2021-28658, CVE-2021-28153, CVE-2021-22876, CVE-2020-6829, CVE-2020-29362, CVE-2020-14550, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2020-17541, CVE-2018-21009, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2020-35512, CVE-2019-3844, CVE-2019-3843, CVE-2019-18276, CVE-2017-15131, CVE-2021-3326, CVE-2020-9991, CVE-2020-36332, CVE-2020-27778, CVE-2020-19131, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20388, CVE-2019-14855, CVE-2019-13050, CVE-2018-11813, CVE-2019-12098, CVE-2021-3549, CVE-2020-23922, CVE-2020-1752, CVE-2017-9525, CVE-2021-3487, CVE-2020-9849, CVE-2020-8492, CVE-2020-19144, CVE-2019-9959, CVE-2019-6988, CVE-2019-20199, CVE-2019-10871, CVE-2018-5710, CVE-2018-14048, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2020-14422, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2021-29338, CVE-2020-35493, CVE-2020-27841, CVE-2020-27618, CVE-2020-10029, CVE-2019-12973, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2018-7159, CVE-2016-10739, CVE-2021-30535, CVE-2018-12886, CVE-2020-11080, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2019-11324, CVE-2019-11236, CVE-2016-10228, CVE-2020-13631, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2020-8616, CVE-2020-8625, CVE-2021-25215, CVE-2020-8617, CVE-2020-28491, CVE-2020-25649, CVE-2020-11612, CVE-2019-17006, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25648, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2019-11756, CVE-2019-12749, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-5094, CVE-2019-5482, CVE-2019-16935, CVE-2019-14822, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-13956, CVE-2019-17023, CVE-2021-32027, CVE-2018-3849, CVE-2018-3848, CVE-2021-22901, CVE-2020-27844, CVE-2020-27823, CVE-2021-20205, CVE-2021-20227, CVE-2020-27843, CVE-2020-27842, CVE-2020-27824, CVE-2020-15358, CVE-2020-10812, CVE-2020-10811, CVE-2020-10810, CVE-2020-10809, CVE-2021-20232, CVE-2021-20231, CVE-2021-3156, CVE-2020-24659, CVE-2020-1967, CVE-2020-13777, CVE-2020-11501, CVE-2021-37750, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20, CKV_K8S_15, CKV_K8S_8, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_16, CKV_K8S_13, CKV_K8S_30, CKV_K8S_9, CKV_K8S_29, CKV_K8S_23, CKV_K8S_35, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"aba21746-fd7b-4148-945f-2a1289091d04":{"defs":[],"roots":{"references":[{"attributes":{},"id":"33122","type":"MultiLine"},{"attributes":{},"id":"33098","type":"WheelZoomTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_30","CKV_K8S_9","CKV_K8S_29","CKV_K8S_23","CKV_K8S_35","CKV_K8S_14","archesproject","StatefulSet.default","Pod.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_35","CKV_K8S_14","couchdb:2.3.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","Pod.default","Deployment.default","CKV_K8S_30","CKV_K8S_9","Deployment.default","Deployment.default","Deployment.default","flaxandteal/arches-static:5.0","flaxandteal/arches:5.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-3517","CVE-2020-13790","CVE-2021-33560","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2020-8177","CVE-2021-33623","CVE-2021-23358","CVE-2020-28458","CVE-2016-10707","CVE-2021-38115","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2020-15999","CVE-2021-40528","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-28928","CVE-2021-22925","CVE-2021-22923","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","flaxandteal/arches:5.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","CVE-2021-25289","CVE-2021-25288","CVE-2021-25287","CVE-2020-36242","CVE-2020-35654","CVE-2020-11538","CVE-2020-10379","PRISMA-2021-0132","CVE-2021-33571","CVE-2021-33503","CVE-2021-31542","CVE-2021-28677","CVE-2021-28676","CVE-2021-27923","CVE-2021-27922","CVE-2021-27921","CVE-2021-25293","CVE-2021-25291","CVE-2021-25290","CVE-2021-23437","CVE-2020-24584","CVE-2020-24583","CVE-2020-35653","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-29921","CVE-2020-36329","CVE-2020-36328","CVE-2019-17545","CVE-2018-25014","CVE-2018-25011","CVE-2018-20721","CVE-2018-19199","CVE-2018-19198","CVE-2018-11236","CVE-2017-12627","CVE-2016-1585","CVE-2020-36331","CVE-2020-36330","CVE-2020-12403","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2020-8112","CVE-2019-9152","CVE-2019-9151","CVE-2018-7160","CVE-2018-21010","CVE-2017-17509","CVE-2021-20305","CVE-2020-9794","CVE-2018-1311","CVE-2018-11206","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2020-27814","CVE-2020-1712","CVE-2019-25050","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-31598","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12243","CVE-2019-9513","CVE-2019-9511","CVE-2019-5737","CVE-2019-20916","CVE-2019-20907","CVE-2018-7167","CVE-2018-19591","CVE-2018-19200","CVE-2018-18074","CVE-2018-12122","CVE-2018-12121","CVE-2018-12116","CVE-2018-12115","CVE-2012-0880","CVE-2020-26116","CVE-2020-1751","CVE-2019-5188","CVE-2021-31348","CVE-2021-25292","CVE-2021-2202","CVE-2021-2178","CVE-2020-26137","CVE-2020-14827","CVE-2020-14775","CVE-2020-14769","CVE-2020-14765","CVE-2020-14576","CVE-2020-14539","CVE-2019-8397","CVE-2018-17438","CVE-2018-17437","CVE-2018-17434","CVE-2018-17433","CVE-2018-17432","CVE-2018-17234","CVE-2018-17233","CVE-2018-11207","CVE-2018-11204","CVE-2018-11203","CVE-2017-17508","CVE-2017-17507","CVE-2017-17506","CVE-2017-17505","CVE-2019-13627","CVE-2021-28957","CVE-2021-28359","CVE-2021-2307","CVE-2020-27783","CVE-2019-18348","CVE-2021-2390","CVE-2021-2389","CVE-2021-23336","CVE-2021-2011","CVE-2020-27350","CVE-2021-28678","CVE-2021-28675","CVE-2021-24031","CVE-2020-3810","CVE-2020-27845","CVE-2020-15709","CVE-2020-14760","CVE-2020-13844","CVE-2020-12049","CVE-2020-10378","CVE-2020-10177","CVE-2020-35655","CVE-2021-3281","CVE-2021-28658","CVE-2021-28153","CVE-2021-22876","CVE-2020-6829","CVE-2020-29362","CVE-2020-14550","CVE-2018-20217","CVE-2020-27619","CVE-2019-9169","CVE-2020-17541","CVE-2018-21009","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2020-35512","CVE-2019-3844","CVE-2019-3843","CVE-2019-18276","CVE-2017-15131","CVE-2021-3326","CVE-2020-9991","CVE-2020-36332","CVE-2020-27778","CVE-2020-19131","CVE-2020-12723","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-20388","CVE-2019-14855","CVE-2019-13050","CVE-2018-11813","CVE-2019-12098","CVE-2021-3549","CVE-2020-23922","CVE-2020-1752","CVE-2017-9525","CVE-2021-3487","CVE-2020-9849","CVE-2020-8492","CVE-2020-19144","CVE-2019-9959","CVE-2019-6988","CVE-2019-20199","CVE-2019-10871","CVE-2018-5710","CVE-2018-14048","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2020-14422","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2021-29338","CVE-2020-35493","CVE-2020-27841","CVE-2020-27618","CVE-2020-10029","CVE-2019-12973","CVE-2019-1010204","CVE-2018-20673","CVE-2017-13716","CVE-2019-1551","CVE-2019-1549","CVE-2018-7169","CVE-2018-7159","CVE-2016-10739","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/postgis/postgis:12-3.0-alpine","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","couchdb:2.3.1","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-19603","CVE-2019-15847","CVE-2019-12290","CVE-2019-11324","CVE-2019-11236","CVE-2016-10228","CVE-2020-13631","CVE-2019-19645","CVE-2020-14155","CVE-2019-19924","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","CVE-2020-8616","CVE-2020-8625","PRISMA-2021-0081","CVE-2021-25215","CVE-2020-8617","CVE-2020-28491","CVE-2020-25649","CVE-2020-11612","CVE-2019-17006","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25648","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956","CVE-2019-17023","CVE-2021-32027","CVE-2018-3849","CVE-2018-3848","CVE-2021-22901","CVE-2020-27844","CVE-2020-27823","CVE-2021-20205","CVE-2021-20227","CVE-2020-27843","CVE-2020-27842","CVE-2020-27824","CVE-2020-15358","CVE-2020-10812","CVE-2020-10811","CVE-2020-10810","CVE-2020-10809","CVE-2021-20232","CVE-2021-20231","CVE-2021-3156","CVE-2020-24659","CVE-2020-1967","CVE-2020-13777","CVE-2020-11501","CVE-2021-37750"],"start":["archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","archesproject/archesproject","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_20","CKV_K8S_20","CKV_K8S_15","CKV_K8S_15","CKV_K8S_8","CKV_K8S_8","CKV_K8S_28","CKV_K8S_28","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","Pod.default","Pod.default","CKV_K8S_9","CKV_K8S_23","CKV_K8S_35","Deployment.default","Deployment.default","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","flaxandteal/arches-static:5.0","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8286","CVE-2020-8285","CVE-2020-8285","CVE-2020-8231","CVE-2020-8231","CVE-2020-8169","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2020-8177","CVE-2020-8177","CVE-2021-33623","CVE-2021-23358","CVE-2020-28458","CVE-2016-10707","CVE-2021-3541","CVE-2021-22922","CVE-2020-24977","CVE-2020-15999","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2021-3537","CVE-2021-3537","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2021-22925","CVE-2021-22925","CVE-2021-22923","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","flaxandteal/arches:5.0","CVE-2021-33503","CVE-2021-33910","CVE-2021-3520","CVE-2020-12403","CVE-2021-20305","CVE-2020-27814","CVE-2020-1712","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-27219","CVE-2021-27212","CVE-2021-27212","CVE-2020-36230","CVE-2020-36230","CVE-2020-36229","CVE-2020-36229","CVE-2020-36228","CVE-2020-36228","CVE-2020-36227","CVE-2020-36227","CVE-2020-36226","CVE-2020-36226","CVE-2020-36225","CVE-2020-36225","CVE-2020-36224","CVE-2020-36224","CVE-2020-36223","CVE-2020-36223","CVE-2020-36222","CVE-2020-36222","CVE-2020-36221","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25692","CVE-2020-12243","CVE-2020-12243","CVE-2019-20907","CVE-2020-1751","CVE-2020-1751","CVE-2019-5188","CVE-2020-26137","CVE-2019-13627","CVE-2019-13627","CVE-2021-23336","CVE-2020-27350","CVE-2021-24031","CVE-2020-3810","CVE-2020-27845","CVE-2020-12049","CVE-2021-22876","CVE-2021-22876","CVE-2020-29362","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2020-6096","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2020-12723","CVE-2019-20388","CVE-2019-14855","CVE-2019-14855","CVE-2020-1752","CVE-2020-1752","CVE-2016-2781","CVE-2016-2781","CVE-2019-25013","CVE-2019-25013","CVE-2021-3426","CVE-2021-29338","CVE-2020-27841","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2019-1551","CVE-2018-7169","CVE-2018-7169","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","couchdb:2.3.1","CVE-2018-12886","CVE-2020-11080","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-15847","CVE-2019-12290","CVE-2016-10228","CVE-2020-14155","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.elastic.co/elasticsearch/elasticsearch:7.7.0","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/postgis/postgis:12-3.0-alpine","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30","docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30"]},"selected":{"id":"33181"},"selection_policy":{"id":"33180"}},"id":"33123","type":"ColumnDataSource"},{"attributes":{},"id":"33094","type":"BasicTicker"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"33119"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"33157","type":"LabelSet"},{"attributes":{},"id":"33178","type":"UnionRenderers"},{"attributes":{},"id":"33097","type":"PanTool"},{"attributes":{"source":{"id":"33119"}},"id":"33121","type":"CDSView"},{"attributes":{},"id":"33179","type":"Selection"},{"attributes":{"text":"archesproject-archesproject"},"id":"33079","type":"Title"},{"attributes":{"source":{"id":"33123"}},"id":"33125","type":"CDSView"},{"attributes":{"formatter":{"id":"33162"},"major_label_policy":{"id":"33160"},"ticker":{"id":"33090"}},"id":"33089","type":"LinearAxis"},{"attributes":{"data_source":{"id":"33119"},"glyph":{"id":"33148"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"33121"}},"id":"33120","type":"GlyphRenderer"},{"attributes":{},"id":"33170","type":"NodesOnly"},{"attributes":{},"id":"33081","type":"DataRange1d"},{"attributes":{},"id":"33100","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"33177","type":"BoxAnnotation"},{"attributes":{},"id":"33101","type":"ResetTool"},{"attributes":{"data_source":{"id":"33123"},"glyph":{"id":"33122"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"33125"}},"id":"33124","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"33103","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"33089"}],"center":[{"id":"33092"},{"id":"33096"}],"height":768,"left":[{"id":"33093"}],"renderers":[{"id":"33117"},{"id":"33157"}],"title":{"id":"33079"},"toolbar":{"id":"33104"},"width":1024,"x_range":{"id":"33081"},"x_scale":{"id":"33085"},"y_range":{"id":"33083"},"y_scale":{"id":"33087"}},"id":"33078","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"33175","type":"NodesOnly"},{"attributes":{"overlay":{"id":"33177"}},"id":"33113","type":"BoxSelectTool"},{"attributes":{},"id":"33087","type":"LinearScale"},{"attributes":{},"id":"33083","type":"DataRange1d"},{"attributes":{},"id":"33102","type":"HelpTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"33147"}},"size":{"value":20}},"id":"33148","type":"Circle"},{"attributes":{"axis":{"id":"33093"},"dimension":1,"ticker":null},"id":"33096","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"33097"},{"id":"33098"},{"id":"33099"},{"id":"33100"},{"id":"33101"},{"id":"33102"},{"id":"33111"},{"id":"33112"},{"id":"33113"}]},"id":"33104","type":"Toolbar"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.22279021718616307,-0.04367348582811392],"CKV_K8S_11":[0.20941807114410096,-0.0356214416268976],"CKV_K8S_12":[0.20692088875327852,-0.06085702244787034],"CKV_K8S_13":[0.20659999004781246,-0.07701751878066505],"CKV_K8S_14":[0.24206237128645808,-0.05752770223084858],"CKV_K8S_15":[0.20285031297185172,-0.04944285088787989],"CKV_K8S_16":[0.24465398098575195,-0.025396118499836067],"CKV_K8S_20":[0.2096157756591085,-0.043903370075246584],"CKV_K8S_22":[0.21845528789220958,-0.05827678698230452],"CKV_K8S_23":[0.19413890397728942,-0.07571114622143596],"CKV_K8S_28":[0.217652638021868,-0.049469533323724564],"CKV_K8S_29":[0.24095051013554467,-0.015112886438666269],"CKV_K8S_30":[0.24401425694814674,-0.04248276171175202],"CKV_K8S_31":[0.20170968440310122,-0.0707467315554322],"CKV_K8S_35":[0.2146989055088857,-0.019888664442385105],"CKV_K8S_37":[0.21666665764097667,-0.035225100608862456],"CKV_K8S_38":[0.21172178299294778,-0.06871341733959298],"CKV_K8S_40":[0.21066774453591217,-0.05467590531308997],"CKV_K8S_43":[0.19896758306889573,-0.06124464113389961],"CKV_K8S_8":[0.2234131021113974,-0.03407987516845346],"CKV_K8S_9":[0.23782372249645592,-0.10182821860312467],"CVE-2012-0880":[0.011441892701583953,-0.17916753214514242],"CVE-2016-10228":[-0.07768410227122234,0.17172205280059646],"CVE-2016-10707":[-0.022491336114396167,0.010426468896363504],"CVE-2016-10739":[-0.03772098885528073,-0.16328552915289227],"CVE-2016-1585":[-0.020609431380910564,-0.09036160584878078],"CVE-2016-2781":[-0.03435033580797096,0.07134221934636449],"CVE-2017-12627":[-0.08612432876714744,-0.13988600566048354],"CVE-2017-13716":[0.10153588183898772,-0.023607353932981707],"CVE-2017-15131":[-0.07118719247756025,-0.08740087321676993],"CVE-2017-17505":[0.05400257616917372,-0.05874834958190287],"CVE-2017-17506":[-0.026476261782309926,-0.13254320625931668],"CVE-2017-17507":[-0.003085380026005287,-0.15973873101888864],"CVE-2017-17508":[0.04585426363177021,-0.13014664741928417],"CVE-2017-17509":[-0.06298388464278543,-0.12849928559340773],"CVE-2017-9525":[0.08069875948564434,-0.11322574280996468],"CVE-2018-10126":[-0.01058527507344367,-0.12980653292527708],"CVE-2018-10237":[0.1543675921740344,0.24649679469943883],"CVE-2018-11203":[-0.09376812930102064,-0.14735258662261216],"CVE-2018-11204":[0.09467086375543296,-0.051990920106258005],"CVE-2018-11206":[0.09259128989719012,-0.03902977398426077],"CVE-2018-11207":[-0.023929621860238236,-0.11841420399698399],"CVE-2018-11236":[-0.12302899881927264,-0.10245276066196579],"CVE-2018-11237":[0.08905074306112443,-0.026144327609389992],"CVE-2018-11813":[-0.1288262490913341,-0.05904378055319306],"CVE-2018-12115":[0.07299184289358387,-0.1267175950004182],"CVE-2018-12116":[-0.0014504183084489807,-0.1790369639146794],"CVE-2018-12121":[0.061818276750947275,-0.03022385892286535],"CVE-2018-12122":[-0.10007453370831655,-0.09206688945196949],"CVE-2018-12886":[-0.06532873027550767,0.17914189020114626],"CVE-2018-1311":[0.06459886943460642,0.018410763340587586],"CVE-2018-14048":[0.07658352460239981,-0.026740297958598433],"CVE-2018-16868":[-0.08366843608824805,-0.15553420329835219],"CVE-2018-16869":[0.01327850867290821,-0.052887572960732356],"CVE-2018-17233":[0.056923600633898876,-0.11247196371513753],"CVE-2018-17234":[0.07223977628031494,-0.014777229375042776],"CVE-2018-17432":[0.0050927999650489525,-0.13925250917255863],"CVE-2018-17433":[0.06433851865767046,-0.1345351721681539],"CVE-2018-17434":[0.026813490550536133,-0.11365749288169157],"CVE-2018-17437":[0.09044021273428195,-0.06991545507923179],"CVE-2018-17438":[-0.10949643152888076,-0.12760737880824677],"CVE-2018-18074":[-0.1150917733958795,-0.07897989907447941],"CVE-2018-19198":[-0.03966442766105182,-0.08350108573209615],"CVE-2018-19199":[-0.09452535893501661,-0.12112592245004812],"CVE-2018-19200":[-0.04150356416349833,-0.14378741380707694],"CVE-2018-19591":[-0.07994979813136568,-0.055304708063240386],"CVE-2018-20217":[-0.11753255755256872,-0.11806474288588865],"CVE-2018-20673":[0.06682535413410572,-0.04339172268776898],"CVE-2018-20721":[0.0993260263553111,-0.10585411891954628],"CVE-2018-20843":[0.16699710617749594,0.2606816393284697],"CVE-2018-21009":[-0.12379409078198349,-0.07019637529863798],"CVE-2018-21010":[0.06549084174760667,-0.06792980275939536],"CVE-2018-25009":[-0.06198742573449031,-0.15582922729023796],"CVE-2018-25010":[0.08799630911252186,-0.10504421830983257],"CVE-2018-25011":[-0.04529793733190864,-0.15600888092080026],"CVE-2018-25012":[-0.051237070001888464,-0.09988075674299894],"CVE-2018-25013":[0.07007331089481338,0.0035874450397637065],"CVE-2018-25014":[0.10590461205848128,-0.04772644138896216],"CVE-2018-3848":[-0.23534178636980732,0.0639919522326373],"CVE-2018-3849":[-0.22533910867284473,0.0477474286900359],"CVE-2018-5710":[-0.0356022174137387,-0.10534368372372342],"CVE-2018-7159":[-0.07623577398871599,-0.11533666989170796],"CVE-2018-7160":[-0.07341076528777973,-0.15624304169351724],"CVE-2018-7167":[0.08505173311197078,0.010543364793263564],"CVE-2018-7169":[-0.03218541540385313,0.06164905043043468],"CVE-2019-1010204":[0.037787429966281996,-0.15774661880521598],"CVE-2019-10871":[-0.07745672598795163,-0.1019320614243103],"CVE-2019-11236":[-0.04944109609057188,0.2289517520797655],"CVE-2019-11324":[-0.02265948883199781,0.23233018405109623],"CVE-2019-11719":[0.19129349955332112,0.22704244633621917],"CVE-2019-11756":[0.21129710664569265,0.20481788453597116],"CVE-2019-12098":[0.05520812580669332,0.02306209209581116],"CVE-2019-12290":[-0.05230780574560928,0.1780075234498253],"CVE-2019-12450":[0.18836330284175185,0.24402377159010552],"CVE-2019-12749":[0.15711896301376055,0.28618624956918476],"CVE-2019-12973":[0.059861846038569894,0.0006017293059277853],"CVE-2019-13050":[0.0797092145383749,-0.0022930929794999066],"CVE-2019-13115":[-0.04376297665365057,0.1763697468209462],"CVE-2019-13627":[-0.017817935648904607,0.07622821647077282],"CVE-2019-14822":[0.17252434823524726,0.26999150615241335],"CVE-2019-14855":[-0.04394353721738548,0.0713522180537413],"CVE-2019-14866":[0.14627753094611998,0.288146944726591],"CVE-2019-1549":[-0.08462270138104915,-0.12778847730076315],"CVE-2019-1551":[0.008341789725792633,0.04558421374942006],"CVE-2019-15847":[-0.027430762919851574,0.17418278336106777],"CVE-2019-15903":[0.1808307238886415,0.2258439411753219],"CVE-2019-16935":[0.19784167070797323,0.20858671046229102],"CVE-2019-17006":[0.11520676310903069,0.28196755901197523],"CVE-2019-17023":[0.1354467513566612,0.28868771665407],"CVE-2019-17498":[0.02665500247321763,0.1686735524361107],"CVE-2019-17543":[-0.03614873170548496,0.17990408637584138],"CVE-2019-17545":[-0.04702730516656511,-0.11632852257982763],"CVE-2019-18276":[0.06379150629120586,-0.14578778602685685],"CVE-2019-18348":[0.048530228704939775,-0.1646716390835766],"CVE-2019-19603":[-0.06812821320324255,0.22973281544453128],"CVE-2019-19645":[-0.033507322845855475,0.23550934337144658],"CVE-2019-19924":[-0.045319194306293095,0.2393091774976361],"CVE-2019-19956":[0.1519260773736123,0.26041365141989903],"CVE-2019-20199":[0.07528784093412356,0.01648698275813403],"CVE-2019-20388":[0.08377800847651289,0.08027995804358275],"CVE-2019-20838":[0.0431491955964305,-0.10094857641751563],"CVE-2019-20907":[0.07717916670897862,0.08385647406036849],"CVE-2019-20916":[-0.11525185035255946,-0.09173281968848897],"CVE-2019-25013":[-0.02768210259628113,0.06956749948859768],"CVE-2019-25050":[0.0031035099159348687,-0.10886577484263377],"CVE-2019-3843":[-0.010579719861069951,0.07537186179411084],"CVE-2019-3844":[-0.04021780211243817,0.06380555710238586],"CVE-2019-5094":[0.2173465638792288,0.21817483429466733],"CVE-2019-5188":[0.06809148752310731,0.08766024437597338],"CVE-2019-5482":[0.20743629379979667,0.2537246336451127],"CVE-2019-5737":[0.1040707136699491,-0.08073759787820838],"CVE-2019-6988":[0.09362590597564456,-0.11795459648414418],"CVE-2019-8397":[0.023889905452617394,-0.08056796192443973],"CVE-2019-9151":[-0.01808773671790188,-0.16744216731909833],"CVE-2019-9152":[-0.0919756532088224,-0.11139983976212098],"CVE-2019-9169":[0.09247459647393166,-0.08195097767231946],"CVE-2019-9511":[0.04590800369585521,0.01629126652912993],"CVE-2019-9513":[-0.09143199878971868,-0.09945348697266107],"CVE-2019-9674":[0.0727229487569502,-0.0550762029521936],"CVE-2019-9923":[0.08594890248081888,-0.12560151411230464],"CVE-2019-9959":[0.03584902031401725,0.0023590631140757105],"CVE-2020-10029":[0.030407360247977723,0.10007033390922167],"CVE-2020-10177":[-0.06672127288555837,-0.14218920541627547],"CVE-2020-10378":[0.01591542432081205,-0.12366228832159223],"CVE-2020-10379":[0.01549957613977735,-0.17007149536914937],"CVE-2020-10543":[-0.038390492828309246,0.01835905580688491],"CVE-2020-10809":[-0.22856247312426933,0.057010771583467255],"CVE-2020-10810":[-0.2307150449064731,0.029950673125690615],"CVE-2020-10811":[-0.21328241891813307,0.09197183643452486],"CVE-2020-10812":[-0.2317212292059864,0.07506362705155777],"CVE-2020-10878":[-0.09131671773110912,0.019544393981859164],"CVE-2020-11080":[-0.07335995608077875,0.16099956301527316],"CVE-2020-11501":[-0.11270317068675281,0.17066130766009482],"CVE-2020-11538":[-0.11532875198821191,-0.04773967636204143],"CVE-2020-11612":[0.17340743403139391,0.24845635087071474],"CVE-2020-12049":[0.06997393946405811,0.08084182131400945],"CVE-2020-12243":[0.04525317882100929,0.08872697397249642],"CVE-2020-12403":[0.08448945624319563,0.07375480906742307],"CVE-2020-12723":[-0.09491091252778373,0.02862776014638537],"CVE-2020-13529":[-0.09402389177157623,-0.0669378669806097],"CVE-2020-13631":[-0.06036864730647387,0.23710394510103705],"CVE-2020-13777":[-0.11769724960172628,0.16093576379222155],"CVE-2020-13790":[-0.0952847632103426,0.14548477966492399],"CVE-2020-13844":[0.03004664589732423,-0.14860069905170725],"CVE-2020-13956":[0.16896629065309351,0.23599582178952566],"CVE-2020-14155":[-0.08436097054010507,0.16106482833854266],"CVE-2020-14422":[0.029059183286634253,-0.013952059915820793],"CVE-2020-14539":[-0.07343747610954031,-0.1293237699477321],"CVE-2020-14550":[-0.10585421288144535,-0.06766299290650499],"CVE-2020-14576":[-0.11667855691096993,-0.06025527674116189],"CVE-2020-14760":[0.0930738508009461,-7.530518751215469e-05],"CVE-2020-14765":[-0.0020790180773220712,-0.08773311504956523],"CVE-2020-14769":[0.04864514696284848,0.0010096767944014317],"CVE-2020-14775":[0.052405478901878716,-0.14145211532472962],"CVE-2020-14827":[0.07513489861262074,-0.1434433023841555],"CVE-2020-15358":[-0.22555649995729576,0.09478736161036438],"CVE-2020-15709":[-0.014343343973907133,-0.15716238885087622],"CVE-2020-15999":[-0.019688257156436875,0.0029309640812698223],"CVE-2020-1712":[-0.07887302494497052,0.041589288570126726],"CVE-2020-1751":[-0.004238187472209956,0.06887090375499114],"CVE-2020-1752":[-0.02613492135972915,0.07771980529068448],"CVE-2020-17541":[0.008091566479016755,-0.15577803549737065],"CVE-2020-19131":[-0.0204631847094539,-0.18059142941491613],"CVE-2020-19144":[-0.05657087292616085,-0.08139103973908256],"CVE-2020-1967":[-0.10019460313248056,0.18285824485572683],"CVE-2020-1971":[0.00019890826013966906,0.08843881156095353],"CVE-2020-21913":[-0.08818724907596032,0.2238689491111558],"CVE-2020-23922":[-0.0037750913591000613,-0.14625754998850168],"CVE-2020-24583":[0.0010819155206514414,-0.12387597348558509],"CVE-2020-24584":[0.06967825619060584,-0.1135834538395679],"CVE-2020-24659":[-0.13749202296477386,0.151665767115051],"CVE-2020-24977":[-0.0081508999040959,0.013079706292119195],"CVE-2020-25648":[0.13068159210285507,0.2739757477031945],"CVE-2020-25649":[0.10788518339452258,0.2746355586212271],"CVE-2020-25692":[0.040679849483333946,0.09275755777917163],"CVE-2020-25709":[0.006890013872479431,0.029266127497380463],"CVE-2020-25710":[-0.07177550578999042,0.04153678079462173],"CVE-2020-26116":[-0.014079162619552572,-0.10834986625357025],"CVE-2020-26137":[0.017070803603462654,0.07074663646533218],"CVE-2020-27350":[-0.0022132968333621965,0.03143659732901346],"CVE-2020-27618":[-0.020578080930746447,0.0592657495607052],"CVE-2020-27619":[-0.061523263343028135,-0.11528729899722676],"CVE-2020-27778":[0.1040197591530569,-0.0352980957415221],"CVE-2020-27783":[-0.09197515553609203,-0.05164810964548728],"CVE-2020-27814":[-0.11581356962036508,-0.021104996597382384],"CVE-2020-27823":[-0.21874255790485633,0.030267976868245172],"CVE-2020-27824":[-0.21699357767581914,0.0640594528820521],"CVE-2020-27841":[-0.10940966860957632,-0.01672630411863821],"CVE-2020-27842":[-0.23523199723679497,0.042422701905694894],"CVE-2020-27843":[-0.21503541848273153,0.0765948791696435],"CVE-2020-27844":[-0.21526915725898219,0.044304692024603444],"CVE-2020-27845":[-0.11804267686055303,-0.011439412299762638],"CVE-2020-28196":[-0.06415418237553543,0.03541043864818632],"CVE-2020-28458":[-0.03750513025457958,0.0018174966504280264],"CVE-2020-28491":[0.13746935451402098,0.258745449245847],"CVE-2020-28928":[-0.061024092651264315,0.15172075347500516],"CVE-2020-29361":[-0.05423804700293428,0.008184223585065343],"CVE-2020-29362":[0.015872820598732847,0.04049169139265225],"CVE-2020-29363":[-0.026953693261319852,0.020450137984620403],"CVE-2020-29573":[0.1878719874239876,0.2680471664966748],"CVE-2020-35493":[-0.06542092491554374,-0.10168439795088527],"CVE-2020-35512":[0.024198870092777693,-0.029055204140903804],"CVE-2020-35523":[0.10211841780916486,-0.093277746031826],"CVE-2020-35524":[0.06177341472089667,-0.10062968326970112],"CVE-2020-35653":[-0.016296646409311968,-0.14460593872283858],"CVE-2020-35654":[0.08055526616049612,-0.04068763213533553],"CVE-2020-35655":[0.025238525723856875,-0.16467828166940604],"CVE-2020-36221":[-0.10221892400116796,0.023222774942504572],"CVE-2020-36222":[-0.08370310226663497,0.03424805558992221],"CVE-2020-36223":[-0.08169665613854625,0.01462765587218175],"CVE-2020-36224":[-0.08820613735389714,0.027898455261338568],"CVE-2020-36225":[-0.07354409268034798,0.02382154579429081],"CVE-2020-36226":[-0.09874672529751866,0.01572789031479743],"CVE-2020-36227":[-0.07374931243485548,0.013993686341714589],"CVE-2020-36228":[-0.08669383437859693,0.014384830311126773],"CVE-2020-36229":[-0.06703438410273996,0.016663680376915433],"CVE-2020-36230":[-0.09520913085858068,0.03647457816012479],"CVE-2020-36242":[0.032997470068673436,-0.053173349886439666],"CVE-2020-36328":[0.08454491185560878,-0.05769119136734507],"CVE-2020-36329":[-0.051231452550128016,-0.13204764504874258],"CVE-2020-36330":[-0.03913704088107644,-0.12800067376413402],"CVE-2020-36331":[-0.05848512362034282,-0.17097123426793712],"CVE-2020-36332":[-0.035224875615982365,-0.17841613394754396],"CVE-2020-3810":[-0.011529211388825702,0.035634391160763876],"CVE-2020-6096":[-0.011654878394444602,0.0652060756816812],"CVE-2020-6829":[-0.010481371679980872,-0.1755882935491463],"CVE-2020-7595":[0.2120128920070561,0.23995380591734794],"CVE-2020-7754":[-0.028435897172502705,-0.15601366033109043],"CVE-2020-7774":[0.05008848014353697,-0.045457384064221146],"CVE-2020-7788":[0.10672165709834612,-0.06937394530316507],"CVE-2020-8112":[0.10095538870098152,-0.061562562363879955],"CVE-2020-8116":[0.08271429606872445,-0.13550169371705212],"CVE-2020-8169":[-0.09488943171108646,0.1288726511226581],"CVE-2020-8177":[0.016345858273917633,0.14425103333673034],"CVE-2020-8231":[-0.04370588051823174,0.04052011343281423],"CVE-2020-8285":[-0.041636253093263444,0.03035475348656943],"CVE-2020-8286":[-0.034533006361163875,0.03916344575072337],"CVE-2020-8492":[0.04317678819248069,-0.11398125939302504],"CVE-2020-8616":[0.14345525231310308,0.2738001571597709],"CVE-2020-8617":[0.18407792102472162,0.25722519193923654],"CVE-2020-8622":[0.12118944800523374,0.26540099963917296],"CVE-2020-8623":[0.20145418383443148,0.22402504489851657],"CVE-2020-8625":[0.19864281802672457,0.26338574636796014],"CVE-2020-9794":[0.07769741273789456,-0.07276857834736722],"CVE-2020-9849":[-0.1046270380197055,-0.11517510377667262],"CVE-2020-9991":[-0.11391803826394777,-0.10817313723959177],"CVE-2021-2011":[-0.10779997793305392,-0.1008210673888763],"CVE-2021-20205":[-0.22529048637199686,0.08353858980404648],"CVE-2021-20227":[-0.21673665341550735,0.10932048517608296],"CVE-2021-20231":[-0.11158398466098685,0.18090038593207272],"CVE-2021-20232":[-0.08822719722353264,0.18923919993614427],"CVE-2021-20305":[-0.019738884462826265,0.03721470310960008],"CVE-2021-21290":[0.1997187231136412,0.24556533848074533],"CVE-2021-21295":[0.21042193695154385,0.22816569175391455],"CVE-2021-21409":[0.156921638150956,0.27360852893786874],"CVE-2021-2178":[-0.12716529418189018,-0.0911737925982161],"CVE-2021-2202":[0.015255595730782865,-0.10117421924883233],"CVE-2021-22876":[-0.06225398918104194,0.023684052463179374],"CVE-2021-22901":[-0.22263750114161063,0.01809688649769259],"CVE-2021-22922":[-0.14146078937634288,0.1119539843262962],"CVE-2021-22923":[-0.1587685995062015,0.09293395687521241],"CVE-2021-22925":[-0.09789345818195637,-0.0020087969196410957],"CVE-2021-22926":[-0.15109403272329383,0.10792453381499285],"CVE-2021-22945":[-0.15780246153096425,0.07236171170745392],"CVE-2021-22946":[-0.05811635717655085,0.06108203942252867],"CVE-2021-22947":[-0.07068080306066335,0.06898058460110315],"CVE-2021-2307":[0.05927517244805992,-0.015063730880008177],"CVE-2021-23336":[0.019709020813795906,0.06211076852801599],"CVE-2021-23358":[-0.042246669231404126,-0.0060808614980836],"CVE-2021-23437":[-0.02862517837468281,-0.17065760473719602],"CVE-2021-23840":[-0.00461753612140766,0.09390701314925276],"CVE-2021-23841":[0.000327850719657999,0.09314304005791307],"CVE-2021-2389":[-0.08456984830702607,-0.07498733256350014],"CVE-2021-2390":[0.045148431846391765,-0.01780489881292998],"CVE-2021-24031":[0.004743041546938432,0.03808039970325504],"CVE-2021-25214":[0.16838705031773585,0.2829615429010366],"CVE-2021-25215":[0.18108729655006778,0.2781768737368055],"CVE-2021-25287":[0.04973037692413423,-0.0887740025511731],"CVE-2021-25288":[0.030035267567501394,-0.09429162555542857],"CVE-2021-25289":[0.003125376808966046,-0.16977420043072317],"CVE-2021-25290":[0.04244705031980615,-0.1458657357879941],"CVE-2021-25291":[0.04302972477520534,-0.03264965622108907],"CVE-2021-25292":[-0.10287733656821452,-0.0806195429380485],"CVE-2021-25293":[-0.07310489908531555,-0.07002001588131175],"CVE-2021-27212":[-0.08877444862109879,0.041861263697006934],"CVE-2021-27218":[-0.12791183703286596,-0.07847035876496988],"CVE-2021-27219":[0.0764912498616708,0.07591891771866223],"CVE-2021-27290":[0.05012575124486609,-0.07449903464093516],"CVE-2021-27921":[-0.10234115800345217,-0.13793538195935698],"CVE-2021-27922":[-0.06939333672641539,-0.16478464494443942],"CVE-2021-27923":[0.0378757296716809,-0.16894661888348367],"CVE-2021-28153":[-0.05268882046171799,-0.1643457165542186],"CVE-2021-28359":[0.08639912496565494,-0.011937491135549315],"CVE-2021-28658":[-0.054360379078063514,-0.1464456930590369],"CVE-2021-28675":[-0.09531743874940624,-0.1315184219746894],"CVE-2021-28676":[-0.07701388482554974,-0.14414407402241147],"CVE-2021-28677":[-0.029242588146231697,-0.14433858229088498],"CVE-2021-28678":[0.053250209942021016,-0.15583592687422776],"CVE-2021-28831":[-0.16002805494574684,0.08300518636051898],"CVE-2021-28957":[-0.06002029990435192,-0.06212813355682142],"CVE-2021-29338":[-0.12297758465373505,-0.018259811355895494],"CVE-2021-29921":[-0.088180074395501,-0.08723112118463705],"CVE-2021-30139":[-0.14089902973526885,0.09319153087563316],"CVE-2021-30535":[-0.07870128416829758,0.2297528527324204],"CVE-2021-31348":[0.01685247879556389,-0.13997099742486646],"CVE-2021-31542":[0.01899035552284028,-0.15377613973721316],"CVE-2021-3156":[-0.13074092936926462,0.15965292045341511],"CVE-2021-31598":[0.027512398521669357,-0.1748462698483238],"CVE-2021-3177":[0.0292123720186674,-0.13657661367208043],"CVE-2021-32027":[-0.20821083597868795,0.1043462442332352],"CVE-2021-32803":[0.05748743580996561,-0.12476323822029643],"CVE-2021-32804":[0.08941087714996905,-0.09348120804575606],"CVE-2021-3281":[0.09811419650455053,-0.012661005855094552],"CVE-2021-3326":[-0.020046650498409424,0.06715093383139309],"CVE-2021-33503":[0.007191533747105429,0.06097101571699909],"CVE-2021-33560":[-0.06825537748030963,0.03138309807758605],"CVE-2021-33571":[-0.10432558411266091,-0.05358703166656131],"CVE-2021-33574":[-0.05714661765946754,0.1695932204113535],"CVE-2021-33623":[-0.05326339680061942,-0.006581665914572273],"CVE-2021-33910":[-0.024378204614831974,0.03068227967826521],"CVE-2021-3426":[0.009148853828411328,0.0682921692510389],"CVE-2021-3449":[-0.07384168185461376,0.048858261361265455],"CVE-2021-3450":[-0.14890439644974834,0.08526115472116676],"CVE-2021-3487":[0.07565547900189812,-0.09790402591343876],"CVE-2021-3516":[0.03357136881058061,-0.1260450470554545],"CVE-2021-3517":[-0.09147793543199347,0.0008230552486701163],"CVE-2021-3518":[-0.10384203906313878,0.003409568793718468],"CVE-2021-3520":[-0.01058676721547454,0.023536373883384816],"CVE-2021-3537":[-0.08425345244046535,-0.0014427119507024768],"CVE-2021-3541":[-0.13868061069678436,0.10247853312609774],"CVE-2021-3549":[0.06464874802798082,-0.15576030559932144],"CVE-2021-3580":[-0.006830641325100942,0.04441654181906218],"CVE-2021-35942":[-0.06659389496079159,0.1684225270776781],"CVE-2021-36159":[-0.13017106880555213,0.10833473287965237],"CVE-2021-36222":[-0.07986613751063491,0.025220653255405713],"CVE-2021-3711":[-0.06520698548050696,0.04561405230096251],"CVE-2021-3712":[-0.05853761548749069,0.03757355321402366],"CVE-2021-37701":[0.03125632329791777,-0.06966479598337742],"CVE-2021-37712":[0.06414952846962949,-0.08619614417009445],"CVE-2021-37713":[0.07771580174167801,-0.08482735763712476],"CVE-2021-37750":[-0.12688273658456806,0.1711728140860613],"CVE-2021-38115":[-0.13390976192611412,0.13650697950213814],"CVE-2021-39537":[-0.15312878005724834,0.09832526403572611],"CVE-2021-40528":[-0.06425333637014234,0.06799283386806794],"Deployment.default":[0.15163705429880348,-0.04035027623450584],"PRISMA-2021-0081":[0.12456201164276672,0.287219283874503],"PRISMA-2021-0125":[-0.061225906142231876,-0.011983695548489602],"PRISMA-2021-0132":[-0.04592104076577438,-0.174288243298654],"Pod.default":[0.23266125921537575,-0.07598299104495082],"StatefulSet.default":[0.140757740490744,-0.0006160787066171604],"archesproject":[-0.30282677047961143,-1.0],"archesproject/archesproject":[0.23314537658956982,-0.0659044766647425],"couchdb:2.3.1":[-0.026904070638843355,0.1329770347813534],"deps":[-0.2987332563835463,-0.9779596377410691],"docker.elastic.co/elasticsearch/elasticsearch:7.7.0":[0.12226536816334055,0.18769364863381263],"docker.io/bitnami/rabbitmq:3.8.2-debian-10-r30":[-0.048627336959318264,0.08863446881988328],"docker.io/postgis/postgis:12-3.0-alpine":[-0.12515455816133403,0.05112115190663189],"flaxandteal/arches-static:5.0":[-0.06656462493175755,0.06306073591874757],"flaxandteal/arches:5.0":[-0.010008291044492397,-0.04981085910703352]}},"id":"33126","type":"StaticLayoutProvider"},{"attributes":{},"id":"33090","type":"BasicTicker"},{"attributes":{},"id":"33160","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"33147","type":"CategoricalColorMapper"},{"attributes":{},"id":"33165","type":"BasicTickFormatter"},{"attributes":{},"id":"33180","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"33103"}},"id":"33099","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"33165"},"major_label_policy":{"id":"33163"},"ticker":{"id":"33094"}},"id":"33093","type":"LinearAxis"},{"attributes":{},"id":"33181","type":"Selection"},{"attributes":{},"id":"33162","type":"BasicTickFormatter"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"33111","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.8,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,5.4,7,7,7,7,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.3,5.3,null,9.8,9.1,9.1,9.1,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,7,7,7,7,7,7,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,7.4,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,6.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,8.8,8.1,7.5,5.5,9.8,9.1,8.1,6.5,8.1,7.5,7.5,7.5,7.5,6.1,5.9,5.5,5.5,5.3,5.3,null,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,6.7,6.6,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.5,5.3,5.3,null,8.8,8.8,8.8,8.1,7.8,7.8,6.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,null,9.8,9.8,7.8,7.5,7.5,7.4,7.4,6.5,null],"description":["archesproject/archesproject",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

ceph-csi-ceph-csi-cephfs

Bokeh Plot Bokeh.set_log_level("info"); {"32465bc4-dd0c-43be-9688-d4d44b6ec868":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"148185"},"major_label_policy":{"id":"148183"},"ticker":{"id":"148114"}},"id":"148113","type":"LinearAxis"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"148131","type":"HoverTool"},{"attributes":{"axis":{"id":"148109"},"ticker":null},"id":"148112","type":"Grid"},{"attributes":{"callback":null},"id":"148132","type":"TapTool"},{"attributes":{},"id":"148183","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_16","CKV_K8S_25","CKV_K8S_39","CKV_K8S_19","Deployment.default","DaemonSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_16","CKV_K8S_25","CKV_K8S_39","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","quay.io/cephcsi/cephcsi:v3.4.0","CVE-2017-18342","CVE-2019-16789","CVE-2019-16792","CVE-2019-16786","CVE-2019-16785","CVE-2019-14806","CVE-2019-1010083","CVE-2018-1000656","CVE-2021-33910","CVE-2021-35942","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27218","CVE-2021-22946","CVE-2021-41617","CVE-2021-38185","CVE-2021-37750","CVE-2021-3487","CVE-2021-22922","CVE-2021-3445","CVE-2021-22947","CVE-2020-25658","CVE-2020-14145","CVE-2021-22923","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155"],"start":["ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_16","CKV_K8S_25","CKV_K8S_39","CKV_K8S_19","DaemonSet.default","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0"]},"selected":{"id":"148201"},"selection_policy":{"id":"148200"}},"id":"148143","type":"ColumnDataSource"},{"attributes":{},"id":"148107","type":"LinearScale"},{"attributes":{},"id":"148103","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"148197","type":"BoxAnnotation"},{"attributes":{},"id":"148142","type":"MultiLine"},{"attributes":{},"id":"148200","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"148139"},"glyph":{"id":"148168"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"148141"}},"id":"148140","type":"GlyphRenderer"},{"attributes":{"text":"ceph-csi-ceph-csi-cephfs"},"id":"148099","type":"Title"},{"attributes":{},"id":"148110","type":"BasicTicker"},{"attributes":{},"id":"148105","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.2,7.5,7.5,7.5,7.5,7.5,7.5,5.5,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.7,7.5,5.9,5.3,5.3],"description":["ceph-csi/ceph-csi-cephfs",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ceph-csi-cephfs-provisioner.default (container 5) - liveness-prometheus","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ceph-csi-ceph-csi-rbd

Bokeh Plot Bokeh.set_log_level("info"); {"6338d038-9c74-417e-9095-0805546ca35e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"148524","type":"UnionRenderers"},{"attributes":{},"id":"148431","type":"LinearScale"},{"attributes":{"formatter":{"id":"148509"},"major_label_policy":{"id":"148507"},"ticker":{"id":"148438"}},"id":"148437","type":"LinearAxis"},{"attributes":{},"id":"148525","type":"Selection"},{"attributes":{},"id":"148522","type":"UnionRenderers"},{"attributes":{},"id":"148506","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"148437"},"dimension":1,"ticker":null},"id":"148440","type":"Grid"},{"attributes":{"edge_renderer":{"id":"148468"},"inspection_policy":{"id":"148514"},"layout_provider":{"id":"148470"},"node_renderer":{"id":"148464"},"selection_policy":{"id":"148519"}},"id":"148461","type":"GraphRenderer"},{"attributes":{"axis":{"id":"148433"},"ticker":null},"id":"148436","type":"Grid"},{"attributes":{"overlay":{"id":"148447"}},"id":"148443","type":"BoxZoomTool"},{"attributes":{},"id":"148444","type":"SaveTool"},{"attributes":{"active_multi":null,"tools":[{"id":"148441"},{"id":"148442"},{"id":"148443"},{"id":"148444"},{"id":"148445"},{"id":"148446"},{"id":"148455"},{"id":"148456"},{"id":"148457"}]},"id":"148448","type":"Toolbar"},{"attributes":{},"id":"148438","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"148455","type":"HoverTool"},{"attributes":{"data_source":{"id":"148467"},"glyph":{"id":"148466"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"148469"}},"id":"148468","type":"GlyphRenderer"},{"attributes":{},"id":"148429","type":"LinearScale"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_16","CKV_K8S_25","CKV_K8S_39","CKV_K8S_19","CKV_K8S_17","Deployment.default","DaemonSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_16","CKV_K8S_25","CKV_K8S_39","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_17","quay.io/cephcsi/cephcsi:v3.4.0","CVE-2017-18342","CVE-2019-16789","CVE-2019-16792","CVE-2019-16786","CVE-2019-16785","CVE-2019-14806","CVE-2019-1010083","CVE-2018-1000656","CVE-2021-33910","CVE-2021-35942","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27218","CVE-2021-22946","CVE-2021-41617","CVE-2021-38185","CVE-2021-37750","CVE-2021-3487","CVE-2021-22922","CVE-2021-3445","CVE-2021-22947","CVE-2020-25658","CVE-2020-14145","CVE-2021-22923","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155"],"start":["ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_16","CKV_K8S_25","CKV_K8S_39","CKV_K8S_19","DaemonSet.default","DaemonSet.default","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0"]},"selected":{"id":"148525"},"selection_policy":{"id":"148524"}},"id":"148467","type":"ColumnDataSource"},{"attributes":{},"id":"148427","type":"DataRange1d"},{"attributes":{},"id":"148434","type":"BasicTicker"},{"attributes":{},"id":"148523","type":"Selection"},{"attributes":{},"id":"148466","type":"MultiLine"},{"attributes":{"text":"ceph-csi-ceph-csi-rbd"},"id":"148423","type":"Title"},{"attributes":{},"id":"148442","type":"WheelZoomTool"},{"attributes":{"callback":null},"id":"148456","type":"TapTool"},{"attributes":{"data_source":{"id":"148463"},"glyph":{"id":"148492"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"148465"}},"id":"148464","type":"GlyphRenderer"},{"attributes":{},"id":"148514","type":"NodesOnly"},{"attributes":{},"id":"148507","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"148491","type":"CategoricalColorMapper"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.2,7.5,7.5,7.5,7.5,7.5,7.5,5.5,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.7,7.5,5.9,5.3,5.3],"description":["ceph-csi/ceph-csi-rbd",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ceph-csi-rbd-provisioner.default (container 6) - liveness-prometheus","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

cloud-native-toolkit-developer-dashboard

CVE-2021-23383, CVE-2021-26707, CVE-2021-23436, CVE-2021-23369, CVE-2020-7707, CVE-2019-10747, CVE-2019-10746, CVE-2019-10744, CVE-2018-3750, CVE-2021-27219, CVE-2021-22930, CVE-2020-36329, CVE-2020-36328, CVE-2018-25011, CVE-2019-5827, CVE-2020-15999, CVE-2021-31535, CVE-2021-20305, CVE-2020-25694, CVE-2020-25712, CVE-2020-14363, CVE-2020-14362, CVE-2020-14361, CVE-2020-14360, CVE-2020-14346, CVE-2020-14345, CVE-2021-29059, CVE-2021-22940, CVE-2021-22884, CVE-2021-22883, CVE-2020-25696, CVE-2021-3450, CVE-2020-7751, CVE-2021-3805, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-33623, CVE-2021-33502, CVE-2021-32804, CVE-2021-32803, CVE-2021-28092, CVE-2021-27515, CVE-2021-27290, CVE-2021-23440, CVE-2021-23424, CVE-2021-23386, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7720, CVE-2020-7660, CVE-2020-28499, CVE-2020-28477, CVE-2020-28469, CVE-2020-15256, CVE-2019-20149, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2020-9895, CVE-2020-9894, CVE-2020-9850, CVE-2019-18218, CVE-2018-25014, CVE-2021-35942, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-30762, CVE-2021-30761, CVE-2021-30666, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-9893, CVE-2020-9807, CVE-2020-9806, CVE-2020-9803, CVE-2020-9802, CVE-2020-3901, CVE-2020-3900, CVE-2020-3899, CVE-2020-3897, CVE-2020-3895, CVE-2020-3868, CVE-2020-3865, CVE-2020-17541, CVE-2020-13584, CVE-2020-13543, CVE-2020-13249, CVE-2020-11793, CVE-2019-8823, CVE-2019-8820, CVE-2019-8819, CVE-2019-8816, CVE-2019-8815, CVE-2019-8814, CVE-2019-8812, CVE-2019-8811, CVE-2019-8808, CVE-2019-8783, CVE-2019-8782, CVE-2019-8766, CVE-2019-8743, CVE-2019-8720, CVE-2019-8710, CVE-2019-17546, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-1826, CVE-2021-1825, CVE-2020-8265, CVE-2019-8846, CVE-2019-8844, CVE-2019-8835, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-9862, CVE-2020-8252, CVE-2020-35524, CVE-2020-35523, CVE-2020-14382, CVE-2020-12762, CVE-2021-40330, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2020-8277, CVE-2020-7595, CVE-2020-3864, CVE-2020-36332, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-15503, CVE-2020-12723, CVE-2020-10018, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-15903, CVE-2018-20843, CVE-2021-3712, CVE-2020-8286, CVE-2020-8201, CVE-2018-14553, CVE-2020-9952, CVE-2020-9925, CVE-2020-9843, CVE-2020-9805, CVE-2019-14889, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-14344, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-3862, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13751, CVE-2019-13750, CVE-2019-13050, CVE-2021-3445, CVE-2020-9915, CVE-2019-6977, CVE-2019-13627, CVE-2019-11068, CVE-2019-10795, CVE-2021-22947, CVE-2020-3902, CVE-2020-3867, CVE-2019-8813, CVE-2019-8764, CVE-2019-8625, CVE-2019-16935, CVE-2021-3177, CVE-2021-23841, CVE-2021-23336, CVE-2020-2574, CVE-2020-14422, CVE-2020-14145, CVE-2021-22923, CVE-2020-10029, CVE-2020-15366, CVE-2021-39537, CVE-2020-27618, CVE-2020-15358, CVE-2020-14347, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-8287, CVE-2020-8177, CVE-2019-8771, CVE-2018-1000858, CVE-2021-23382, CVE-2021-23362, CVE-2021-22918, CVE-2020-7608, CVE-2020-29362, CVE-2020-28500, CVE-2020-2752, CVE-2020-24025, CVE-2020-1730, CVE-2019-6978, CVE-2019-20807, CVE-2018-1109, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2020-16135, CVE-2021-20066, CVE-2020-35522, CVE-2020-35521, CVE-2019-17450, CVE-2021-28153, CVE-2021-23343, CVE-2020-14155, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_49

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"282a0655-5ddf-4f72-ac8f-8b9c3811ea0e":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"190347","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"190339","type":"BoxAnnotation"},{"attributes":{},"id":"190399","type":"AllLabels"},{"attributes":{},"id":"190321","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"190383","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"190383"}},"size":{"value":20}},"id":"190384","type":"Circle"},{"attributes":{"overlay":{"id":"190413"}},"id":"190349","type":"BoxSelectTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"190355"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"190393","type":"LabelSet"},{"attributes":{},"id":"190414","type":"UnionRenderers"},{"attributes":{},"id":"190398","type":"BasicTickFormatter"},{"attributes":{},"id":"190358","type":"MultiLine"},{"attributes":{},"id":"190330","type":"BasicTicker"},{"attributes":{"data_source":{"id":"190359"},"glyph":{"id":"190358"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"190361"}},"id":"190360","type":"GlyphRenderer"},{"attributes":{},"id":"190338","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,9,9,9,7,9,9,9.8,9.8,9.8,9.8,9.8,8.8,8.6,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7,7,7,7,7,7,7,8.1,8.1,7,7,7.5,7,7,7,7,7,7,7.3,7.3,7.3,7.5,7,7,7,7,7,7,7,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.1,7.1,7.1,7.1,7.1,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.3,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.9,5.6,5.5,5.5,5.5,5.3,5.3,5.3],"description":["cloud-native-toolkit/developer-dashboard",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-developer-dashboard.default (container 0) - developer-dashboard","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

cocainefarm-sonarr

CVE-2021-3711, CVE-2020-15999, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2020-0452, CVE-2019-19012, CVE-2019-13224, CVE-2018-11236, CVE-2021-20305, CVE-2020-9794, CVE-2020-35524, CVE-2020-35523, CVE-2020-14363, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2019-9513, CVE-2019-9511, CVE-2019-20907, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2018-19591, CVE-2021-3712, CVE-2020-26116, CVE-2020-1751, CVE-2020-14344, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2020-27350, CVE-2021-24031, CVE-2020-13844, CVE-2021-28153, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2018-20217, CVE-2019-9169, CVE-2020-17541, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-18276, CVE-2018-1000035, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-19131, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-14855, CVE-2019-13050, CVE-2018-11813, CVE-2017-9814, CVE-2019-12098, CVE-2021-3549, CVE-2020-23922, CVE-2020-1752, CVE-2021-3487, CVE-2020-9849, CVE-2020-19144, CVE-2019-6462, CVE-2019-6461, CVE-2018-5710, CVE-2018-18064, CVE-2018-14048, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2020-14422, CVE-2019-25013, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2020-10029, CVE-2019-1010204, CVE-2018-20673, CVE-2018-1002208, CVE-2017-7475, CVE-2017-13716, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"28a4d856-7dba-4a0f-9c06-8beacaa1ac56":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.447418003371794,0.08733352504495634],"CKV_K8S_11":[-0.4441757044065378,0.1631816255445292],"CKV_K8S_12":[-0.39274367453807174,0.20018313872502227],"CKV_K8S_13":[-0.45692458066176966,0.10899783944867021],"CKV_K8S_15":[-0.40588611038564454,0.11423953665657831],"CKV_K8S_20":[-0.43939541301662105,0.1846142605937923],"CKV_K8S_22":[-0.43264779596162456,0.11189216310804981],"CKV_K8S_23":[-0.41264207755705584,0.1781043331877196],"CKV_K8S_28":[-0.45960493627239846,0.1347690269203856],"CKV_K8S_31":[-0.3841297172314314,0.1774544499360821],"CKV_K8S_37":[-0.41022583681470765,0.08888545049816873],"CKV_K8S_38":[-0.41755847971252896,0.19988826570798057],"CKV_K8S_40":[-0.40976670468310206,0.15412830518945372],"CKV_K8S_43":[-0.42791380936937395,0.07572489988102651],"CKV_K8S_8":[-0.3901653274876222,0.1385953380534257],"CVE-2016-10739":[0.07736200063681717,0.043681822519461865],"CVE-2016-2781":[0.04302398836145784,-0.15624649247031644],"CVE-2017-13716":[0.07478966559458966,-0.15762331923513004],"CVE-2017-7475":[0.10129938947582531,0.09054328514670933],"CVE-2017-9814":[0.216209175544091,0.014045667562912678],"CVE-2018-1000035":[-0.0005766221210476316,-0.10466665651488458],"CVE-2018-1002208":[0.043927637582785194,0.08233531683959273],"CVE-2018-10126":[0.18256542319524666,-0.09328215196130023],"CVE-2018-11236":[0.13559160425148983,-0.0829885650118041],"CVE-2018-11237":[-0.08175487048930173,-0.08418706636116902],"CVE-2018-11813":[0.19202969935984365,-0.03364220197147309],"CVE-2018-14048":[-0.018346183035046697,-0.15662773191878987],"CVE-2018-16868":[0.026438172235053587,-0.05491903172936668],"CVE-2018-16869":[0.09496556152880295,-0.15257134499741254],"CVE-2018-18064":[0.028597605072639195,-0.1319838871172727],"CVE-2018-19591":[0.11438734336193507,0.04605121066479087],"CVE-2018-20217":[0.08670091234132221,-0.11953818612973367],"CVE-2018-20673":[-0.06612549520342498,-0.018204001610395756],"CVE-2018-5710":[0.22586093983917205,-0.04170913183762049],"CVE-2018-7169":[-0.07858549665604514,0.011875359074959305],"CVE-2019-1010204":[-0.04714998828637015,0.10776428130601043],"CVE-2019-12098":[0.00022574582035075677,-0.022488636529598934],"CVE-2019-13050":[0.18518940731987157,-0.11963759808858516],"CVE-2019-13224":[0.2133369451189356,-0.05841647419752851],"CVE-2019-14855":[0.005366397752743205,0.031832209432715836],"CVE-2019-16163":[0.1890180048812319,0.06298669851128522],"CVE-2019-18276":[0.05472539009645737,0.1566057017357134],"CVE-2019-19012":[0.00539449684886816,-0.13316000338993975],"CVE-2019-19203":[0.1995500590309879,0.03785566682093373],"CVE-2019-19204":[0.09545985027019625,0.12815345571604164],"CVE-2019-19246":[0.18844560972952723,-0.06140023735072887],"CVE-2019-20838":[-0.09027857173412927,0.033706757826373016],"CVE-2019-20907":[-0.05077249791099197,-0.08632455169101841],"CVE-2019-25013":[0.11577744150831115,-0.13027847504924003],"CVE-2019-6461":[-0.01990668544149667,0.006234673278114842],"CVE-2019-6462":[0.21181721207994794,-0.07957249397295721],"CVE-2019-9169":[0.13521292240992522,0.12781786203039228],"CVE-2019-9511":[-0.02698524705124274,0.12064815042211034],"CVE-2019-9513":[-0.08678442237593988,-0.042370208099617425],"CVE-2019-9674":[0.012720409335901331,0.08370325588477488],"CVE-2019-9923":[0.16632142363400174,-0.04120031781613869],"CVE-2020-0452":[0.004806048064001302,-0.16652056314730182],"CVE-2020-10029":[-0.06782907402651348,0.04409565625571117],"CVE-2020-10543":[0.06259904066654905,-0.13719600170357613],"CVE-2020-10878":[-0.028992072178652278,-0.10981932878488017],"CVE-2020-12723":[-0.02869302119741588,-0.07399608072461399],"CVE-2020-13529":[0.15477040686162938,0.13010181239396412],"CVE-2020-13844":[0.21295597652375947,0.061753514934992676],"CVE-2020-14344":[0.1718714725038645,0.044402876209476985],"CVE-2020-14363":[0.022177860250438493,0.14945745297081656],"CVE-2020-14422":[0.05229643262646285,-0.1125457743694031],"CVE-2020-15999":[-0.030355952899498325,-0.04456057591777584],"CVE-2020-1751":[0.1699356781466173,0.11337131750832051],"CVE-2020-1752":[-0.03133803284960253,0.08594514138565022],"CVE-2020-17541":[-0.07694876232110721,0.06666266332808296],"CVE-2020-19131":[0.15077729235109597,0.055367596392456864],"CVE-2020-19144":[0.11477671495725782,0.11435875453522193],"CVE-2020-1971":[0.1371561309626772,-0.05343336307145488],"CVE-2020-23922":[0.18963688013363153,0.0814870417249583],"CVE-2020-25692":[0.17017855739631374,-0.13649428129701316],"CVE-2020-25709":[-0.00759788941569857,0.14005660076522125],"CVE-2020-25710":[0.13255446154347642,0.07285059340198374],"CVE-2020-26116":[0.1409484308434861,-0.020064684119441324],"CVE-2020-27350":[0.22281203836200292,0.03451831722568183],"CVE-2020-27618":[0.12091360969592993,0.14598871215242487],"CVE-2020-28196":[-0.05980484513371658,0.08437034785573733],"CVE-2020-29361":[0.0053415735921833706,0.12374848575895256],"CVE-2020-29362":[0.10165333420116547,-0.05177439977611421],"CVE-2020-29363":[0.05368927386132949,-0.17801618826137566],"CVE-2020-35493":[0.16894563577595625,-0.004628149230082608],"CVE-2020-35523":[0.1436969329875558,0.020259408713033285],"CVE-2020-35524":[-0.04237295631664297,-0.019039579422443283],"CVE-2020-36221":[-0.059291350412756204,-0.05778241826572231],"CVE-2020-36222":[0.11502921512120373,-0.15369242653575374],"CVE-2020-36223":[-0.0013055650975420901,-0.0755831724740908],"CVE-2020-36224":[-0.0444189229940842,-0.138516981754894],"CVE-2020-36225":[0.18241492276953655,0.01867204113167832],"CVE-2020-36226":[-0.07290394869792896,-0.10659426196857444],"CVE-2020-36227":[0.21986431569149545,-0.022045034097712437],"CVE-2020-36228":[-0.053671105496966645,0.015107535120262217],"CVE-2020-36229":[0.026478067705099074,0.11768789463417942],"CVE-2020-36230":[0.19640432606743982,-0.007532205026522864],"CVE-2020-6096":[-0.0969086018615533,-0.00018912064440753266],"CVE-2020-8231":[0.096137556198008,-0.09094127628111313],"CVE-2020-8285":[0.030503304198003386,-0.09412004553823393],"CVE-2020-8286":[0.044469058517739656,0.1388583729107408],"CVE-2020-9794":[0.02480801883203857,-0.16548480525537027],"CVE-2020-9849":[0.13500672522894996,0.09668438411535028],"CVE-2020-9991":[0.1279291088589066,-0.16654144179266564],"CVE-2021-20305":[0.05018438012177085,0.10955220015438841],"CVE-2021-22876":[-0.03265837730508103,0.03612529614992122],"CVE-2021-22925":[-0.04579959288232511,0.060886270217238164],"CVE-2021-22946":[0.07433843822670089,0.1146617948555611],"CVE-2021-22947":[0.14893222387751706,-0.1504853579345088],"CVE-2021-23840":[0.12302824153387684,-0.10569856202197914],"CVE-2021-23841":[-0.01896533909418685,-0.1348198727967837],"CVE-2021-24031":[0.20390572434912063,-0.10164065867841103],"CVE-2021-27212":[0.06511023905494617,-0.07725691496596504],"CVE-2021-27218":[0.09545004441300599,0.15414170578036496],"CVE-2021-27219":[-0.09242657467761299,-0.0226390645181907],"CVE-2021-28153":[0.14551166325819767,-0.12722579112857466],"CVE-2021-31535":[0.08632947294312106,-0.17923368232991965],"CVE-2021-3177":[0.07400778543870316,0.14468697699470986],"CVE-2021-3326":[0.16089096635485678,0.09008317704233318],"CVE-2021-33560":[-0.052665058319629754,-0.11535250603829156],"CVE-2021-33910":[-0.01239909273463523,0.0627935840505977],"CVE-2021-3449":[0.07743341063501669,0.07757636057845341],"CVE-2021-3487":[0.03312598253063291,0.050301093145392044],"CVE-2021-3520":[-0.08422526456861375,-0.062065531926994114],"CVE-2021-3549":[0.15752434350919356,-0.10552562473423548],"CVE-2021-3580":[0.22910117881548692,-0.003195180366689826],"CVE-2021-36222":[-0.008531318268018943,0.10084696883168653],"CVE-2021-3711":[0.16517633674862503,-0.07491629806136142],"CVE-2021-3712":[0.1887468353356145,0.10056540269781947],"CVE-2021-40528":[0.11309627924473305,0.0015592906568014618],"Deployment.default":[-0.328942999543874,0.11196311026162355],"cocainefarm/sonarr":[-0.435752280126038,0.14391896393636533],"deps":[-0.8651057511260792,-1.0],"linuxserver/sonarr:3.0.3.899-ls31":[0.0606256192158431,-0.009096280032422672]}},"id":"226650","type":"StaticLayoutProvider"},{"attributes":{},"id":"226622","type":"WheelZoomTool"},{"attributes":{"formatter":{"id":"226689"},"major_label_policy":{"id":"226687"},"ticker":{"id":"226618"}},"id":"226617","type":"LinearAxis"},{"attributes":{},"id":"226702","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"226621"},{"id":"226622"},{"id":"226623"},{"id":"226624"},{"id":"226625"},{"id":"226626"},{"id":"226635"},{"id":"226636"},{"id":"226637"}]},"id":"226628","type":"Toolbar"},{"attributes":{},"id":"226607","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"226635","type":"HoverTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"226643"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"226681","type":"LabelSet"},{"attributes":{},"id":"226609","type":"LinearScale"},{"attributes":{"below":[{"id":"226613"}],"center":[{"id":"226616"},{"id":"226620"}],"height":768,"left":[{"id":"226617"}],"renderers":[{"id":"226641"},{"id":"226681"}],"title":{"id":"226603"},"toolbar":{"id":"226628"},"width":1024,"x_range":{"id":"226605"},"x_scale":{"id":"226609"},"y_range":{"id":"226607"},"y_scale":{"id":"226611"}},"id":"226602","subtype":"Figure","type":"Plot"},{"attributes":{"callback":null},"id":"226636","type":"TapTool"},{"attributes":{"formatter":{"id":"226686"},"major_label_policy":{"id":"226684"},"ticker":{"id":"226614"}},"id":"226613","type":"LinearAxis"},{"attributes":{},"id":"226694","type":"NodesOnly"},{"attributes":{},"id":"226625","type":"ResetTool"},{"attributes":{},"id":"226605","type":"DataRange1d"},{"attributes":{},"id":"226704","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"226627","type":"BoxAnnotation"},{"attributes":{},"id":"226614","type":"BasicTicker"},{"attributes":{},"id":"226684","type":"AllLabels"},{"attributes":{"data_source":{"id":"226647"},"glyph":{"id":"226646"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"226649"}},"id":"226648","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"226701"}},"id":"226637","type":"BoxSelectTool"},{"attributes":{},"id":"226626","type":"HelpTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"226701","type":"BoxAnnotation"},{"attributes":{"source":{"id":"226647"}},"id":"226649","type":"CDSView"},{"attributes":{},"id":"226611","type":"LinearScale"},{"attributes":{"data_source":{"id":"226643"},"glyph":{"id":"226672"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"226645"}},"id":"226644","type":"GlyphRenderer"},{"attributes":{},"id":"226703","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"226671","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"226671"}},"size":{"value":20}},"id":"226672","type":"Circle"},{"attributes":{"source":{"id":"226643"}},"id":"226645","type":"CDSView"},{"attributes":{},"id":"226646","type":"MultiLine"},{"attributes":{},"id":"226699","type":"NodesOnly"},{"attributes":{},"id":"226624","type":"SaveTool"},{"attributes":{"overlay":{"id":"226627"}},"id":"226623","type":"BoxZoomTool"},{"attributes":{},"id":"226687","type":"AllLabels"},{"attributes":{},"id":"226705","type":"Selection"},{"attributes":{"axis":{"id":"226617"},"dimension":1,"ticker":null},"id":"226620","type":"Grid"},{"attributes":{},"id":"226621","type":"PanTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","linuxserver/sonarr:3.0.3.899-ls31","CVE-2021-3711","CVE-2020-15999","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2020-0452","CVE-2019-19012","CVE-2019-13224","CVE-2018-11236","CVE-2021-20305","CVE-2020-9794","CVE-2020-35524","CVE-2020-35523","CVE-2020-14363","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2019-9513","CVE-2019-9511","CVE-2019-20907","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2018-19591","CVE-2021-3712","CVE-2020-26116","CVE-2020-1751","CVE-2020-14344","CVE-2021-40528","CVE-2021-23841","CVE-2021-22947","CVE-2020-27350","CVE-2021-24031","CVE-2020-13844","CVE-2021-28153","CVE-2021-22925","CVE-2021-22876","CVE-2020-29362","CVE-2018-20217","CVE-2019-9169","CVE-2020-17541","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2019-18276","CVE-2018-1000035","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2020-8231","CVE-2020-19131","CVE-2020-12723","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-14855","CVE-2019-13050","CVE-2018-11813","CVE-2017-9814","CVE-2019-12098","CVE-2021-3549","CVE-2020-23922","CVE-2020-1752","CVE-2021-3487","CVE-2020-9849","CVE-2020-19144","CVE-2019-6462","CVE-2019-6461","CVE-2018-5710","CVE-2018-18064","CVE-2018-14048","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2020-14422","CVE-2019-25013","CVE-2018-16869","CVE-2018-16868","CVE-2020-35493","CVE-2020-27618","CVE-2020-10029","CVE-2019-1010204","CVE-2018-20673","CVE-2018-1002208","CVE-2017-7475","CVE-2017-13716","CVE-2018-7169","CVE-2016-10739"],"start":["cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","cocainefarm/sonarr","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31","linuxserver/sonarr:3.0.3.899-ls31"]},"selected":{"id":"226705"},"selection_policy":{"id":"226704"}},"id":"226647","type":"ColumnDataSource"},{"attributes":{"text":"cocainefarm-sonarr"},"id":"226603","type":"Title"},{"attributes":{},"id":"226686","type":"BasicTickFormatter"},{"attributes":{},"id":"226689","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"226613"},"ticker":null},"id":"226616","type":"Grid"},{"attributes":{},"id":"226618","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,6.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7,6.7,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3],"description":["cocainefarm/sonarr",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-sonarr.default (container 0) - sonarr","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

commonground-postgres-operator-ui

Bokeh Plot Bokeh.set_log_level("info"); {"333f7390-f85e-4ad0-b661-eeef1ef1b935":{"defs":[],"roots":{"references":[{"attributes":{},"id":"232133","type":"ResetTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_8","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_8","registry.opensource.zalan.do/acid/postgres-operator-ui:v1.6.2","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-22901","CVE-2021-20294","CVE-2021-40330","CVE-2021-33503","CVE-2021-30139","CVE-2021-28831","CVE-2021-22946","CVE-2021-22926","CVE-2021-3712","CVE-2021-3487","CVE-2021-22922","CVE-2021-20197","CVE-2021-22947","CVE-2021-20227","CVE-2021-20193","CVE-2020-15358","CVE-2019-20633","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876"],"start":["commonground/postgres-operator-ui","commonground/postgres-operator-ui","commonground/postgres-operator-ui","commonground/postgres-operator-ui","commonground/postgres-operator-ui","commonground/postgres-operator-ui","commonground/postgres-operator-ui","commonground/postgres-operator-ui","commonground/postgres-operator-ui","commonground/postgres-operator-ui","commonground/postgres-operator-ui","commonground/postgres-operator-ui","commonground/postgres-operator-ui","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.opensource.zalan.do/acid/postgres-operator-ui:v1.6.2","registry.opensource.zalan.do/acid/postgres-operator-ui:v1.6.2","registry.opensource.zalan.do/acid/postgres-operator-ui:v1.6.2","registry.opensource.zalan.do/acid/postgres-operator-ui:v1.6.2","registry.opensource.zalan.do/acid/postgres-operator-ui:v1.6.2","registry.opensource.zalan.do/acid/postgres-operator-ui:v1.6.2","registry.opensource.zalan.do/acid/postgres-operator-ui:v1.6.2","registry.opensource.zalan.do/acid/postgres-operator-ui:v1.6.2","registry.opensource.zalan.do/acid/postgres-operator-ui:v1.6.2","registry.opensource.zalan.do/acid/postgres-operator-ui:v1.6.2","registry.opensource.zalan.do/acid/postgres-operator-ui:v1.6.2","registry.opensource.zalan.do/acid/postgres-operator-ui:v1.6.2","registry.opensource.zalan.do/acid/postgres-operator-ui:v1.6.2","registry.opensource.zalan.do/acid/postgres-operator-ui:v1.6.2","registry.opensource.zalan.do/acid/postgres-operator-ui:v1.6.2","registry.opensource.zalan.do/acid/postgres-operator-ui:v1.6.2","registry.opensource.zalan.do/acid/postgres-operator-ui:v1.6.2","registry.opensource.zalan.do/acid/postgres-operator-ui:v1.6.2","registry.opensource.zalan.do/acid/postgres-operator-ui:v1.6.2","registry.opensource.zalan.do/acid/postgres-operator-ui:v1.6.2","registry.opensource.zalan.do/acid/postgres-operator-ui:v1.6.2","registry.opensource.zalan.do/acid/postgres-operator-ui:v1.6.2","registry.opensource.zalan.do/acid/postgres-operator-ui:v1.6.2","registry.opensource.zalan.do/acid/postgres-operator-ui:v1.6.2"]},"selected":{"id":"232213"},"selection_policy":{"id":"232212"}},"id":"232155","type":"ColumnDataSource"},{"attributes":{"overlay":{"id":"232135"}},"id":"232131","type":"BoxZoomTool"},{"attributes":{},"id":"232194","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"232209","type":"BoxAnnotation"},{"attributes":{},"id":"232117","type":"LinearScale"},{"attributes":{},"id":"232122","type":"BasicTicker"},{"attributes":{},"id":"232119","type":"LinearScale"},{"attributes":{"callback":null},"id":"232144","type":"TapTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"232151"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"232189","type":"LabelSet"},{"attributes":{},"id":"232113","type":"DataRange1d"},{"attributes":{"axis":{"id":"232121"},"ticker":null},"id":"232124","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_15":[0.1384642721181699,0.2941197010621053],"CKV_K8S_20":[0.20954879038912402,0.15390820271773412],"CKV_K8S_22":[0.19998114556832935,0.2884500967655234],"CKV_K8S_23":[0.16563580525605598,0.26716379557254843],"CKV_K8S_28":[0.26442980048723863,0.2249681568217262],"CKV_K8S_29":[0.24442809297530785,0.12636308026344378],"CKV_K8S_30":[0.26823990718225843,0.16794533862537084],"CKV_K8S_31":[0.10495673569355646,0.2674164105127057],"CKV_K8S_37":[0.23420861452451366,0.26172372681718786],"CKV_K8S_38":[0.18973158610793864,0.11535494071014174],"CKV_K8S_40":[0.2373772231111169,0.19679945914715913],"CKV_K8S_43":[0.128288213448422,0.21848060607072572],"CKV_K8S_8":[0.0852695421083532,0.2264622988348834],"CVE-2019-20633":[-0.0755459627900853,-0.2742706920592829],"CVE-2020-15358":[-0.05170729654819057,-0.23066681900878577],"CVE-2021-20193":[-0.15340456523902757,-0.28360611167180744],"CVE-2021-20197":[-0.10309047622890158,-0.19669468767511075],"CVE-2021-20227":[-0.17833454049012024,-0.24328380948904169],"CVE-2021-20294":[-0.26154905418187663,-0.21548527644180784],"CVE-2021-22876":[-0.04165925645881316,-0.1487329363350397],"CVE-2021-22901":[-0.22821332975286543,-0.11159089255509827],"CVE-2021-22922":[-0.2895683125785632,-0.15362513001772243],"CVE-2021-22923":[0.007798010852112464,-0.16102757317249078],"CVE-2021-22925":[-0.23365739674385372,-0.00729245745294572],"CVE-2021-22926":[-0.10417941845096385,-0.0012439709737581404],"CVE-2021-22945":[-0.21248297657859433,-0.05248607084459605],"CVE-2021-22946":[-0.00976971161185262,-0.21586190868662705],"CVE-2021-22947":[-0.1913272488693965,-0.18759280971222125],"CVE-2021-28831":[-0.28506337594351794,-0.10145045272883638],"CVE-2021-30139":[-0.012317132630739653,-0.09486909431402968],"CVE-2021-33503":[-0.055388021686373544,-0.047177450083452],"CVE-2021-3487":[-0.2446040200880317,-0.16935039345711092],"CVE-2021-36159":[-0.22323084443541324,-0.2493506231369508],"CVE-2021-3711":[-0.14969405443712272,-0.031264788627687334],"CVE-2021-3712":[-0.1191303352504765,-0.2510680278541621],"CVE-2021-39537":[-0.17836116908979036,0.013992886617527485],"CVE-2021-40330":[-0.26990365900794455,-0.05266930644532995],"Deployment.default":[0.1302063938567916,0.1538788060778727],"commonground/postgres-operator-ui":[0.1909397052108199,0.21797045670043655],"deps":[1.0,0.4023420880376054],"registry.opensource.zalan.do/acid/postgres-operator-ui:v1.6.2":[-0.12732167979759393,-0.11667876861080181]}},"id":"232158","type":"StaticLayoutProvider"},{"attributes":{},"id":"232202","type":"NodesOnly"},{"attributes":{"text":"commonground-postgres-operator-ui"},"id":"232111","type":"Title"},{"attributes":{"formatter":{"id":"232197"},"major_label_policy":{"id":"232195"},"ticker":{"id":"232126"}},"id":"232125","type":"LinearAxis"},{"attributes":{},"id":"232210","type":"UnionRenderers"},{"attributes":{},"id":"232115","type":"DataRange1d"},{"attributes":{"axis":{"id":"232125"},"dimension":1,"ticker":null},"id":"232128","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"232129"},{"id":"232130"},{"id":"232131"},{"id":"232132"},{"id":"232133"},{"id":"232134"},{"id":"232143"},{"id":"232144"},{"id":"232145"}]},"id":"232136","type":"Toolbar"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"232143","type":"HoverTool"},{"attributes":{"formatter":{"id":"232194"},"major_label_policy":{"id":"232192"},"ticker":{"id":"232122"}},"id":"232121","type":"LinearAxis"},{"attributes":{},"id":"232126","type":"BasicTicker"},{"attributes":{},"id":"232197","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"232135","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"232121"}],"center":[{"id":"232124"},{"id":"232128"}],"height":768,"left":[{"id":"232125"}],"renderers":[{"id":"232149"},{"id":"232189"}],"title":{"id":"232111"},"toolbar":{"id":"232136"},"width":1024,"x_range":{"id":"232113"},"x_scale":{"id":"232117"},"y_range":{"id":"232115"},"y_scale":{"id":"232119"}},"id":"232110","subtype":"Figure","type":"Plot"},{"attributes":{"source":{"id":"232155"}},"id":"232157","type":"CDSView"},{"attributes":{"edge_renderer":{"id":"232156"},"inspection_policy":{"id":"232202"},"layout_provider":{"id":"232158"},"node_renderer":{"id":"232152"},"selection_policy":{"id":"232207"}},"id":"232149","type":"GraphRenderer"},{"attributes":{"data_source":{"id":"232155"},"glyph":{"id":"232154"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"232157"}},"id":"232156","type":"GlyphRenderer"},{"attributes":{},"id":"232192","type":"AllLabels"},{"attributes":{"data_source":{"id":"232151"},"glyph":{"id":"232180"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"232153"}},"id":"232152","type":"GlyphRenderer"},{"attributes":{},"id":"232207","type":"NodesOnly"},{"attributes":{},"id":"232154","type":"MultiLine"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"232179","type":"CategoricalColorMapper"},{"attributes":{},"id":"232134","type":"HelpTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"232179"}},"size":{"value":20}},"id":"232180","type":"Circle"},{"attributes":{"source":{"id":"232151"}},"id":"232153","type":"CDSView"},{"attributes":{},"id":"232211","type":"Selection"},{"attributes":{"overlay":{"id":"232209"}},"id":"232145","type":"BoxSelectTool"},{"attributes":{},"id":"232129","type":"PanTool"},{"attributes":{},"id":"232195","type":"AllLabels"},{"attributes":{},"id":"232213","type":"Selection"},{"attributes":{},"id":"232132","type":"SaveTool"},{"attributes":{},"id":"232130","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.3,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3],"description":["commonground/postgres-operator-ui",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-postgres-operator-ui.default (container 0) - service","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

curie-df-helm-charts-hdm

CVE-2021-23383, CVE-2021-23436, CVE-2021-23369, CVE-2020-7769, CVE-2021-27219, CVE-2021-25217, CVE-2021-23400, CVE-2020-15999, CVE-2021-20305, CVE-2020-8625, CVE-2021-25215, CVE-2020-7793, CVE-2021-3450, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3757, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-27292, CVE-2021-27290, CVE-2021-25949, CVE-2021-23440, CVE-2021-23337, CVE-2020-7774, CVE-2020-28477, CVE-2020-28469, CVE-2020-28168, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-14382, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-22946, CVE-2020-8623, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-25648, CVE-2020-24659, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-15903, CVE-2018-20843, CVE-2020-8286, CVE-2020-12403, CVE-2021-38185, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8622, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13050, CVE-2021-3445, CVE-2019-13627, CVE-2021-22947, CVE-2019-16935, CVE-2021-3177, CVE-2021-23336, CVE-2020-14422, CVE-2021-22923, CVE-2020-10029, CVE-2020-27618, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2018-1000858, CVE-2020-29362, CVE-2020-28500, CVE-2019-20807, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2019-17450, CVE-2021-28153, CVE-2020-14155, CVE-2021-39275, CVE-2021-3711, CVE-2021-26691, CVE-2019-20367, CVE-2021-40438, CVE-2021-30535, CVE-2018-12886, CVE-2021-36160, CVE-2021-34798, CVE-2021-33193, CVE-2021-31618, CVE-2021-27212, CVE-2021-26690, CVE-2021-23840, CVE-2020-8231, CVE-2020-8169, CVE-2020-11080, CVE-2021-3712, CVE-2020-35452, CVE-2021-2389, CVE-2021-23841, CVE-2021-24031, CVE-2020-21913, CVE-2021-30641, CVE-2021-22876, CVE-2019-17567, CVE-2019-1551, CVE-2019-19012, CVE-2019-13224, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2019-13225, CVE-2016-2781, CVE-2021-31879, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-28935, CVE-2019-19645, CVE-2016-9318, CVE-2019-19924, CVE-2018-7169, CVE-2020-28491, CVE-2020-25649, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-13956, CVE-2021-20232, CVE-2021-20231, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_20, CKV_K8S_15, CKV_K8S_8, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_16, CKV_K8S_13, CKV_K8S_30, CKV_K8S_9, CKV_K8S_35, CKV_K8S_29, CKV_K8S_23

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"f2ffb043-6f64-4142-b6a9-68e2279679b9":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"257747"}},"id":"257749","type":"CDSView"},{"attributes":{},"id":"257730","type":"HelpTool"},{"attributes":{"callback":null},"id":"257740","type":"TapTool"},{"attributes":{},"id":"257718","type":"BasicTicker"},{"attributes":{"formatter":{"id":"257793"},"major_label_policy":{"id":"257791"},"ticker":{"id":"257722"}},"id":"257721","type":"LinearAxis"},{"attributes":{},"id":"257722","type":"BasicTicker"},{"attributes":{},"id":"257788","type":"AllLabels"},{"attributes":{},"id":"257809","type":"Selection"},{"attributes":{},"id":"257725","type":"PanTool"},{"attributes":{},"id":"257711","type":"DataRange1d"},{"attributes":{"formatter":{"id":"257790"},"major_label_policy":{"id":"257788"},"ticker":{"id":"257718"}},"id":"257717","type":"LinearAxis"},{"attributes":{"overlay":{"id":"257731"}},"id":"257727","type":"BoxZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"257775"}},"size":{"value":20}},"id":"257776","type":"Circle"},{"attributes":{},"id":"257791","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"257725"},{"id":"257726"},{"id":"257727"},{"id":"257728"},{"id":"257729"},{"id":"257730"},{"id":"257739"},{"id":"257740"},{"id":"257741"}]},"id":"257732","type":"Toolbar"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"257739","type":"HoverTool"},{"attributes":{},"id":"257798","type":"NodesOnly"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_30","CKV_K8S_9","CKV_K8S_35","CKV_K8S_29","CKV_K8S_23","hdm","Deployment.default","StatefulSet.default","Pod.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_9","docker.elastic.co/kibana/kibana:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_35","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","CKV_K8S_30","CKV_K8S_9","CVE-2021-23383","GHSA-4qhx-g9wp-g9m6","CVE-2021-23436","CVE-2021-23369","CVE-2020-7769","CVE-2021-27219","CVE-2021-25217","CVE-2021-23400","CVE-2020-15999","CVE-2021-20305","CVE-2020-8625","CVE-2021-25215","CVE-2020-7793","CVE-2021-3450","PRISMA-2021-0125","GHSA-mg85-8mv5-ffjr","GHSA-g64q-3vg8-8f93","GHSA-7hx8-2rxv-66xv","GHSA-5854-jvxx-2cg9","GHSA-2mvq-xp48-4c77","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3757","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2021-27292","CVE-2021-27290","CVE-2021-25949","CVE-2021-23440","CVE-2021-23337","CVE-2020-7774","CVE-2020-28477","CVE-2020-28469","CVE-2020-28168","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-5018","CVE-2019-20916","CVE-2021-3516","CVE-2020-14382","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-8623","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-25648","CVE-2020-24659","CVE-2019-20907","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-15903","CVE-2018-20843","CVE-2020-8286","CVE-2020-12403","CVE-2021-38185","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8622","CVE-2020-8492","CVE-2020-8285","CVE-2020-6405","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13050","CVE-2021-3445","CVE-2019-13627","CVE-2021-22947","CVE-2019-16935","CVE-2021-3177","CVE-2021-23336","CVE-2020-14422","CVE-2021-22923","CVE-2020-10029","CVE-2020-27618","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13434","CVE-2020-8177","CVE-2018-1000858","CVE-2020-29362","CVE-2020-28500","CVE-2019-20807","CVE-2019-18276","CVE-2019-20838","CVE-2019-15165","CVE-2021-33574","CVE-2019-17450","CVE-2021-28153","CVE-2020-14155","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","ghcr.io/curie-data-factory/hdm:2.2.5","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","CVE-2021-39275","CVE-2021-3711","CVE-2021-26691","CVE-2019-20367","CVE-2021-40438","CVE-2021-30535","CVE-2018-12886","CVE-2021-36160","CVE-2021-34798","CVE-2021-33193","CVE-2021-31618","CVE-2021-27212","CVE-2021-26690","CVE-2021-23840","CVE-2020-8231","CVE-2020-8169","CVE-2020-11080","CVE-2021-3712","CVE-2020-35452","CVE-2021-2389","CVE-2021-23841","CVE-2021-24031","CVE-2020-21913","CVE-2021-30641","CVE-2021-22876","CVE-2019-17567","CVE-2019-1551","CVE-2019-19012","CVE-2019-13224","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-19603","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2019-13225","CVE-2016-2781","CVE-2021-31879","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-28935","CVE-2019-19645","CVE-2016-9318","CVE-2019-19924","CVE-2018-7169","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57","PRISMA-2021-0081","CVE-2020-28491","CVE-2020-25649","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2020-13956","CVE-2021-20232","CVE-2021-20231"],"start":["curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","curie-df-helm-charts/hdm","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_20","CKV_K8S_20","CKV_K8S_15","CKV_K8S_15","CKV_K8S_8","CKV_K8S_8","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Pod.default","Pod.default","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","docker.elastic.co/kibana/kibana:7.10.1","CVE-2021-27219","CVE-2021-27219","CVE-2021-25217","CVE-2021-20305","CVE-2021-20305","CVE-2020-8625","CVE-2021-25215","CVE-2021-3450","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-3518","CVE-2021-3518","CVE-2021-3517","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2019-5018","CVE-2019-20916","CVE-2021-3516","CVE-2021-3516","CVE-2020-14382","CVE-2020-12762","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-3580","CVE-2021-3537","CVE-2021-3537","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2021-27218","CVE-2021-27218","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2020-8623","CVE-2020-7595","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2020-24659","CVE-2019-20907","CVE-2019-20454","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-15903","CVE-2018-20843","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2021-38185","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2020-13630","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-3541","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8622","CVE-2020-8492","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-6405","CVE-2020-26116","CVE-2020-24977","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13050","CVE-2021-3445","CVE-2019-13627","CVE-2019-13627","CVE-2019-13627","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2019-16935","CVE-2021-3177","CVE-2021-23336","CVE-2020-14422","CVE-2021-22923","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13631","CVE-2020-13434","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2018-1000858","CVE-2020-29362","CVE-2019-20807","CVE-2019-18276","CVE-2019-20838","CVE-2019-15165","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2019-17450","CVE-2021-28153","CVE-2021-28153","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","ghcr.io/curie-data-factory/hdm:2.2.5","CVE-2021-3711","CVE-2018-12886","CVE-2020-8231","CVE-2020-8169","CVE-2020-11080","CVE-2021-3712","CVE-2021-22876","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2016-2781","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2018-7169","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.elastic.co/elasticsearch/elasticsearch:7.10.1","docker.io/bitnami/mysql:8.0.23-debian-10-r57","docker.io/bitnami/mysql:8.0.23-debian-10-r57"]},"selected":{"id":"257809"},"selection_policy":{"id":"257808"}},"id":"257751","type":"ColumnDataSource"},{"attributes":{},"id":"257709","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9,9,9,9,9.8,8.8,8.8,8.6,8.1,8.1,7.5,7.5,7.4,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,8.1,8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.5,5.3,5.3,null,9.8,9.8,9.8,9.1,9,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,5.9,5.9,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,null,7.5,7.5,7.5,5.9,5.9,5.9,5.5,5.3,null,9.8,9.8,null],"description":["curie-df-helm-charts/hdm",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kibana.default (container 0) - kibana","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","StatefulSet.RELEASE-NAME-mysql.default (container 0) - mysql"

View BlastRadius Graph

dr300481-seafile

CVE-2021-3711, CVE-2018-12886, CVE-2021-36222, CVE-2020-11080, CVE-2021-3712, CVE-2021-37750, CVE-2021-33910, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2021-30535, CVE-2020-21913, CVE-2017-16932, CVE-2016-9318, CVE-2021-33571, CVE-2021-33503, CVE-2021-31542, CVE-2021-23437, CVE-2020-24584, CVE-2020-24583, CVE-2016-1585, CVE-2020-9794, CVE-2021-3778, CVE-2021-40330, CVE-2020-11724, CVE-2019-9513, CVE-2019-9511, CVE-2021-3796, CVE-2021-40812, CVE-2021-31879, CVE-2021-28359, CVE-2021-2390, CVE-2021-2389, CVE-2021-23336, CVE-2020-13844, CVE-2021-3281, CVE-2021-28658, CVE-2021-22925, CVE-2018-20217, CVE-2020-17541, CVE-2018-1000021, CVE-2020-35512, CVE-2019-18276, CVE-2021-33560, CVE-2020-9991, CVE-2020-19131, CVE-2019-20838, CVE-2019-13050, CVE-2018-11813, CVE-2019-12098, CVE-2021-3549, CVE-2021-41617, CVE-2017-9525, CVE-2021-38115, CVE-2021-3487, CVE-2020-9849, CVE-2020-19144, CVE-2018-5710, CVE-2018-14048, CVE-2018-10126, CVE-2020-13529, CVE-2020-14145, CVE-2021-3426, CVE-2018-16868, CVE-2020-35493, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2016-10739, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_35, CKV_K8S_12, CKV_K8S_10, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"16898cbc-1665-4d28-8469-6a6c056e0bbb":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"305099"},"glyph":{"id":"305128"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"305101"}},"id":"305100","type":"GlyphRenderer"},{"attributes":{"text":"dr300481-seafile"},"id":"305059","type":"Title"},{"attributes":{"callback":null},"id":"305092","type":"TapTool"},{"attributes":{},"id":"305159","type":"Selection"},{"attributes":{"source":{"id":"305099"}},"id":"305101","type":"CDSView"},{"attributes":{"formatter":{"id":"305145"},"major_label_policy":{"id":"305143"},"ticker":{"id":"305074"}},"id":"305073","type":"LinearAxis"},{"attributes":{},"id":"305140","type":"AllLabels"},{"attributes":{},"id":"305077","type":"PanTool"},{"attributes":{},"id":"305074","type":"BasicTicker"},{"attributes":{"active_multi":null,"tools":[{"id":"305077"},{"id":"305078"},{"id":"305079"},{"id":"305080"},{"id":"305081"},{"id":"305082"},{"id":"305091"},{"id":"305092"},{"id":"305093"}]},"id":"305084","type":"Toolbar"},{"attributes":{},"id":"305080","type":"SaveTool"},{"attributes":{},"id":"305061","type":"DataRange1d"},{"attributes":{"axis":{"id":"305069"},"ticker":null},"id":"305072","type":"Grid"},{"attributes":{},"id":"305063","type":"DataRange1d"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"305127"}},"size":{"value":20}},"id":"305128","type":"Circle"},{"attributes":{"below":[{"id":"305069"}],"center":[{"id":"305072"},{"id":"305076"}],"height":768,"left":[{"id":"305073"}],"renderers":[{"id":"305097"},{"id":"305137"}],"title":{"id":"305059"},"toolbar":{"id":"305084"},"width":1024,"x_range":{"id":"305061"},"x_scale":{"id":"305065"},"y_range":{"id":"305063"},"y_scale":{"id":"305067"}},"id":"305058","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"305102","type":"MultiLine"},{"attributes":{},"id":"305143","type":"AllLabels"},{"attributes":{},"id":"305082","type":"HelpTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"305083","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.12465872558207111,0.36674098961189894],"CKV_K8S_11":[-0.06774161432315004,0.36373695421177415],"CKV_K8S_12":[-0.11724229669152963,0.42650360342186305],"CKV_K8S_13":[-0.022375958160518242,0.40184713430674124],"CKV_K8S_15":[-0.0437381261203731,0.3488395015443556],"CKV_K8S_20":[-0.01575891368379446,0.42044795516759187],"CKV_K8S_22":[-0.000781735617146144,0.38267800193721624],"CKV_K8S_23":[-0.1435991496219175,0.3468984307256799],"CKV_K8S_28":[-0.07410151607175361,0.33838783828822167],"CKV_K8S_29":[-0.15226888916677597,0.37485459309867947],"CKV_K8S_30":[-0.06062419420282564,0.4463711869610708],"CKV_K8S_31":[-0.011639199042641763,0.36014539003982426],"CKV_K8S_35":[-0.09097036846610934,0.43763944774048363],"CKV_K8S_37":[-0.03363326205502849,0.37576200265906007],"CKV_K8S_38":[0.0062675777984045515,0.4101835737642188],"CKV_K8S_40":[0.019698656069013883,0.3899279424524978],"CKV_K8S_43":[-0.04618628978159564,0.39620153081898785],"CKV_K8S_8":[-0.14488854298596535,0.4026326308388476],"CKV_K8S_9":[-0.1203544878341059,0.3993908687253189],"CVE-2015-9019":[0.07513245420379536,-0.2097686862426952],"CVE-2016-10228":[0.27670609611839037,0.12310868015552467],"CVE-2016-10739":[-0.09697051894502592,-0.08580962204551708],"CVE-2016-1585":[-0.1488338588678857,-0.24578062964315917],"CVE-2016-2781":[0.07995106624677754,0.0480673218701308],"CVE-2016-9318":[0.33431388576220633,0.08656820102793214],"CVE-2017-13716":[-0.1743259542403447,-0.19226040377791584],"CVE-2017-16932":[0.3289168069372872,0.14728149453366698],"CVE-2017-9525":[-0.09199502825651881,-0.22236793545095246],"CVE-2018-1000021":[-0.0744453428596686,-0.048115104337216524],"CVE-2018-10126":[-0.0155575280612467,-0.2971743774463005],"CVE-2018-11813":[-0.12586293995194942,-0.007904128493471179],"CVE-2018-12886":[0.1775576836359139,0.17232320073778334],"CVE-2018-14048":[0.12143010526353684,-0.187098199856573],"CVE-2018-16868":[0.011255514161662055,-0.17531740490753395],"CVE-2018-20217":[-0.128591385261104,-0.26606341466594624],"CVE-2018-20673":[-0.14250776489160205,-0.04805443610996652],"CVE-2018-5710":[-0.15765291003570828,-0.023483763795698383],"CVE-2018-7169":[0.09200333856106363,-0.005019997565977844],"CVE-2019-1010204":[-0.17351698415051464,-0.10249522524830652],"CVE-2019-12098":[-0.058784051191148746,-0.20847416862565357],"CVE-2019-12290":[0.24377047953301959,0.11792815342336854],"CVE-2019-13050":[0.006358554714442794,-0.22804573396865266],"CVE-2019-13115":[0.22662744208805818,0.14373276005848015],"CVE-2019-13627":[0.24410320941415217,0.16660905037754947],"CVE-2019-14855":[0.2613806222309437,0.06535386209681536],"CVE-2019-15847":[0.21183549412043742,0.17366768452478584],"CVE-2019-17498":[0.14383508920474614,0.1839654416628457],"CVE-2019-17543":[0.28170877184216325,0.10237911783251855],"CVE-2019-18276":[-0.19660486372219782,-0.14296824903612457],"CVE-2019-20838":[-0.1537058045154022,-0.1304144602143766],"CVE-2019-25013":[0.06058634425518362,0.05523740862028742],"CVE-2019-3843":[0.2748023488027692,0.16456368988828618],"CVE-2019-3844":[0.235585019853662,0.19906407315830008],"CVE-2019-9511":[-0.12317366238218797,-0.2210322909855805],"CVE-2019-9513":[-0.09550742956669585,-0.1834781176570947],"CVE-2020-10029":[0.21295769481280621,0.2045576878884194],"CVE-2020-11080":[0.2476394930179123,0.08967773281197466],"CVE-2020-11724":[0.03858383546574739,-0.20905066678358125],"CVE-2020-13529":[0.10935196879494652,-0.21496762683017287],"CVE-2020-13844":[-0.1513005628106574,-0.07733610564941126],"CVE-2020-14145":[-0.12762779874303765,-0.10551564526412217],"CVE-2020-14155":[0.26733740182103566,0.14284997350872253],"CVE-2020-1751":[0.25787676697267053,0.18688687140751087],"CVE-2020-1752":[0.1908361639105978,0.20192972404928533],"CVE-2020-17541":[-0.17881566598757906,-0.2239721890525208],"CVE-2020-19131":[-0.027829038590757707,-0.2463956467119016],"CVE-2020-19144":[-0.054725736538467185,-0.2997320582490664],"CVE-2020-21913":[0.05786609085636195,-0.016356623917688048],"CVE-2020-24583":[-0.19578510918073497,-0.0812945897155297],"CVE-2020-24584":[0.0453773133566801,-0.12289383292961095],"CVE-2020-27618":[0.09096728342131434,0.033709807457242835],"CVE-2020-35493":[-0.10061399865636443,-0.2846742421335869],"CVE-2020-35512":[-0.19687971537754834,-0.17434271813243304],"CVE-2020-6096":[0.12315135661702227,0.00691526746299278],"CVE-2020-9794":[-0.15205589303400305,-0.21251530948659922],"CVE-2020-9849":[-0.11150884370155685,-0.040302843502922146],"CVE-2020-9991":[0.015165198583011892,-0.29256092377734216],"CVE-2021-22925":[-0.10239931879481125,-0.2538624551456508],"CVE-2021-22946":[0.08372049771847441,0.014524630172092195],"CVE-2021-22947":[0.11564009593714714,-0.013102579965283091],"CVE-2021-23336":[0.05506857982850623,-0.1657689761249397],"CVE-2021-23437":[-0.16915401901722793,-0.15864985135737547],"CVE-2021-2389":[-0.03706926273179888,-0.27669984706066275],"CVE-2021-2390":[0.07104861804278119,-0.265970265870802],"CVE-2021-28359":[-0.07847431418817649,-0.1434894037472832],"CVE-2021-28658":[0.0963284658876127,-0.24188966495292796],"CVE-2021-30535":[0.10924014604272174,-0.04756455701747586],"CVE-2021-31542":[-0.09296164225840699,-0.0012349513288070664],"CVE-2021-31879":[-0.0729764080835368,-0.2775024093196874],"CVE-2021-3281":[0.04312984238536466,-0.2817508013697037],"CVE-2021-3326":[0.06847672861513474,0.024393402579225267],"CVE-2021-33503":[-0.1217978943383248,-0.14904010629544165],"CVE-2021-33560":[0.08835774879202787,-0.1353047997897141],"CVE-2021-33571":[-0.06009819447459787,-0.009667437100725733],"CVE-2021-33574":[0.24867922894958092,0.04746684403048641],"CVE-2021-33910":[0.05646230030798866,0.03652565355534083],"CVE-2021-3426":[0.08866457591410784,-0.17798849621039747],"CVE-2021-3487":[0.0013217898067702043,-0.26569772293117677],"CVE-2021-3549":[0.03246661769923166,-0.25195789967848514],"CVE-2021-35942":[0.2803634122706886,0.07821468303218831],"CVE-2021-36222":[0.10583447552793543,0.008109244913546155],"CVE-2021-3711":[0.10674391256420987,0.024672240801498116],"CVE-2021-3712":[0.13564522582728902,-0.004830546035659572],"CVE-2021-37750":[0.1663404670598167,0.20607959650391527],"CVE-2021-3778":[0.061984029292883366,-0.2373715606143343],"CVE-2021-3796":[-0.13820583318273652,-0.1816875167950302],"CVE-2021-38115":[-0.19836230276189662,-0.11600714916811629],"CVE-2021-40330":[-0.023397579704411597,-0.20000462395776591],"CVE-2021-40528":[0.13874187927845652,-0.019755625092391923],"CVE-2021-40812":[-0.03096547592359937,-0.05252560303315895],"CVE-2021-41617":[-0.06400029034821611,-0.24726852168584143],"Deployment.default":[0.020598816807776036,0.32334374605149335],"PRISMA-2021-0132":[0.1167216815863469,-0.1546222847943486],"PRISMA-2021-0134":[-0.17944478935327193,-0.05405726520165146],"StatefulSet.default":[-0.04126430621192394,0.2913692479708657],"deps":[-0.9594984796434178,-0.7513860651169341],"docker.io/300481/seafile:8.0.5-20210627":[-0.026745566507057655,-0.11969944936627626],"docker.io/bitnami/mariadb:10.5.11-debian-10-r0":[0.16814019104435707,0.09590550084275164],"docker.io/bitnami/memcached:1.6.9-debian-10-r189":[0.16561421204905027,0.10669483435971591],"dr300481/seafile":[-0.07371333123337287,0.3995268773601124],"seafile":[-1.0,-0.7729974747027325]}},"id":"305106","type":"StaticLayoutProvider"},{"attributes":{},"id":"305155","type":"NodesOnly"},{"attributes":{"formatter":{"id":"305142"},"major_label_policy":{"id":"305140"},"ticker":{"id":"305070"}},"id":"305069","type":"LinearAxis"},{"attributes":{},"id":"305145","type":"BasicTickFormatter"},{"attributes":{},"id":"305081","type":"ResetTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,7.5,7.5,7.4,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,8.8,5.5,7.5,5.5,null,8.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,9.8,8.1,7.8,7.5,7.5,7.5,7.5,7.3,6.5,6.1,6.1,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,8.8,8.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,null],"description":["dr300481/seafile",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-memcached.default (container 0) - memcached","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

dsri-helm-charts-rstudio

CVE-2021-3711, CVE-2021-3449, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-29921, CVE-2020-36329, CVE-2020-36328, CVE-2018-25014, CVE-2018-25011, CVE-2016-1585, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2019-17498, CVE-2019-13115, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2021-40330, CVE-2021-36222, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-22946, CVE-2021-21300, CVE-2020-29363, CVE-2020-29361, CVE-2020-24659, CVE-2019-20907, CVE-2021-3712, CVE-2020-26116, CVE-2021-3634, CVE-2021-3541, CVE-2021-2298, CVE-2021-2172, CVE-2020-19143, CVE-2021-31879, CVE-2021-2307, CVE-2021-2417, CVE-2021-40528, CVE-2021-3537, CVE-2021-2429, CVE-2021-2390, CVE-2021-2389, CVE-2021-2356, CVE-2021-22947, CVE-2020-27350, CVE-2021-24031, CVE-2021-2304, CVE-2020-13844, CVE-2021-28153, CVE-2021-22925, CVE-2021-22876, CVE-2020-36425, CVE-2020-36421, CVE-2020-29362, CVE-2021-20232, CVE-2021-20231, CVE-2020-27619, CVE-2020-17541, CVE-2018-1000021, CVE-2020-6096, CVE-2019-18276, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2020-36332, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2018-1000520, CVE-2017-9814, CVE-2021-3549, CVE-2021-3487, CVE-2020-9849, CVE-2020-8492, CVE-2020-24977, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2018-10126, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2019-25013, CVE-2020-27618, CVE-2019-1010204, CVE-2017-7475, CVE-2017-13716, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"9b42e4ad-690b-4fb5-9546-3dfdffee61fe":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"327425"},"ticker":null},"id":"327428","type":"Grid"},{"attributes":{},"id":"327421","type":"LinearScale"},{"attributes":{},"id":"327437","type":"ResetTool"},{"attributes":{"source":{"id":"327455"}},"id":"327457","type":"CDSView"},{"attributes":{"text":"dsri-helm-charts-rstudio"},"id":"327415","type":"Title"},{"attributes":{},"id":"327501","type":"BasicTickFormatter"},{"attributes":{},"id":"327419","type":"DataRange1d"},{"attributes":{},"id":"327515","type":"Selection"},{"attributes":{},"id":"327458","type":"MultiLine"},{"attributes":{"active_multi":null,"tools":[{"id":"327433"},{"id":"327434"},{"id":"327435"},{"id":"327436"},{"id":"327437"},{"id":"327438"},{"id":"327447"},{"id":"327448"},{"id":"327449"}]},"id":"327440","type":"Toolbar"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.35139431985976416,-0.30055286902927686],"CKV_K8S_11":[0.28422484346199045,-0.36497425107865583],"CKV_K8S_12":[0.29767263926044524,-0.3204260374224022],"CKV_K8S_13":[0.37682997410802366,-0.28664026906319073],"CKV_K8S_14":[0.34787892376201657,-0.2470276189752201],"CKV_K8S_15":[0.37125356089174333,-0.3164126364702632],"CKV_K8S_20":[0.3536441141866134,-0.33946113554232343],"CKV_K8S_22":[0.3141394842553916,-0.3661804319293039],"CKV_K8S_23":[0.2643404345721107,-0.3500193984695687],"CKV_K8S_28":[0.29795024489020866,-0.3460753641844011],"CKV_K8S_31":[0.33240853240711377,-0.3507264289698787],"CKV_K8S_35":[0.3039930883522165,-0.2942527876273943],"CKV_K8S_37":[0.26958832255122706,-0.32536901246153005],"CKV_K8S_38":[0.3231293574903611,-0.2687165513856626],"CKV_K8S_40":[0.37079722522508063,-0.26037922224618093],"CKV_K8S_43":[0.34861654346778315,-0.275449365142114],"CVE-2012-1093":[-0.16053772986297105,0.09111018790757122],"CVE-2016-1585":[-0.012572673943865766,-0.11671836692196225],"CVE-2016-2781":[-0.05285324693488095,0.1958970859057057],"CVE-2017-13716":[-0.015269724196292965,-0.003311331794490251],"CVE-2017-7475":[-0.08573995302183349,-0.11832123695625821],"CVE-2017-9814":[-0.22742290470110113,0.024968555902135033],"CVE-2018-1000021":[0.026969455877572043,-0.08969028660145953],"CVE-2018-1000520":[-0.0842307404841697,-0.07620465045344259],"CVE-2018-10126":[0.027149572058158197,0.06271775818066247],"CVE-2018-18064":[0.10352992968103632,0.024971588717867383],"CVE-2018-25009":[0.0781626326969494,0.027663624626600755],"CVE-2018-25010":[-0.036120061158173684,-0.08661229832485415],"CVE-2018-25011":[-0.12086428850661782,-0.06845642642198627],"CVE-2018-25012":[0.051202543535579764,0.12820850373859158],"CVE-2018-25013":[-0.13423732156266943,0.18609076236465869],"CVE-2018-25014":[0.05359419898729768,0.15237782690959653],"CVE-2019-1010204":[0.024791348654518663,-0.050819708395079204],"CVE-2019-13115":[-0.0922527822411292,-0.047514264853353375],"CVE-2019-17498":[0.05467722795183649,0.10340174364177218],"CVE-2019-18276":[-0.16103679304948668,0.17825646718722093],"CVE-2019-20838":[-0.06783187640336681,0.11451631043684292],"CVE-2019-20907":[0.048979259425058354,-0.07653471789010556],"CVE-2019-25013":[-0.20281236058757185,0.0393848207923788],"CVE-2019-6461":[0.02070821129991286,-0.01438213661162237],"CVE-2019-6462":[0.054964429573649984,0.0544628554459904],"CVE-2019-9674":[-0.0024797879622470587,-0.04753355580365328],"CVE-2019-9923":[-0.09947339419432548,0.10052831456623276],"CVE-2020-13529":[-0.10756674492607166,-0.09201077923106912],"CVE-2020-13844":[-0.214725319526426,-0.02153210193490663],"CVE-2020-17541":[-0.1173586116551166,0.06849381544963648],"CVE-2020-19143":[-0.12231252823915009,0.16280936259750356],"CVE-2020-24659":[-0.19512869517586384,0.013253133964133978],"CVE-2020-24977":[-0.08709538806630328,0.19699613704560823],"CVE-2020-26116":[0.07366238443950392,-0.04522297914473837],"CVE-2020-27350":[-0.18309474381138946,0.11604376995228446],"CVE-2020-27618":[-0.1678854408246379,0.02373111138204625],"CVE-2020-27619":[-0.13628451739637246,-0.10654184276036635],"CVE-2020-29361":[-0.15026296273231274,0.15628430678586977],"CVE-2020-29362":[-0.16212579765778828,-0.0940129812192125],"CVE-2020-29363":[-0.026045411833291215,0.17419330195622817],"CVE-2020-35523":[-0.03542870595219769,0.10900955160006104],"CVE-2020-35524":[-0.013459991691054263,-0.09411481255319776],"CVE-2020-36328":[0.05046310720327708,-0.05100688487970692],"CVE-2020-36329":[-0.0026481595836727015,0.11016798293899198],"CVE-2020-36330":[0.07078688299263773,0.08416642585640864],"CVE-2020-36331":[-0.12612474991592101,-0.029002014149976874],"CVE-2020-36332":[-0.055016381214879506,-0.030968914572372608],"CVE-2020-36421":[-0.22417022269253062,0.08856736036650066],"CVE-2020-36425":[-0.043079170267106844,-0.1250449609462794],"CVE-2020-6096":[-0.1828214694470482,-0.077232090633529],"CVE-2020-8492":[-0.09922912936481533,0.1757087288172237],"CVE-2020-9794":[-0.09376382681911768,0.14325366446873602],"CVE-2020-9849":[0.10505913570371479,0.06246105881811171],"CVE-2020-9991":[-0.20537330738343562,-0.04553311041178164],"CVE-2021-20231":[0.08697352843872885,0.0011881812518914757],"CVE-2021-20232":[-0.2102977007629529,0.0673455593703402],"CVE-2021-20305":[-0.22264974143480531,0.0003761304684143201],"CVE-2021-21300":[-0.14654284013010666,-0.07616590317453366],"CVE-2021-2172":[0.052197168463382106,-0.01670864371419903],"CVE-2021-22876":[0.08631446051816989,0.1139093578522391],"CVE-2021-22925":[-0.12463414432941411,0.13422313716205667],"CVE-2021-22946":[0.09660910790104935,0.0892271966656049],"CVE-2021-22947":[-0.06062400040834509,-0.08370101793466002],"CVE-2021-2298":[0.017821165667144517,0.18952357564864333],"CVE-2021-2304":[-0.004657945554818878,0.16179298846940024],"CVE-2021-2307":[-0.15057294098510537,-0.0019030694790248613],"CVE-2021-23336":[-0.06949695134514028,0.210699699322245],"CVE-2021-2356":[-0.11126691078035772,-0.11854440389820844],"CVE-2021-2389":[-0.13762580608136177,0.10809992313763207],"CVE-2021-2390":[-0.028584578635602223,0.1418324847137718],"CVE-2021-24031":[0.08224394159957049,0.05411001357650062],"CVE-2021-2417":[0.01991824182988023,0.1345714326790034],"CVE-2021-2429":[0.022044899611939877,0.024295930685391418],"CVE-2021-27212":[0.054229795169074786,0.014374309574960442],"CVE-2021-27218":[-0.0632681558879242,-0.11238246503145817],"CVE-2021-27219":[0.04273577340654722,0.17314881009621036],"CVE-2021-28153":[-0.15096258260525988,-0.049179527044434894],"CVE-2021-29921":[-0.1879908532425038,-0.012745402693055302],"CVE-2021-30535":[-0.1995944869159299,0.13659280700564533],"CVE-2021-31535":[-0.230171550498139,0.05338789983432575],"CVE-2021-3177":[-0.1827863165808449,-0.053203918131928714],"CVE-2021-31879":[-0.1668676790428549,-0.027181990284755386],"CVE-2021-32027":[-0.21004125629644582,0.10979548412055755],"CVE-2021-3326":[0.007301728136046636,-0.08314924163427576],"CVE-2021-33560":[-0.16084801527563844,0.1303240609332321],"CVE-2021-33910":[0.01959275527351387,0.16281629025395283],"CVE-2021-3449":[-0.009128179013716577,0.06448076042486983],"CVE-2021-3487":[-0.12257307682018202,0.023151130153831728],"CVE-2021-3516":[-0.1796670099881636,0.15418328658873964],"CVE-2021-3517":[0.025784276634525996,0.09691728686154573],"CVE-2021-3518":[-0.1138127804103029,0.2032309436366343],"CVE-2021-3520":[-0.005808372570849797,0.1987961918563128],"CVE-2021-3537":[0.08473553606195104,-0.023033552503008654],"CVE-2021-3541":[-0.07028167977127216,0.15553435877629734],"CVE-2021-3549":[-0.18977631719466334,0.08685022051156951],"CVE-2021-3580":[0.07740590868189068,0.13977749745654178],"CVE-2021-36222":[-0.03199335155146135,-0.05274584484829443],"CVE-2021-3634":[-0.09330567953584126,-0.009544221170771952],"CVE-2021-3711":[-0.18063526970443977,0.05940472314589849],"CVE-2021-3712":[-0.052830258455898574,0.17062836861458278],"CVE-2021-40330":[-0.1497365902538609,0.05487110731135556],"CVE-2021-40528":[-0.030206936496930722,0.2063624101135848],"Deployment.default":[0.2534161973023781,-0.24692425572081436],"deps":[1.0,0.8740356859384314],"dsri-helm-charts/rstudio":[0.3324377035560516,-0.32087697941639176],"ghcr.io/maastrichtu-ids/rstudio:latest":[-0.05834724352629723,0.03942090760719518]}},"id":"327462","type":"StaticLayoutProvider"},{"attributes":{},"id":"327436","type":"SaveTool"},{"attributes":{},"id":"327517","type":"Selection"},{"attributes":{"callback":null},"id":"327448","type":"TapTool"},{"attributes":{"source":{"id":"327459"}},"id":"327461","type":"CDSView"},{"attributes":{},"id":"327516","type":"UnionRenderers"},{"attributes":{"below":[{"id":"327425"}],"center":[{"id":"327428"},{"id":"327432"}],"height":768,"left":[{"id":"327429"}],"renderers":[{"id":"327453"},{"id":"327493"}],"title":{"id":"327415"},"toolbar":{"id":"327440"},"width":1024,"x_range":{"id":"327417"},"x_scale":{"id":"327421"},"y_range":{"id":"327419"},"y_scale":{"id":"327423"}},"id":"327414","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"327438","type":"HelpTool"},{"attributes":{},"id":"327498","type":"BasicTickFormatter"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"327455"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"327493","type":"LabelSet"},{"attributes":{"formatter":{"id":"327501"},"major_label_policy":{"id":"327499"},"ticker":{"id":"327430"}},"id":"327429","type":"LinearAxis"},{"attributes":{},"id":"327514","type":"UnionRenderers"},{"attributes":{},"id":"327506","type":"NodesOnly"},{"attributes":{"overlay":{"id":"327439"}},"id":"327435","type":"BoxZoomTool"},{"attributes":{},"id":"327417","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"327460"},"inspection_policy":{"id":"327506"},"layout_provider":{"id":"327462"},"node_renderer":{"id":"327456"},"selection_policy":{"id":"327511"}},"id":"327453","type":"GraphRenderer"},{"attributes":{},"id":"327430","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"327439","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"327513","type":"BoxAnnotation"},{"attributes":{},"id":"327433","type":"PanTool"},{"attributes":{"overlay":{"id":"327513"}},"id":"327449","type":"BoxSelectTool"},{"attributes":{},"id":"327426","type":"BasicTicker"},{"attributes":{},"id":"327511","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"327483","type":"CategoricalColorMapper"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"327483"}},"size":{"value":20}},"id":"327484","type":"Circle"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","ghcr.io/maastrichtu-ids/rstudio:latest","CVE-2021-3711","CVE-2021-3449","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2021-31535","CVE-2021-29921","CVE-2020-36329","CVE-2020-36328","CVE-2018-25014","CVE-2018-25011","CVE-2016-1585","CVE-2020-36331","CVE-2020-36330","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2021-3518","CVE-2021-32027","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2019-17498","CVE-2019-13115","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2021-40330","CVE-2021-36222","CVE-2021-3580","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-22946","CVE-2021-21300","CVE-2020-29363","CVE-2020-29361","CVE-2020-24659","CVE-2019-20907","CVE-2021-3712","CVE-2020-26116","CVE-2021-3634","CVE-2021-3541","CVE-2021-2298","CVE-2021-2172","CVE-2020-19143","CVE-2021-31879","CVE-2021-2307","CVE-2021-2417","CVE-2021-40528","CVE-2021-3537","CVE-2021-2429","CVE-2021-2390","CVE-2021-2389","CVE-2021-2356","CVE-2021-22947","CVE-2020-27350","CVE-2021-24031","CVE-2021-2304","CVE-2020-13844","CVE-2021-28153","CVE-2021-22925","CVE-2021-22876","CVE-2020-36425","CVE-2020-36421","CVE-2020-29362","CVE-2021-20232","CVE-2021-20231","CVE-2020-27619","CVE-2020-17541","CVE-2018-1000021","CVE-2020-6096","CVE-2019-18276","CVE-2012-1093","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2020-36332","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2018-1000520","CVE-2017-9814","CVE-2021-3549","CVE-2021-3487","CVE-2020-9849","CVE-2020-8492","CVE-2020-24977","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2018-10126","CVE-2016-2781","CVE-2020-13529","CVE-2021-23336","CVE-2019-25013","CVE-2020-27618","CVE-2019-1010204","CVE-2017-7475","CVE-2017-13716"],"start":["dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","dsri-helm-charts/rstudio","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest","ghcr.io/maastrichtu-ids/rstudio:latest"]},"selected":{"id":"327517"},"selection_policy":{"id":"327516"}},"id":"327459","type":"ColumnDataSource"},{"attributes":{"axis":{"id":"327429"},"dimension":1,"ticker":null},"id":"327432","type":"Grid"},{"attributes":{"formatter":{"id":"327498"},"major_label_policy":{"id":"327496"},"ticker":{"id":"327426"}},"id":"327425","type":"LinearAxis"},{"attributes":{"data_source":{"id":"327459"},"glyph":{"id":"327458"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"327461"}},"id":"327460","type":"GlyphRenderer"},{"attributes":{},"id":"327496","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,8.8,8.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.5,5.5,5.5,5.5],"description":["dsri-helm-charts/rstudio",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-rstudio.default (container 0) - rstudio","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

dt-rook-ceph-cluster

Bokeh Plot Bokeh.set_log_level("info"); {"42ff812e-e8d3-46a2-a2ae-538c4312ef6a":{"defs":[],"roots":{"references":[{"attributes":{},"id":"333249","type":"DataRange1d"},{"attributes":{},"id":"333270","type":"HelpTool"},{"attributes":{"source":{"id":"333291"}},"id":"333293","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"333315"}},"size":{"value":20}},"id":"333316","type":"Circle"},{"attributes":{"source":{"id":"333287"}},"id":"333289","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"333271","type":"BoxAnnotation"},{"attributes":{},"id":"333266","type":"WheelZoomTool"},{"attributes":{},"id":"333269","type":"ResetTool"},{"attributes":{"formatter":{"id":"333330"},"major_label_policy":{"id":"333328"},"ticker":{"id":"333258"}},"id":"333257","type":"LinearAxis"},{"attributes":{},"id":"333346","type":"UnionRenderers"},{"attributes":{},"id":"333349","type":"Selection"},{"attributes":{"overlay":{"id":"333271"}},"id":"333267","type":"BoxZoomTool"},{"attributes":{"axis":{"id":"333261"},"dimension":1,"ticker":null},"id":"333264","type":"Grid"},{"attributes":{"graph_layout":{"CVE-2017-18342":[0.09827738487775174,0.06323146897898672],"CVE-2018-1000656":[0.10038522351354488,-0.19047300377248302],"CVE-2019-1010083":[0.005943856674191948,-0.25008761347395086],"CVE-2019-14806":[0.050343306541026304,-0.21911278174454082],"CVE-2019-16785":[-0.12043849353205692,0.04732895452940026],"CVE-2019-16786":[0.15188457017556317,-0.07091966433299657],"CVE-2019-16789":[-0.08180961587689718,0.134875024097677],"CVE-2019-16792":[0.05236978002961954,0.006275164163946584],"CVE-2019-20838":[-0.2521255555118529,-0.058364693789812024],"CVE-2020-12762":[-0.1507518100692438,-0.17930053804471976],"CVE-2020-14145":[-0.0487861128679846,-0.25882783446068575],"CVE-2020-14155":[-0.23399971028784805,-0.1229348267923805],"CVE-2020-25658":[0.022987029470369076,-0.15647916953243118],"CVE-2021-22922":[0.05077838249174908,0.10867192426526058],"CVE-2021-22923":[0.13588745568496777,0.009740222126286242],"CVE-2021-22946":[0.07601720579318583,-0.10761700662237993],"CVE-2021-22947":[-0.1966623517212866,0.07007378138345526],"CVE-2021-27218":[0.09808955277555773,-0.041834461839588825],"CVE-2021-28153":[-0.09449064955684917,-0.23040606086348608],"CVE-2021-33560":[-0.15101149206879666,-0.1134768137721335],"CVE-2021-33574":[-0.05430274025262862,-0.17327465885054466],"CVE-2021-33910":[-0.21138794277144698,-0.18093218803734545],"CVE-2021-3445":[-0.15188398466615036,-0.23986330915432405],"CVE-2021-3487":[0.008429545610550445,0.05883880118141071],"CVE-2021-3580":[-0.013794898267333364,0.13114415897983342],"CVE-2021-35942":[-0.2351156144914577,0.011344318574790176],"CVE-2021-36222":[-0.19354949166720614,-0.059655222530853654],"CVE-2021-37750":[-0.14375319725838986,0.11171896682577857],"CVE-2021-38185":[-0.058851814015942826,0.0727020156955019],"CVE-2021-41617":[0.13361906442069485,-0.137321881182623],"CephCluster.default":[-0.1697521718146893,0.003962030665076183],"deps":[0.37413309185922,0.9633280332459235],"dt/rook-ceph-cluster":[0.9413113384183373,0.059285879939299665],"quay.io/ceph/ceph:v16.2.5":[-0.05010965884053211,-0.061639015855347444],"rook-ceph-cluster":[0.3121205172022642,1.0]}},"id":"333294","type":"StaticLayoutProvider"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,8.2,7.5,7.5,7.5,7.5,7.5,7.5,5.5,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.7,7.5,5.9,5.3,5.3,null],"description":["dt/rook-ceph-cluster",null,null,null,"In PyYAML before 5.1, the yaml.load() API could execute arbitrary code if used with untrusted data. The load() function has been deprecated in version 5.1 and the \\'UnsafeLoader\\' has been introduced for backward compatibility with the function.","In Waitress through version 1.4.0, if a proxy server is used in front of waitress, an invalid request may be sent by an attacker that bypasses the front-end and is parsed differently by waitress leading to a potential for HTTP request smuggling.

View BlastRadius Graph

elastic-kibana

Bokeh Plot Bokeh.set_log_level("info"); {"b03e3422-7fe3-469e-8544-8175f20bbaa8":{"defs":[],"roots":{"references":[{"attributes":{"callback":null},"id":"351424","type":"TapTool"},{"attributes":{},"id":"351493","type":"Selection"},{"attributes":{},"id":"351482","type":"NodesOnly"},{"attributes":{"text":"elastic-kibana"},"id":"351391","type":"Title"},{"attributes":{},"id":"351414","type":"HelpTool"},{"attributes":{},"id":"351475","type":"AllLabels"},{"attributes":{},"id":"351490","type":"UnionRenderers"},{"attributes":{},"id":"351397","type":"LinearScale"},{"attributes":{"axis":{"id":"351405"},"dimension":1,"ticker":null},"id":"351408","type":"Grid"},{"attributes":{"overlay":{"id":"351489"}},"id":"351425","type":"BoxSelectTool"},{"attributes":{"edge_renderer":{"id":"351436"},"inspection_policy":{"id":"351482"},"layout_provider":{"id":"351438"},"node_renderer":{"id":"351432"},"selection_policy":{"id":"351487"}},"id":"351429","type":"GraphRenderer"},{"attributes":{},"id":"351393","type":"DataRange1d"},{"attributes":{},"id":"351487","type":"NodesOnly"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"351459"}},"size":{"value":20}},"id":"351460","type":"Circle"},{"attributes":{},"id":"351406","type":"BasicTicker"},{"attributes":{},"id":"351492","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"351431"},"glyph":{"id":"351460"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"351433"}},"id":"351432","type":"GlyphRenderer"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"351459","type":"CategoricalColorMapper"},{"attributes":{},"id":"351434","type":"MultiLine"},{"attributes":{"formatter":{"id":"351477"},"major_label_policy":{"id":"351475"},"ticker":{"id":"351406"}},"id":"351405","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"351431"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"351469","type":"LabelSet"},{"attributes":{},"id":"351413","type":"ResetTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"351415","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"351401"}],"center":[{"id":"351404"},{"id":"351408"}],"height":768,"left":[{"id":"351405"}],"renderers":[{"id":"351429"},{"id":"351469"}],"title":{"id":"351391"},"toolbar":{"id":"351416"},"width":1024,"x_range":{"id":"351393"},"x_scale":{"id":"351397"},"y_range":{"id":"351395"},"y_scale":{"id":"351399"}},"id":"351390","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"351412","type":"SaveTool"},{"attributes":{"graph_layout":{"CKV_K8S_15":[0.2927908410403293,-0.2472427935930476],"CKV_K8S_20":[0.24245917824574395,-0.20531197359426945],"CKV_K8S_22":[0.25237168653720937,-0.2637702952115729],"CKV_K8S_31":[0.2139669491161854,-0.2451774787604758],"CKV_K8S_38":[0.33315982316670206,-0.1279264130436458],"CKV_K8S_40":[0.29474059718507656,-0.11043497597388319],"CKV_K8S_43":[0.27399612806460244,-0.1589444768435683],"CKV_K8S_8":[0.33838171774402137,-0.17181178453159224],"CVE-2019-18218":[-0.24629742309814281,-0.03572903889857521],"CVE-2019-20838":[-0.005095451408500126,0.0009433168311163301],"CVE-2020-12762":[-0.16592177303561778,0.23347382956829774],"CVE-2020-14155":[-0.2284369730398827,0.12190028783188178],"CVE-2020-25648":[0.03736213276956293,0.10094540206857137],"CVE-2021-22922":[-0.18442507098627334,-0.04168117341358842],"CVE-2021-22923":[-0.036581764283868744,0.1617835530911739],"CVE-2021-22946":[-0.03469199728808684,-0.04268736361648659],"CVE-2021-22947":[-0.10136246521851285,0.24612641807115598],"CVE-2021-23436":[0.02917759044023861,0.15490425293389057],"CVE-2021-28153":[-0.19578326688223954,-0.08389016432648977],"CVE-2021-32803":[-0.11906894145436799,0.20422866749770602],"CVE-2021-32804":[-0.0544790369402332,0.22058249393865073],"CVE-2021-33560":[-0.10228942761150836,-0.027564957305487307],"CVE-2021-33574":[-0.19105615060757408,0.16708624937719616],"CVE-2021-3445":[-0.21695748613607974,0.2100043526723115],"CVE-2021-3487":[-0.27266158232740484,0.053985717974857315],"CVE-2021-3580":[0.028314422929058523,0.04434334480066509],"CVE-2021-35942":[-0.18634929099965358,0.00876401244748041],"CVE-2021-36222":[-0.12535617026270976,0.1513711528043363],"CVE-2021-3749":[-0.023324199415401804,0.092276173516165],"CVE-2021-3757":[-0.003324402782871344,0.20481419020911645],"CVE-2021-37701":[-0.07899823695905274,-0.08150871847411126],"CVE-2021-37712":[-0.2105059393479316,0.06746451606507334],"CVE-2021-37713":[-0.25932550401693216,0.16390577972995554],"CVE-2021-37750":[-0.2808652121894832,0.10270906030754624],"CVE-2021-38185":[-0.2636416273338051,0.009717709666355935],"Deployment.default":[0.1852984996147438,-0.12868932648957115],"PRISMA-2021-0125":[-0.1355038663178436,-0.08592782386684003],"deps":[1.0,-0.5227270833459133],"docker.elastic.co/kibana/kibana:7.15.0":[-0.10820371770674315,0.06834613161284532],"elastic/kibana":[0.30848741079724756,-0.2086507717272298]}},"id":"351438","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"351415"}},"id":"351411","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"351489","type":"BoxAnnotation"},{"attributes":{},"id":"351410","type":"WheelZoomTool"},{"attributes":{},"id":"351409","type":"PanTool"},{"attributes":{},"id":"351474","type":"BasicTickFormatter"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","docker.elastic.co/kibana/kibana:7.15.0","CVE-2021-23436","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3757","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2019-18218","CVE-2021-35942","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-22946","CVE-2020-25648","CVE-2021-38185","CVE-2021-37750","CVE-2021-3487","CVE-2021-22922","CVE-2021-3445","CVE-2021-22947","CVE-2021-22923","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155"],"start":["elastic/kibana","elastic/kibana","elastic/kibana","elastic/kibana","elastic/kibana","elastic/kibana","elastic/kibana","elastic/kibana","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0","docker.elastic.co/kibana/kibana:7.15.0"]},"selected":{"id":"351493"},"selection_policy":{"id":"351492"}},"id":"351435","type":"ColumnDataSource"},{"attributes":{},"id":"351399","type":"LinearScale"},{"attributes":{"source":{"id":"351435"}},"id":"351437","type":"CDSView"},{"attributes":{},"id":"351472","type":"AllLabels"},{"attributes":{},"id":"351402","type":"BasicTicker"},{"attributes":{"source":{"id":"351431"}},"id":"351433","type":"CDSView"},{"attributes":{"formatter":{"id":"351474"},"major_label_policy":{"id":"351472"},"ticker":{"id":"351402"}},"id":"351401","type":"LinearAxis"},{"attributes":{"data_source":{"id":"351435"},"glyph":{"id":"351434"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"351437"}},"id":"351436","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"351409"},{"id":"351410"},{"id":"351411"},{"id":"351412"},{"id":"351413"},{"id":"351414"},{"id":"351423"},{"id":"351424"},{"id":"351425"}]},"id":"351416","type":"Toolbar"},{"attributes":{},"id":"351491","type":"Selection"},{"attributes":{"axis":{"id":"351401"},"ticker":null},"id":"351404","type":"Grid"},{"attributes":{},"id":"351477","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,9,7.3,7,7,7,7,7,7,7,9.8,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,6.4,6.1,5.7,7.5,5.9,5.3,5.3],"description":["elastic/kibana",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kibana.default (container 0) - kibana","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured",null,"This affects the package immer before 9.

View BlastRadius Graph

k8s-at-home-duplicati

Bokeh Plot Bokeh.set_log_level("info"); {"d6b5bb68-f222-464e-8009-a87f310e9113":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"579899"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"579937","type":"LabelSet"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"579891","type":"HoverTool"},{"attributes":{},"id":"579945","type":"BasicTickFormatter"},{"attributes":{},"id":"579867","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7,7,9.8,9.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.5,5.3,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,null],"description":["k8s-at-home/duplicati",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-duplicati.default (container 0) - RELEASE-NAME-duplicati","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

k8s-at-home-sonarr

Bokeh Plot Bokeh.set_log_level("info"); {"d30bdad7-0a96-4c87-8dbd-aad191a3dd5a":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2851905560180185,0.10625277870315138],"CKV_K8S_11":[0.4180006049325337,0.007087248468528611],"CKV_K8S_12":[0.34774233885033246,0.1751264868478042],"CKV_K8S_13":[0.36313219933436036,-0.06210409833835353],"CKV_K8S_15":[0.45045560656874867,-0.02651612377777614],"CKV_K8S_20":[0.45915402567134267,0.12216846304378316],"CKV_K8S_22":[0.3040928877919714,0.15513911344139958],"CKV_K8S_23":[0.3498749371604045,0.12046623739083492],"CKV_K8S_28":[0.3594243063914189,-0.008980698286238214],"CKV_K8S_29":[0.4188338206487839,0.14205907721264865],"CKV_K8S_30":[0.42976790323623953,0.08680419720696148],"CKV_K8S_31":[0.47358414827739026,0.0670847253740767],"CKV_K8S_37":[0.3915575060470511,0.17072349862657843],"CKV_K8S_38":[0.4090279094502313,-0.0526433813992031],"CKV_K8S_40":[0.46874428012815417,0.021663609443245736],"CKV_K8S_43":[0.3118474587984822,-0.02961350176308799],"CVE-2016-2781":[-0.1999213551477467,0.019197430901809722],"CVE-2017-13716":[-0.27770903041698203,0.05578216133128305],"CVE-2017-7475":[-0.23891546737997826,0.0933442025179355],"CVE-2017-9814":[-0.33021586745334336,-0.09021169005191616],"CVE-2018-10126":[-0.07962871230161966,-0.22120996852330124],"CVE-2018-18064":[-0.03797412663159668,-0.17850185635692872],"CVE-2019-1010204":[-0.18281473822472782,-0.24344768715533216],"CVE-2019-18276":[-0.23889433892752335,-0.2309251975356647],"CVE-2019-20838":[-0.10169255541873606,0.03060207965935972],"CVE-2019-25013":[-0.16352696851117693,-0.17756051921004234],"CVE-2019-6461":[-0.04214827371583028,0.013698848312502144],"CVE-2019-6462":[-0.3292598832188057,-0.037086625855189986],"CVE-2020-17541":[-0.3145424860666179,0.015485710609715113],"CVE-2020-23922":[-0.2590792963086501,-0.00827308370710205],"CVE-2020-27618":[-0.027253718612455322,-0.11722562460869525],"CVE-2020-6096":[-0.2682774723609857,-0.06977174981539569],"CVE-2020-9794":[-0.2879149734141784,-0.18879998904806825],"CVE-2020-9849":[-0.12931809216144627,-0.2391754178882493],"CVE-2020-9991":[-0.16030232106024375,0.11320923807107033],"CVE-2021-23336":[-0.31589325878202046,-0.14073872134098586],"CVE-2021-29921":[-0.09852476954357157,-0.1515935500972185],"CVE-2021-30535":[-0.09932257089380384,0.08771252755643365],"CVE-2021-3326":[-0.22750428784326115,-0.17987528558018173],"CVE-2021-3487":[-0.1847803573710738,0.07267125495286525],"CVE-2021-3549":[-0.25072400035597375,-0.1268257423616234],"CVE-2021-36222":[-0.029788506790055617,-0.05432596816028444],"Deployment.default":[0.3001819409314168,0.04220248896349174],"deps":[-1.0,0.4867780534683014],"ghcr.io/k8s-at-home/sonarr:v3.0.6.1342":[-0.14671554410502985,-0.06546682639548371],"k8s-at-home/sonarr":[0.38681300150665543,0.061503239164770906],"sonarr":[-0.9047824587261004,0.4341106359877687]}},"id":"569538","type":"StaticLayoutProvider"},{"attributes":{},"id":"569572","type":"AllLabels"},{"attributes":{"below":[{"id":"569501"}],"center":[{"id":"569504"},{"id":"569508"}],"height":768,"left":[{"id":"569505"}],"renderers":[{"id":"569529"},{"id":"569569"}],"title":{"id":"569491"},"toolbar":{"id":"569516"},"width":1024,"x_range":{"id":"569493"},"x_scale":{"id":"569497"},"y_range":{"id":"569495"},"y_scale":{"id":"569499"}},"id":"569490","subtype":"Figure","type":"Plot"},{"attributes":{"data_source":{"id":"569535"},"glyph":{"id":"569534"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"569537"}},"id":"569536","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"569574"},"major_label_policy":{"id":"569572"},"ticker":{"id":"569502"}},"id":"569501","type":"LinearAxis"},{"attributes":{},"id":"569574","type":"BasicTickFormatter"},{"attributes":{},"id":"569534","type":"MultiLine"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,7.5,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.1,7.1,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,5.5,null],"description":["k8s-at-home/sonarr",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-sonarr.default (container 0) - RELEASE-NAME-sonarr","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

kfirfer-percona-toolkit

CVE-2021-27219, CVE-2021-25217, CVE-2021-20305, CVE-2020-8625, CVE-2020-14352, CVE-2021-25215, CVE-2020-5398, CVE-2020-5258, CVE-2021-3450, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-14382, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2020-8623, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-12723, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-15903, CVE-2018-20843, CVE-2021-3712, CVE-2020-8286, CVE-2021-38185, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8622, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13050, CVE-2021-3445, CVE-2019-13627, CVE-2021-22947, CVE-2019-16935, CVE-2021-3177, CVE-2021-23841, CVE-2021-23336, CVE-2020-14422, CVE-2021-22923, CVE-2020-10029, CVE-2021-39537, CVE-2020-27618, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2018-1000858, CVE-2020-29362, CVE-2020-14039, CVE-2019-20807, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2019-17450, CVE-2021-28153, CVE-2020-14155, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_20, CKV_K8S_12, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6ec7568b-6ff4-4711-a9d5-f1f06b797af0":{"defs":[],"roots":{"references":[{"attributes":{"text":"kfirfer-percona-toolkit"},"id":"600271","type":"Title"},{"attributes":{},"id":"600370","type":"UnionRenderers"},{"attributes":{"source":{"id":"600315"}},"id":"600317","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"600339"}},"size":{"value":20}},"id":"600340","type":"Circle"},{"attributes":{"source":{"id":"600311"}},"id":"600313","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"600295","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"600357"},"major_label_policy":{"id":"600355"},"ticker":{"id":"600286"}},"id":"600285","type":"LinearAxis"},{"attributes":{},"id":"600372","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,8.1,8,7.5,7.5,7.5,7.4,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,7.8,7.5,7.5,5.9,5.5,5.3,5.3],"description":["kfirfer/percona-toolkit",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-percona-toolkit.default (container 0) - percona-toolkit","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Image Pull Policy should be Always","CPU requests should be set","CPU limits should be set","Memory limits should be set"

View BlastRadius Graph

kfirfer-percona-xtradb-cluster

Bokeh Plot Bokeh.set_log_level("info"); {"4dcc5730-f97c-418a-99a0-6a6193e83386":{"defs":[],"roots":{"references":[{"attributes":{"text":"kfirfer-percona-xtradb-cluster"},"id":"598327","type":"Title"},{"attributes":{},"id":"598423","type":"NodesOnly"},{"attributes":{},"id":"598349","type":"ResetTool"},{"attributes":{},"id":"598429","type":"Selection"},{"attributes":{},"id":"598408","type":"AllLabels"},{"attributes":{},"id":"598426","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"598425"}},"id":"598361","type":"BoxSelectTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"598351","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"598341"},"dimension":1,"ticker":null},"id":"598344","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"598425","type":"BoxAnnotation"},{"attributes":{},"id":"598345","type":"PanTool"},{"attributes":{"overlay":{"id":"598351"}},"id":"598347","type":"BoxZoomTool"},{"attributes":{},"id":"598329","type":"DataRange1d"},{"attributes":{"below":[{"id":"598337"}],"center":[{"id":"598340"},{"id":"598344"}],"height":768,"left":[{"id":"598341"}],"renderers":[{"id":"598365"},{"id":"598405"}],"title":{"id":"598327"},"toolbar":{"id":"598352"},"width":1024,"x_range":{"id":"598329"},"x_scale":{"id":"598333"},"y_range":{"id":"598331"},"y_scale":{"id":"598335"}},"id":"598326","subtype":"Figure","type":"Plot"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.29701527243996756,-0.1764687873969232],"CKV_K8S_11":[-0.32785924298552455,-0.15712102548212467],"CKV_K8S_12":[-0.3461108238692115,-0.12977434887579264],"CKV_K8S_13":[-0.30990551669116373,-0.2705349776125157],"CKV_K8S_15":[-0.3641825043643993,-0.22860699927588726],"CKV_K8S_20":[-0.2695003897228251,-0.2367032341919553],"CKV_K8S_22":[-0.24763066601896033,-0.247214635775076],"CKV_K8S_28":[-0.3146985146560299,-0.1306085742113366],"CKV_K8S_30":[-0.36490762463299253,-0.14839533898979632],"CKV_K8S_31":[-0.3410359969554623,-0.23230590668451107],"CKV_K8S_35":[-0.2773240172559153,-0.2683370573953513],"CKV_K8S_37":[-0.347939980065412,-0.1814708000195998],"CKV_K8S_38":[-0.29830877569730374,-0.24373976760297617],"CKV_K8S_40":[-0.3761416500033937,-0.17289404660448907],"CKV_K8S_43":[-0.27436328781908464,-0.2090902081084855],"CKV_K8S_8":[-0.37181856590727785,-0.20108773688141615],"CKV_K8S_9":[-0.3302256383923057,-0.25383628504234296],"CVE-2019-14866":[0.05533998943367321,-0.07512542882573635],"CVE-2019-18276":[0.17492085736460847,0.18828777212352646],"CVE-2019-20838":[-0.035753171284817434,0.08408717291566352],"CVE-2019-9169":[0.14215630485016092,0.025435344623541613],"CVE-2020-12762":[0.2175786037952385,0.0026958799510574437],"CVE-2020-13434":[0.018446591473723236,-0.00364684413154739],"CVE-2020-13543":[0.0074080037432335795,0.13806230938508524],"CVE-2020-13584":[0.10076573382232296,0.19769340380177164],"CVE-2020-13776":[0.08653511064963548,0.2260260375097433],"CVE-2020-14155":[-0.05930401274112247,0.10980744851768397],"CVE-2020-15358":[0.1550662845342465,0.13608046529545828],"CVE-2020-24659":[0.11939580677711213,-0.06059009541827194],"CVE-2020-24977":[-0.01043767091553747,0.1937815725419742],"CVE-2020-26116":[0.06135609797635827,-0.00288910172403251],"CVE-2020-27618":[-0.02142696392517362,0.1163441706553666],"CVE-2020-27619":[0.22967831610844536,0.038770662960148805],"CVE-2020-28196":[0.21010301827458808,0.06335901746935968],"CVE-2020-29361":[0.06323662652414302,-0.04734125304908785],"CVE-2020-29362":[0.09393382890397262,-0.07963634726170574],"CVE-2020-29363":[0.1035278082140991,0.0030975482183190853],"CVE-2020-8625":[0.1768810932213392,-0.04887064775740866],"CVE-2020-9948":[0.06260145440791251,0.2038915589329008],"CVE-2020-9951":[-0.0188540720875001,0.05220949146350712],"CVE-2020-9983":[0.14120291084853123,0.17135711267888576],"CVE-2021-1817":[0.14965419021676538,0.20463164298736547],"CVE-2021-1820":[0.02943756059647739,0.1769424418831572],"CVE-2021-1825":[0.19720977141029727,-0.02226475254276243],"CVE-2021-1826":[0.22166409561015016,0.1293705344881684],"CVE-2021-20271":[0.17775536113225057,0.1606863302634182],"CVE-2021-20305":[-0.01507001669870232,-0.030605624117160675],"CVE-2021-22922":[0.1297898947297155,-0.02278339460584197],"CVE-2021-22923":[0.21499740807051546,0.10043709174137012],"CVE-2021-22946":[0.016501409065795256,0.20413954341177418],"CVE-2021-22947":[0.20586181467886744,0.16025089961114514],"CVE-2021-23336":[-0.04975811700009637,0.13905446509558794],"CVE-2021-23840":[0.23306527296877425,0.0808138404706582],"CVE-2021-23841":[0.19987042377551395,0.022524095494167878],"CVE-2021-25215":[0.12345504734259144,0.21416234398049247],"CVE-2021-25217":[-0.06523097952384917,0.0736263108281851],"CVE-2021-27218":[0.041994568764398596,0.22112842193151844],"CVE-2021-27219":[0.013517903666790742,0.09107363780122534],"CVE-2021-28153":[0.11117178318476417,0.16266989974234564],"CVE-2021-30661":[0.07149798034258671,0.17508230843545491],"CVE-2021-3177":[0.1718389415524413,0.003869278967717719],"CVE-2021-3326":[0.14541428137348603,0.06884395740956273],"CVE-2021-33560":[0.12987278542978953,0.11067212575041628],"CVE-2021-33574":[0.17940653408631907,0.04956376968398048],"CVE-2021-33910":[0.145890995290501,-0.0665858439776891],"CVE-2021-3445":[-0.052511221173080914,0.04175797458727683],"CVE-2021-3487":[0.043554434067582366,0.1402398543459584],"CVE-2021-3516":[0.16061837842807447,-0.029775273674425572],"CVE-2021-3517":[-0.017080060224938267,0.002625870629869096],"CVE-2021-3518":[0.09454322371529006,-0.04336848005336185],"CVE-2021-3520":[0.03197054491966236,-0.03769582303667073],"CVE-2021-3537":[-0.03827901224208561,0.16856293386207033],"CVE-2021-3541":[0.1887570434690883,0.1252251579651431],"CVE-2021-3580":[-0.011942259361789383,0.1615659860234341],"CVE-2021-35942":[0.08529505181669209,0.13278216718552527],"CVE-2021-36222":[0.01260412794325054,-0.05642814965658873],"CVE-2021-3712":[0.015549908375222115,0.03710617867319304],"CVE-2021-37750":[0.1796748125577526,0.09086170402150433],"CVE-2021-38185":[-0.04516804351973977,0.010517156953943924],"StatefulSet.default":[-0.25020904721348886,-0.15562612806406675],"deps":[0.4553650433226397,-1.0],"kfirfer/percona-xtradb-cluster":[-0.3237101609547744,-0.20716965972462897],"percona/percona-xtradb-cluster:8.0.23-14.1":[0.07576824351653944,0.06681768450194284]}},"id":"598374","type":"StaticLayoutProvider"},{"attributes":{},"id":"598346","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"598337"},"ticker":null},"id":"598340","type":"Grid"},{"attributes":{},"id":"598335","type":"LinearScale"},{"attributes":{},"id":"598411","type":"AllLabels"},{"attributes":{},"id":"598331","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"598359","type":"HoverTool"},{"attributes":{"callback":null},"id":"598360","type":"TapTool"},{"attributes":{},"id":"598350","type":"HelpTool"},{"attributes":{},"id":"598410","type":"BasicTickFormatter"},{"attributes":{},"id":"598333","type":"LinearScale"},{"attributes":{"edge_renderer":{"id":"598372"},"inspection_policy":{"id":"598418"},"layout_provider":{"id":"598374"},"node_renderer":{"id":"598368"},"selection_policy":{"id":"598423"}},"id":"598365","type":"GraphRenderer"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","percona/percona-xtradb-cluster:8.0.23-14.1","CVE-2021-27219","CVE-2021-25217","CVE-2021-20305","CVE-2020-8625","CVE-2021-25215","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-23840","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2021-3712","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2021-3177","CVE-2021-23841","CVE-2021-23336","CVE-2021-22923","CVE-2020-27618","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155"],"start":["kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","kfirfer/percona-xtradb-cluster","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1","percona/percona-xtradb-cluster:8.0.23-14.1"]},"selected":{"id":"598429"},"selection_policy":{"id":"598428"}},"id":"598371","type":"ColumnDataSource"},{"attributes":{},"id":"598428","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"598395","type":"CategoricalColorMapper"},{"attributes":{"source":{"id":"598371"}},"id":"598373","type":"CDSView"},{"attributes":{},"id":"598348","type":"SaveTool"},{"attributes":{"formatter":{"id":"598413"},"major_label_policy":{"id":"598411"},"ticker":{"id":"598342"}},"id":"598341","type":"LinearAxis"},{"attributes":{},"id":"598413","type":"BasicTickFormatter"},{"attributes":{"active_multi":null,"tools":[{"id":"598345"},{"id":"598346"},{"id":"598347"},{"id":"598348"},{"id":"598349"},{"id":"598350"},{"id":"598359"},{"id":"598360"},{"id":"598361"}]},"id":"598352","type":"Toolbar"},{"attributes":{},"id":"598338","type":"BasicTicker"},{"attributes":{},"id":"598418","type":"NodesOnly"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"598395"}},"size":{"value":20}},"id":"598396","type":"Circle"},{"attributes":{},"id":"598370","type":"MultiLine"},{"attributes":{"formatter":{"id":"598410"},"major_label_policy":{"id":"598408"},"ticker":{"id":"598338"}},"id":"598337","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"598367"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"598405","type":"LabelSet"},{"attributes":{"data_source":{"id":"598367"},"glyph":{"id":"598396"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"598369"}},"id":"598368","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"598371"},"glyph":{"id":"598370"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"598373"}},"id":"598372","type":"GlyphRenderer"},{"attributes":{},"id":"598427","type":"Selection"},{"attributes":{},"id":"598342","type":"BasicTicker"},{"attributes":{"source":{"id":"598367"}},"id":"598369","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,8.1,7.5,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,7.8,7.5,5.9,5.3,5.3],"description":["kfirfer/percona-xtradb-cluster",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-pxc.default (container 2) - healthcheck","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

lotta-lotta-core

Bokeh Plot Bokeh.set_log_level("info"); {"bea0accd-a7a1-4c99-aa50-f946a15f233f":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"654467"}},"id":"654469","type":"CDSView"},{"attributes":{"data_source":{"id":"654471"},"glyph":{"id":"654470"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"654473"}},"id":"654472","type":"GlyphRenderer"},{"attributes":{},"id":"654510","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"654437"},"ticker":null},"id":"654440","type":"Grid"},{"attributes":{},"id":"654450","type":"HelpTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"654495","type":"CategoricalColorMapper"},{"attributes":{},"id":"654435","type":"LinearScale"},{"attributes":{},"id":"654527","type":"Selection"},{"attributes":{"overlay":{"id":"654525"}},"id":"654461","type":"BoxSelectTool"},{"attributes":{},"id":"654438","type":"BasicTicker"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_30","CKV_K8S_9","CKV_K8S_35","CKV_K8S_23","CKV_K8S_14","CKV_K8S_29","lotta-core","StatefulSet.default","Pod.default","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_16","CKV_K8S_13","CKV_K8S_30","CKV_K8S_35","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","Pod.default","Deployment.default","Job.default","Pod.default","Deployment.default","Job.default","Pod.default","Deployment.default","Job.default","Pod.default","Deployment.default","Job.default","Pod.default","Deployment.default","Job.default","Pod.default","Pod.default","Pod.default","Deployment.default","Job.default","Pod.default","Pod.default","Deployment.default","Job.default","Pod.default","Pod.default","Pod.default","CKV_K8S_30","CKV_K8S_9","Deployment.default","Job.default","CKV_K8S_23","CKV_K8S_14","Job.default","Job.default","CKV_K8S_29","PRISMA-2021-0081","CVE-2020-28491","CVE-2020-25649","CVE-2019-18218","CVE-2021-35942","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27218","CVE-2021-23840","CVE-2021-22946","CVE-2021-3712","CVE-2021-38185","CVE-2021-37750","CVE-2021-3487","CVE-2021-22922","CVE-2021-3445","CVE-2021-22947","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-22923","CVE-2021-21290","CVE-2020-13956","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","CVE-2021-3711","CVE-2021-20232","CVE-2021-20231","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2020-24659","CVE-2020-11080","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-33910","CVE-2020-21913","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2019-19924","CVE-2018-7169","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0","docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20","docker.io/bitnami/redis:6.2.4-debian-10-r0"],"start":["lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","lotta/lotta-core","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_15","CKV_K8S_8","CKV_K8S_28","CKV_K8S_28","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Pod.default","Pod.default","CKV_K8S_35","CKV_K8S_35","Deployment.default","Deployment.default","CKV_K8S_23","CKV_K8S_14","Job.default","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","docker.elastic.co/elasticsearch/elasticsearch:7.14.0","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","docker.io/bitnami/postgresql:11.12.0-debian-10-r23","CVE-2021-3711","CVE-2021-3711","CVE-2021-20232","CVE-2021-20232","CVE-2021-20231","CVE-2021-20231","CVE-2021-20305","CVE-2021-20305","CVE-2018-12886","CVE-2018-12886","CVE-2020-24659","CVE-2020-24659","CVE-2020-11080","CVE-2020-11080","CVE-2021-33910","CVE-2021-33910","CVE-2020-6096","CVE-2020-6096","CVE-2019-17543","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-13115","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2019-15847","CVE-2019-15847","CVE-2019-14855","CVE-2019-14855","CVE-2019-12290","CVE-2019-12290","CVE-2020-1752","CVE-2020-1752","CVE-2020-1751","CVE-2020-1751","CVE-2016-2781","CVE-2016-2781","CVE-2019-13627","CVE-2019-13627","CVE-2021-40528","CVE-2021-40528","CVE-2019-25013","CVE-2019-25013","CVE-2016-10228","CVE-2016-10228","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2018-7169","CVE-2018-7169"]},"selected":{"id":"654529"},"selection_policy":{"id":"654528"}},"id":"654471","type":"ColumnDataSource"},{"attributes":{"active_multi":null,"tools":[{"id":"654445"},{"id":"654446"},{"id":"654447"},{"id":"654448"},{"id":"654449"},{"id":"654450"},{"id":"654459"},{"id":"654460"},{"id":"654461"}]},"id":"654452","type":"Toolbar"},{"attributes":{"callback":null},"id":"654460","type":"TapTool"},{"attributes":{},"id":"654442","type":"BasicTicker"},{"attributes":{"edge_renderer":{"id":"654472"},"inspection_policy":{"id":"654518"},"layout_provider":{"id":"654474"},"node_renderer":{"id":"654468"},"selection_policy":{"id":"654523"}},"id":"654465","type":"GraphRenderer"},{"attributes":{},"id":"654446","type":"WheelZoomTool"},{"attributes":{},"id":"654429","type":"DataRange1d"},{"attributes":{},"id":"654529","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.053607787625329716,-0.23762375986983114],"CKV_K8S_11":[-0.04046136399347392,-0.2291311065850607],"CKV_K8S_12":[-0.023402159132784556,-0.2256925157313065],"CKV_K8S_13":[-0.04491205387742699,-0.26056309447117487],"CKV_K8S_14":[0.031185879163566944,-0.37185599671794084],"CKV_K8S_15":[-0.005109751936695787,-0.2281004175811113],"CKV_K8S_16":[-0.06583595781901347,-0.2527565372471678],"CKV_K8S_20":[0.004474439354087827,-0.2685716849648274],"CKV_K8S_22":[0.039456246768211585,-0.2767726661775961],"CKV_K8S_23":[0.0528117064870683,-0.36848036457996264],"CKV_K8S_28":[0.015870345755301853,-0.25410695276332823],"CKV_K8S_29":[0.004980727598820911,-0.38835441910013957],"CKV_K8S_30":[0.017720870355207648,-0.2240824502112012],"CKV_K8S_31":[0.024461509621984824,-0.2685175544892725],"CKV_K8S_35":[0.06753657461034317,-0.26407555111105296],"CKV_K8S_37":[0.03287728960567317,-0.25273101671795317],"CKV_K8S_38":[0.04933025444709238,-0.2653394715523266],"CKV_K8S_40":[0.0470522666216213,-0.24907831981330666],"CKV_K8S_43":[0.01853471122986785,-0.2845524183995113],"CKV_K8S_8":[-0.028223445891822737,-0.24909361355971207],"CKV_K8S_9":[-0.040058339699909754,-0.35980853115212175],"CVE-2016-10228":[-0.019141862349850484,0.021623723866169973],"CVE-2016-2781":[-0.08806363795344917,0.12425207766671878],"CVE-2016-9318":[-0.07438719755737813,0.2221189701906428],"CVE-2017-16932":[-0.17813069112446536,0.15269983923829702],"CVE-2018-10237":[0.25942327782922325,0.005426255454335593],"CVE-2018-12886":[-0.03674741055343295,0.013949976354844596],"CVE-2018-7169":[-0.08731321674676686,0.012049696461214756],"CVE-2019-12290":[0.0013162164178418926,0.125997794000875],"CVE-2019-13115":[-0.09200887837783567,0.037083334187596455],"CVE-2019-13627":[-0.11604474628739081,0.038361213151551006],"CVE-2019-14855":[-0.019210107441142772,0.09124809785268029],"CVE-2019-15847":[-0.0835462973802472,0.10271556971878278],"CVE-2019-17498":[-0.10248500188077958,0.021842489074767494],"CVE-2019-17543":[-0.10664367366698609,0.09214649274378817],"CVE-2019-18218":[0.28025700742373844,0.042116893427107935],"CVE-2019-19603":[-0.16233266781196942,0.1832575414282651],"CVE-2019-19645":[-0.008852720714776333,0.20994494142364742],"CVE-2019-19924":[-0.1131672892922754,0.21578508407870597],"CVE-2019-20838":[0.21567394754543318,0.08182915851027961],"CVE-2019-25013":[-0.023252436161294417,0.1198200700371912],"CVE-2019-3843":[-0.03576768655873076,0.1412587898875416],"CVE-2019-3844":[-0.12392345068612601,0.06375048523249936],"CVE-2020-10029":[-0.11725705790334287,0.08047526488901846],"CVE-2020-11080":[-0.013880046250336888,0.13943730909194796],"CVE-2020-12762":[0.19478564502590703,0.13959860783698977],"CVE-2020-13631":[-0.09297146697166932,0.21698597061623717],"CVE-2020-13956":[0.2519132387584087,-0.030340901044310805],"CVE-2020-14155":[0.04988938709238762,0.07566458493210285],"CVE-2020-1751":[-0.002491713821521273,0.10663818669962159],"CVE-2020-1752":[-0.06980011673977474,0.12623004908449975],"CVE-2020-21913":[-0.1437049620996649,0.19691166376732847],"CVE-2020-24659":[-0.06108262712750449,0.025149756914510737],"CVE-2020-24977":[-0.1562231280156365,0.1611838131572733],"CVE-2020-25649":[0.27984055602907354,0.06453776315406905],"CVE-2020-27618":[-0.07076576192384469,0.04461234608113375],"CVE-2020-28491":[0.22310908911404848,-0.01339374733150827],"CVE-2020-6096":[-0.07093490168165713,0.005450764777158834],"CVE-2021-20231":[-0.045431259273173784,0.11586653005130947],"CVE-2021-20232":[-0.0925434112721061,0.06524632871670515],"CVE-2021-20305":[-0.103352828630149,0.10969111270997413],"CVE-2021-21290":[0.28267936633366275,0.01828232755740315],"CVE-2021-21295":[0.27230181989623814,0.08526899035675918],"CVE-2021-21409":[0.24559474543418897,0.12800541839941243],"CVE-2021-22922":[0.25083653360681046,0.03858279943804984],"CVE-2021-22923":[0.22314760476203307,0.14198419782278615],"CVE-2021-22946":[0.029189090649640717,0.04747269905153153],"CVE-2021-22947":[0.05450566350557466,0.061280913441177774],"CVE-2021-23840":[0.21032790076927393,0.1150900234704663],"CVE-2021-23841":[0.2665487054538406,0.1092395316080671],"CVE-2021-27218":[0.24280756803869522,0.06488719403294593],"CVE-2021-28153":[0.20022728236994514,-0.03897797071513002],"CVE-2021-30535":[-0.18251870226130448,0.12817109134600863],"CVE-2021-3326":[-0.10906677232046862,0.05523112095588947],"CVE-2021-33560":[0.039262172050525665,0.0923588913890588],"CVE-2021-33574":[0.0323336619183143,0.07373170481008468],"CVE-2021-33910":[-0.05600462816397418,0.13984074276768887],"CVE-2021-3445":[0.22859119596199212,-0.04486086192215551],"CVE-2021-3487":[0.23038027058962587,0.01672545590031548],"CVE-2021-3516":[-0.05407323367062675,0.22212568152975298],"CVE-2021-3517":[-0.03249755143897636,0.21898022924471147],"CVE-2021-3518":[-0.18847328461516835,0.10266873019984472],"CVE-2021-3537":[-0.1496710059480956,0.004313798336779865],"CVE-2021-3541":[-0.12160706425921684,0.19447196959947224],"CVE-2021-3580":[0.03314701454812215,0.027245654064420418],"CVE-2021-35942":[0.0442242772030822,0.048756912479123435],"CVE-2021-36222":[0.05195467240421314,0.08994967200364164],"CVE-2021-3711":[-0.05167914888276752,0.0015883153544605818],"CVE-2021-3712":[0.03927719093518044,0.06279351923829404],"CVE-2021-37750":[0.04482312447001865,0.03542251050038748],"CVE-2021-38185":[0.24223778477900712,0.09889882984360186],"CVE-2021-40528":[-0.07789701904676177,0.07628335178702528],"Deployment.default":[0.049994161515490916,-0.3077644183795687],"Job.default":[0.03501165340510136,-0.31684986730507797],"PRISMA-2021-0081":[0.2739257836602931,-0.013482376114983983],"Pod.default":[-0.011649177434011624,-0.2757446245307236],"StatefulSet.default":[0.00691590269362541,-0.14975665070514696],"deps":[-1.0,0.3472454441978217],"docker.elastic.co/elasticsearch/elasticsearch:7.14.0":[0.15956961854696045,0.041160331070574784],"docker.io/bitnami/postgresql:11.12.0-debian-10-r23":[-0.058308720884574866,0.09355880271085586],"docker.io/bitnami/rabbitmq:3.8.16-debian-10-r20":[-0.03289509095070396,0.057744881115880865],"docker.io/bitnami/redis:6.2.4-debian-10-r0":[-0.03502993054385707,0.05675159672754751],"lotta-core":[-0.9775794890516158,0.3746249862999673],"lotta/lotta-core":[-0.00029601865250940864,-0.29323700427468014]}},"id":"654474","type":"StaticLayoutProvider"},{"attributes":{},"id":"654470","type":"MultiLine"},{"attributes":{"formatter":{"id":"654513"},"major_label_policy":{"id":"654511"},"ticker":{"id":"654442"}},"id":"654441","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"654451","type":"BoxAnnotation"},{"attributes":{},"id":"654511","type":"AllLabels"},{"attributes":{"text":"lotta-lotta-core"},"id":"654427","type":"Title"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"654495"}},"size":{"value":20}},"id":"654496","type":"Circle"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"654459","type":"HoverTool"},{"attributes":{"data_source":{"id":"654467"},"glyph":{"id":"654496"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"654469"}},"id":"654468","type":"GlyphRenderer"},{"attributes":{},"id":"654528","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,7.5,7.5,9.8,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.3,7.5,5.9,5.3,5.3,null,9.8,9.8,9.8,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,6.5,6.5,5.9,5.5,5.5,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,null,null,null],"description":["lotta/lotta-core",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","Liveness Probe Should be Configured","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

microsoft-spark

CVE-2018-14721, CVE-2021-3711, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-9480, CVE-2020-8840, CVE-2020-11656, CVE-2019-20330, CVE-2019-19646, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-17195, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7658, CVE-2017-7657, CVE-2017-7525, CVE-2017-17485, CVE-2017-15718, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2021-39537, CVE-2021-29468, CVE-2020-9492, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-8029, CVE-2016-6811, CVE-2016-5397, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-5968, CVE-2016-5017, CVE-2020-14363, CVE-2019-18276, CVE-2017-3166, CVE-2021-40330, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-30139, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2020-8231, CVE-2020-8169, CVE-2020-29363, CVE-2020-29361, CVE-2020-28491, CVE-2020-28196, CVE-2020-25649, CVE-2020-13949, CVE-2020-11612, CVE-2019-20454, CVE-2019-16869, CVE-2019-15847, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10172, CVE-2019-10099, CVE-2019-0210, CVE-2019-0205, CVE-2018-8012, CVE-2018-1320, CVE-2018-1296, CVE-2018-12545, CVE-2018-12023, CVE-2018-12022, CVE-2018-11804, CVE-2017-9735, CVE-2017-7656, CVE-2017-5637, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2020-8177, CVE-2008-5349, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2021-22922, CVE-2020-15999, CVE-2019-15133, CVE-2017-15713, CVE-2021-31879, CVE-2019-10241, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2020-14422, CVE-2019-2958, CVE-2019-12814, CVE-2019-12384, CVE-2019-0201, CVE-2018-10237, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-11771, CVE-2018-11760, CVE-2019-17595, CVE-2018-8024, CVE-2021-29425, CVE-2021-28169, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2018-12536, CVE-2019-2745, CVE-2020-1953, CVE-2021-41303, CVE-2020-1957, CVE-2020-17523, CVE-2020-17510, CVE-2020-11989, CVE-2019-7611, CVE-2021-20294, CVE-2018-1000876, CVE-2021-37714, CVE-2020-13933, CVE-2016-4970, CVE-2017-3162, CVE-2020-27216, CVE-2021-3487, CVE-2021-22147, CVE-2021-22144, CVE-2020-7019, CVE-2017-12197, CVE-2021-20197, CVE-2020-35494, CVE-2017-3161, CVE-2019-7614, CVE-2020-35507, CVE-2020-35496, CVE-2020-35495, CVE-2020-35493, CVE-2018-1324, CVE-2021-22137, CVE-2021-22135, CVE-2020-27223, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"03469beb-dac6-4d40-bb5d-1c4bd5c251c8":{"defs":[],"roots":{"references":[{"attributes":{},"id":"687946","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"687892"},"inspection_policy":{"id":"687938"},"layout_provider":{"id":"687894"},"node_renderer":{"id":"687888"},"selection_policy":{"id":"687943"}},"id":"687885","type":"GraphRenderer"},{"attributes":{},"id":"687928","type":"AllLabels"},{"attributes":{"overlay":{"id":"687871"}},"id":"687867","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"687871","type":"BoxAnnotation"},{"attributes":{},"id":"687868","type":"SaveTool"},{"attributes":{"text":"microsoft-spark"},"id":"687847","type":"Title"},{"attributes":{"callback":null},"id":"687880","type":"TapTool"},{"attributes":{},"id":"687933","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,6.8,6.8,6.8,6.8,6.7,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,null,null,10,9.8,9.8,9.8,9.8,9.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.3,7,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3],"description":["microsoft/spark",null,"Ensure that Service Account Tokens are only mounted where necessary","Pod.RELEASE-NAME-sql-test-836qz.default (container 0) - RELEASE-NAME-sql-test","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

mkhpalm-rook-ceph-cluster

Bokeh Plot Bokeh.set_log_level("info"); {"5e51a910-498b-44bd-9d17-936ea33e24f0":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"694473"}},"id":"694409","type":"BoxSelectTool"},{"attributes":{"overlay":{"id":"694399"}},"id":"694395","type":"BoxZoomTool"},{"attributes":{},"id":"694397","type":"ResetTool"},{"attributes":{},"id":"694381","type":"LinearScale"},{"attributes":{},"id":"694383","type":"LinearScale"},{"attributes":{},"id":"694471","type":"NodesOnly"},{"attributes":{},"id":"694377","type":"DataRange1d"},{"attributes":{},"id":"694393","type":"PanTool"},{"attributes":{"formatter":{"id":"694461"},"major_label_policy":{"id":"694459"},"ticker":{"id":"694390"}},"id":"694389","type":"LinearAxis"},{"attributes":{},"id":"694396","type":"SaveTool"},{"attributes":{},"id":"694418","type":"MultiLine"},{"attributes":{"edge_renderer":{"id":"694420"},"inspection_policy":{"id":"694466"},"layout_provider":{"id":"694422"},"node_renderer":{"id":"694416"},"selection_policy":{"id":"694471"}},"id":"694413","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"694399","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CVE-2017-18342":[-0.002890080404313961,-0.12598124784315476],"CVE-2018-1000656":[0.1176559347576144,-0.12183037970505489],"CVE-2019-1010083":[-0.005118011711506024,0.12228074819253461],"CVE-2019-14806":[0.08274201350937965,0.06776706453581686],"CVE-2019-14866":[0.1082726480286716,0.14592779997345143],"CVE-2019-16785":[0.14009512266989774,-0.09940586337101105],"CVE-2019-16786":[0.13367187706705622,-0.07101935706855435],"CVE-2019-16789":[-0.11704943502294748,0.00029009361878629597],"CVE-2019-16792":[0.03084486688562388,0.17139342718906087],"CVE-2019-18276":[0.05016860742892236,-0.06731779886592355],"CVE-2019-20838":[0.06133527098655917,0.1035948916476407],"CVE-2019-9169":[0.11892989537325308,-0.0291787523399664],"CVE-2020-12762":[0.0711831346357576,-0.0288694009421627],"CVE-2020-13434":[-0.1341544138299679,0.046058974112270334],"CVE-2020-13543":[-0.14237704308541277,-0.014847385135285877],"CVE-2020-13584":[0.02178523739947208,0.10307963318399883],"CVE-2020-13776":[-0.05460697653311998,0.15155891762940127],"CVE-2020-14145":[-0.04266847837370506,-0.04008974959408184],"CVE-2020-14155":[0.012255798484898904,0.1501892799643399],"CVE-2020-1472":[0.018295827271255196,-0.15594355044813965],"CVE-2020-15358":[0.18172056467808537,-0.0012423085376124915],"CVE-2020-24977":[0.09283294983727489,0.11543974055850102],"CVE-2020-25658":[0.12376099946964553,0.00557922183534352],"CVE-2020-25659":[-0.086240019151838,0.11235984685261963],"CVE-2020-26116":[-0.05992441424783425,-0.109768110664034],"CVE-2020-26137":[0.04467536658262501,0.1379917827481846],"CVE-2020-27618":[-0.07756237628498236,-0.07849376129953933],"CVE-2020-27619":[-0.08088303107806845,0.1397644530276292],"CVE-2020-27783":[0.13080501110494275,0.12501999686493356],"CVE-2020-28196":[-0.11125357639573323,0.10231656121136536],"CVE-2020-29361":[0.07719216469598379,-0.14502423128067687],"CVE-2020-29362":[-0.041857768621270844,-0.07748090900871625],"CVE-2020-29363":[0.12002383138452297,0.04298257694505945],"CVE-2020-36242":[0.07926738718804609,0.14545201766083724],"CVE-2020-8285":[0.14867738165056524,-0.03896771449399411],"CVE-2020-8286":[-0.021589536798042458,-0.14960524041654139],"CVE-2020-9948":[-0.10722831819640935,-0.08839123872012634],"CVE-2020-9951":[0.08470067868343827,0.020346563815294604],"CVE-2020-9983":[-0.12529853614624656,-0.03874148717923085],"CVE-2021-1817":[0.15133670482428602,0.10203283316813418],"CVE-2021-1820":[0.02750054473368855,-0.1288522439519947],"CVE-2021-1825":[-0.0608558160550073,0.10008838538071692],"CVE-2021-1826":[-0.051026608953360225,-0.13738579308580562],"CVE-2021-20271":[0.17439988398582307,-0.030221912332735103],"CVE-2021-22922":[0.014526016559993232,-0.09295270876476391],"CVE-2021-22923":[0.17009624204223942,0.07452486042464547],"CVE-2021-22946":[-0.08805421959188611,-0.04824251916509387],"CVE-2021-22947":[-0.03471133759991812,0.1126064543450589],"CVE-2021-23240":[-0.12273569120431543,-0.06427764403249446],"CVE-2021-23336":[-0.14067298773797407,0.019843052334201514],"CVE-2021-25215":[0.06337313229721837,0.16788753925767513],"CVE-2021-25217":[-0.02801576572956683,0.14914842609455534],"CVE-2021-27218":[-0.0875317497943593,-0.11272755631669118],"CVE-2021-27219":[-0.1286143198117275,0.0784171051237606],"CVE-2021-28153":[-0.10666270319517421,0.05529839346963047],"CVE-2021-30661":[0.09651707914713809,-0.05859372576234334],"CVE-2021-3177":[-0.05452855106529218,0.04130474531662916],"CVE-2021-3326":[-0.0829000179877699,0.0729295738620827],"CVE-2021-33560":[0.0015742705270229333,-0.055728301174330815],"CVE-2021-33574":[-0.09037675526878663,-0.01644055956215849],"CVE-2021-33910":[0.1361559315216613,0.07151360401965097],"CVE-2021-3445":[0.15668190858221204,0.04456550591070687],"CVE-2021-3487":[-0.010071997124970818,0.17175923461003306],"CVE-2021-3516":[0.16456356473766365,-0.06709485642654234],"CVE-2021-3517":[0.02937878795612578,0.06567803906705615],"CVE-2021-3518":[0.05231841275461285,-0.13522151644076114],"CVE-2021-3520":[0.05873797756091054,-0.10004869489992155],"CVE-2021-3537":[-0.0912545545283689,0.025030767798698585],"CVE-2021-3541":[0.08915810569346727,-0.11896790858537737],"CVE-2021-3580":[0.11473662041716148,0.09271441793168408],"CVE-2021-35942":[0.18043351946374445,0.03302320200823154],"CVE-2021-36222":[-0.025522949888731737,-0.10694457391768795],"CVE-2021-37750":[0.10100953133553897,-0.08941531540118856],"CVE-2021-38185":[-0.052286394739018076,-0.001412795258390903],"CVE-2021-41617":[0.15420315218234168,0.0072334198887022815],"CephCluster.default":[-0.027945771106536975,0.07101363699586762],"ceph/ceph:v15.2.13":[0.019513131297095324,0.008867870758953934],"deps":[-0.5522261703513649,-1.0],"mkhpalm/rook-ceph-cluster":[-0.9604107097779082,0.2718524526583474]}},"id":"694422","type":"StaticLayoutProvider"},{"attributes":{},"id":"694394","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"694415"},"glyph":{"id":"694444"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"694417"}},"id":"694416","type":"GlyphRenderer"},{"attributes":{},"id":"694477","type":"Selection"},{"attributes":{},"id":"694474","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"694415"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"694453","type":"LabelSet"},{"attributes":{"callback":null},"id":"694408","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,9.8,8.8,8.2,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.5,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,7.8,7.8,7.5,5.9,5.3,5.3],"description":["mkhpalm/rook-ceph-cluster",null,null,null,"In PyYAML before 5.1, the yaml.load() API could execute arbitrary code if used with untrusted data. The load() function has been deprecated in version 5.1 and the \\'UnsafeLoader\\' has been introduced for backward compatibility with the function.","An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits.

View BlastRadius Graph

ml-helm-chart-machine-learning-chart

Bokeh Plot Bokeh.set_log_level("info"); {"0d45ca3a-6cb5-4ae1-a5bc-57f7ddb189c2":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.36418899156237045,-0.1005546904604712],"CKV_K8S_11":[-0.338608395786469,-0.11699622565960674],"CKV_K8S_12":[-0.3127213038373127,-0.20610555518891974],"CKV_K8S_13":[-0.3057149634769716,-0.250178274736765],"CKV_K8S_15":[-0.32924680077912233,-0.16834165506696772],"CKV_K8S_20":[-0.40686145852405275,-0.20673266526475204],"CKV_K8S_22":[-0.4184047525378773,-0.17872743446881637],"CKV_K8S_23":[-0.38230505424587813,-0.2397487917025662],"CKV_K8S_28":[-0.28992375968600453,-0.2241725705742971],"CKV_K8S_29":[-0.3620434670594733,-0.1415195634925375],"CKV_K8S_30":[-0.38146820916370355,-0.2143379734022206],"CKV_K8S_31":[-0.3429241244899877,-0.2207140637171563],"CKV_K8S_37":[-0.3932886812886744,-0.10518582136998277],"CKV_K8S_38":[-0.4170745061630447,-0.14290618329957672],"CKV_K8S_40":[-0.3568902590890969,-0.2526717935368451],"CKV_K8S_43":[-0.3924835371933838,-0.13011568736970355],"CKV_K8S_8":[-0.39362988954112954,-0.16434889598657587],"CKV_K8S_9":[-0.33100738386259637,-0.252398098535215],"CVE-2019-14866":[0.15917183464170978,0.05515346067018048],"CVE-2019-18276":[0.016055778579542226,0.12444927710694233],"CVE-2019-20838":[0.24300802250160022,0.1175761277983709],"CVE-2019-9169":[0.15923302770261857,0.175820012281456],"CVE-2020-12762":[0.08285735879734529,-0.11932349626755617],"CVE-2020-13434":[-0.0006822523956401765,-0.00651527264357092],"CVE-2020-13543":[0.09552659842350693,0.15617156559815654],"CVE-2020-13584":[-0.033884755415124417,-0.008409957469644546],"CVE-2020-13776":[0.22621591887136727,0.1431320911088477],"CVE-2020-14155":[0.18855608024856685,0.1773964206425309],"CVE-2020-15358":[0.25645071303261663,-0.024445192495393727],"CVE-2020-1971":[0.14504226777852477,-0.06924185002018654],"CVE-2020-24659":[0.028761012795497063,0.018041454451583238],"CVE-2020-24977":[0.19800848351354253,0.14876887930015692],"CVE-2020-26116":[0.26575517309581337,0.012500011990465578],"CVE-2020-27618":[0.12645539941116044,0.11563531986878947],"CVE-2020-27619":[0.05349383737450467,-0.022391772362267356],"CVE-2020-28196":[0.13389517363105005,-0.09916956220800839],"CVE-2020-28493":[0.23572830211111842,0.009100409638090967],"CVE-2020-29361":[0.16494134105473124,0.1368859597654345],"CVE-2020-29362":[0.027215131220013546,0.06171691367988087],"CVE-2020-29363":[0.06285841385871528,-0.06971582006528747],"CVE-2020-8285":[0.17945980917935847,-0.09910017825032073],"CVE-2020-8286":[0.22678389384787323,-0.02125910767064351],"CVE-2020-8625":[0.06581046359386855,0.14166210075757243],"CVE-2020-9948":[0.03977234611982227,0.15644076567177004],"CVE-2020-9951":[0.02814808008752275,-0.09271566791673984],"CVE-2020-9983":[-0.038598923835242556,0.09246426654381126],"CVE-2021-1817":[0.08674283415085435,0.10448930760251417],"CVE-2021-1820":[0.13908047028294757,0.19415442917346148],"CVE-2021-1825":[0.09810464926963261,-0.04701148975167523],"CVE-2021-1826":[0.052206610462006094,0.18801879475538166],"CVE-2021-20271":[-0.01577261842789937,-0.0410415953918048],"CVE-2021-20305":[-0.011209938662698258,0.04321980439739374],"CVE-2021-22922":[0.22221383752322632,-0.05016469859422947],"CVE-2021-22923":[-0.042218553257233574,0.060274426208564685],"CVE-2021-22946":[0.0015805666624584343,-0.07146528361207842],"CVE-2021-22947":[-0.0226781465040078,0.11973089632510746],"CVE-2021-23336":[0.26608608613376683,0.06856432142330918],"CVE-2021-25215":[-0.04059837674925962,0.024880974927849894],"CVE-2021-25217":[0.044690309522783724,0.10021456227288748],"CVE-2021-27218":[0.13816846854173243,-0.027238209205697392],"CVE-2021-27219":[-0.003359347411116055,0.08677623687514481],"CVE-2021-28153":[0.08148187745732494,0.19109756939930916],"CVE-2021-30661":[-0.007829252106719167,0.1473480438831083],"CVE-2021-3177":[0.13008579378307264,0.15529601622898695],"CVE-2021-3326":[0.20787729339474775,0.031004039363830095],"CVE-2021-33560":[0.15832029776950338,-0.1198241846150613],"CVE-2021-33574":[0.10928067511460104,0.19041196819078188],"CVE-2021-33910":[0.025258535768304176,-0.048400486351441716],"CVE-2021-3445":[0.056650762129045386,-0.1060889154845395],"CVE-2021-3449":[0.16541900384524122,0.0972286023482593],"CVE-2021-3450":[0.11746813463164092,-0.12453304361450872],"CVE-2021-3487":[0.24409438401817846,0.09186624791124601],"CVE-2021-3516":[0.2293577862115424,0.05956191591754616],"CVE-2021-3517":[0.20466174728024852,-0.0880435926278246],"CVE-2021-3518":[0.17947544732694362,-0.058467038190742934],"CVE-2021-3520":[0.18965725311843495,-0.025139314740665226],"CVE-2021-3537":[0.23310050112245545,-0.0724670743699824],"CVE-2021-3541":[0.09940795544709666,-0.08815534877981146],"CVE-2021-3580":[0.2571690228157913,0.04021562266146616],"CVE-2021-35942":[0.20205967015774917,0.07981781959568535],"CVE-2021-36222":[0.2040433704887193,0.11399893756904234],"CVE-2021-37750":[0.016289161128469832,0.17150741821997492],"CVE-2021-38185":[0.17457447039802843,0.009978217226103397],"Deployment.default":[-0.28321496108378535,-0.14587721348142102],"deps":[-0.46122756261636255,1.0],"ml-helm-chart/machine-learning-chart":[-0.36415967747861194,-0.18490860958419028],"urvish667/machine-learning:v1":[0.10040846680231352,0.034298710247272136]}},"id":"694746","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"694723"}},"id":"694719","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"694723","type":"BoxAnnotation"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","urvish667/machine-learning:v1","CVE-2021-27219","CVE-2021-25217","CVE-2021-20305","CVE-2020-8625","CVE-2021-25215","CVE-2021-3450","CVE-2021-3449","CVE-2020-1971","CVE-2021-33910","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2020-8286","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-8285","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2021-3177","CVE-2021-23336","CVE-2021-22923","CVE-2020-27618","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2020-28493","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155"],"start":["ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","ml-helm-chart/machine-learning-chart","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1","urvish667/machine-learning:v1"]},"selected":{"id":"694801"},"selection_policy":{"id":"694800"}},"id":"694743","type":"ColumnDataSource"},{"attributes":{},"id":"694799","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"694767","type":"CategoricalColorMapper"},{"attributes":{},"id":"694721","type":"ResetTool"},{"attributes":{},"id":"694701","type":"DataRange1d"},{"attributes":{"below":[{"id":"694709"}],"center":[{"id":"694712"},{"id":"694716"}],"height":768,"left":[{"id":"694713"}],"renderers":[{"id":"694737"},{"id":"694777"}],"title":{"id":"694699"},"toolbar":{"id":"694724"},"width":1024,"x_range":{"id":"694701"},"x_scale":{"id":"694705"},"y_range":{"id":"694703"},"y_scale":{"id":"694707"}},"id":"694698","subtype":"Figure","type":"Plot"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"694731","type":"HoverTool"},{"attributes":{"formatter":{"id":"694782"},"major_label_policy":{"id":"694780"},"ticker":{"id":"694710"}},"id":"694709","type":"LinearAxis"},{"attributes":{},"id":"694722","type":"HelpTool"},{"attributes":{},"id":"694782","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"694797","type":"BoxAnnotation"},{"attributes":{},"id":"694798","type":"UnionRenderers"},{"attributes":{},"id":"694790","type":"NodesOnly"},{"attributes":{"source":{"id":"694743"}},"id":"694745","type":"CDSView"},{"attributes":{},"id":"694717","type":"PanTool"},{"attributes":{"data_source":{"id":"694743"},"glyph":{"id":"694742"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"694745"}},"id":"694744","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"694717"},{"id":"694718"},{"id":"694719"},{"id":"694720"},{"id":"694721"},{"id":"694722"},{"id":"694731"},{"id":"694732"},{"id":"694733"}]},"id":"694724","type":"Toolbar"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"694739"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"694777","type":"LabelSet"},{"attributes":{},"id":"694720","type":"SaveTool"},{"attributes":{},"id":"694718","type":"WheelZoomTool"},{"attributes":{},"id":"694714","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"694767"}},"size":{"value":20}},"id":"694768","type":"Circle"},{"attributes":{},"id":"694710","type":"BasicTicker"},{"attributes":{},"id":"694785","type":"BasicTickFormatter"},{"attributes":{},"id":"694703","type":"DataRange1d"},{"attributes":{"data_source":{"id":"694739"},"glyph":{"id":"694768"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"694741"}},"id":"694740","type":"GlyphRenderer"},{"attributes":{},"id":"694801","type":"Selection"},{"attributes":{},"id":"694705","type":"LinearScale"},{"attributes":{},"id":"694800","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"694744"},"inspection_policy":{"id":"694790"},"layout_provider":{"id":"694746"},"node_renderer":{"id":"694740"},"selection_policy":{"id":"694795"}},"id":"694737","type":"GraphRenderer"},{"attributes":{},"id":"694783","type":"AllLabels"},{"attributes":{"callback":null},"id":"694732","type":"TapTool"},{"attributes":{},"id":"694707","type":"LinearScale"},{"attributes":{},"id":"694742","type":"MultiLine"},{"attributes":{"overlay":{"id":"694797"}},"id":"694733","type":"BoxSelectTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.1,8.1,7.5,7.4,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,7.8,7.5,5.9,5.3,5.3],"description":["ml-helm-chart/machine-learning-chart",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.machine-learning-deployment.default (container 0) - my-container","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ntppool-geoip

CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-3712, CVE-2021-3450, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-28928, CVE-2021-25216, CVE-2021-22931, CVE-2019-15606, CVE-2019-15605, CVE-2021-22945, CVE-2020-15180, CVE-2021-39537, CVE-2021-3518, CVE-2021-32027, CVE-2020-25695, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3517, CVE-2020-8616, CVE-2020-10878, CVE-2020-10543, CVE-2020-8625, CVE-2020-8265, CVE-2020-8174, CVE-2020-25694, CVE-2021-39135, CVE-2021-39134, CVE-2021-20294, CVE-2020-8252, CVE-2020-7221, CVE-2020-27347, CVE-2020-12762, CVE-2021-40330, CVE-2021-33198, CVE-2021-33196, CVE-2021-33194, CVE-2021-29923, CVE-2021-27918, CVE-2021-27212, CVE-2021-25218, CVE-2021-25215, CVE-2021-22946, CVE-2021-22940, CVE-2021-22930, CVE-2021-22926, CVE-2021-22884, CVE-2021-22883, CVE-2021-21300, CVE-2020-8623, CVE-2020-8621, CVE-2020-8620, CVE-2020-8617, CVE-2020-8286, CVE-2020-8285, CVE-2020-8277, CVE-2020-8231, CVE-2020-8169, CVE-2020-7919, CVE-2020-5260, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-28367, CVE-2020-28366, CVE-2020-28362, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-1967, CVE-2020-16845, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-11008, CVE-2019-20388, CVE-2019-15847, CVE-2019-15604, CVE-2020-8201, CVE-2020-8172, CVE-2021-33195, CVE-2020-7774, CVE-2020-14350, CVE-2020-10733, CVE-2021-27928, CVE-2020-8177, CVE-2020-14349, CVE-2021-41617, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7754, CVE-2019-5188, CVE-2021-3541, CVE-2021-3487, CVE-2021-34558, CVE-2021-3114, CVE-2021-25375, CVE-2021-25214, CVE-2021-22922, CVE-2020-8622, CVE-2020-8287, CVE-2020-24977, CVE-2020-1720, CVE-2020-14765, CVE-2021-20197, CVE-2020-35494, CVE-2020-24553, CVE-2021-36221, CVE-2021-3537, CVE-2021-31525, CVE-2021-2389, CVE-2021-22947, CVE-2020-2574, CVE-2020-15586, CVE-2020-14145, CVE-2020-29510, CVE-2020-35507, CVE-2020-35496, CVE-2020-35495, CVE-2020-35493, CVE-2020-2760, CVE-2021-33197, CVE-2021-25376, CVE-2021-22939, CVE-2021-22925, CVE-2021-22923, CVE-2021-22918, CVE-2020-2752, CVE-2020-14039, CVE-2016-20012, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4ddf948d-89d7-418d-be27-8f7323b69260":{"defs":[],"roots":{"references":[{"attributes":{},"id":"770646","type":"BasicTickFormatter"},{"attributes":{},"id":"770606","type":"MultiLine"},{"attributes":{},"id":"770663","type":"Selection"},{"attributes":{"edge_renderer":{"id":"770608"},"inspection_policy":{"id":"770654"},"layout_provider":{"id":"770610"},"node_renderer":{"id":"770604"},"selection_policy":{"id":"770659"}},"id":"770601","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"770646"},"major_label_policy":{"id":"770644"},"ticker":{"id":"770574"}},"id":"770573","type":"LinearAxis"},{"attributes":{},"id":"770578","type":"BasicTicker"},{"attributes":{"source":{"id":"770607"}},"id":"770609","type":"CDSView"},{"attributes":{"data_source":{"id":"770607"},"glyph":{"id":"770606"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"770609"}},"id":"770608","type":"GlyphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_15":[-0.0733564794617792,-0.5620548861176853],"CKV_K8S_20":[-0.09219768256376507,-0.5544968070761709],"CKV_K8S_22":[-0.152581515344909,-0.5436279773293726],"CKV_K8S_23":[-0.13149486195158058,-0.5312334582078636],"CKV_K8S_28":[-0.07128948875582534,-0.5411547756467222],"CKV_K8S_31":[-0.13556933761908002,-0.5539617440762934],"CKV_K8S_37":[-0.14994899868847167,-0.5248282926029035],"CKV_K8S_38":[-0.11308715457033301,-0.5295928597690961],"CKV_K8S_40":[-0.0992983028600835,-0.5696008009354016],"CKV_K8S_43":[-0.09351680505586434,-0.535435325115868],"CVE-2016-20012":[-0.10369345717330397,0.10936335669638819],"CVE-2019-15604":[0.04154157186671529,0.14128571960063105],"CVE-2019-15605":[0.06813861242517316,-0.06171555997174276],"CVE-2019-15606":[-0.06669961314744928,0.1595554443394982],"CVE-2019-15847":[0.09907970105726417,0.11804315567291258],"CVE-2019-20388":[-0.08396940828554861,0.15848662474069874],"CVE-2019-5188":[0.12585631079873394,0.11295012660878563],"CVE-2020-10543":[0.10704657464825065,-0.021150515934708982],"CVE-2020-10733":[-0.1145952620245901,-0.039132466634200544],"CVE-2020-10878":[0.1568375049953573,0.05602062545545517],"CVE-2020-11008":[0.03405462339162803,-0.031519741567879865],"CVE-2020-11080":[0.1266017280090301,0.08355846121053909],"CVE-2020-12243":[0.10534978788228225,0.15294090490476164],"CVE-2020-12723":[-0.11653348135308757,0.07506910009580346],"CVE-2020-12762":[-0.12168278681656029,0.057393163200622314],"CVE-2020-14039":[0.1486211913357777,0.016949741929628635],"CVE-2020-14145":[0.017579529693095407,-0.050424273784514466],"CVE-2020-14349":[0.04181688598056155,0.11430104786902943],"CVE-2020-14350":[-0.04302311847884725,0.02174468492049733],"CVE-2020-14765":[-0.04340635179551843,-0.033954628258612646],"CVE-2020-15180":[-0.07806071219745242,-0.029355530650372795],"CVE-2020-15586":[0.10904162118494712,0.00010798382493684887],"CVE-2020-16845":[0.12527688338434034,-0.049214975621014984],"CVE-2020-1720":[-0.14043659602324354,0.014312023885123858],"CVE-2020-1967":[-0.016430255106110698,-0.017837992074905943],"CVE-2020-1971":[-0.010211030414115826,-0.10992830454890005],"CVE-2020-24553":[0.07375755302267178,0.07191038589566194],"CVE-2020-24977":[-0.1450948252304582,0.03271364301995281],"CVE-2020-25692":[0.08284024025821485,-0.0194000580783771],"CVE-2020-25694":[-0.0691239765712612,-0.009518321982058717],"CVE-2020-25695":[0.13104047373872063,0.0038110566656631597],"CVE-2020-25696":[-0.02125131709151561,0.16049228924429812],"CVE-2020-25709":[0.053785639599776586,0.16802752092039683],"CVE-2020-25710":[0.04816754780223115,0.08586640393745065],"CVE-2020-2574":[0.07889276250080017,-0.07809259997417793],"CVE-2020-27347":[0.06049558500853604,0.1296227621395792],"CVE-2020-2752":[-0.0949341253398834,0.029762307532979156],"CVE-2020-2760":[0.15230844091208348,-0.0004867048540736516],"CVE-2020-28196":[-0.10011602490247302,0.05144153587435075],"CVE-2020-28362":[-0.04856856507598863,0.05290413956750655],"CVE-2020-28366":[-0.13264243989775493,-0.02504299157435513],"CVE-2020-28367":[0.09130468646185139,0.04802345270049129],"CVE-2020-28928":[0.004500939044930679,-0.11637782248600045],"CVE-2020-29510":[-0.09077724648939058,0.12425340962416068],"CVE-2020-35493":[0.11263825179732066,0.09634807314069012],"CVE-2020-35494":[-0.060000778586911545,0.12468393797302016],"CVE-2020-35495":[0.04014400029141996,-0.06180354002171755],"CVE-2020-35496":[-0.008775407590679893,0.09832750675536854],"CVE-2020-35507":[0.09705064190957537,0.07771928611642638],"CVE-2020-36221":[0.11393657140708997,-0.06512688195146495],"CVE-2020-36222":[0.1221878016752197,0.12924092776092685],"CVE-2020-36223":[0.09241464367356489,-0.0591793191558318],"CVE-2020-36224":[0.1276398471189245,0.05702712626314943],"CVE-2020-36225":[-0.06357960007127628,-0.04608279691181112],"CVE-2020-36226":[-0.04084520293448847,0.1827866135839522],"CVE-2020-36227":[0.08254028841064502,0.002757556422809585],"CVE-2020-36228":[0.11041050827614776,0.06331998327050588],"CVE-2020-36229":[0.018161717627479947,0.11069117358539243],"CVE-2020-36230":[0.006600306473083221,0.15883875744898823],"CVE-2020-5260":[0.056003775360578906,-0.04242771180849428],"CVE-2020-7221":[-0.02817862630018638,-0.06994557903907223],"CVE-2020-7754":[0.011918967327068063,0.13270261446953005],"CVE-2020-7774":[-0.07156026562537762,0.07276046585722774],"CVE-2020-7788":[-0.009696379542605413,0.1439303171438389],"CVE-2020-7919":[0.0569981103687193,-0.014439019339694778],"CVE-2020-8116":[0.0799520899376427,-0.04055473941505313],"CVE-2020-8169":[-0.005261019838068185,-0.05902872161010309],"CVE-2020-8172":[0.10314324303161548,-0.04225127302784448],"CVE-2020-8174":[-0.07465525900553382,0.015261900612675126],"CVE-2020-8177":[-0.015451716321973787,0.12216906047649682],"CVE-2020-8201":[-0.05534325233870101,0.09035677174479836],"CVE-2020-8231":[-0.14433850688504457,0.05406990603838726],"CVE-2020-8252":[-0.09367961622369876,-0.04114137017712731],"CVE-2020-8265":[0.12459189453892963,0.02136884253530924],"CVE-2020-8277":[-0.07486965210959455,0.04443311582739029],"CVE-2020-8285":[0.05400779201898323,0.052121091539854864],"CVE-2020-8286":[0.028100525824807734,-0.08096462315405176],"CVE-2020-8287":[-0.057286861602688956,0.17332102383273087],"CVE-2020-8616":[0.12455421877492702,-0.031127929411617242],"CVE-2020-8617":[-0.10299886816375249,0.008657625679310615],"CVE-2020-8620":[0.0610298248085956,0.15105713518589756],"CVE-2020-8621":[0.008592479033091903,-0.07459443707466848],"CVE-2020-8622":[-0.11204892058384408,0.12962000598824538],"CVE-2020-8623":[-0.11378057302651563,-0.02053768262401932],"CVE-2020-8625":[0.04483081103277749,-0.09505491550702459],"CVE-2021-20197":[-0.048500901235310825,-0.06368703345126439],"CVE-2021-20294":[0.11604669613381467,0.03781331376608949],"CVE-2021-21300":[-0.12685921927442728,0.03980845409139085],"CVE-2021-22883":[0.14203940190162245,0.044780154300591374],"CVE-2021-22884":[-0.07498547671535633,0.11025783511843867],"CVE-2021-22918":[0.04025783542270332,0.17453932487044888],"CVE-2021-22922":[0.15193614574489073,0.03259664332342672],"CVE-2021-22923":[0.08421754374213897,0.16305882223892526],"CVE-2021-22925":[-0.11011158985909894,-0.05611453229455437],"CVE-2021-22926":[0.06863756575358629,0.10275890731526742],"CVE-2021-22930":[0.08384884163284596,0.1449214702487913],"CVE-2021-22931":[-0.019845215902040254,0.18566644953097217],"CVE-2021-22939":[0.1394188404848585,0.10373541564229043],"CVE-2021-22940":[0.10561751825705896,0.13629083842804943],"CVE-2021-22945":[0.09700282376570007,-0.07911767419219327],"CVE-2021-22946":[0.13366837963725509,-0.013178964657344295],"CVE-2021-22947":[-0.09284152495347231,-0.06875118585172736],"CVE-2021-23840":[-0.033658334828111924,-0.10718070645220057],"CVE-2021-23841":[-0.02556423865574792,-0.1287430319916955],"CVE-2021-2389":[0.14358837692205875,-0.028393674492667654],"CVE-2021-25214":[-0.09241722619798894,-0.010546374403158651],"CVE-2021-25215":[0.009287282373560671,-0.0203054979803868],"CVE-2021-25216":[-0.07835762888608298,-0.060212029248086656],"CVE-2021-25218":[-0.12314932345114742,0.11102000394388782],"CVE-2021-25375":[-0.0355992984761468,0.13353870337075915],"CVE-2021-25376":[0.09173727308684415,0.09944105398192721],"CVE-2021-27212":[-0.13542851004835899,0.09408094911118853],"CVE-2021-27290":[-0.13583951140981956,-0.004228394968584488],"CVE-2021-27918":[0.07021172166022778,-0.09426854342033796],"CVE-2021-27928":[0.03140992964713689,0.18855259426374876],"CVE-2021-28831":[-0.009815546556543849,-0.1273246251537784],"CVE-2021-29923":[-0.007322364077645772,0.17424193080871497],"CVE-2021-30139":[-0.059355565817254104,-0.11682918134102378],"CVE-2021-3114":[-0.11354047568464926,0.09223493405750514],"CVE-2021-31525":[-0.11866280065713534,-7.247383491039234e-05],"CVE-2021-32027":[-0.07746927037683914,0.13957493799937168],"CVE-2021-32803":[0.026538226554132963,0.15147267672368842],"CVE-2021-32804":[-0.06705375442999685,-0.0767038196158668],"CVE-2021-33194":[0.07916530604150464,0.12493594261813834],"CVE-2021-33195":[-0.02600097179216767,0.07429387908942992],"CVE-2021-33196":[0.019674901002104585,0.07953026763301596],"CVE-2021-33197":[0.005674146285761363,0.1876464080436232],"CVE-2021-33198":[-0.11760293507716163,0.02513197132614742],"CVE-2021-3449":[0.018213768572105646,-0.1258351176628847],"CVE-2021-3450":[-0.022919329257136547,-0.11606133963880592],"CVE-2021-34558":[-0.03865356540936616,0.16156440913414005],"CVE-2021-3487":[0.1434975553762092,0.07044652618243678],"CVE-2021-3517":[0.0679083748158412,0.02661736309301588],"CVE-2021-3518":[-0.04363315677598163,-0.006846720047697947],"CVE-2021-3537":[-0.04035384947130891,0.10876859840472591],"CVE-2021-3541":[-0.09757489392200938,0.1444342116759117],"CVE-2021-36159":[-0.048847248185869364,-0.10962788778573283],"CVE-2021-36221":[-0.08770050773391516,0.09375385969389988],"CVE-2021-3711":[0.004034406710259137,-0.13080678254382455],"CVE-2021-3712":[-0.040712082021494365,-0.12350706254350097],"CVE-2021-37701":[0.05510454547314263,-0.08039621259432062],"CVE-2021-37712":[0.09551417037989231,0.022911169487431948],"CVE-2021-37713":[-0.09430351684237318,0.07242145277701968],"CVE-2021-39134":[-0.13987690526500027,0.07484043993265799],"CVE-2021-39135":[0.06968576451150876,0.17429971841452313],"CVE-2021-39537":[-0.022661164727431866,-0.047547286590328156],"CVE-2021-40330":[0.14916244135485895,0.08687606544131352],"CVE-2021-41617":[0.019839209255635325,0.17365470649493195],"Deployment.default":[-0.09429537825037815,-0.4666599175137335],"PRISMA-2021-0125":[0.038870580693714386,0.007907719636434591],"Pod.default":[-0.05211947422144014,0.14548884575321133],"deps":[0.5262412783615891,1.0],"harbor.ntppool.org/ntppool/geoipapi:2020.08.0":[-0.03744851148930283,-0.20432858382451377],"ntppool/geoip":[-0.11822418355447466,-0.5659902090249213],"quay.io/ntppool/alpine-tools:3.11-0":[0.005811621251430323,0.036273958924703024]}},"id":"770610","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"770587"}},"id":"770583","type":"BoxZoomTool"},{"attributes":{},"id":"770582","type":"WheelZoomTool"},{"attributes":{"active_multi":null,"tools":[{"id":"770581"},{"id":"770582"},{"id":"770583"},{"id":"770584"},{"id":"770585"},{"id":"770586"},{"id":"770595"},{"id":"770596"},{"id":"770597"}]},"id":"770588","type":"Toolbar"},{"attributes":{"callback":null},"id":"770596","type":"TapTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"770631"}},"size":{"value":20}},"id":"770632","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"770587","type":"BoxAnnotation"},{"attributes":{},"id":"770662","type":"UnionRenderers"},{"attributes":{},"id":"770581","type":"PanTool"},{"attributes":{},"id":"770644","type":"AllLabels"},{"attributes":{},"id":"770659","type":"NodesOnly"},{"attributes":{"source":{"id":"770603"}},"id":"770605","type":"CDSView"},{"attributes":{},"id":"770569","type":"LinearScale"},{"attributes":{},"id":"770586","type":"HelpTool"},{"attributes":{},"id":"770565","type":"DataRange1d"},{"attributes":{"data_source":{"id":"770603"},"glyph":{"id":"770632"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"770605"}},"id":"770604","type":"GlyphRenderer"},{"attributes":{},"id":"770567","type":"DataRange1d"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-3712","CVE-2021-3450","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-28928","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","Pod.default","CVE-2021-25216","CVE-2021-22931","CVE-2019-15606","CVE-2019-15605","CVE-2021-22945","CVE-2020-15180","CVE-2021-39537","CVE-2021-3518","CVE-2021-32027","CVE-2020-25695","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3517","CVE-2020-8616","CVE-2020-10878","CVE-2020-10543","CVE-2020-8625","CVE-2020-8265","CVE-2020-8174","CVE-2020-25694","CVE-2021-39135","CVE-2021-39134","CVE-2021-20294","CVE-2020-8252","CVE-2020-7221","CVE-2020-27347","CVE-2020-12762","CVE-2021-40330","CVE-2021-33198","CVE-2021-33196","CVE-2021-33194","CVE-2021-29923","CVE-2021-27918","CVE-2021-27212","CVE-2021-25218","CVE-2021-25215","CVE-2021-22946","CVE-2021-22940","CVE-2021-22930","CVE-2021-22926","CVE-2021-22884","CVE-2021-22883","CVE-2021-21300","CVE-2020-8623","CVE-2020-8621","CVE-2020-8620","CVE-2020-8617","CVE-2020-8286","CVE-2020-8285","CVE-2020-8277","CVE-2020-8231","CVE-2020-8169","CVE-2020-7919","CVE-2020-5260","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-28367","CVE-2020-28366","CVE-2020-28362","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-1967","CVE-2020-16845","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2020-11008","CVE-2019-20388","CVE-2019-15847","CVE-2019-15604","CVE-2020-8201","CVE-2020-8172","PRISMA-2021-0125","CVE-2021-33195","CVE-2020-7774","CVE-2020-14350","CVE-2020-10733","CVE-2021-27928","CVE-2020-8177","CVE-2020-14349","CVE-2021-41617","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2020-8116","CVE-2020-7788","CVE-2020-7754","CVE-2019-5188","CVE-2021-3541","CVE-2021-3487","CVE-2021-34558","CVE-2021-3114","CVE-2021-25375","CVE-2021-25214","CVE-2021-22922","CVE-2020-8622","CVE-2020-8287","CVE-2020-24977","CVE-2020-1720","CVE-2020-14765","CVE-2021-20197","CVE-2020-35494","CVE-2020-24553","CVE-2021-36221","CVE-2021-3537","CVE-2021-31525","CVE-2021-2389","CVE-2021-22947","CVE-2020-2574","CVE-2020-15586","CVE-2020-14145","CVE-2020-29510","CVE-2020-35507","CVE-2020-35496","CVE-2020-35495","CVE-2020-35493","CVE-2020-2760","CVE-2021-33197","CVE-2021-25376","CVE-2021-22939","CVE-2021-22925","CVE-2021-22923","CVE-2021-22918","CVE-2020-2752","CVE-2020-14039","CVE-2016-20012"],"start":["ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","ntppool/geoip","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","harbor.ntppool.org/ntppool/geoipapi:2020.08.0","CVE-2021-3711","CVE-2021-36159","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-3712","CVE-2021-3450","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-28928","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0","quay.io/ntppool/alpine-tools:3.11-0"]},"selected":{"id":"770665"},"selection_policy":{"id":"770664"}},"id":"770607","type":"ColumnDataSource"},{"attributes":{},"id":"770654","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"770631","type":"CategoricalColorMapper"},{"attributes":{"axis":{"id":"770573"},"ticker":null},"id":"770576","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"770603"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"770641","type":"LabelSet"},{"attributes":{},"id":"770584","type":"SaveTool"},{"attributes":{},"id":"770647","type":"AllLabels"},{"attributes":{"formatter":{"id":"770649"},"major_label_policy":{"id":"770647"},"ticker":{"id":"770578"}},"id":"770577","type":"LinearAxis"},{"attributes":{},"id":"770574","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"770595","type":"HoverTool"},{"attributes":{"overlay":{"id":"770661"}},"id":"770597","type":"BoxSelectTool"},{"attributes":{},"id":"770665","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.5,null,null,9.8,9.8,9.8,9.8,9.1,9,8.8,8.8,8.8,8.8,7,7,7,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.3,7,7.3,7.3,7.2,7.1,7.1,7,7,7,7,7,7,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["ntppool/geoip",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-geoip.default (container 0) - geoip","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

ntppool-ntppool

CVE-2021-3711, CVE-2021-36159, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-3712, CVE-2021-3450, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-28928, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2020-28026, CVE-2020-28024, CVE-2020-28022, CVE-2020-28018, CVE-2020-28017, CVE-2019-17455, CVE-2020-15180, CVE-2020-28021, CVE-2020-13249, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-28015, CVE-2020-28013, CVE-2020-28012, CVE-2020-28011, CVE-2020-28010, CVE-2020-28009, CVE-2020-28008, CVE-2020-28007, CVE-2019-18862, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-28025, CVE-2020-28023, CVE-2020-28019, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-12723, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-13777, CVE-2021-27928, CVE-2020-13630, CVE-2021-37750, CVE-2020-14765, CVE-2019-16168, CVE-2020-28014, CVE-2021-2389, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-2760, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-29362, CVE-2020-2752, CVE-2019-1551, CVE-2021-33574, CVE-2021-3177, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2021-38371, CVE-2021-3326, CVE-2019-20907, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-23336, CVE-2019-25013, CVE-2016-10228, CVE-2020-28935, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2021-22931, CVE-2021-22945, CVE-2021-39537, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-39135, CVE-2021-39134, CVE-2021-22946, CVE-2021-22940, CVE-2020-14387, CVE-2021-32804, CVE-2021-32803, CVE-2021-23440, CVE-2021-23358, CVE-2017-18214, CVE-2021-22947, CVE-2021-22939, CVE-2021-25216, CVE-2019-15606, CVE-2019-15605, CVE-2021-3518, CVE-2021-32027, CVE-2020-25695, CVE-2021-3517, CVE-2020-8616, CVE-2020-8625, CVE-2020-8265, CVE-2020-8174, CVE-2020-25694, CVE-2021-20294, CVE-2020-8252, CVE-2020-7221, CVE-2020-27347, CVE-2020-12762, CVE-2021-40330, CVE-2021-33198, CVE-2021-33196, CVE-2021-33194, CVE-2021-29923, CVE-2021-27918, CVE-2021-25218, CVE-2021-25215, CVE-2021-22930, CVE-2021-22926, CVE-2021-22884, CVE-2021-22883, CVE-2021-21300, CVE-2020-8623, CVE-2020-8621, CVE-2020-8620, CVE-2020-8617, CVE-2020-8286, CVE-2020-8285, CVE-2020-8277, CVE-2020-8231, CVE-2020-8169, CVE-2020-7919, CVE-2020-5260, CVE-2020-28367, CVE-2020-28366, CVE-2020-28362, CVE-2020-25696, CVE-2020-1967, CVE-2020-16845, CVE-2020-12243, CVE-2020-11080, CVE-2020-11008, CVE-2019-20388, CVE-2019-15604, CVE-2020-8201, CVE-2020-8172, CVE-2021-33195, CVE-2020-7774, CVE-2020-14350, CVE-2020-10733, CVE-2020-8177, CVE-2020-14349, CVE-2021-41617, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7754, CVE-2019-5188, CVE-2021-3541, CVE-2021-3487, CVE-2021-34558, CVE-2021-3114, CVE-2021-25375, CVE-2021-25214, CVE-2021-22922, CVE-2020-8622, CVE-2020-8287, CVE-2020-24977, CVE-2020-1720, CVE-2021-20197, CVE-2020-35494, CVE-2020-24553, CVE-2021-36221, CVE-2021-3537, CVE-2021-31525, CVE-2020-2574, CVE-2020-15586, CVE-2020-14145, CVE-2020-29510, CVE-2020-35507, CVE-2020-35496, CVE-2020-35495, CVE-2020-35493, CVE-2021-33197, CVE-2021-25376, CVE-2021-22925, CVE-2021-22923, CVE-2021-22918, CVE-2020-14039, CVE-2016-20012, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_15, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9, CKV_K8S_29, CKV_K8S_30, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"d1a07334-5651-4b3a-b229-02790e90c80f":{"defs":[],"roots":{"references":[{"attributes":{},"id":"770973","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.4,7.4,5.9,5.9,5.9,5.5,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9,8.8,8.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7,6.5,6.5,6.5,6.1,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,9.8,9.1,8.8,7,7,7,7.8,7.8,7.5,7.5,7.4,7.3,7,7,7,7,7,5.9,5.3,null,null,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7.3,7.3,7.1,7.1,7,7,7,7,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null],"description":["ntppool/ntppool",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-splash.default (container 0) - splash","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

onlinejudge-onlinejudge

CVE-2021-3711, CVE-2021-25289, CVE-2020-5312, CVE-2020-5311, CVE-2020-11656, CVE-2019-19646, CVE-2019-14234, CVE-2021-23017, CVE-2021-25288, CVE-2021-25287, CVE-2021-39537, CVE-2021-32027, CVE-2020-5310, CVE-2020-35654, CVE-2020-17541, CVE-2020-11538, CVE-2020-10379, CVE-2021-33503, CVE-2021-30139, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-27212, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23437, CVE-2021-22946, CVE-2021-22926, CVE-2020-8231, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-28196, CVE-2020-11655, CVE-2019-20838, CVE-2019-19911, CVE-2019-16865, CVE-2019-14235, CVE-2019-14233, CVE-2019-14232, CVE-2019-11324, CVE-2021-3712, CVE-2020-5313, CVE-2020-35653, CVE-2020-13630, CVE-2019-5188, CVE-2021-25292, CVE-2021-22922, CVE-2020-26137, CVE-2019-19118, CVE-2019-12308, CVE-2019-11236, CVE-2021-22947, CVE-2021-28678, CVE-2021-28675, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-10994, CVE-2020-10378, CVE-2020-10177, CVE-2019-19645, CVE-2020-35655, CVE-2019-17595, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2019-17594, CVE-2019-12781, CVE-2016-1585, CVE-2021-30535, CVE-2018-7160, CVE-2020-9794, CVE-2021-36222, CVE-2021-2388, CVE-2019-5737, CVE-2018-7167, CVE-2018-12122, CVE-2018-12121, CVE-2018-12116, CVE-2018-12115, CVE-2021-28359, CVE-2021-40528, CVE-2020-13844, CVE-2018-20217, CVE-2020-6096, CVE-2021-26720, CVE-2020-35512, CVE-2019-18276, CVE-2017-15131, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2019-20454, CVE-2019-13050, CVE-2018-11813, CVE-2019-12098, CVE-2021-3549, CVE-2020-23922, CVE-2021-3487, CVE-2020-9849, CVE-2018-5710, CVE-2018-14048, CVE-2016-2781, CVE-2021-23336, CVE-2019-25013, CVE-2021-3426, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2020-21913, CVE-2020-10001, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2018-7169, CVE-2018-7159, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_37, CKV_K8S_14, CKV_K8S_9, CKV_K8S_30, CKV_K8S_15, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"c8db48ed-50a8-42c2-a56e-3783a5bf9f68":{"defs":[],"roots":{"references":[{"attributes":{},"id":"780739","type":"AllLabels"},{"attributes":{},"id":"780670","type":"BasicTicker"},{"attributes":{"formatter":{"id":"780738"},"major_label_policy":{"id":"780736"},"ticker":{"id":"780666"}},"id":"780665","type":"LinearAxis"},{"attributes":{"below":[{"id":"780665"}],"center":[{"id":"780668"},{"id":"780672"}],"height":768,"left":[{"id":"780669"}],"renderers":[{"id":"780693"},{"id":"780733"}],"title":{"id":"780655"},"toolbar":{"id":"780680"},"width":1024,"x_range":{"id":"780657"},"x_scale":{"id":"780661"},"y_range":{"id":"780659"},"y_scale":{"id":"780663"}},"id":"780654","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"780678","type":"HelpTool"},{"attributes":{"overlay":{"id":"780753"}},"id":"780689","type":"BoxSelectTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.4,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,5.3,null,7.3,9.8,8.8,8.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.1,5.9,5.5,5.3,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["onlinejudge/onlinejudge",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-backend-depl.default (container 0) - backend","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

openinfradev-rook-ceph-cluster

CVE-2017-18342, CVE-2021-27219, CVE-2021-25217, CVE-2019-16789, CVE-2021-25215, CVE-2019-18874, CVE-2019-16792, CVE-2019-16786, CVE-2019-16785, CVE-2019-14806, CVE-2019-1010083, CVE-2018-1000656, CVE-2021-33910, CVE-2020-1472, CVE-2019-18218, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-36242, CVE-2021-1826, CVE-2021-1825, CVE-2021-3516, CVE-2020-24331, CVE-2020-24330, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2021-3712, CVE-2020-8286, CVE-2021-41617, CVE-2021-38185, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-8285, CVE-2020-26137, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2021-3445, CVE-2021-22947, CVE-2020-27783, CVE-2021-3177, CVE-2021-23841, CVE-2021-23336, CVE-2020-25659, CVE-2020-25658, CVE-2020-14145, CVE-2021-22923, CVE-2020-27618, CVE-2020-24332, CVE-2020-15358, CVE-2020-13434, CVE-2020-29362, CVE-2021-23240, CVE-2019-18276, CVE-2019-20838, CVE-2021-33574, CVE-2021-28153, CVE-2020-14155, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"31efe2c1-baef-42f2-b2ae-14dda4a4d466":{"defs":[],"roots":{"references":[{"attributes":{"text":"openinfradev-rook-ceph-cluster"},"id":"794263","type":"Title"},{"attributes":{"overlay":{"id":"794287"}},"id":"794283","type":"BoxZoomTool"},{"attributes":{},"id":"794274","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.034353584222221914,0.40856556820874784],"CKV_K8S_11":[0.09392749744056356,0.43781950450424884],"CKV_K8S_12":[0.007150631578808059,0.3679906021643916],"CKV_K8S_13":[0.13278283525438878,0.4033575464711734],"CKV_K8S_15":[0.010532364566624224,0.42950257625783805],"CKV_K8S_20":[0.10359598507350636,0.3657852064480911],"CKV_K8S_22":[-0.013293629287812506,0.3874488097902518],"CKV_K8S_23":[0.12237339417637715,0.35103901352640576],"CKV_K8S_28":[0.13645862163535913,0.3755130850870005],"CKV_K8S_29":[0.011720887016593783,0.39698895437335946],"CKV_K8S_30":[-0.008441982864768632,0.41417308973339745],"CKV_K8S_31":[0.030382752332673034,0.44378857651317943],"CKV_K8S_35":[0.07536531423338057,0.36577141043940475],"CKV_K8S_37":[0.0398454457959122,0.3715179431015637],"CKV_K8S_38":[0.09135533067313402,0.40785844146624056],"CKV_K8S_40":[0.11531252641088685,0.42429954566802347],"CKV_K8S_43":[0.07073138854379535,0.44599948912114523],"CKV_K8S_8":[0.05174944421391887,0.4347268773802462],"CKV_K8S_9":[0.1128702473459146,0.39177355151321425],"CVE-2017-18342":[-0.07597470003418508,0.01272519152184241],"CVE-2018-1000656":[0.07122422605193869,-0.09518865977920432],"CVE-2019-1010083":[0.0852495312489274,-0.0637147571150932],"CVE-2019-14806":[-0.045947669779270464,-0.21453091584364553],"CVE-2019-14866":[0.06575008022315353,-0.07034898225048389],"CVE-2019-16785":[-0.13276638697847318,-0.13604753036025538],"CVE-2019-16786":[0.026385594010217103,-0.053669006101985654],"CVE-2019-16789":[-0.06759135644751703,-0.21197240936416045],"CVE-2019-16792":[-0.10704759822752463,-0.06482412046811857],"CVE-2019-18218":[0.1280288511970337,-0.15507656395736544],"CVE-2019-18276":[0.051109212320910855,-0.10858874664958354],"CVE-2019-18874":[0.05395855968938038,-0.2378022718617784],"CVE-2019-20838":[-0.03581718187906525,-0.04420112391174161],"CVE-2019-9169":[0.034999093881387264,-0.19894999861617363],"CVE-2020-12762":[-0.04754297288556398,-0.1842084947358645],"CVE-2020-13434":[-0.06926733453983795,-0.04325168425029118],"CVE-2020-13543":[0.014772783767168224,0.010642358971354232],"CVE-2020-13584":[-0.1148656154151851,-0.17830740012673396],"CVE-2020-13776":[-0.14499858744837615,-0.0691809937797069],"CVE-2020-14145":[0.07395719268142263,-0.04339306076866734],"CVE-2020-14155":[-0.0995339786327516,-0.044897708338189804],"CVE-2020-1472":[0.05256712165238999,-0.1440144403186705],"CVE-2020-15358":[-0.11141223302135037,-0.12481973776663209],"CVE-2020-24330":[-0.1751172508353204,-0.16011264367484354],"CVE-2020-24331":[0.0947752490685496,-0.20731583790431987],"CVE-2020-24332":[-0.18939227661359684,-0.08991322750327524],"CVE-2020-24977":[-0.10939629163956871,-0.15277927033923935],"CVE-2020-25658":[0.08978575326384841,-0.0890454049580802],"CVE-2020-25659":[-0.012263531296042704,-0.1924254194797344],"CVE-2020-26116":[-0.09077424768293885,-0.19947165761205715],"CVE-2020-26137":[-0.12699466758448152,-0.10631542675972741],"CVE-2020-27618":[-0.06874945639150228,-0.19153707674502332],"CVE-2020-27619":[-0.027166487136756238,0.0072542089815293],"CVE-2020-27783":[-0.008264096309212876,-0.015372165148856155],"CVE-2020-28196":[-0.1269447689241383,-0.07805216772423478],"CVE-2020-29361":[-0.034834982536946876,0.023523873815722334],"CVE-2020-29362":[0.0009476781341031991,-0.04281760231354596],"CVE-2020-29363":[-0.0320311684277762,-0.2022852486364023],"CVE-2020-36242":[-0.06541207789281957,-0.13210582471761254],"CVE-2020-8285":[-0.09485462102957097,0.00037558202504143476],"CVE-2020-8286":[0.043388872107589134,-0.07359983313592414],"CVE-2020-9948":[-0.006315757752249613,0.01445102689211846],"CVE-2020-9951":[-0.1181663011014688,-0.015313238631042914],"CVE-2020-9983":[-0.08730879591369103,-0.11005556652524794],"CVE-2021-1817":[-0.09525300865986548,-0.17870091763875742],"CVE-2021-1820":[0.08836865544902726,-0.1148926517461651],"CVE-2021-1825":[-0.13040180030613632,-0.1595289354050386],"CVE-2021-1826":[0.06938780679925262,-0.12479816808792568],"CVE-2021-20271":[-0.046918943406574334,-0.15449527234098734],"CVE-2021-22922":[-0.14560663730726564,-0.09479341872389122],"CVE-2021-22923":[-0.1317788239437844,-0.052336077827998796],"CVE-2021-22946":[0.015557346669063317,-0.010624391187266349],"CVE-2021-22947":[-0.05510501690325986,0.010058729946843271],"CVE-2021-23240":[-0.013906672624120523,-0.21532919619574903],"CVE-2021-23336":[-0.05832315718723253,-0.012982574708750236],"CVE-2021-23840":[0.13792347136627098,-0.07843392352196375],"CVE-2021-23841":[0.09985901099817066,0.007034035370939431],"CVE-2021-25215":[-0.1446273226161405,-0.12107265390707346],"CVE-2021-25217":[0.08052532852372464,-0.14067902437672677],"CVE-2021-27218":[0.008684773033667952,-0.2057933156949514],"CVE-2021-27219":[0.03964693945009987,-0.16644229558353882],"CVE-2021-28153":[-0.024449737703007093,-0.16868778894437345],"CVE-2021-30661":[-0.07598027150399418,-0.07335828115987152],"CVE-2021-3177":[0.038921807154071224,-0.0005434047392713539],"CVE-2021-3326":[-0.13149871395976262,-0.03378390610813972],"CVE-2021-33560":[0.004536655988549988,-0.171948519456323],"CVE-2021-33574":[0.034201308142185444,-0.02625808332830577],"CVE-2021-33910":[0.055478895978412324,-0.17963238948186996],"CVE-2021-3445":[0.028827438487196957,-0.12617020942548027],"CVE-2021-3487":[0.05312627230597854,-0.04286257050971468],"CVE-2021-3516":[-0.07987725688364047,-0.017658858866285036],"CVE-2021-3517":[0.02312274183589627,-0.09333264695164001],"CVE-2021-3518":[0.020351504323121,-0.18486028457745426],"CVE-2021-3520":[0.05847050031261114,-0.01788628292655273],"CVE-2021-3537":[-0.10145692813443172,-0.025109782752406717],"CVE-2021-3541":[-0.08852612566045126,-0.14570092553610187],"CVE-2021-3580":[-0.1046847615394031,-0.09126590982843312],"CVE-2021-35942":[0.06855177015682849,-0.16023137792972442],"CVE-2021-36222":[-0.006984421670095056,-0.14297512466142473],"CVE-2021-3712":[-0.006549870491939494,-0.25802144799451726],"CVE-2021-37750":[0.0226005935356563,-0.15177184179220707],"CVE-2021-38185":[-0.07526227609220995,-0.16809602855090938],"CVE-2021-41617":[-0.0345882781374356,-0.016303240400880173],"CephCluster.default":[-0.13449777223994927,-0.22913043740217165],"Deployment.default":[0.049497159859987046,0.3170766839291261],"ceph/ceph:v15.2.13":[-0.031952262385399575,-0.10128120617840566],"deps":[0.9999999999999999,0.6630294559992815],"openinfradev/rook-ceph-cluster":[0.06405402120119125,0.4034730918743529],"rook/ceph:v1.6.7":[-0.02238398551718272,-0.09028444647331976]}},"id":"794310","type":"StaticLayoutProvider"},{"attributes":{"active_multi":null,"tools":[{"id":"794281"},{"id":"794282"},{"id":"794283"},{"id":"794284"},{"id":"794285"},{"id":"794286"},{"id":"794295"},{"id":"794296"},{"id":"794297"}]},"id":"794288","type":"Toolbar"},{"attributes":{},"id":"794269","type":"LinearScale"},{"attributes":{},"id":"794354","type":"NodesOnly"},{"attributes":{},"id":"794278","type":"BasicTicker"},{"attributes":{},"id":"794284","type":"SaveTool"},{"attributes":{},"id":"794344","type":"AllLabels"},{"attributes":{"source":{"id":"794303"}},"id":"794305","type":"CDSView"},{"attributes":{"data_source":{"id":"794307"},"glyph":{"id":"794306"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"794309"}},"id":"794308","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"794361","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"794308"},"inspection_policy":{"id":"794354"},"layout_provider":{"id":"794310"},"node_renderer":{"id":"794304"},"selection_policy":{"id":"794359"}},"id":"794301","type":"GraphRenderer"},{"attributes":{},"id":"794362","type":"UnionRenderers"},{"attributes":{"axis":{"id":"794273"},"ticker":null},"id":"794276","type":"Grid"},{"attributes":{},"id":"794365","type":"Selection"},{"attributes":{},"id":"794271","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"794331"}},"size":{"value":20}},"id":"794332","type":"Circle"},{"attributes":{"axis":{"id":"794277"},"dimension":1,"ticker":null},"id":"794280","type":"Grid"},{"attributes":{},"id":"794364","type":"UnionRenderers"},{"attributes":{},"id":"794359","type":"NodesOnly"},{"attributes":{},"id":"794347","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","rook/ceph:v1.6.7","CVE-2017-18342","CVE-2021-27219","CVE-2021-25217","CVE-2019-16789","CVE-2021-25215","CVE-2019-18874","CVE-2019-16792","CVE-2019-16786","CVE-2019-16785","CVE-2019-14806","CVE-2019-1010083","CVE-2018-1000656","CVE-2021-33910","CVE-2020-1472","CVE-2019-18218","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2020-36242","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-24331","CVE-2020-24330","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-23840","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2021-3712","CVE-2020-8286","CVE-2021-41617","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-8285","CVE-2020-26137","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2020-27783","CVE-2021-3177","CVE-2021-23841","CVE-2021-23336","CVE-2020-25659","CVE-2020-25658","CVE-2020-14145","CVE-2021-22923","CVE-2020-27618","CVE-2020-24332","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2021-23240","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","CephCluster.default"],"start":["openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","CVE-2017-18342","CVE-2021-27219","CVE-2021-25217","CVE-2019-16789","CVE-2021-25215","CVE-2019-16792","CVE-2019-16786","CVE-2019-16785","CVE-2019-14806","CVE-2019-1010083","CVE-2018-1000656","CVE-2021-33910","CVE-2020-1472","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2020-36242","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-8286","CVE-2021-41617","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-8285","CVE-2020-26137","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2020-27783","CVE-2021-3177","CVE-2021-23336","CVE-2020-25659","CVE-2020-25658","CVE-2020-14145","CVE-2021-22923","CVE-2020-27618","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2021-23240","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155","ceph/ceph:v15.2.13"]},"selected":{"id":"794365"},"selection_policy":{"id":"794364"}},"id":"794307","type":"ColumnDataSource"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.8,8.2,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.5,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,7.8,7.8,7.5,5.9,5.3,5.3,null,null],"description":["openinfradev/rook-ceph-cluster",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.rook-ceph-tools.rook-ceph (container 0) - rook-ceph-tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

openstack-helm-ceph-client

CVE-2017-18342, CVE-2021-3711, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2021-3156, CVE-2017-12852, CVE-2021-3449, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2019-19012, CVE-2019-13224, CVE-2021-20305, CVE-2020-9794, CVE-2021-36222, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-22946, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2019-9513, CVE-2019-9511, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2021-3712, CVE-2020-27781, CVE-2021-3524, CVE-2021-28359, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2021-24031, CVE-2020-13844, CVE-2020-12692, CVE-2021-3531, CVE-2021-28153, CVE-2021-22925, CVE-2021-22876, CVE-2018-20217, CVE-2018-14432, CVE-2020-27619, CVE-2019-16789, CVE-2020-6096, CVE-2019-18276, CVE-2018-10906, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2019-20838, CVE-2019-16786, CVE-2019-16785, CVE-2019-13050, CVE-2019-12098, CVE-2021-3549, CVE-2017-9525, CVE-2021-3487, CVE-2020-9849, CVE-2018-5710, CVE-2016-2781, CVE-2020-13529, CVE-2020-11023, CVE-2019-11358, CVE-2021-23336, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2018-7169, CVE-2016-10739, CKV_K8S_19, CKV_K8S_38, CKV_K8S_31, CKV_K8S_43, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_17, CKV_K8S_20, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_22

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0880f16b-c2ad-4404-8bfd-982947fe99f1":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"802727"},"glyph":{"id":"802756"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"802729"}},"id":"802728","type":"GlyphRenderer"},{"attributes":{},"id":"802693","type":"LinearScale"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.13472082374796074,-0.31525645128382024],"CKV_K8S_11":[0.09190494295263354,-0.3449008606674251],"CKV_K8S_12":[0.09502085027327753,-0.32660676814290707],"CKV_K8S_13":[0.14603779217349472,-0.32471527255444854],"CKV_K8S_15":[0.12769666839322402,-0.33208381731931613],"CKV_K8S_17":[0.19800387817313558,-0.4220355368080559],"CKV_K8S_19":[0.12196949778862148,-0.4269790420381483],"CKV_K8S_20":[0.1568848682495026,-0.4142988985105562],"CKV_K8S_22":[0.15955355780868036,-0.4505649420444553],"CKV_K8S_23":[0.10115967838782687,-0.45860086689837465],"CKV_K8S_28":[0.07556859762662534,-0.34753961827238206],"CKV_K8S_29":[0.12277742373543013,-0.46578756305708013],"CKV_K8S_30":[0.18683690760294874,-0.40674576844525084],"CKV_K8S_31":[0.10630656415092093,-0.3139188766822621],"CKV_K8S_37":[0.07963101962027971,-0.33080515003773653],"CKV_K8S_38":[0.12064225331119607,-0.3193547593125381],"CKV_K8S_40":[0.0829007595561096,-0.4431707703971699],"CKV_K8S_43":[0.10893503470400566,-0.33599417971204193],"CKV_K8S_8":[0.18161301734707883,-0.4398186007849911],"CKV_K8S_9":[0.145092347599435,-0.4568632631472066],"CVE-2016-10739":[0.06450040896437036,0.06803232605199536],"CVE-2016-2781":[-0.17803517056582482,0.07920929528742596],"CVE-2017-12852":[-0.03291040810701157,0.2043437739089987],"CVE-2017-13716":[-0.12609220358746404,0.21984342711131785],"CVE-2017-18342":[0.057682817087413095,0.12202904243384088],"CVE-2017-9525":[-0.16401116792610998,0.0518959604988392],"CVE-2018-10906":[-0.19193689752121174,0.12541610114755766],"CVE-2018-14432":[0.061394394455785,0.026024817801878087],"CVE-2018-16868":[-0.0006640978422422499,-0.017540687229601528],"CVE-2018-16869":[-0.11198447645445227,0.20097036209137456],"CVE-2018-20217":[-0.0016554441723046994,0.23073084869639088],"CVE-2018-20673":[-0.12962722947807856,0.04543482393763986],"CVE-2018-5710":[-0.18308101088009868,0.1492166316509676],"CVE-2018-7169":[0.05700825504245215,0.1514564971695942],"CVE-2019-1010204":[-0.06829889360486828,-0.00892236488872699],"CVE-2019-11358":[-0.11664920942906436,-0.02804272834946145],"CVE-2019-12098":[-0.05630929448893894,0.014874590848286606],"CVE-2019-13050":[0.024520119426785655,0.2185428219065034],"CVE-2019-13224":[-0.15970500804233653,0.1902413114343024],"CVE-2019-16163":[-0.15487009498760254,0.16028514609547373],"CVE-2019-16785":[0.008027474975433537,0.14998104194649928],"CVE-2019-16786":[-0.12363187075563642,0.0760689032944668],"CVE-2019-16789":[-0.006238194832738677,0.04302658201725962],"CVE-2019-18276":[-0.08253128094292092,0.03276648681031611],"CVE-2019-19012":[-0.08514519565620662,0.21654776741070741],"CVE-2019-19203":[0.007722001624028923,0.10805731974181636],"CVE-2019-19204":[0.04606049232386493,0.08972936790361219],"CVE-2019-19246":[-0.15881552513392963,0.028109768294468415],"CVE-2019-20838":[0.023661807279755195,-0.009333212449523507],"CVE-2019-25013":[0.07911644249767144,0.15444753589228594],"CVE-2019-9511":[-0.023431491678776502,0.007002965752747577],"CVE-2019-9513":[-0.0618517619958165,0.1763892116429686],"CVE-2020-11023":[-0.1409409351238177,-0.009987172846081105],"CVE-2020-12689":[-0.10415302687031902,0.01773016896554116],"CVE-2020-12690":[-0.133969064660229,0.019066384920221797],"CVE-2020-12691":[0.0299789230789405,0.19669001960721272],"CVE-2020-12692":[-0.1421851735713271,0.20412411197136482],"CVE-2020-13529":[-0.10160360658841462,0.14164887505874715],"CVE-2020-13844":[-0.03715105013162948,0.043021571789928936],"CVE-2020-27618":[-0.020168620044824875,0.1366223325971433],"CVE-2020-27619":[-0.18132592071286507,0.03327094550173111],"CVE-2020-27781":[-0.1900711079597654,0.060017934440963816],"CVE-2020-35493":[-0.0819455563687099,-0.03593334322948405],"CVE-2020-36221":[-0.13923456121390002,0.12225906573744852],"CVE-2020-36222":[0.032888165382537506,0.12694284310730886],"CVE-2020-36223":[0.02045317181150851,0.05315253230926988],"CVE-2020-36224":[0.04758817527858454,0.04726456438777877],"CVE-2020-36225":[-0.031024001567495487,0.1700617881439579],"CVE-2020-36226":[-0.13316345540029184,0.17995165468532748],"CVE-2020-36227":[0.08937752754472857,0.10818343445451037],"CVE-2020-36228":[-0.039789557584947795,-0.01566236466223145],"CVE-2020-36229":[-0.02055084103123768,-0.030348019096061694],"CVE-2020-36230":[-0.16577945563250715,0.13402317359567092],"CVE-2020-6096":[-0.07750852180165038,0.24037587175263514],"CVE-2020-9794":[0.07622188027732098,0.04787983741345079],"CVE-2020-9849":[-0.10664699537570167,0.17185607016420568],"CVE-2020-9991":[-0.09262909385308196,0.06362775337032779],"CVE-2021-20305":[-0.09254151808858081,-0.015009971104571168],"CVE-2021-22876":[-0.06682737091704231,0.14542299923676272],"CVE-2021-22925":[0.0037448178397737264,0.2073566056440731],"CVE-2021-22946":[-0.17329004110922588,0.17186536723136686],"CVE-2021-22947":[0.0035918509265384702,0.010560871907178587],"CVE-2021-23336":[-0.056832055179027,0.22949084145856416],"CVE-2021-23840":[-0.17801486127329544,0.10863726365222819],"CVE-2021-23841":[0.07025229949501557,0.0978723851949023],"CVE-2021-24031":[0.015017513582372185,0.177102975977973],"CVE-2021-27212":[0.08230952485711665,0.1310528713976795],"CVE-2021-27218":[-0.1307397160418926,0.14915896778899987],"CVE-2021-27219":[-0.1597895642813279,0.005284123269999462],"CVE-2021-28153":[-0.10490167228332074,0.2299975010031926],"CVE-2021-28359":[0.018546442203076274,0.08049382926890708],"CVE-2021-3156":[-0.11031099703267928,0.10776962624932317],"CVE-2021-3177":[-0.08614101126796823,0.1908595303998919],"CVE-2021-3326":[-0.05403420822370722,-0.036541315695017874],"CVE-2021-33560":[-0.195816519126203,0.09379098367528058],"CVE-2021-33910":[0.050030488764658695,0.19356264481303698],"CVE-2021-3426":[0.0859857113846407,0.07763191562522502],"CVE-2021-3449":[0.02781928093850987,0.023461703388354634],"CVE-2021-3487":[-0.11582066438418925,-0.0042610133454665045],"CVE-2021-3520":[-0.15099963102892094,0.07279429542809238],"CVE-2021-3524":[0.06389974739787706,0.17679514399500432],"CVE-2021-3531":[-0.022003806286885506,0.22714547713018213],"CVE-2021-3549":[-0.05899718077095037,0.2050029063707153],"CVE-2021-3580":[-0.15325034871270338,0.09986837917536869],"CVE-2021-36222":[0.04605871689943098,0.005974478943554246],"CVE-2021-3711":[0.03624619469266301,0.16044351494078907],"CVE-2021-3712":[-0.039269506149862896,0.24145886975665604],"CVE-2021-40528":[-0.011022975502798184,0.18901991588663158],"CronJob.default":[0.11655460738648053,-0.3820325785709169],"Deployment.default":[0.13497275552304647,-0.37175735990938863],"Job.default":[0.07163561237978314,-0.22750438132196882],"ceph-client":[0.9445344918122752,-0.15017629577972255],"deps":[1.0,-0.15708668286010802],"docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113":[-0.05116035742187469,0.0953753116506115],"openstack-helm/ceph-client":[0.12842188232198104,-0.38751646576032733]}},"id":"802734","type":"StaticLayoutProvider"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.8,8.8,8.8,7.8,7.5,5.9,5.5,9.8,9.8,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,6.1,5.9,5.9,5.9,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,9.8,8.2,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,null],"description":["openstack-helm/ceph-client",null,"Containers should not share the host network namespace","Deployment.ceph-mds.default (container 1) - ceph-init-dirs","Ensure that Service Account Tokens are only mounted where necessary","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Minimize the admission of containers with the NET_RAW capability","Memory requests should be set","Minimize the admission of containers with capabilities assigned","Image Pull Policy should be Always","CPU requests should be set"

View BlastRadius Graph

openstack-helm-ceph-mon

CVE-2017-18342, CVE-2021-3711, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2021-3156, CVE-2017-12852, CVE-2021-3449, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2019-19012, CVE-2019-13224, CVE-2021-20305, CVE-2020-9794, CVE-2021-36222, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-22946, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2019-9513, CVE-2019-9511, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2021-3712, CVE-2020-27781, CVE-2021-3524, CVE-2021-28359, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2021-24031, CVE-2020-13844, CVE-2020-12692, CVE-2021-3531, CVE-2021-28153, CVE-2021-22925, CVE-2021-22876, CVE-2018-20217, CVE-2018-14432, CVE-2020-27619, CVE-2019-16789, CVE-2020-6096, CVE-2019-18276, CVE-2018-10906, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2019-20838, CVE-2019-16786, CVE-2019-16785, CVE-2019-13050, CVE-2019-12098, CVE-2021-3549, CVE-2017-9525, CVE-2021-3487, CVE-2020-9849, CVE-2018-5710, CVE-2016-2781, CVE-2020-13529, CVE-2020-11023, CVE-2019-11358, CVE-2021-23336, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_31, CKV_K8S_43, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_19, CKV_K8S_20

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"280dc0ca-ccd4-4344-beb0-19af8a076c6d":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"803035"}},"id":"803031","type":"BoxZoomTool"},{"attributes":{"axis":{"id":"803025"},"dimension":1,"ticker":null},"id":"803028","type":"Grid"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"803079","type":"CategoricalColorMapper"},{"attributes":{},"id":"803111","type":"Selection"},{"attributes":{"callback":null},"id":"803044","type":"TapTool"},{"attributes":{},"id":"803094","type":"BasicTickFormatter"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"803043","type":"HoverTool"},{"attributes":{},"id":"803013","type":"DataRange1d"},{"attributes":{"axis":{"id":"803021"},"ticker":null},"id":"803024","type":"Grid"},{"attributes":{},"id":"803034","type":"HelpTool"},{"attributes":{},"id":"803097","type":"BasicTickFormatter"},{"attributes":{},"id":"803107","type":"NodesOnly"},{"attributes":{"source":{"id":"803055"}},"id":"803057","type":"CDSView"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_19","CKV_K8S_20","ceph-mon","Job.default","Deployment.default","DaemonSet.default","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","CKV_K8S_8","CKV_K8S_9","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","DaemonSet.default","CKV_K8S_20","CVE-2017-18342","CVE-2021-3711","CVE-2020-12691","CVE-2020-12690","CVE-2020-12689","CVE-2021-3156","CVE-2017-12852","CVE-2021-3449","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2019-19012","CVE-2019-13224","CVE-2021-20305","CVE-2020-9794","CVE-2021-36222","CVE-2021-3580","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-22946","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2019-9513","CVE-2019-9511","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2021-3712","CVE-2020-27781","CVE-2021-3524","CVE-2021-28359","CVE-2021-40528","CVE-2021-23841","CVE-2021-22947","CVE-2021-24031","CVE-2020-13844","CVE-2020-12692","CVE-2021-3531","CVE-2021-28153","CVE-2021-22925","CVE-2021-22876","CVE-2018-20217","CVE-2018-14432","CVE-2020-27619","CVE-2019-16789","CVE-2020-6096","CVE-2019-18276","CVE-2018-10906","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2019-20838","CVE-2019-16786","CVE-2019-16785","CVE-2019-13050","CVE-2019-12098","CVE-2021-3549","CVE-2017-9525","CVE-2021-3487","CVE-2020-9849","CVE-2018-5710","CVE-2016-2781","CVE-2020-13529","CVE-2020-11023","CVE-2019-11358","CVE-2021-23336","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2020-35493","CVE-2020-27618","CVE-2019-1010204","CVE-2018-20673","CVE-2017-13716","CVE-2018-7169","CVE-2016-10739"],"start":["openstack-helm/ceph-mon","openstack-helm/ceph-mon","openstack-helm/ceph-mon","openstack-helm/ceph-mon","openstack-helm/ceph-mon","openstack-helm/ceph-mon","openstack-helm/ceph-mon","openstack-helm/ceph-mon","openstack-helm/ceph-mon","openstack-helm/ceph-mon","openstack-helm/ceph-mon","openstack-helm/ceph-mon","openstack-helm/ceph-mon","openstack-helm/ceph-mon","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_28","CKV_K8S_28","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_19","DaemonSet.default","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113"]},"selected":{"id":"803113"},"selection_policy":{"id":"803112"}},"id":"803055","type":"ColumnDataSource"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.8,8.8,8.8,7.8,7.5,5.9,5.5,9.8,9.8,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,6.1,5.9,5.9,5.9,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,9.8,8.2,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,null],"description":["openstack-helm/ceph-mon",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.ceph-storage-keys-generator.default (container 0) - init","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Minimize the admission of containers with the NET_RAW capability","Memory requests should be set","Minimize the admission of containers with capabilities assigned","Image Pull Policy should be Always","CPU requests should be set","CPU limits should be set","Memory limits should be set"

View BlastRadius Graph

openstack-helm-ceph-provisioners

CVE-2017-18342, CVE-2021-27219, CVE-2021-25217, CVE-2020-8616, CVE-2019-16789, CVE-2021-20305, CVE-2020-8625, CVE-2020-14352, CVE-2021-3156, CVE-2021-25215, CVE-2020-8617, CVE-2019-16792, CVE-2019-16786, CVE-2019-16785, CVE-2019-14806, CVE-2019-1010083, CVE-2018-1000656, CVE-2021-3450, CVE-2021-20277, CVE-2020-12049, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2020-1472, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2019-18609, CVE-2020-36242, CVE-2020-10543, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-24331, CVE-2020-24330, CVE-2020-14382, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-22946, CVE-2020-8623, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-12723, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-15903, CVE-2018-20843, CVE-2020-8286, CVE-2021-41617, CVE-2021-38185, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8622, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-26137, CVE-2020-26116, CVE-2020-24977, CVE-2020-10730, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13050, CVE-2021-3445, CVE-2019-13627, CVE-2019-11068, CVE-2021-22947, CVE-2020-27783, CVE-2019-16935, CVE-2021-3177, CVE-2021-23336, CVE-2020-25659, CVE-2020-25658, CVE-2020-14422, CVE-2020-14145, CVE-2021-22923, CVE-2020-10029, CVE-2020-27618, CVE-2020-24332, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2018-1000858, CVE-2020-29362, CVE-2020-14039, CVE-2019-20807, CVE-2019-13225, CVE-2021-23240, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2019-17450, CVE-2021-28153, CVE-2020-14155, CVE-2021-3711, CVE-2018-11236, CVE-2020-12403, CVE-2020-9794, CVE-2018-11237, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2019-9513, CVE-2019-9511, CVE-2018-19591, CVE-2021-3712, CVE-2020-27781, CVE-2021-3524, CVE-2021-40528, CVE-2021-23841, CVE-2020-27350, CVE-2021-24031, CVE-2020-13844, CVE-2021-3531, CVE-2021-22925, CVE-2021-22876, CVE-2020-6829, CVE-2018-20217, CVE-2020-6096, CVE-2018-10906, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2019-9923, CVE-2019-9674, CVE-2019-14855, CVE-2018-8740, CVE-2019-12098, CVE-2021-3549, CVE-2017-9525, CVE-2020-9849, CVE-2019-17023, CVE-2018-5710, CVE-2016-2781, CVE-2020-13529, CVE-2020-11023, CVE-2019-11358, CVE-2019-25013, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CVE-2021-28359, CVE-2021-3426, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2017-12852, CVE-2019-19012, CVE-2019-13224, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2020-12692, CVE-2018-14432, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_19, CKV_K8S_23, CKV_K8S_17, CKV_K8S_22, CKV_K8S_20, CKV_K8S_25, CKV_K8S_16, CKV_K8S_39, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b79558bb-f35f-4b4c-a46c-69822344a0e6":{"defs":[],"roots":{"references":[{"attributes":{},"id":"803431","type":"NodesOnly"},{"attributes":{},"id":"803353","type":"PanTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3788323690639376,-0.09014935799676731],"CKV_K8S_11":[-0.37342449896167934,-0.10327859831347909],"CKV_K8S_12":[-0.387074032960395,-0.10890203223880218],"CKV_K8S_13":[-0.3712787469895148,-0.11807479504690219],"CKV_K8S_15":[-0.358571423023485,-0.090037300850274],"CKV_K8S_16":[-0.4008757200080395,-0.05538750181452044],"CKV_K8S_17":[-0.46172899288334845,-0.053313988917643176],"CKV_K8S_19":[-0.45542144075391316,-0.0279339670191641],"CKV_K8S_20":[-0.41579899638796036,-0.06485012469839617],"CKV_K8S_22":[-0.40190885256272213,-0.0266762739855773],"CKV_K8S_23":[-0.39079045699245,-0.0399192511227485],"CKV_K8S_25":[-0.41188240526786296,-0.0434343701360591],"CKV_K8S_28":[-0.3600124335116341,-0.07310139048845338],"CKV_K8S_31":[-0.36402425388982684,-0.13000619891494658],"CKV_K8S_37":[-0.38280993465394214,-0.12518308411384194],"CKV_K8S_38":[-0.37761616804323384,-0.0761531001481497],"CKV_K8S_39":[-0.41016568884860416,-0.10561820980314454],"CKV_K8S_40":[-0.3564838916761858,-0.10883225441461812],"CKV_K8S_43":[-0.3676675577248777,-0.0600994317981369],"CKV_K8S_8":[-0.4192204972670096,-0.08968571492495928],"CKV_K8S_9":[-0.38508315055142067,-0.023809559115277462],"CVE-2016-10739":[-0.0556220328355519,-0.16214218193746516],"CVE-2016-2781":[-0.10037555441664989,-0.11591744273939655],"CVE-2017-12852":[-0.12585783231732947,-0.2794340498461112],"CVE-2017-13716":[-0.10186769307030985,-0.19934603600385659],"CVE-2017-18342":[-0.04710273909333498,-0.00237584334132731],"CVE-2017-9525":[0.040590166052892666,-0.23935397898104577],"CVE-2018-1000656":[0.12742639518908663,0.28495114976547026],"CVE-2018-1000858":[0.1848411630898789,0.13958377685360993],"CVE-2018-10906":[0.02546605982987645,-0.24023732002273546],"CVE-2018-11236":[0.17666825352902626,-0.1827331492481749],"CVE-2018-11237":[0.15160890703687546,-0.17464877402837922],"CVE-2018-14432":[-0.12338907451099485,-0.2998617805458725],"CVE-2018-16868":[-0.05378175762506695,-0.21966638958934848],"CVE-2018-16869":[0.037477981423679245,-0.15090026191015762],"CVE-2018-19591":[-0.12995269264473985,-0.11094984414286785],"CVE-2018-20217":[0.002148545332895489,-0.17060519379483674],"CVE-2018-20673":[0.06948117058901386,-0.1940009670887836],"CVE-2018-20843":[-0.008171406553703651,0.17687879223028508],"CVE-2018-5710":[-0.08716358458101114,-0.1681169826956656],"CVE-2018-7169":[0.008055693097345901,-0.19190901390268375],"CVE-2018-8740":[0.06330209408820735,-0.28350600889286653],"CVE-2019-1010083":[0.12567665786830715,0.2597804962121643],"CVE-2019-1010204":[0.0012998502081229034,-0.2526573248914738],"CVE-2019-11068":[0.037710813639048754,0.25437367910777464],"CVE-2019-11358":[0.06051882956600742,-0.21233730988962043],"CVE-2019-12098":[-0.03563105230633539,-0.1773165583361251],"CVE-2019-13050":[-0.01998154109377303,-0.028554085683996307],"CVE-2019-13224":[-0.14386266339777243,-0.27849569578210814],"CVE-2019-13225":[0.16125454439323478,0.11588066231980029],"CVE-2019-13627":[0.22240889899315455,0.09967242356496463],"CVE-2019-14806":[0.13856119652804286,-0.015046783298100977],"CVE-2019-14855":[0.12970715740875752,-0.2561398243579522],"CVE-2019-14866":[-0.05593122780659041,0.15727912746539793],"CVE-2019-15165":[-0.0573299573007377,0.19754925853141095],"CVE-2019-1549":[0.16917860567339382,-0.20514022855540942],"CVE-2019-1551":[0.17712621934079945,-0.14990395995180203],"CVE-2019-15903":[-0.08639324312280927,0.15730401754148204],"CVE-2019-16163":[-0.1741171706422231,-0.24173739636797395],"CVE-2019-16168":[0.018635040724581914,0.2384458504735368],"CVE-2019-16785":[-0.013204518545736208,-0.0059847036887804754],"CVE-2019-16786":[0.026951167753820896,-0.02299303779093404],"CVE-2019-16789":[0.053907644325151986,-0.04756997101340479],"CVE-2019-16792":[0.1670823588782229,0.19048102576594686],"CVE-2019-16935":[0.09306334973937731,0.18351637148211297],"CVE-2019-17023":[0.0826432714215737,-0.27180546650988696],"CVE-2019-17450":[-0.0011151365992187832,0.20817486082035327],"CVE-2019-18197":[0.01871257832512801,0.19054957595642547],"CVE-2019-18276":[-0.0116925984405539,-0.03469449627551414],"CVE-2019-18609":[0.10607169505904529,0.2096867196070992],"CVE-2019-19012":[-0.0571389156384913,-0.3133960785991856],"CVE-2019-19203":[-0.18139253346632875,-0.22473322783590852],"CVE-2019-19204":[-0.15859962623396348,-0.26911160609192775],"CVE-2019-19221":[0.12448062592967483,0.15804974773053168],"CVE-2019-19246":[-0.07724580684791695,-0.3084756732718839],"CVE-2019-19906":[-0.06896230398318245,0.13999397409574418],"CVE-2019-19956":[0.10939587335222625,0.2860539178384451],"CVE-2019-20218":[-0.046591018344446435,0.24538888653627147],"CVE-2019-20387":[0.10918031996016997,0.23396140894072717],"CVE-2019-20388":[0.15073282217388176,0.24480813620400338],"CVE-2019-20454":[0.050432658655760035,0.19263180794189383],"CVE-2019-20807":[-0.030820870827876014,0.1875525665023918],"CVE-2019-20838":[-0.029524645863323918,-0.04893250767313198],"CVE-2019-20907":[0.044528459817194145,0.015586312426120009],"CVE-2019-20916":[0.0748331677688174,0.288628535509481],"CVE-2019-25013":[-0.06651811685369557,-0.13377352181237276],"CVE-2019-5018":[-0.013960829101020773,0.259932476239355],"CVE-2019-9169":[0.12261617448225834,0.004257132450801765],"CVE-2019-9511":[-0.05888901445655486,-0.20555480864125833],"CVE-2019-9513":[-0.029272246819131136,-0.21094180465509474],"CVE-2019-9674":[0.149720797989737,-0.19492987616604887],"CVE-2019-9923":[0.11523109623240058,-0.23805800257494972],"CVE-2020-10029":[0.07139152354370257,0.03310891330197759],"CVE-2020-10543":[0.08061140823514568,0.006554890949247856],"CVE-2020-10730":[0.09042296531562626,0.27318358974248497],"CVE-2020-10878":[0.11787387688213301,-0.0308891399835927],"CVE-2020-11023":[-0.017490350713759265,-0.2519853702039552],"CVE-2020-12049":[0.10544980613854309,0.2589485816145121],"CVE-2020-12403":[0.13318728964113238,-0.20632963587418637],"CVE-2020-12689":[-0.15817143472545475,-0.25123383875242183],"CVE-2020-12690":[-0.18852310306547468,-0.20331986832190052],"CVE-2020-12691":[-0.1040002483913499,-0.29003366154138305],"CVE-2020-12692":[-0.09697208260622626,-0.308174202967712],"CVE-2020-12723":[0.10684464140482669,-0.015060434022029615],"CVE-2020-12762":[0.08894042315012357,-0.021991924869419203],"CVE-2020-13434":[0.08214902396040293,0.02132619242419737],"CVE-2020-13529":[-0.07277200752180316,-0.18841169322561677],"CVE-2020-13543":[0.2095334677920057,0.15200021111434425],"CVE-2020-13584":[0.2150685969684842,0.18416430097196707],"CVE-2020-13630":[0.06041762667136234,0.017127271401436675],"CVE-2020-13631":[0.008918498408071114,0.2679120633317609],"CVE-2020-13632":[0.09792503786958252,0.024598321523215817],"CVE-2020-13776":[-0.07603726272327493,0.21809257693041814],"CVE-2020-13844":[-0.054002445105236885,-0.18456172154241657],"CVE-2020-14039":[0.05524731448776282,0.24627214705862888],"CVE-2020-14145":[0.02893781543996424,0.2722495776943159],"CVE-2020-14155":[0.17242188750093404,0.2202598646276455],"CVE-2020-14352":[0.13300517368800097,0.2387051260403068],"CVE-2020-14382":[0.055944018880236576,0.2235308011769645],"CVE-2020-14422":[0.03444316671551137,0.02539955118128572],"CVE-2020-1472":[0.05919266020548455,0.2986938284030838],"CVE-2020-15358":[0.16462024196980585,0.16296391341046557],"CVE-2020-1751":[0.06284179853277695,0.0015113671829548809],"CVE-2020-1752":[0.01007677898102779,0.038518991261665365],"CVE-2020-1971":[0.1373510167453422,-0.0001918234297743258],"CVE-2020-24330":[0.0924649385731018,0.29634086659326425],"CVE-2020-24331":[0.18390019009018713,0.11375562259274583],"CVE-2020-24332":[0.16754745696401108,0.24717661862485876],"CVE-2020-24659":[-0.019380406040344182,0.27839261122721326],"CVE-2020-24977":[0.15273157432237353,0.14041390567841497],"CVE-2020-25658":[-0.02759546109818532,0.2416082808578202],"CVE-2020-25659":[0.10449629011049429,0.011862486874715005],"CVE-2020-25692":[0.14749378760437995,-0.24008441159942087],"CVE-2020-25709":[0.16730109637203316,-0.16355049578690356],"CVE-2020-25710":[0.1557750590938758,-0.22104673878528838],"CVE-2020-26116":[0.07962056577484021,-0.008327524755858844],"CVE-2020-26137":[0.04982778837962504,0.036135145899661485],"CVE-2020-27350":[0.10709122220952798,-0.25570371722866037],"CVE-2020-27618":[-0.0397789454512115,-0.02351615061335806],"CVE-2020-27619":[-0.0633708605011031,-0.01512588365343618],"CVE-2020-27781":[-0.10140642945869255,-0.16075704514008807],"CVE-2020-27783":[-0.036247581572846924,0.2108941444566193],"CVE-2020-28196":[0.12071003283255224,0.018042900580197585],"CVE-2020-29361":[0.02143979386056678,0.030012262269148868],"CVE-2020-29362":[-0.005679876848846888,0.034331867885803447],"CVE-2020-29363":[0.12160662603097808,-0.01116078314956444],"CVE-2020-35493":[0.01708303076772016,-0.2518811412352878],"CVE-2020-36221":[-0.03741481293192319,-0.22375716420925237],"CVE-2020-36222":[0.026388215844215798,-0.19587853545270648],"CVE-2020-36223":[-0.08237509250782227,-0.14206182365668038],"CVE-2020-36224":[0.005558416808991956,-0.1483453241964721],"CVE-2020-36225":[-0.04485614260810968,-0.20040033446861663],"CVE-2020-36226":[-0.09596410243895404,-0.14637789048504798],"CVE-2020-36227":[-0.02808535913130537,-0.19497543530866188],"CVE-2020-36228":[-0.01027326866333745,-0.18642138664765212],"CVE-2020-36229":[-0.008399053112977627,-0.2034003077185437],"CVE-2020-36230":[0.04502462865456615,-0.165201492085536],"CVE-2020-36242":[0.08564220684680578,0.23927816747037559],"CVE-2020-6096":[0.011803139068828666,-0.20792370944142072],"CVE-2020-6405":[0.13426366912002355,0.21675193557045336],"CVE-2020-6829":[0.13188052749887816,-0.22791511883307136],"CVE-2020-7595":[-0.08463986869600783,0.17857491171099793],"CVE-2020-8177":[0.09924431414167705,-0.0010836024150151764],"CVE-2020-8231":[0.10095300369872443,-0.27290940152994136],"CVE-2020-8285":[0.13223568999687688,-0.02845514853930129],"CVE-2020-8286":[0.10229426383987632,-0.0315329954243892],"CVE-2020-8492":[0.20244074476074703,0.10202439830636485],"CVE-2020-8616":[-0.08351372506581309,0.19907601198364427],"CVE-2020-8617":[0.18278635501147103,0.08641035239451515],"CVE-2020-8622":[0.1459661040736637,0.17783436699335223],"CVE-2020-8623":[-0.06506045292655245,0.24034299484594254],"CVE-2020-8625":[0.19759453873473076,0.17638073440851648],"CVE-2020-9327":[0.19816361400622992,0.21331729703297173],"CVE-2020-9794":[-0.07131987560292896,-0.10491403108072211],"CVE-2020-9849":[-0.07219399402754635,-0.16802408341713826],"CVE-2020-9948":[-0.05415486327150363,0.22171943463777635],"CVE-2020-9951":[0.15455705845142226,0.21098375489662824],"CVE-2020-9983":[0.20656241131511588,0.07943358159597713],"CVE-2020-9991":[-0.08809298060026798,-0.18903846467351887],"CVE-2021-1817":[-0.03175673228494118,0.15736015208726348],"CVE-2021-1820":[0.16068114760843424,0.26710915307934835],"CVE-2021-1825":[0.0744346810632143,0.2595079456375127],"CVE-2021-1826":[0.18342612050698348,0.2449165299037844],"CVE-2021-20271":[-0.0007148946599602232,0.2440365720759336],"CVE-2021-20277":[0.22472792646618076,0.16682291812630812],"CVE-2021-20305":[-0.009731115117291292,-0.046993214342700665],"CVE-2021-22876":[-0.08220139347052897,-0.11920687157381421],"CVE-2021-22922":[-0.06088762466237818,0.17745256000521664],"CVE-2021-22923":[0.2252238743687886,0.12143364149623663],"CVE-2021-22925":[-0.0930955442929788,-0.09902120813403317],"CVE-2021-22946":[-0.022623441688462323,-0.04198983874160461],"CVE-2021-22947":[0.02219549238718803,-0.042189092133353416],"CVE-2021-23240":[0.21428663780563406,0.2033547325836355],"CVE-2021-23336":[-0.060086449902430776,-0.005262403251274789],"CVE-2021-23840":[-0.07261321848569456,-0.20573791079904963],"CVE-2021-23841":[-0.020082058722148126,-0.1685514589083235],"CVE-2021-24031":[0.02193938691695109,-0.1600432727440147],"CVE-2021-25215":[-0.03913558857866136,0.2643189817250354],"CVE-2021-25217":[0.04114919278351484,0.29328667192800817],"CVE-2021-27212":[-0.018450799181948675,-0.14522806671028277],"CVE-2021-27218":[0.009163844485309748,-0.04244897241521091],"CVE-2021-27219":[-0.032929157138297506,-0.03361502536873542],"CVE-2021-28153":[-0.026528967872845886,-0.019947948941380838],"CVE-2021-28359":[-0.15260662313564297,-0.15524675506545882],"CVE-2021-30661":[0.0009305505926394725,0.28651632380515185],"CVE-2021-3156":[0.0416529962422446,-0.036561976520039605],"CVE-2021-3177":[0.007325798161167045,-0.031187181678018608],"CVE-2021-3326":[0.00714407019418575,-0.05467018063731715],"CVE-2021-33560":[0.016835887530467605,-0.06305709526492916],"CVE-2021-33574":[0.19517812828819767,0.23046391151653292],"CVE-2021-33910":[-0.00318904087621299,-0.03184553359518008],"CVE-2021-3426":[-0.14445169737564836,-0.1808003191184104],"CVE-2021-3445":[0.14220786335458135,0.27272552000345196],"CVE-2021-3449":[0.03458143609300975,-0.06043363179216035],"CVE-2021-3450":[0.18590530559870758,0.1607409159141829],"CVE-2021-3487":[0.005873680867060448,-0.011240980319980798],"CVE-2021-3516":[-0.016837848321601685,0.223114409518687],"CVE-2021-3517":[0.20545181150916608,0.12784048854688912],"CVE-2021-3518":[0.05706719346704327,0.27482503293477806],"CVE-2021-3520":[-0.004779303112647946,-0.05458606643798161],"CVE-2021-3524":[-0.01920571718482561,-0.22150289987515367],"CVE-2021-3531":[-0.10374666576299729,-0.1325279735922766],"CVE-2021-3537":[0.1259688393002845,0.19191222968948454],"CVE-2021-3541":[0.07806720032927206,0.20960361452976797],"CVE-2021-3549":[0.048091679986004804,-0.224486953181729],"CVE-2021-3580":[-0.04458773322094001,-0.037575349303420866],"CVE-2021-35942":[0.22820949963301934,0.143120939245736],"CVE-2021-36222":[0.02395987096220778,-0.05411463951917359],"CVE-2021-3711":[-0.003994223688920801,-0.21735159482554942],"CVE-2021-3712":[0.03679483875031541,-0.18099532079198855],"CVE-2021-37750":[0.18712462983966782,0.19634722690993203],"CVE-2021-38185":[0.029870120793416076,0.21848287073734896],"CVE-2021-40528":[0.020394237173208356,-0.17806212512200145],"CVE-2021-41617":[0.0220366018024045,0.29283153988884847],"DaemonSet.default":[-0.32130288682798636,-0.04148813151152668],"Deployment.default":[-0.2973414984088107,-0.08831918779539986],"Job.default":[-0.3034928991050576,-0.11627486715380463],"ceph-provisioners":[0.9359115026056121,0.7764631437660675],"deps":[1.0,0.828630697748197],"docker.io/openstackhelm/ceph-cephfs-provisioner:ubuntu_bionic-20200521":[0.02598912581676406,-0.11704346853747487],"docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113":[-0.04764927799834339,-0.14869739776675817],"docker.io/openstackhelm/ceph-rbd-provisioner:change_770201_ubuntu_bionic-20210113":[-0.04418009022640356,-0.12091520078687458],"openstack-helm/ceph-provisioners":[-0.4111878780962974,-0.07991698033347443],"quay.io/cephcsi/cephcsi:v3.1.0":[0.055499481435578445,0.11913807489630958]}},"id":"803382","type":"StaticLayoutProvider"},{"attributes":{},"id":"803356","type":"SaveTool"},{"attributes":{},"id":"803416","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"803403"}},"size":{"value":20}},"id":"803404","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"803433","type":"BoxAnnotation"},{"attributes":{},"id":"803435","type":"Selection"},{"attributes":{},"id":"803354","type":"WheelZoomTool"},{"attributes":{},"id":"803343","type":"LinearScale"},{"attributes":{},"id":"803378","type":"MultiLine"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"803359","type":"BoxAnnotation"},{"attributes":{"source":{"id":"803375"}},"id":"803377","type":"CDSView"},{"attributes":{},"id":"803341","type":"LinearScale"},{"attributes":{},"id":"803434","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"803375"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"803413","type":"LabelSet"},{"attributes":{"active_multi":null,"tools":[{"id":"803353"},{"id":"803354"},{"id":"803355"},{"id":"803356"},{"id":"803357"},{"id":"803358"},{"id":"803367"},{"id":"803368"},{"id":"803369"}]},"id":"803360","type":"Toolbar"},{"attributes":{"axis":{"id":"803345"},"ticker":null},"id":"803348","type":"Grid"},{"attributes":{"edge_renderer":{"id":"803380"},"inspection_policy":{"id":"803426"},"layout_provider":{"id":"803382"},"node_renderer":{"id":"803376"},"selection_policy":{"id":"803431"}},"id":"803373","type":"GraphRenderer"},{"attributes":{},"id":"803350","type":"BasicTicker"},{"attributes":{"data_source":{"id":"803375"},"glyph":{"id":"803404"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"803377"}},"id":"803376","type":"GlyphRenderer"},{"attributes":{"source":{"id":"803379"}},"id":"803381","type":"CDSView"},{"attributes":{"axis":{"id":"803349"},"dimension":1,"ticker":null},"id":"803352","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.5,8.8,8.6,8.2,8.1,8.1,8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,5.9,5.9,5.5,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,9.8,8.6,8.6,8.6,8.6,8.2,8.2,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,7.5,6.4,6.3,6.3,5.9,6.1,6.1,9.8,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,7.8,7.8,7.5,7.5,5.9,5.5,5.3,5.3,null,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,6.1,5.7,null,8.8,8.8,8.8,7.5,9.8,9.8,7.5,7.5,7.5,7.5,5.4,5.3,null],"description":["openstack-helm/ceph-provisioners",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.ceph-cephfs-client-key-generator.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Minimize the admission of containers with the NET_RAW capability","Memory requests should be set","Minimize the admission of containers with capabilities assigned","Image Pull Policy should be Always"

View BlastRadius Graph

percona-psmdb-db

Bokeh Plot Bokeh.set_log_level("info"); {"f1935108-c77b-4250-b6a0-199225410954":{"defs":[],"roots":{"references":[{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"833907"}},"size":{"value":20}},"id":"833908","type":"Circle"},{"attributes":{},"id":"833857","type":"PanTool"},{"attributes":{"data_source":{"id":"833883"},"glyph":{"id":"833882"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"833885"}},"id":"833884","type":"GlyphRenderer"},{"attributes":{},"id":"833938","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"833863"}},"id":"833859","type":"BoxZoomTool"},{"attributes":{"active_multi":null,"tools":[{"id":"833857"},{"id":"833858"},{"id":"833859"},{"id":"833860"},{"id":"833861"},{"id":"833862"},{"id":"833871"},{"id":"833872"},{"id":"833873"}]},"id":"833864","type":"Toolbar"},{"attributes":{"edge_renderer":{"id":"833884"},"inspection_policy":{"id":"833930"},"layout_provider":{"id":"833886"},"node_renderer":{"id":"833880"},"selection_policy":{"id":"833935"}},"id":"833877","type":"GraphRenderer"},{"attributes":{},"id":"833860","type":"SaveTool"},{"attributes":{},"id":"833854","type":"BasicTicker"},{"attributes":{},"id":"833847","type":"LinearScale"},{"attributes":{"axis":{"id":"833853"},"dimension":1,"ticker":null},"id":"833856","type":"Grid"},{"attributes":{"data_source":{"id":"833879"},"glyph":{"id":"833908"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"833881"}},"id":"833880","type":"GlyphRenderer"},{"attributes":{"source":{"id":"833879"}},"id":"833881","type":"CDSView"},{"attributes":{},"id":"833861","type":"ResetTool"},{"attributes":{},"id":"833858","type":"WheelZoomTool"},{"attributes":{"callback":null},"id":"833872","type":"TapTool"},{"attributes":{},"id":"833941","type":"Selection"},{"attributes":{},"id":"833922","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CVE-2019-14866":[0.054362272049972515,0.17867374545668174],"CVE-2019-18276":[-0.10925433894499008,-0.05569542436199925],"CVE-2019-20838":[-0.04993959574660154,0.014728790283213512],"CVE-2019-9169":[0.022489790521510584,0.18399178235657906],"CVE-2020-12762":[-0.13732312742755237,0.004809115229229495],"CVE-2020-13434":[-0.08385356448748645,0.08918204639600123],"CVE-2020-13543":[0.15771456072717469,-0.0060458084450298296],"CVE-2020-13584":[0.1197491597418559,-0.02505193594880501],"CVE-2020-13776":[0.12102232098088012,0.01965108864658625],"CVE-2020-14039":[-0.1217240082124966,-0.025461673060591557],"CVE-2020-14155":[0.17857371037475253,-0.06458643863178402],"CVE-2020-15358":[-0.10208728774583235,0.12164042476767141],"CVE-2020-1971":[-0.01105530162787976,0.17829348122564986],"CVE-2020-24659":[0.1822970058517585,0.023672357453746986],"CVE-2020-24977":[-0.0233259674550965,-0.1244216371507341],"CVE-2020-26116":[0.04611208757756414,-0.11808628792574441],"CVE-2020-27618":[-0.10254998930024521,0.0543759468454223],"CVE-2020-27619":[0.08279392089066054,0.05436760771898763],"CVE-2020-28196":[0.012722832633671412,0.14462205587821164],"CVE-2020-29361":[-0.012335475430425848,-0.153512584509622],"CVE-2020-29362":[0.1018030476062065,-0.14515610841804352],"CVE-2020-29363":[0.12493682470527769,-0.08706476093252627],"CVE-2020-8625":[0.16366009426122125,0.11860032095523955],"CVE-2020-9948":[0.07230086003268672,0.09866828843086606],"CVE-2020-9951":[0.009161892670723119,-0.1031508482401693],"CVE-2020-9983":[0.08385706109548562,-0.1215225170440031],"CVE-2021-1817":[-0.017268085671011867,-0.0434499608724823],"CVE-2021-1820":[0.19916624666991053,0.05231655623666569],"CVE-2021-1825":[0.12850520477631558,0.09932231318910768],"CVE-2021-1826":[-0.02112192040897827,0.08873873907220797],"CVE-2021-20271":[0.021101691574262987,-0.15024028813752358],"CVE-2021-20305":[0.13588497126704557,0.1362734566698793],"CVE-2021-22922":[0.16551272959723576,0.05752480457083317],"CVE-2021-22923":[0.1802621556087414,0.09003727880771836],"CVE-2021-22946":[-0.10273994638151838,-0.09003079686903322],"CVE-2021-22947":[-0.13711451636764904,0.04513119362424127],"CVE-2021-23336":[0.07930043194655409,-0.042426018731524844],"CVE-2021-23840":[-0.4412963591468681,-0.19317797599447342],"CVE-2021-23841":[-0.4547279439387964,-0.15635094063739888],"CVE-2021-25215":[-0.05703591607315975,0.11574269803404433],"CVE-2021-25217":[-0.03439276547085919,-0.08793482506029636],"CVE-2021-27218":[0.14512726399496542,-0.053595029476299905],"CVE-2021-27219":[-0.07167581222896482,-0.10104295625672949],"CVE-2021-28153":[-0.04442120405294383,0.1662865270862711],"CVE-2021-30661":[0.03582866078106686,-0.06952481141246986],"CVE-2021-3177":[-0.12365510296460032,0.08689611943881696],"CVE-2021-3326":[-0.07458623015732428,0.147531298606588],"CVE-2021-33560":[0.1311517152814801,0.06319152764045871],"CVE-2021-33574":[0.11716452940605958,0.1628237296423967],"CVE-2021-33910":[-0.07749475913077963,-0.019041212231496695],"CVE-2021-3445":[-0.09988074221238169,0.016728256385592735],"CVE-2021-3449":[0.1319499241868327,-0.12155766476280702],"CVE-2021-3450":[0.08548343419476777,-0.08625943778494151],"CVE-2021-3487":[0.19998808430015982,-0.003487817132921223],"CVE-2021-3516":[0.09444459426617602,0.13037398085506835],"CVE-2021-3517":[-0.06441536044108884,-0.05663334790539123],"CVE-2021-3518":[0.05617437201919217,-0.1553287044404464],"CVE-2021-3520":[0.1621993179726717,-0.09534759071198336],"CVE-2021-3537":[0.08458330952945364,0.17168284377039833],"CVE-2021-3541":[-0.05856516304032554,-0.13252029320357825],"CVE-2021-3580":[-0.05506002536241204,0.05891397632321851],"CVE-2021-35942":[0.022697642300760344,0.09528986525250155],"CVE-2021-36222":[0.051001984426493216,0.13812925105103607],"CVE-2021-37750":[0.18805419336361875,-0.034371535272768594],"CVE-2021-38185":[-0.023000791453596486,0.13596301708166358],"PerconaServerMongoDB.default":[-0.22207721062288657,-0.08625300561892749],"deps":[-1.0,0.4918039507762098],"percona/percona-server-mongodb-operator:1.10.0-backup":[-0.366946755748726,-0.15797874606822374],"percona/percona-server-mongodb:4.4.8-9":[0.02651507437377302,0.012747549695156297],"percona/pmm-client:2.21.0":[-0.3761620526848368,-0.13265716786175444],"percona/psmdb-db":[0.7014323463793772,-0.7497598343416357]}},"id":"833886","type":"StaticLayoutProvider"},{"attributes":{},"id":"833882","type":"MultiLine"},{"attributes":{"text":"percona-psmdb-db"},"id":"833839","type":"Title"},{"attributes":{},"id":"833939","type":"Selection"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"833871","type":"HoverTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"833907","type":"CategoricalColorMapper"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"833863","type":"BoxAnnotation"},{"attributes":{},"id":"833940","type":"UnionRenderers"},{"attributes":{},"id":"833925","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"833925"},"major_label_policy":{"id":"833923"},"ticker":{"id":"833854"}},"id":"833853","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,8.8,8.1,8.1,7.5,7.4,5.9,5.9,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,7.8,7.5,5.9,5.3,5.3,null,7.5,5.9,null],"description":["percona/psmdb-db",null,null,null,"An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits. The overflow could potentially lead to memory corruption.","In ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16, ISC DHCP 4.4.0 -> 4.4.2 (Other branches of ISC DHCP (i.e., releases in the 4.

View BlastRadius Graph

percona-pxc-db

Bokeh Plot Bokeh.set_log_level("info"); {"b604709f-d0fe-4cbe-97cd-cfec31f9194f":{"defs":[],"roots":{"references":[{"attributes":{},"id":"832869","type":"DataRange1d"},{"attributes":{},"id":"832885","type":"PanTool"},{"attributes":{},"id":"832878","type":"BasicTicker"},{"attributes":{"data_source":{"id":"832911"},"glyph":{"id":"832910"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"832913"}},"id":"832912","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"832935"}},"size":{"value":20}},"id":"832936","type":"Circle"},{"attributes":{},"id":"832958","type":"NodesOnly"},{"attributes":{},"id":"832950","type":"BasicTickFormatter"},{"attributes":{"below":[{"id":"832877"}],"center":[{"id":"832880"},{"id":"832884"}],"height":768,"left":[{"id":"832881"}],"renderers":[{"id":"832905"},{"id":"832945"}],"title":{"id":"832867"},"toolbar":{"id":"832892"},"width":1024,"x_range":{"id":"832869"},"x_scale":{"id":"832873"},"y_range":{"id":"832871"},"y_scale":{"id":"832875"}},"id":"832866","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"832877"},"ticker":null},"id":"832880","type":"Grid"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"832935","type":"CategoricalColorMapper"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"832891","type":"BoxAnnotation"},{"attributes":{},"id":"832963","type":"NodesOnly"},{"attributes":{"text":"percona-pxc-db"},"id":"832867","type":"Title"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"832899","type":"HoverTool"},{"attributes":{"overlay":{"id":"832891"}},"id":"832887","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"832965","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"832965"}},"id":"832901","type":"BoxSelectTool"},{"attributes":{},"id":"832968","type":"UnionRenderers"},{"attributes":{"callback":null},"id":"832900","type":"TapTool"},{"attributes":{},"id":"832889","type":"ResetTool"},{"attributes":{},"id":"832882","type":"BasicTicker"},{"attributes":{},"id":"832969","type":"Selection"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"832907"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"832945","type":"LabelSet"},{"attributes":{},"id":"832888","type":"SaveTool"},{"attributes":{"source":{"id":"832911"}},"id":"832913","type":"CDSView"},{"attributes":{"axis":{"id":"832881"},"dimension":1,"ticker":null},"id":"832884","type":"Grid"},{"attributes":{},"id":"832890","type":"HelpTool"},{"attributes":{},"id":"832910","type":"MultiLine"},{"attributes":{"formatter":{"id":"832953"},"major_label_policy":{"id":"832951"},"ticker":{"id":"832882"}},"id":"832881","type":"LinearAxis"},{"attributes":{},"id":"832951","type":"AllLabels"},{"attributes":{"source":{"id":"832907"}},"id":"832909","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,8.8,8.1,8.1,7.5,5.5,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,7.8,7.5,5.9,5.3,5.3,null,5.5,5.9,null,null,7.7],"description":["percona/pxc-db",null,null,null,"An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits. The overflow could potentially lead to memory corruption.","In ISC DHCP 4.1-ESV-R1 -> 4.1-ESV-R16, ISC DHCP 4.4.0 -> 4.4.2 (Other branches of ISC DHCP (i.e., releases in the 4.

View BlastRadius Graph

petbattle-pet-battle-nsff

CVE-2020-26160, CVE-2021-35942, CVE-2020-12762, CVE-2021-3580, CVE-2021-33560, CVE-2021-22946, CVE-2021-3445, CVE-2021-22947, CVE-2019-20838, CVE-2021-33574, CVE-2020-16135, CVE-2021-28153, CVE-2020-14155, CVE-2021-27219, CVE-2021-22930, CVE-2020-36329, CVE-2020-36328, CVE-2018-25011, CVE-2021-40438, CVE-2019-5827, CVE-2020-15999, CVE-2021-31535, CVE-2021-20305, CVE-2020-8174, CVE-2020-25694, CVE-2020-14352, CVE-2020-25712, CVE-2020-14363, CVE-2020-14362, CVE-2020-14361, CVE-2020-14360, CVE-2020-14346, CVE-2020-14345, CVE-2021-33503, CVE-2021-22940, CVE-2021-22884, CVE-2021-22883, CVE-2020-9490, CVE-2020-25696, CVE-2020-11080, CVE-2021-3450, CVE-2020-8172, CVE-2020-13777, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-12049, CVE-2021-3449, CVE-2020-1971, CVE-2020-7598, CVE-2021-33910, CVE-2020-9895, CVE-2020-9894, CVE-2020-9850, CVE-2020-11984, CVE-2019-18218, CVE-2018-25014, CVE-2020-36331, CVE-2020-36330, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-30762, CVE-2021-30761, CVE-2021-30666, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-9893, CVE-2020-9807, CVE-2020-9806, CVE-2020-9803, CVE-2020-9802, CVE-2020-3901, CVE-2020-3900, CVE-2020-3899, CVE-2020-3897, CVE-2020-3895, CVE-2020-3868, CVE-2020-3865, CVE-2020-17541, CVE-2020-13584, CVE-2020-13543, CVE-2020-13249, CVE-2020-11793, CVE-2019-8823, CVE-2019-8820, CVE-2019-8819, CVE-2019-8816, CVE-2019-8815, CVE-2019-8814, CVE-2019-8812, CVE-2019-8811, CVE-2019-8808, CVE-2019-8783, CVE-2019-8782, CVE-2019-8766, CVE-2019-8743, CVE-2019-8720, CVE-2019-8710, CVE-2019-17546, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-26691, CVE-2021-1826, CVE-2021-1825, CVE-2020-8265, CVE-2019-8846, CVE-2019-8844, CVE-2019-8835, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-9862, CVE-2020-8252, CVE-2020-35524, CVE-2020-35523, CVE-2020-14382, CVE-2021-40330, CVE-2021-36222, CVE-2021-3537, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2020-8277, CVE-2020-7595, CVE-2020-3864, CVE-2020-36332, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-15503, CVE-2020-12723, CVE-2020-11993, CVE-2020-10018, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-15903, CVE-2018-20843, CVE-2021-3712, CVE-2020-8286, CVE-2020-8201, CVE-2020-11501, CVE-2018-14553, CVE-2020-9952, CVE-2020-9925, CVE-2020-9843, CVE-2020-9805, CVE-2020-12825, CVE-2019-14889, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2019-10746, CVE-2021-20271, CVE-2020-14344, CVE-2020-13776, CVE-2019-10097, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8927, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-3862, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13751, CVE-2019-13750, CVE-2019-13050, CVE-2019-10082, CVE-2020-9915, CVE-2019-6977, CVE-2019-13627, CVE-2019-11068, CVE-2020-3902, CVE-2020-3867, CVE-2020-1927, CVE-2019-8813, CVE-2019-8764, CVE-2019-8625, CVE-2019-16935, CVE-2021-3177, CVE-2021-23841, CVE-2021-23336, CVE-2020-2574, CVE-2020-14422, CVE-2020-14145, CVE-2021-22923, CVE-2020-10029, CVE-2020-15366, CVE-2021-39537, CVE-2020-27618, CVE-2020-15358, CVE-2020-14347, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-8287, CVE-2020-8177, CVE-2019-8771, CVE-2018-17199, CVE-2018-1000858, CVE-2021-23362, CVE-2021-22918, CVE-2020-7608, CVE-2020-29362, CVE-2020-2752, CVE-2020-1730, CVE-2019-6978, CVE-2019-20807, CVE-2019-10081, CVE-2019-0196, CVE-2019-18276, CVE-2019-15165, CVE-2020-35522, CVE-2020-35521, CVE-2019-17450, CVE-2021-23343, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0201c367-aa05-48b0-a93d-b60f1e9353aa":{"defs":[],"roots":{"references":[{"attributes":{},"id":"836150","type":"MultiLine"},{"attributes":{"overlay":{"id":"836131"}},"id":"836127","type":"BoxZoomTool"},{"attributes":{"source":{"id":"836147"}},"id":"836149","type":"CDSView"},{"attributes":{},"id":"836115","type":"LinearScale"},{"attributes":{},"id":"836208","type":"UnionRenderers"},{"attributes":{},"id":"836129","type":"ResetTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","docker.io/minio/minio:latest","Job.default","Job.default","Job.default","Job.default","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","quay.io/eformat/pet-battle-nsfw-model-data:latest","CVE-2020-26160","CVE-2021-35942","CVE-2020-12762","CVE-2021-3580","CVE-2021-33560","CVE-2021-22946","CVE-2021-3445","CVE-2021-22947","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","CVE-2021-27219","CVE-2021-22930","CVE-2020-36329","CVE-2020-36328","CVE-2018-25011","CVE-2021-40438","CVE-2019-5827","CVE-2020-15999","CVE-2021-31535","CVE-2021-20305","CVE-2020-8174","CVE-2020-25694","CVE-2020-14352","CVE-2020-25712","CVE-2020-14363","CVE-2020-14362","CVE-2020-14361","CVE-2020-14360","CVE-2020-14346","CVE-2020-14345","CVE-2021-33503","CVE-2021-22940","CVE-2021-22884","CVE-2021-22883","CVE-2020-9490","CVE-2020-25696","CVE-2020-11080","CVE-2021-3450","CVE-2020-8172","CVE-2020-13777","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-12049","CVE-2021-3449","CVE-2020-1971","CVE-2020-7598","CVE-2021-33910","CVE-2020-9895","CVE-2020-9894","CVE-2020-9850","CVE-2020-11984","CVE-2019-18218","CVE-2018-25014","CVE-2020-36331","CVE-2020-36330","CVE-2018-25013","CVE-2018-25012","CVE-2018-25010","CVE-2018-25009","CVE-2021-30762","CVE-2021-30761","CVE-2021-30666","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-9893","CVE-2020-9807","CVE-2020-9806","CVE-2020-9803","CVE-2020-9802","CVE-2020-3901","CVE-2020-3900","CVE-2020-3899","CVE-2020-3897","CVE-2020-3895","CVE-2020-3868","CVE-2020-3865","CVE-2020-17541","CVE-2020-13584","CVE-2020-13543","CVE-2020-13249","CVE-2020-11793","CVE-2019-8823","CVE-2019-8820","CVE-2019-8819","CVE-2019-8816","CVE-2019-8815","CVE-2019-8814","CVE-2019-8812","CVE-2019-8811","CVE-2019-8808","CVE-2019-8783","CVE-2019-8782","CVE-2019-8766","CVE-2019-8743","CVE-2019-8720","CVE-2019-8710","CVE-2019-17546","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2021-26691","CVE-2021-1826","CVE-2021-1825","CVE-2020-8265","CVE-2019-8846","CVE-2019-8844","CVE-2019-8835","CVE-2019-5018","CVE-2019-20916","CVE-2021-3516","CVE-2020-9862","CVE-2020-8252","CVE-2020-35524","CVE-2020-35523","CVE-2020-14382","CVE-2021-40330","CVE-2021-36222","CVE-2021-3537","CVE-2021-3326","CVE-2021-27218","CVE-2021-23840","CVE-2020-8277","CVE-2020-7595","CVE-2020-3864","CVE-2020-36332","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-24659","CVE-2020-15503","CVE-2020-12723","CVE-2020-11993","CVE-2020-10018","CVE-2019-20907","CVE-2019-20454","CVE-2019-20388","CVE-2019-20387","CVE-2019-20218","CVE-2019-19956","CVE-2019-19906","CVE-2019-18197","CVE-2019-15903","CVE-2018-20843","CVE-2021-3712","CVE-2020-8286","CVE-2020-8201","CVE-2020-11501","CVE-2018-14553","CVE-2020-9952","CVE-2020-9925","CVE-2020-9843","CVE-2020-9805","CVE-2020-12825","CVE-2019-14889","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-13630","CVE-2019-10746","CVE-2021-20271","CVE-2020-14344","CVE-2020-13776","CVE-2019-10097","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-9327","CVE-2020-8927","CVE-2020-8492","CVE-2020-8285","CVE-2020-6405","CVE-2020-3862","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2019-19221","CVE-2019-16168","CVE-2019-13751","CVE-2019-13750","CVE-2019-13050","CVE-2019-10082","CVE-2020-9915","CVE-2019-6977","CVE-2019-13627","CVE-2019-11068","CVE-2020-3902","CVE-2020-3867","CVE-2020-1927","CVE-2019-8813","CVE-2019-8764","CVE-2019-8625","CVE-2019-16935","CVE-2021-3177","CVE-2021-23841","CVE-2021-23336","CVE-2020-2574","CVE-2020-14422","CVE-2020-14145","CVE-2021-22923","CVE-2020-10029","CVE-2020-15366","CVE-2021-39537","CVE-2020-27618","CVE-2020-15358","CVE-2020-14347","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2020-8287","CVE-2020-8177","CVE-2019-8771","CVE-2018-17199","CVE-2018-1000858","CVE-2021-23362","CVE-2021-22918","CVE-2020-7608","CVE-2020-29362","CVE-2020-2752","CVE-2020-1730","CVE-2019-6978","CVE-2019-20807","CVE-2019-10081","CVE-2019-0196","CVE-2019-18276","CVE-2019-15165","CVE-2020-35522","CVE-2020-35521","CVE-2019-17450","CVE-2021-23343"],"start":["petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","petbattle/pet-battle-nsff","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","docker.io/minio/minio:latest","CVE-2021-35942","CVE-2020-12762","CVE-2021-3580","CVE-2021-33560","CVE-2021-22946","CVE-2021-3445","CVE-2021-22947","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2020-14155","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest","quay.io/eformat/pet-battle-nsfw-model-data:latest"]},"selected":{"id":"836209"},"selection_policy":{"id":"836208"}},"id":"836151","type":"ColumnDataSource"},{"attributes":{"active_multi":null,"tools":[{"id":"836125"},{"id":"836126"},{"id":"836127"},{"id":"836128"},{"id":"836129"},{"id":"836130"},{"id":"836139"},{"id":"836140"},{"id":"836141"}]},"id":"836132","type":"Toolbar"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"836175","type":"CategoricalColorMapper"},{"attributes":{},"id":"836125","type":"PanTool"},{"attributes":{},"id":"836128","type":"SaveTool"},{"attributes":{},"id":"836191","type":"AllLabels"},{"attributes":{"source":{"id":"836151"}},"id":"836153","type":"CDSView"},{"attributes":{"axis":{"id":"836121"},"dimension":1,"ticker":null},"id":"836124","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"836147"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"836185","type":"LabelSet"},{"attributes":{},"id":"836109","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.7,9.1,7.8,7.5,7.5,7.5,6.4,6.1,7.5,5.9,5.9,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9,8.8,8.6,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7,7,7,8.1,8.1,7.5,7.3,7.3,7.3,7.5,6.5,5.9,5.9,5.6,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.4,7.4,7.1,7.1,7.1,7.1,7.1,7.1,7,7,7,7,7,6.7,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.3,6.3,6.1,6.1,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,7.8,7.5,5.5,5.5,5.5,5.3],"description":["petbattle/pet-battle-nsff",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.tensorflowserving-RELEASE-NAME.default (container 0) - tensorflowserving","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Job.minio-RELEASE-NAME-dataload.default (container 0) - nsfw","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

rasa-x-rasa-x

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-3156, CVE-2020-1712, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2021-37678, CVE-2021-37681, CVE-2021-37679, CVE-2021-37676, CVE-2021-37671, CVE-2021-37667, CVE-2021-37666, CVE-2021-37665, CVE-2021-37663, CVE-2021-37662, CVE-2021-37659, CVE-2021-37658, CVE-2021-37657, CVE-2021-37656, CVE-2021-37652, CVE-2021-37651, CVE-2021-37650, CVE-2021-37648, CVE-2021-37639, CVE-2021-37638, CVE-2021-23437, CVE-2020-15266, CVE-2020-15265, CVE-2021-37655, CVE-2021-37682, CVE-2021-37664, CVE-2021-37654, CVE-2021-37643, CVE-2021-37641, CVE-2021-37635, CVE-2021-29921, CVE-2020-9794, CVE-2021-40330, CVE-2021-37690, CVE-2021-40812, CVE-2021-3634, CVE-2020-19143, CVE-2021-31879, CVE-2021-37691, CVE-2021-37689, CVE-2021-37688, CVE-2021-37687, CVE-2021-37686, CVE-2021-37685, CVE-2021-37684, CVE-2021-37683, CVE-2021-37680, CVE-2021-37677, CVE-2021-37675, CVE-2021-37674, CVE-2021-37673, CVE-2021-37672, CVE-2021-37670, CVE-2021-37669, CVE-2021-37668, CVE-2021-37661, CVE-2021-37660, CVE-2021-37653, CVE-2021-37649, CVE-2021-37647, CVE-2021-37646, CVE-2021-37645, CVE-2021-37644, CVE-2021-37642, CVE-2021-37640, CVE-2021-37637, CVE-2021-37636, CVE-2020-13844, CVE-2020-17541, CVE-2018-1000021, CVE-2020-35512, CVE-2019-18276, CVE-2020-9991, CVE-2020-25648, CVE-2019-20838, CVE-2017-9814, CVE-2021-3549, CVE-2021-41617, CVE-2021-38115, CVE-2021-3487, CVE-2020-9849, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2018-10126, CVE-2021-23336, CVE-2020-14145, CVE-2020-10001, CVE-2019-1010204, CVE-2017-7475, CVE-2017-13716, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"6fdec39e-89b0-4f77-9fad-78d41fc4a3f8":{"defs":[],"roots":{"references":[{"attributes":{"edge_renderer":{"id":"901276"},"inspection_policy":{"id":"901322"},"layout_provider":{"id":"901278"},"node_renderer":{"id":"901272"},"selection_policy":{"id":"901327"}},"id":"901269","type":"GraphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null,null,8.8,8.5,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.3,7.1,7.1,7.1,7.1,7.1,7.1,9.8,8.1,7.5,6.6,6.5,6.5,6.5,6.1,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,8.8,8.8,7.8,7.8,7.5,7.5,7.5,7.5,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.5,5.5,5.5,5.5,5.3,null],"description":["rasa-x/rasa-x",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

restorecommerce-catalog-srv

Bokeh Plot Bokeh.set_log_level("info"); {"0013867e-a0f7-47f1-bb73-560104b2347e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"916153","type":"PanTool"},{"attributes":{},"id":"916236","type":"UnionRenderers"},{"attributes":{"below":[{"id":"916145"}],"center":[{"id":"916148"},{"id":"916152"}],"height":768,"left":[{"id":"916149"}],"renderers":[{"id":"916173"},{"id":"916213"}],"title":{"id":"916135"},"toolbar":{"id":"916160"},"width":1024,"x_range":{"id":"916137"},"x_scale":{"id":"916141"},"y_range":{"id":"916139"},"y_scale":{"id":"916143"}},"id":"916134","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"916149"},"dimension":1,"ticker":null},"id":"916152","type":"Grid"},{"attributes":{},"id":"916143","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"916203","type":"CategoricalColorMapper"},{"attributes":{},"id":"916237","type":"Selection"},{"attributes":{},"id":"916231","type":"NodesOnly"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_20","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_20","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ghcr.io/restorecommerce/catalog-srv:0.0.4","CVE-2021-3711","CVE-2020-11656","CVE-2021-36159","CVE-2021-39537","CVE-2021-20294","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22940","CVE-2019-15847","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2021-23440","CVE-2021-23395","CVE-2021-23358","CVE-2021-23337","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7768","CVE-2020-7754","CVE-2020-28469","CVE-2020-13630","CVE-2019-20149","CVE-2021-3487","CVE-2021-20197","CVE-2020-35494","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-35507","CVE-2020-35496","CVE-2020-35495","CVE-2020-35493","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2020-28500","CVE-2018-1109"],"start":["restorecommerce/catalog-srv","restorecommerce/catalog-srv","restorecommerce/catalog-srv","restorecommerce/catalog-srv","restorecommerce/catalog-srv","restorecommerce/catalog-srv","restorecommerce/catalog-srv","restorecommerce/catalog-srv","restorecommerce/catalog-srv","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4"]},"selected":{"id":"916237"},"selection_policy":{"id":"916236"}},"id":"916179","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"916233","type":"BoxAnnotation"},{"attributes":{"source":{"id":"916175"}},"id":"916177","type":"CDSView"},{"attributes":{},"id":"916139","type":"DataRange1d"},{"attributes":{},"id":"916235","type":"Selection"},{"attributes":{},"id":"916158","type":"HelpTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"916203"}},"size":{"value":20}},"id":"916204","type":"Circle"},{"attributes":{},"id":"916150","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2366234071705674,-0.22862463974016012],"CKV_K8S_11":[0.20426947561592743,-0.229913296258649],"CKV_K8S_12":[0.24340754613684357,-0.2588750378531868],"CKV_K8S_13":[0.28831553023678863,-0.16010445508024113],"CKV_K8S_20":[0.2343763408074834,-0.19264931151135678],"CKV_K8S_31":[0.2621254305493301,-0.16502164191612725],"CKV_K8S_38":[0.21015624216345927,-0.25833594405195404],"CKV_K8S_40":[0.26871022591038307,-0.19959370934201345],"CKV_K8S_43":[0.2961837153843458,-0.1946953270299729],"CVE-2018-1109":[0.012980179777634923,0.06838323205902493],"CVE-2019-15847":[-0.17704224142510944,0.023109690415902658],"CVE-2019-20149":[-0.12639147813697374,0.00016527200109485722],"CVE-2020-11656":[-0.08336979048588601,0.1061600527232171],"CVE-2020-13434":[-0.025007342313716797,0.09372041393885144],"CVE-2020-13435":[0.04661528285666176,0.13245413868500858],"CVE-2020-13630":[0.02591440413644425,0.030475324793550567],"CVE-2020-13631":[-0.21148346440116597,0.03580455547875577],"CVE-2020-13632":[-0.08723098806147177,0.1709439277974574],"CVE-2020-15358":[0.01166191979997555,0.11899497104241287],"CVE-2020-1971":[-0.19245376754737403,0.05987993070864452],"CVE-2020-28469":[-0.15458739247821246,-0.044708612499901254],"CVE-2020-28500":[-0.18833961199779936,-0.03541634722276436],"CVE-2020-28928":[-0.03794382478690492,0.1750575780005623],"CVE-2020-35493":[-0.16529045598166317,-0.011359499273957763],"CVE-2020-35494":[-0.021115867023337443,0.1376148197922147],"CVE-2020-35495":[0.0421247873463928,0.0989425481195356],"CVE-2020-35496":[-0.03453634631452748,-0.08343371041987925],"CVE-2020-35507":[-0.1477847754203003,0.04297405640066676],"CVE-2020-7754":[-0.09756993111339517,-0.08999817970676799],"CVE-2020-7768":[-0.12148406151420481,0.07578452735601802],"CVE-2020-7774":[-0.11431230952462566,-0.04265370870834808],"CVE-2020-7788":[-0.008404024356108571,0.171702663762523],"CVE-2020-8116":[0.066953448945488,0.026274190088850936],"CVE-2021-20197":[0.058225232844919456,0.05682085687542558],"CVE-2021-20294":[-0.20458301496217807,0.0887203578408234],"CVE-2021-22940":[-0.06456074705944564,-0.09888781757902111],"CVE-2021-23337":[-0.13909733498187613,0.11635050401649126],"CVE-2021-23358":[-0.06039396470675052,0.13946616497308137],"CVE-2021-23395":[-0.16613652981978327,0.13974929571735895],"CVE-2021-23440":[-0.0009503294555915892,-0.0001589115311877417],"CVE-2021-23840":[0.04965198095488852,-0.0033105820535038214],"CVE-2021-23841":[-0.14394025381327266,0.1600810477268282],"CVE-2021-27290":[-0.2034642218308144,-0.0005488217520309401],"CVE-2021-28831":[-0.16523314087182486,0.08626190179377272],"CVE-2021-30139":[-0.10869545455459258,0.13958801177465022],"CVE-2021-32803":[-0.0717769909851153,-0.06338807856151187],"CVE-2021-32804":[0.038225691032787654,-0.034953059809526],"CVE-2021-3449":[-0.1246276628484754,-0.08009990248321874],"CVE-2021-3450":[0.07015587536247132,0.08664540654194028],"CVE-2021-3487":[-0.15563417942888705,-0.07369138081067388],"CVE-2021-36159":[0.007760291424394275,-0.044080882946001335],"CVE-2021-3711":[-0.06387379924923378,0.18835684390967689],"CVE-2021-3712":[-0.002394602848021173,-0.07526687564657958],"CVE-2021-37701":[-0.07396026157905951,-0.02202040777205816],"CVE-2021-37712":[-0.1862264018297926,0.11677876904594457],"CVE-2021-37713":[-0.11687901799953777,0.1777207575919982],"CVE-2021-39537":[0.020318224926972567,0.15717716603032753],"Deployment.default":[0.17517886689997106,-0.1501153187714415],"PRISMA-2021-0125":[-0.03149654146123147,-0.03784386571701375],"deps":[0.9999999999999999,-0.15210930032092765],"ghcr.io/restorecommerce/catalog-srv:0.0.4":[-0.063840221458782,0.03968458938182061],"restorecommerce/catalog-srv":[0.2721782443429122,-0.2299849400144523]}},"id":"916182","type":"StaticLayoutProvider"},{"attributes":{},"id":"916221","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.1,8.8,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3],"description":["restorecommerce/catalog-srv",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-catalog-srv.default (container 0) - catalog-srv","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","CPU requests should be set","CPU limits should be set","Memory limits should be set",null,"In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt().

View BlastRadius Graph

restorecommerce-pdf-rendering-srv

CVE-2021-3711, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-33502, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-15999, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2020-26154, CVE-2018-11236, CVE-2016-1585, CVE-2020-12403, CVE-2021-3518, CVE-2021-30535, CVE-2018-7160, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2020-14363, CVE-2018-11237, CVE-2021-40330, CVE-2021-36222, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-22946, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25219, CVE-2019-9513, CVE-2019-9511, CVE-2019-5737, CVE-2019-20907, CVE-2018-7167, CVE-2018-19591, CVE-2018-12122, CVE-2018-12121, CVE-2018-12116, CVE-2018-12115, CVE-2021-3712, CVE-2020-26116, CVE-2020-1751, CVE-2020-14344, CVE-2021-31879, CVE-2021-28359, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-27350, CVE-2021-3468, CVE-2021-24031, CVE-2020-13844, CVE-2021-28153, CVE-2021-22925, CVE-2021-22876, CVE-2020-6829, CVE-2020-29362, CVE-2020-28500, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2020-17541, CVE-2018-1000021, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2021-26720, CVE-2020-35512, CVE-2019-18276, CVE-2018-1000035, CVE-2017-15131, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-19131, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20388, CVE-2019-14855, CVE-2019-13050, CVE-2018-11813, CVE-2017-9814, CVE-2019-12098, CVE-2021-3549, CVE-2021-41617, CVE-2020-1752, CVE-2021-3487, CVE-2020-9849, CVE-2020-24977, CVE-2020-19144, CVE-2019-6462, CVE-2019-6461, CVE-2019-20446, CVE-2018-5710, CVE-2018-18064, CVE-2018-14048, CVE-2018-10126, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2020-10001, CVE-2019-1010204, CVE-2018-20673, CVE-2017-7960, CVE-2017-7475, CVE-2017-13716, CVE-2019-1551, CVE-2018-7169, CVE-2018-7159, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_20, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5ce67cdc-f083-4c7f-8045-04b6213aff5a":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"920063"},"glyph":{"id":"920092"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"920065"}},"id":"920064","type":"GlyphRenderer"},{"attributes":{},"id":"920046","type":"HelpTool"},{"attributes":{},"id":"920027","type":"DataRange1d"},{"attributes":{},"id":"920025","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"920047","type":"BoxAnnotation"},{"attributes":{"callback":null},"id":"920056","type":"TapTool"},{"attributes":{},"id":"920106","type":"BasicTickFormatter"},{"attributes":{"edge_renderer":{"id":"920068"},"inspection_policy":{"id":"920114"},"layout_provider":{"id":"920070"},"node_renderer":{"id":"920064"},"selection_policy":{"id":"920119"}},"id":"920061","type":"GraphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.06942000926933764,0.34124471905359205],"CKV_K8S_11":[0.05108366290000358,0.3432713782215401],"CKV_K8S_12":[0.08306960887143111,0.3551870212142684],"CKV_K8S_13":[0.01846717826706849,0.35834422108484315],"CKV_K8S_20":[0.0917898538785511,0.3430335896918873],"CKV_K8S_31":[0.032301219294711754,0.36715665409223197],"CKV_K8S_38":[0.047642867082737884,0.3598688743642367],"CKV_K8S_40":[0.030628758499031794,0.34716213461805934],"CKV_K8S_43":[0.06805376145541753,0.36245284575794234],"CVE-2012-1093":[-0.0851087283531643,-0.11731010296986487],"CVE-2016-10739":[0.11859735298595561,-0.024455665320860045],"CVE-2016-1585":[0.1040559362319521,-0.037032233784327656],"CVE-2016-2781":[-0.03243228592099103,-0.08196054928096216],"CVE-2017-13716":[0.041616622773371276,0.05714374994063426],"CVE-2017-15131":[-0.03366520247814092,0.06181611933248994],"CVE-2017-7475":[0.07574061603924158,-0.0274851519724273],"CVE-2017-7960":[0.10399641881193822,-0.08159896371889125],"CVE-2017-8834":[-0.09254162188292707,0.006591805972970115],"CVE-2017-8871":[-0.10094574369567737,0.05619428054259663],"CVE-2017-9814":[-0.09970984969152011,0.03971279713797525],"CVE-2018-1000021":[-0.016077908287256342,0.047404009844334766],"CVE-2018-1000035":[0.052911483418684783,0.0387505146406617],"CVE-2018-10126":[-0.07768828202183638,0.08771596893706893],"CVE-2018-11236":[0.053690371254537496,-0.06815505334445288],"CVE-2018-11237":[-0.11320744177577322,0.00280448071098716],"CVE-2018-11813":[-0.08376335114549584,-0.05955309135645796],"CVE-2018-12115":[0.007890697872387178,-0.09899799034836126],"CVE-2018-12116":[0.1250283806603815,-0.08794009751755884],"CVE-2018-12121":[0.09893039151224542,-0.05736968781059552],"CVE-2018-12122":[-0.10719758300676292,-0.07875433477236095],"CVE-2018-14048":[-0.06534049336805156,-0.09559567368472362],"CVE-2018-16868":[-0.014518731164992539,-0.12100091833961146],"CVE-2018-16869":[0.13370504469189368,0.001096226173407149],"CVE-2018-18064":[0.003816986386900717,0.11068741048978331],"CVE-2018-19591":[0.005849690004161771,-0.13643115505603967],"CVE-2018-20217":[-0.13009305611762978,-0.005257676117918887],"CVE-2018-20673":[0.04426503276400269,-0.12636649683089618],"CVE-2018-5710":[-0.14175254207109514,-0.021459079335235467],"CVE-2018-7159":[0.13724754193335215,-0.0345319756348953],"CVE-2018-7160":[0.09674171834586853,-0.09810456268958506],"CVE-2018-7167":[-0.050263506547466884,0.04301493811611139],"CVE-2018-7169":[-0.0691227287820704,0.03180429046559799],"CVE-2019-1010204":[0.1211000886040053,0.036630321467199106],"CVE-2019-12098":[-0.02728998445581792,0.10835234092562133],"CVE-2019-13050":[0.0625608638435247,0.05658626122078085],"CVE-2019-14855":[0.1333933686375784,-0.016181002594156366],"CVE-2019-1551":[-0.03108935670552087,0.029850780364765583],"CVE-2019-18276":[0.08396878053186199,-0.045755951833240716],"CVE-2019-20388":[0.04438217570863777,-0.16004784048160034],"CVE-2019-20446":[-0.07927695827233563,0.04683078886242377],"CVE-2019-20838":[-0.061569857884916875,0.08412677728009849],"CVE-2019-20907":[0.059660668627772334,-0.04514613613992331],"CVE-2019-25013":[0.023029228274386103,-0.14033177043239217],"CVE-2019-5737":[-0.08654133681274322,-0.08056103368333246],"CVE-2019-6461":[0.12318400955639804,-0.06372091851706259],"CVE-2019-6462":[0.013278018616209648,-0.16022696617740162],"CVE-2019-9169":[0.07386540617900816,-0.14375094177659545],"CVE-2019-9511":[-0.12162296370286915,0.04725785327082965],"CVE-2019-9513":[-0.10833059329427035,-0.01623088470115551],"CVE-2019-9674":[-0.09471084959633562,-0.036068584538174714],"CVE-2019-9923":[-0.035576974078416194,-0.14731915534253998],"CVE-2020-10001":[-0.11289855792226677,-0.03821583104967279],"CVE-2020-10029":[0.08013635642793561,-0.09649052105725696],"CVE-2020-10543":[0.13292136339081687,-0.054191371628034626],"CVE-2020-10878":[0.0649857396073957,-0.12951703368276365],"CVE-2020-12403":[-0.002498594757131319,-0.15005901338667704],"CVE-2020-12723":[-0.008628168356387777,0.014421560026999165],"CVE-2020-13529":[-0.062403231428926474,-0.0586478155372392],"CVE-2020-13844":[-0.10352309240060853,-0.10253764506139358],"CVE-2020-14145":[-0.11302897544117892,0.06464538614431846],"CVE-2020-14344":[-0.05471434838365967,-0.1595688992927368],"CVE-2020-14363":[0.0980353035072057,0.050563693673688744],"CVE-2020-14422":[-0.01648103454094349,-0.10014592206523296],"CVE-2020-15999":[-0.08807967529217736,0.06854203045906436],"CVE-2020-1751":[0.06441194135834508,0.023487052029186665],"CVE-2020-1752":[-0.06033105692155548,0.0999285275477211],"CVE-2020-17541":[0.08766469266211147,0.07239120324652952],"CVE-2020-19131":[-0.030232040999762178,-0.12889552475188845],"CVE-2020-19144":[-0.12555918411525288,-0.02464303554168811],"CVE-2020-1971":[-0.01848151676711293,-0.14538047741383],"CVE-2020-21913":[-0.12800692092042332,-0.07041295792780854],"CVE-2020-24977":[0.08823700351517717,0.03470791985107003],"CVE-2020-25219":[0.05253660250044863,0.07698439973704535],"CVE-2020-25692":[-0.14269550753761254,-0.06055201805552453],"CVE-2020-25709":[0.09388177218911897,0.0032960228310062382],"CVE-2020-25710":[0.06726713220808354,-0.10644236771871764],"CVE-2020-26116":[-0.1013143180470297,-0.05976542733848578],"CVE-2020-26154":[-0.017835463088970317,-0.16323054146907884],"CVE-2020-27350":[-0.04276186612634789,0.07881098141392819],"CVE-2020-27618":[0.12145076895422394,-0.04324983061330616],"CVE-2020-27619":[-0.12096302581522432,0.020111557690499205],"CVE-2020-28196":[0.018267223641210605,-0.07594596628459863],"CVE-2020-28500":[-0.07264506016451933,-0.14988804668461078],"CVE-2020-29361":[0.04069424673601832,-0.14151303966058099],"CVE-2020-29362":[0.019037386743898464,0.05965735031556685],"CVE-2020-29363":[-0.08888819187781476,-0.012451570561152576],"CVE-2020-35493":[0.11207261737338946,-0.10308570270986941],"CVE-2020-35512":[-0.13549062135788428,0.014029223458693198],"CVE-2020-35523":[0.050935118443763305,-0.1102689405834101],"CVE-2020-35524":[-0.1309129301733516,-0.04530039998924624],"CVE-2020-36221":[0.1004241498663032,-0.11778178604279067],"CVE-2020-36222":[-0.06594345374895273,-0.13171648340217562],"CVE-2020-36223":[0.10357361586080858,0.06328653635858646],"CVE-2020-36224":[-0.13228771586431282,-0.0856836366825671],"CVE-2020-36225":[0.12591729335401045,0.01923284373761624],"CVE-2020-36226":[-0.04999784187603424,0.013802541921553576],"CVE-2020-36227":[0.03235077394400983,-0.05250974962113426],"CVE-2020-36228":[0.03460067347174502,0.07635458888723476],"CVE-2020-36229":[-0.03924110866050349,-0.1051435908207821],"CVE-2020-36230":[-0.06568216188522469,-0.11300982258713407],"CVE-2020-6096":[0.023680112335814393,0.10672973641256114],"CVE-2020-6829":[0.08151768053997335,0.01767283793878479],"CVE-2020-7754":[0.08863128411681967,-0.014887493370246549],"CVE-2020-7774":[0.08801055448083267,-0.07740213046764147],"CVE-2020-7788":[-0.04363464171812258,0.10267950465407043],"CVE-2020-8116":[-0.009855132540081505,0.10481139549907029],"CVE-2020-8203":[0.04113345169711745,0.10025925396021514],"CVE-2020-8231":[0.04805978826401142,-0.020274843991732686],"CVE-2020-8285":[0.07932631302477908,0.05088819423695523],"CVE-2020-8286":[0.03226809727007394,-0.09404470714234614],"CVE-2020-9794":[-0.07315707120900887,-0.03382406331473024],"CVE-2020-9849":[-0.009099375174053044,-0.07004751024052164],"CVE-2020-9991":[0.10618140853410733,0.03582958632610668],"CVE-2021-20305":[-0.11728485094143842,-0.09031950181217523],"CVE-2021-21300":[0.04172531199890487,0.017245534937053778],"CVE-2021-22876":[-0.10658885590971627,0.02607176001018229],"CVE-2021-22925":[-0.08428156135320358,0.021819684446565665],"CVE-2021-22946":[-0.08570168207901879,-0.09831952627785319],"CVE-2021-22947":[-9.521059333581279e-05,-0.1677679877614574],"CVE-2021-23336":[0.06700313942219716,-0.0017672170338200596],"CVE-2021-23337":[0.11381245550034097,-0.07186980454444211],"CVE-2021-23840":[0.1184322533585868,0.0029020996843097564],"CVE-2021-23841":[-0.05651407023690593,-0.08013402223975832],"CVE-2021-24031":[0.07203501886400117,0.07090811308954448],"CVE-2021-26720":[-0.09826461849403395,-0.13328518618706023],"CVE-2021-27212":[-0.09514019742109411,0.08135879122139422],"CVE-2021-27218":[-0.12091604948799022,-0.10636746618784376],"CVE-2021-27219":[0.057209461268584984,-0.14730492761389152],"CVE-2021-27290":[0.08638194118708273,-0.13188413141083907],"CVE-2021-28153":[0.10654516438519349,-0.012197033475733223],"CVE-2021-28359":[-0.04882410365081823,-0.017792514383229287],"CVE-2021-30535":[-0.1042887514543933,-0.11882117067257299],"CVE-2021-31535":[-0.03056271289252495,0.08930317727910526],"CVE-2021-3177":[-0.034865412511172644,-0.16368299711325932],"CVE-2021-31879":[0.02848316397577142,-0.15931552061431414],"CVE-2021-32803":[0.027040631157648973,-0.0011873320317939266],"CVE-2021-32804":[0.007578258119998833,-0.119200016245694],"CVE-2021-3326":[0.007546927505125935,0.0935286666456237],"CVE-2021-33502":[0.05358801667877523,-0.08841631118834017],"CVE-2021-33560":[-0.1465784585862828,-0.038408435273188685],"CVE-2021-33910":[0.025869805411891093,0.08917800653949907],"CVE-2021-3426":[0.10535185929426957,0.017305333860608597],"CVE-2021-3449":[-0.01331204379123748,0.08773048355679974],"CVE-2021-3468":[0.07357768796074204,-0.06892788437814164],"CVE-2021-3487":[-0.05317435059196775,-0.1434931880254986],"CVE-2021-3516":[0.05539165088882712,0.09418879593105475],"CVE-2021-3517":[-0.14537337398271868,-0.0018558166715310447],"CVE-2021-3518":[-0.1300981611284676,0.03349390368803506],"CVE-2021-3520":[-0.04746027556628554,-0.12282768956732461],"CVE-2021-3537":[-0.01105129565022584,0.06761222930577226],"CVE-2021-3549":[0.005914251292110583,0.07566857654433481],"CVE-2021-3580":[-0.07083176158561957,0.06273947023498834],"CVE-2021-36222":[0.08361069937506524,-0.11665360828012056],"CVE-2021-3711":[-0.06776883490843871,-0.0018898738659668059],"CVE-2021-3712":[0.07150797076623155,0.08731130030419067],"CVE-2021-37701":[-0.05572525095865465,0.06521977896256989],"CVE-2021-37712":[-0.08226343896317782,-0.13640597336255822],"CVE-2021-37713":[-0.11966975405547138,-0.057294513509068605],"CVE-2021-40330":[-0.039200643046305064,-0.04859620491857549],"CVE-2021-40528":[0.004757513430995281,0.03918945720861179],"CVE-2021-41617":[0.026964112071607826,-0.11672278474459016],"Deployment.default":[0.04083571764908106,0.26288630530685736],"PRISMA-2021-0125":[0.02647741295527481,0.03677155574730503],"deps":[0.216863315034803,1.0],"restorecommerce/pdf-rendering-srv":[0.05851952064989503,0.38241870324559396],"restorecommerce/pdf-rendering-srv:0.1.0":[-0.003652003940091742,-0.02593280666016111]}},"id":"920070","type":"StaticLayoutProvider"},{"attributes":{"axis":{"id":"920033"},"ticker":null},"id":"920036","type":"Grid"},{"attributes":{"source":{"id":"920067"}},"id":"920069","type":"CDSView"},{"attributes":{},"id":"920104","type":"AllLabels"},{"attributes":{},"id":"920031","type":"LinearScale"},{"attributes":{"formatter":{"id":"920106"},"major_label_policy":{"id":"920104"},"ticker":{"id":"920034"}},"id":"920033","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7,6.7,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["restorecommerce/pdf-rendering-srv",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-pdf-rendering-srv.default (container 0) - pdf-rendering-srv","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","CPU requests should be set","CPU limits should be set","Memory limits should be set",null,"In order to decrypt SM2 encrypted data an application is expected to call the API function EVP_PKEY_decrypt().

View BlastRadius Graph

restorecommerce-system

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-22946, CVE-2021-22940, CVE-2021-22926, CVE-2021-3712, CVE-2021-3450, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-23440, CVE-2021-23395, CVE-2021-23358, CVE-2020-28469, CVE-2021-22922, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2021-22925, CVE-2021-22923, CVE-2018-1109, CVE-2020-11656, CVE-2021-39537, CVE-2021-20294, CVE-2019-15847, CVE-2021-27290, CVE-2021-23337, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7768, CVE-2020-7754, CVE-2020-13630, CVE-2019-20149, CVE-2021-3487, CVE-2021-20197, CVE-2020-35494, CVE-2020-1971, CVE-2020-35507, CVE-2020-35496, CVE-2020-35495, CVE-2020-35493, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-28500, CVE-2021-23383, CVE-2021-23369, CVE-2021-3805, CVE-2021-33623, CVE-2021-33502, CVE-2021-27292, CVE-2020-28499, CVE-2021-20066, CVE-2018-14721, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-20330, CVE-2019-19646, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-14600, CVE-2018-14599, CVE-2018-11307, CVE-2018-1000517, CVE-2017-12652, CVE-2017-10111, CVE-2017-10110, CVE-2017-10107, CVE-2017-10101, CVE-2017-10096, CVE-2017-10090, CVE-2017-10089, CVE-2017-10087, CVE-2017-10086, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2017-10102, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2018-14550, CVE-2017-10116, CVE-2017-10114, CVE-2017-10074, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-17498, CVE-2019-13115, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2018-1000500, CVE-2017-10078, CVE-2020-14363, CVE-2019-9924, CVE-2019-18276, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-29361, CVE-2020-25649, CVE-2020-11655, CVE-2019-5747, CVE-2019-16869, CVE-2019-14439, CVE-2019-12086, CVE-2018-8740, CVE-2018-6003, CVE-2018-20679, CVE-2018-20505, CVE-2018-14598, CVE-2018-12023, CVE-2018-12022, CVE-2017-15286, CVE-2017-10176, CVE-2017-10118, CVE-2017-10115, CVE-2017-10067, CVE-2008-5347, CVE-2008-3109, CVE-2017-10125, CVE-2008-5349, CVE-2017-10198, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2019-16168, CVE-2019-15133, CVE-2018-6942, CVE-2018-14498, CVE-2018-14048, CVE-2018-1152, CVE-2017-15232, CVE-2017-10243, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2017-10135, CVE-2021-41581, CVE-2021-21290, CVE-2019-19645, CVE-2018-11771, CVE-2015-9261, CVE-2019-17595, CVE-2021-22897, CVE-2019-7317, CVE-2019-17594, CVE-2017-10109, CVE-2017-10108, CVE-2017-10053, CVE-2021-23436, CVE-2020-7769, CVE-2021-27219, CVE-2021-23400, CVE-2020-15999, CVE-2020-8625, CVE-2021-25215, CVE-2020-7793, CVE-2021-3757, CVE-2021-3749, CVE-2021-25949, CVE-2021-21353, CVE-2020-7753, CVE-2020-7733, CVE-2020-28477, CVE-2020-28168, CVE-2019-17006, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2019-11756, CVE-2019-12749, CVE-2019-14866, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2019-16935, CVE-2019-14822, CVE-2020-10029, CVE-2020-8177, CVE-2021-23382, CVE-2019-17023, CVE-2021-22901, CVE-2020-26160, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2021-22876, CVE-2021-21300, CVE-2021-29059, CVE-2021-28092, CVE-2020-8203, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2020-26154, CVE-2018-11236, CVE-2016-1585, CVE-2021-3518, CVE-2021-30535, CVE-2018-7160, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2021-3516, CVE-2020-35524, CVE-2020-35523, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27218, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25219, CVE-2019-9513, CVE-2019-9511, CVE-2019-5737, CVE-2018-7167, CVE-2018-19591, CVE-2018-12122, CVE-2018-12121, CVE-2018-12116, CVE-2018-12115, CVE-2020-26116, CVE-2020-1751, CVE-2021-31879, CVE-2021-28359, CVE-2021-40528, CVE-2021-3537, CVE-2020-27350, CVE-2021-3468, CVE-2021-24031, CVE-2020-13844, CVE-2021-28153, CVE-2020-6829, CVE-2020-29362, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2018-1000021, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2021-26720, CVE-2020-35512, CVE-2018-1000035, CVE-2017-15131, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2020-19131, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-14855, CVE-2019-13050, CVE-2018-11813, CVE-2017-9814, CVE-2019-12098, CVE-2021-3549, CVE-2021-41617, CVE-2020-1752, CVE-2020-9849, CVE-2020-24977, CVE-2020-19144, CVE-2019-6462, CVE-2019-6461, CVE-2019-20446, CVE-2018-5710, CVE-2018-18064, CVE-2018-10126, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2020-10001, CVE-2019-1010204, CVE-2018-20673, CVE-2017-7960, CVE-2017-7475, CVE-2017-13716, CVE-2019-1551, CVE-2018-7169, CVE-2018-7159, CVE-2016-10739, CVE-2020-28491, CVE-2020-13956, CVE-2021-20232, CVE-2021-20231, CVE-2019-17571, CVE-2020-8169, CVE-2020-24659, CVE-2020-11080, CVE-2020-27216, CVE-2021-37750, CVE-2021-28169, CVE-2020-27223, CVE-2021-33574, CVE-2021-35942, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-12290, CVE-2019-13627, CVE-2016-10228, CVE-2020-14155, CVE-2019-19012, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_23, CKV_K8S_12, CKV_K8S_10, CKV_K8S_30, CKV_K8S_35, CKV_K8S_9, CKV_K8S_16, CKV_K8S_29, CKV_K8S_14, CKV_K8S_42

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ed4f7fe4-e9cb-4f53-9fec-45ea050a29e1":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"921726"},"major_label_policy":{"id":"921724"},"ticker":{"id":"921654"}},"id":"921653","type":"LinearAxis"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.14516097742224324,-0.1140811076771056],"CKV_K8S_11":[-0.14132267335539273,-0.10916321157568616],"CKV_K8S_12":[-0.14167221324692444,-0.09978203147874136],"CKV_K8S_13":[-0.15370911091645617,-0.11254282263883854],"CKV_K8S_14":[-0.2189451555539996,-0.12430903544781459],"CKV_K8S_15":[-0.14765646304781435,-0.1000838746510793],"CKV_K8S_16":[-0.16090967261669406,-0.15606530600579444],"CKV_K8S_20":[-0.13753895129607618,-0.11665931278479882],"CKV_K8S_22":[-0.1543514351598937,-0.09761663891572915],"CKV_K8S_23":[-0.18653031393467925,-0.0997864104765863],"CKV_K8S_28":[-0.1587879483445734,-0.09211965629894141],"CKV_K8S_29":[-0.18627492768707007,-0.0912535835406324],"CKV_K8S_30":[-0.1361071589230085,-0.10758871641700582],"CKV_K8S_31":[-0.1482401420927679,-0.10726372495371327],"CKV_K8S_35":[-0.13118258519698175,-0.12679615045924347],"CKV_K8S_37":[-0.15511641248743246,-0.10549272278626766],"CKV_K8S_38":[-0.14680743450451805,-0.11934520885618345],"CKV_K8S_40":[-0.16022395895461372,-0.10049093453396656],"CKV_K8S_42":[-0.22325391072732964,-0.2461459776028748],"CKV_K8S_43":[-0.15017777972848007,-0.09254297358972953],"CKV_K8S_8":[-0.1404875704526791,-0.1275606935123464],"CKV_K8S_9":[-0.18242788201850121,-0.10888046625319325],"CVE-2007-3716":[0.009081748536923081,0.2505966788710527],"CVE-2008-1191":[0.004639101574246339,0.22366048051585918],"CVE-2008-3103":[0.018286086679180465,0.2698595162494819],"CVE-2008-3105":[0.03808249235074736,0.2551477178540168],"CVE-2008-3109":[-0.047929971412886095,0.2547130758754683],"CVE-2008-5347":[0.0275993089193601,0.18642953705496765],"CVE-2008-5349":[0.0822494533249499,0.210453482028959],"CVE-2008-5352":[-0.061412619301868754,0.23733128362614955],"CVE-2008-5358":[0.07023468508498884,0.18366133844760957],"CVE-2012-1093":[-0.04649693277236251,-0.25004786280067137],"CVE-2015-9261":[0.037027883218464445,0.23673369269145125],"CVE-2016-10228":[0.09749191285991952,-0.09902554683089598],"CVE-2016-10739":[0.07789809701491338,-0.2057114416127291],"CVE-2016-1585":[-0.07101352245022399,-0.21935239837604112],"CVE-2016-2781":[0.038275141704126624,-0.13670173467496885],"CVE-2017-10053":[0.06379959075502831,0.15827958193235112],"CVE-2017-10067":[-0.06518010484586585,0.2568419407876269],"CVE-2017-10074":[-0.0015385519636979957,0.28044838615085843],"CVE-2017-10078":[-0.051946144880350965,0.16961627629832887],"CVE-2017-10086":[-0.012019479670792983,0.27995560864265895],"CVE-2017-10087":[-0.004296645150789605,0.23288987509719186],"CVE-2017-10089":[0.0748979088909201,0.15586190563583222],"CVE-2017-10090":[0.03239009054601898,0.20851925094417356],"CVE-2017-10096":[-0.09358922601866218,0.21201460345615472],"CVE-2017-10101":[-0.029133925941881286,0.2367523974631696],"CVE-2017-10102":[-0.07873663626167036,0.23869436930058846],"CVE-2017-10107":[0.07159667057164126,0.17097767299530256],"CVE-2017-10108":[0.09009807518553463,0.22514010655204317],"CVE-2017-10109":[0.05744602013778809,0.17418409747780444],"CVE-2017-10110":[-0.03750223514083105,0.272090324115174],"CVE-2017-10111":[0.07977309808357098,0.2202092208297025],"CVE-2017-10114":[0.05795800887187509,0.18870619090683516],"CVE-2017-10115":[-0.05971295873561938,0.22605381991313434],"CVE-2017-10116":[-0.06453517813338829,0.18825207210315237],"CVE-2017-10118":[-0.04911052306012349,0.18505294574060327],"CVE-2017-10125":[0.05681632190806829,0.24674760525480724],"CVE-2017-10135":[-0.04269723917815694,0.21848863734470444],"CVE-2017-10176":[0.033170425046541635,0.22318455289032035],"CVE-2017-10198":[0.08134331614066238,0.1844750699277112],"CVE-2017-10243":[-0.05056362484624923,0.2424640795883166],"CVE-2017-12652":[-0.08691464108162067,0.17740517406710815],"CVE-2017-13716":[-0.031914133351258284,-0.2525008427941219],"CVE-2017-15131":[-0.01651057006733351,-0.2683783795713248],"CVE-2017-15232":[-0.015481885482469456,0.2643865204579394],"CVE-2017-15286":[0.048894082056870916,0.1610163614726244],"CVE-2017-7475":[-0.006061126063933091,-0.22944943118956546],"CVE-2017-7960":[0.058034343657853794,-0.23833899315221602],"CVE-2017-8834":[-0.06163605051281717,-0.24874909201660447],"CVE-2017-8871":[-0.08545858994608525,-0.2044294613377347],"CVE-2017-9814":[0.068438484570723,-0.22985385614217235],"CVE-2018-1000021":[0.059701217521436194,-0.2561732863387307],"CVE-2018-1000035":[-0.012382234170892016,-0.25347126985584667],"CVE-2018-1000500":[-0.0822919354552611,0.12444962566472924],"CVE-2018-1000517":[-0.07603310414833825,0.1347308665914858],"CVE-2018-10126":[0.03665702303193546,-0.2672239093242595],"CVE-2018-10237":[0.07033319125803938,0.09190607060963395],"CVE-2018-1109":[-0.07315701631854415,-0.030084028628755456],"CVE-2018-11236":[0.015204462491404102,-0.2232787739913432],"CVE-2018-11237":[-0.03716850216364094,-0.22897993711631506],"CVE-2018-11307":[0.0019266841816678734,0.26227477008413713],"CVE-2018-1152":[-0.09633976848233348,0.2013840299734798],"CVE-2018-11771":[0.04810000517786653,0.23079520674426207],"CVE-2018-11813":[-0.03580532819765799,-0.26412687415834],"CVE-2018-12022":[-0.07161943125560506,0.20055993863540228],"CVE-2018-12023":[0.07783075105659866,0.22937132316356884],"CVE-2018-12115":[0.06701064601605995,-0.20875190549906097],"CVE-2018-12116":[-0.05732333175622362,-0.20225726566948443],"CVE-2018-12121":[0.08235580564155953,-0.2294771622015516],"CVE-2018-12122":[-0.04793564741214805,-0.2304698726463912],"CVE-2018-12886":[0.041027420903619424,0.014561497314116665],"CVE-2018-14048":[0.01017895080101228,0.013312693616151037],"CVE-2018-14498":[0.09408507676541657,0.21385270738296608],"CVE-2018-14550":[0.07014068977175772,0.2540396252617293],"CVE-2018-14598":[-0.07991380957983395,0.1945866534484922],"CVE-2018-14599":[-0.02190560512088343,0.24389733668958155],"CVE-2018-14600":[0.0861001228982628,0.17477869992755507],"CVE-2018-14718":[-0.044181440596133915,0.2001790778101593],"CVE-2018-14719":[0.019617418024213264,0.2480111016376039],"CVE-2018-14720":[-0.08644058760436898,0.23308896333230977],"CVE-2018-14721":[0.06066492687811398,0.25610449511754013],"CVE-2018-16868":[0.09146298181808311,-0.2106223998225677],"CVE-2018-16869":[0.012457596291879602,-0.26047961628673194],"CVE-2018-18064":[0.050807675919997,-0.21380006526113957],"CVE-2018-19360":[0.06705271734905256,0.22923586079994093],"CVE-2018-19361":[-0.06856709811158854,0.2191908423141862],"CVE-2018-19362":[0.0782017202228394,0.2511471273836761],"CVE-2018-19591":[0.04001324651474199,-0.25295824299795705],"CVE-2018-20217":[0.03527739396303989,-0.24424488776702208],"CVE-2018-20346":[-0.07578796606922887,0.2484759124031169],"CVE-2018-20505":[-0.019151301566620524,0.2169421190174133],"CVE-2018-20506":[0.043227010983431624,0.27356437229277586],"CVE-2018-20673":[-0.021753215218664978,-0.24800387946135324],"CVE-2018-20679":[-0.0674283524393041,0.1301078595996036],"CVE-2018-20843":[0.13165673605659778,0.02916321956629337],"CVE-2018-5710":[0.06943909516874587,-0.2493278487201853],"CVE-2018-6003":[0.011545033786810072,0.23594104104700853],"CVE-2018-6942":[0.1004258345564826,0.17716832766248672],"CVE-2018-7159":[0.08345489491411148,-0.21369081532940373],"CVE-2018-7160":[0.0017065763167350809,-0.2551602647486181],"CVE-2018-7167":[0.045858983020041585,-0.2648001629461121],"CVE-2018-7169":[0.06812591046166543,-0.11788122065279726],"CVE-2018-7489":[-0.06306427375159854,0.17428040156144828],"CVE-2018-8740":[0.031951498020480945,0.27627218908426815],"CVE-2019-1010204":[0.0018506932910416689,-0.24408728972781818],"CVE-2019-11719":[0.1292667887527768,0.008142467079005155],"CVE-2019-11756":[0.15991541865379383,-0.012237779417061608],"CVE-2019-12086":[0.043476365907157095,0.18738398831711886],"CVE-2019-12098":[-0.073479380047004,-0.20967939792226076],"CVE-2019-12290":[0.09982105198270154,-0.09154637317733165],"CVE-2019-12384":[-0.07119779786353947,0.23049900215251462],"CVE-2019-12450":[0.13729201259363896,0.0024166069359329106],"CVE-2019-12749":[0.15514615337167822,-0.03411246612705236],"CVE-2019-12814":[-0.05795391433849751,0.2497358187002143],"CVE-2019-13050":[-0.030928419858697976,-0.2380249943069989],"CVE-2019-13115":[0.03862849996775323,0.013472514359821402],"CVE-2019-13627":[0.09257670030625101,-0.08539264004691575],"CVE-2019-14379":[0.09930234130676611,0.22212152014836917],"CVE-2019-14439":[0.018277202295209027,0.19805796782098542],"CVE-2019-14540":[0.00015464519171015285,0.2444212178317828],"CVE-2019-14697":[-0.06496925330867863,0.12140587132195224],"CVE-2019-14822":[0.13406018877506962,0.017477309167663716],"CVE-2019-14855":[0.03773109383960393,-0.1281191730618691],"CVE-2019-14866":[0.1448900427824121,0.00876148694084597],"CVE-2019-14892":[0.09798423156727461,0.198616992398833],"CVE-2019-14893":[-0.03964835042655896,0.24706414876855154],"CVE-2019-15133":[0.09083272564173996,0.23477177613102707],"CVE-2019-1551":[0.042172474634225986,-0.11230681425335459],"CVE-2019-15847":[-0.0035263326871423357,-0.005787113392502545],"CVE-2019-15903":[0.13580875797456263,-0.007087882830046634],"CVE-2019-16163":[-0.186797036064807,0.10136014917800631],"CVE-2019-16168":[-0.01614505012132973,0.2302392751677788],"CVE-2019-16335":[0.07049869634862667,0.2116652953176784],"CVE-2019-16869":[0.024806576568655862,0.23635855588297702],"CVE-2019-16935":[0.14705476103983559,-0.043352652943378894],"CVE-2019-16942":[-0.08058381484551998,0.22426199446198308],"CVE-2019-16943":[-0.0895213193676812,0.19220356056941454],"CVE-2019-17006":[0.1503684890591833,-0.02657227957469205],"CVE-2019-17023":[0.14067043996810963,-0.026237982729391363],"CVE-2019-17267":[-0.06789647399037371,0.2449641760482704],"CVE-2019-17498":[0.05035370977965979,0.009896053751879973],"CVE-2019-17531":[0.04922149086344836,0.2556853002136558],"CVE-2019-17543":[0.09579618799215864,-0.06886290138227985],"CVE-2019-17571":[0.11974274943277867,-0.09491075178467377],"CVE-2019-17594":[0.023832174350835185,0.2587076167363074],"CVE-2019-17595":[-0.05566209096295008,0.2622475539357091],"CVE-2019-18276":[0.01401695666467461,0.008857352828379227],"CVE-2019-19012":[-0.1859217676732662,0.08149353570288125],"CVE-2019-19203":[-0.19150791898355238,0.08915340373430455],"CVE-2019-19204":[-0.192699705426413,0.07501801212560631],"CVE-2019-19246":[-0.17935944113354518,0.09619056007566223],"CVE-2019-19645":[-0.028291903695522546,0.2664377981006703],"CVE-2019-19646":[0.04508288123547189,0.2196298589868315],"CVE-2019-19956":[0.1548141832489488,-0.020571670157388037],"CVE-2019-20149":[-0.11695068339719007,-0.031448724150429985],"CVE-2019-20330":[0.09456032014588382,0.18585146456011423],"CVE-2019-20367":[0.08937327213393204,0.20316505856760167],"CVE-2019-20388":[0.07650502844870816,-0.07644356808084976],"CVE-2019-20444":[0.054693274825953084,0.211952864003978],"CVE-2019-20445":[-0.006335658322283158,0.25618383897055647],"CVE-2019-20446":[-0.06414845567367193,-0.2264039030523688],"CVE-2019-20838":[0.055468655773443606,-0.22818101909221145],"CVE-2019-20907":[0.07420204776153018,-0.08090160342546254],"CVE-2019-25013":[0.05757964813996884,-0.12183280083118407],"CVE-2019-3843":[0.08765199668382644,-0.09937275151954525],"CVE-2019-3844":[0.08695874571257137,-0.11014363335290225],"CVE-2019-3855":[0.045943710418833376,0.2439847505051221],"CVE-2019-3856":[0.030034922592208052,0.26661639458175146],"CVE-2019-3857":[0.1042723316294749,0.19200113873451055],"CVE-2019-3858":[-0.032806202550461475,0.20773606578499548],"CVE-2019-3859":[-0.004339836545491987,0.21363253708080732],"CVE-2019-3860":[-0.049721821278426274,0.2300486660310924],"CVE-2019-3861":[0.06214938490864956,0.2648112799009748],"CVE-2019-3862":[-0.07598748789727879,0.17131528562024181],"CVE-2019-3863":[0.08325624888908144,0.19485931174871307],"CVE-2019-5094":[0.06912489984942967,0.06848790375839521],"CVE-2019-5188":[0.0629364079891282,0.0668284424868108],"CVE-2019-5481":[-0.0005158946472441824,0.1944528312266381],"CVE-2019-5482":[0.07417436900570898,0.06801151961300642],"CVE-2019-5737":[-0.03854542495315036,-0.24473540278125808],"CVE-2019-5747":[-0.07426013733633331,0.1248366181989783],"CVE-2019-6461":[-0.05978525719281388,-0.21299560661279063],"CVE-2019-6462":[0.03055119342439117,-0.26181100328377144],"CVE-2019-7317":[-0.03987201755857479,0.23495918851459666],"CVE-2019-8457":[-0.030807041092257556,0.22339373581437488],"CVE-2019-9169":[-0.0211088113560488,-0.22527068981066128],"CVE-2019-9511":[-0.008978111998140335,-0.2622531357681527],"CVE-2019-9513":[-0.054435201171394394,-0.25583883429113896],"CVE-2019-9674":[0.07962664267068495,-0.23801005858610402],"CVE-2019-9923":[-0.008991726304715425,-0.24272178837742656],"CVE-2019-9924":[-0.03916216274178018,0.2616732672604517],"CVE-2020-10001":[-0.006476116123844079,-0.2731412912719847],"CVE-2020-10029":[0.06503974958324334,-0.07809024486910385],"CVE-2020-10543":[-0.013489458865614834,-0.21683016833328303],"CVE-2020-10672":[-0.07627274511318952,0.18348416299971992],"CVE-2020-10673":[-0.006514191045330564,0.27005675080223096],"CVE-2020-10878":[-0.05894675243100748,-0.23473427349558978],"CVE-2020-10968":[0.031375846576341654,0.24796839921582084],"CVE-2020-10969":[0.020092853068271344,0.22404050901314362],"CVE-2020-11080":[0.09062729410555737,-0.12050049546327926],"CVE-2020-11111":[0.05770424425437055,0.23516308920470308],"CVE-2020-11112":[0.012303808366908867,0.26195025158078844],"CVE-2020-11113":[-0.09482270986743915,0.1850335083645298],"CVE-2020-11619":[-0.06460766541233519,0.20921431636109994],"CVE-2020-11620":[0.03638538574414923,0.17072496351116584],"CVE-2020-11655":[-0.05364895130565355,0.2140168466029194],"CVE-2020-11656":[-0.053369883740983434,0.05738248746273072],"CVE-2020-12243":[0.14136188589717189,0.02389475830588463],"CVE-2020-12403":[0.03528278607515647,0.0017266796362550693],"CVE-2020-12723":[-0.03006703446185533,-0.21664818809200526],"CVE-2020-13434":[-0.053946064646042784,0.06513830454667198],"CVE-2020-13435":[-0.05853121636353475,0.06158005671999373],"CVE-2020-13529":[0.0009119485563860712,-0.2655051592175122],"CVE-2020-13630":[-0.041810629518268284,0.05664167245244666],"CVE-2020-13631":[-0.0476336656267676,0.06496430329850737],"CVE-2020-13632":[-0.047390651688214144,0.05869337443862482],"CVE-2020-13844":[0.05735937445516613,-0.24733277225645886],"CVE-2020-13956":[0.19872723164633077,0.007092666765330658],"CVE-2020-14060":[0.07665169414102771,0.23889617235957744],"CVE-2020-14061":[-0.036675634142813454,0.17753344989124578],"CVE-2020-14062":[-0.04716731002339045,0.2677109470118123],"CVE-2020-14145":[0.02362326140611433,-0.2674741034332502],"CVE-2020-14155":[0.09287109679049854,-0.1072273896719098],"CVE-2020-14195":[-0.011635093321323413,0.24639825406765564],"CVE-2020-14344":[0.003677441756718715,0.015116373195336838],"CVE-2020-14363":[-8.25687604183156e-05,0.008221969665561008],"CVE-2020-14422":[0.027233852725791444,-0.22083023006303912],"CVE-2020-15358":[-0.040502298307053215,0.06164708973245032],"CVE-2020-15999":[0.05726505718038886,-0.09290518515284814],"CVE-2020-1751":[0.06490620012221295,-0.13306042169945093],"CVE-2020-1752":[0.033304537299149964,-0.14112811217859342],"CVE-2020-17541":[-0.005690461927498224,0.01291722316896776],"CVE-2020-19131":[-0.039748579750097685,-0.21443264282191551],"CVE-2020-19144":[0.03962113841601116,-0.21854338943082435],"CVE-2020-1971":[0.00938601101524284,-0.05341161117501041],"CVE-2020-21913":[0.0030856094478444013,-0.2189059492027782],"CVE-2020-24616":[-0.02126459191290138,0.2560058498483411],"CVE-2020-24659":[0.0872539865236183,-0.09034953212346364],"CVE-2020-24750":[-0.09088868190023501,0.22189510495453257],"CVE-2020-24977":[-0.02661412760809976,-0.2692823021436255],"CVE-2020-25219":[0.049462877569640594,-0.2556952619645978],"CVE-2020-25648":[0.14734036203837586,0.016834589146618978],"CVE-2020-25649":[0.052629564169069824,0.026855995362011657],"CVE-2020-25692":[0.06125877096023308,-0.07531272108641113],"CVE-2020-25709":[0.02127511508001294,-0.12351728115410292],"CVE-2020-25710":[0.008669835123719796,-0.12078097639377489],"CVE-2020-26116":[-0.07856993930721598,-0.226613347057936],"CVE-2020-26154":[-0.04546260617974372,-0.20430627360005457],"CVE-2020-26160":[-0.12796996964063176,0.01095021903087508],"CVE-2020-27216":[0.11490026875372365,-0.11492642506615926],"CVE-2020-27223":[0.11775648385063633,-0.10556844250734122],"CVE-2020-27350":[0.0537275512969637,-0.13238270883133954],"CVE-2020-27618":[0.03143911363275242,-0.12561204193734662],"CVE-2020-27619":[0.006606746130538794,-0.2341822673894911],"CVE-2020-28168":[0.17882628458442548,-0.048165667294950795],"CVE-2020-28196":[0.052901663846822426,-0.14459093646826804],"CVE-2020-28469":[-0.02254601778756447,-0.02257320227903104],"CVE-2020-28477":[0.19430501025449456,-0.029053079690188274],"CVE-2020-28491":[0.18721489477060874,0.03185128957145541],"CVE-2020-28499":[-0.15667723796023392,-0.03261797962962847],"CVE-2020-28500":[-0.013847656540886486,-0.06678062809512626],"CVE-2020-28928":[-0.04013871148185855,0.022362401254253324],"CVE-2020-29361":[0.0286983848003506,-0.01586141112510476],"CVE-2020-29362":[0.06975007357288926,-0.1371423417100902],"CVE-2020-29363":[0.060583352223496235,-0.1281547840894941],"CVE-2020-29573":[0.15541661667478,-0.005741781005140098],"CVE-2020-35490":[0.06723747051822239,0.2425458588752622],"CVE-2020-35491":[0.04069462595550053,0.2647058221478167],"CVE-2020-35493":[-0.06384793545842533,-0.07401285354814593],"CVE-2020-35494":[-0.10554282622233725,0.013293884462574745],"CVE-2020-35495":[-0.11662557816040041,-0.00971580116821603],"CVE-2020-35496":[-0.10706624863069504,0.00272122085851529],"CVE-2020-35507":[-0.11293049703152648,0.007777083483622106],"CVE-2020-35512":[0.019015812324347597,-0.23587982429102977],"CVE-2020-35523":[0.016173491064378608,-0.27178155201477544],"CVE-2020-35524":[0.06132917532354084,-0.2186136218860717],"CVE-2020-35728":[-0.03165255398018712,0.25361702263885333],"CVE-2020-36179":[0.06003847431904261,0.20106748268331312],"CVE-2020-36180":[-0.02851003002257995,0.19115147925376505],"CVE-2020-36181":[0.005144068916286227,0.2727918791418236],"CVE-2020-36182":[-0.07850940591804567,0.21329796362688624],"CVE-2020-36183":[0.0618057749314807,0.22049322085427792],"CVE-2020-36184":[0.014674770542603533,0.2115442681812302],"CVE-2020-36185":[0.08389380531087355,0.1621423056748807],"CVE-2020-36186":[0.09340139038535168,0.16684684744795902],"CVE-2020-36187":[-0.015766883485552264,0.20115785298634345],"CVE-2020-36188":[0.05202869866865888,0.2667020795141649],"CVE-2020-36189":[0.02162250480859976,0.27866047641464986],"CVE-2020-36221":[0.04356870950793122,-0.14241149865532998],"CVE-2020-36222":[0.05840804808716696,-0.1368703084091028],"CVE-2020-36223":[0.02583277435881221,-0.13019058215786547],"CVE-2020-36224":[0.05046418438085082,-0.11798401729375256],"CVE-2020-36225":[0.01850601961151869,-0.13194760836871852],"CVE-2020-36226":[0.07256114822370664,-0.12911170444269776],"CVE-2020-36227":[0.03140616317754849,-0.11160531732088085],"CVE-2020-36228":[0.02379468116898582,-0.11711912458542638],"CVE-2020-36229":[0.06712756281596095,-0.1242257007537594],"CVE-2020-36230":[0.04977241566683923,-0.12601481582904184],"CVE-2020-6096":[0.03500589605957553,-0.11826029822982816],"CVE-2020-6829":[0.0736487365904677,-0.2205137101936975],"CVE-2020-7595":[0.12482610353260341,0.021199616429340477],"CVE-2020-7733":[0.17431478671105366,-0.059655615243994764],"CVE-2020-7753":[0.16422851628550242,0.03301521043273131],"CVE-2020-7754":[-0.04206740965372586,-0.08080088072185106],"CVE-2020-7768":[-0.1000391991186163,-0.03839137562975472],"CVE-2020-7769":[0.1861428999618362,-0.005206661572989586],"CVE-2020-7774":[-0.010435201801269792,-0.06365538461756537],"CVE-2020-7788":[-0.04883443243962569,-0.0759900729150894],"CVE-2020-7793":[0.18135447793749995,0.002849122789229027],"CVE-2020-8116":[-0.047405516617468696,-0.08208554358756986],"CVE-2020-8169":[0.10626297756450123,-0.09092616658165402],"CVE-2020-8177":[0.0840653350918646,-0.05220910694096466],"CVE-2020-8203":[0.02333250273428498,-0.25550120289138883],"CVE-2020-8231":[-0.008484556962552124,-0.08730491719165227],"CVE-2020-8285":[-0.00098590110427151,-0.08051798948825588],"CVE-2020-8286":[-0.004775648089222657,-0.08456382903491556],"CVE-2020-8622":[0.1442336385082112,-0.0357522448201922],"CVE-2020-8623":[0.1492092661162992,0.0007357768673475961],"CVE-2020-8625":[0.13854775203602185,-0.01726107122751375],"CVE-2020-8840":[-0.05686985532644479,0.1990494189069636],"CVE-2020-9546":[0.08529339098475634,0.24309205873448106],"CVE-2020-9547":[-0.019177082549250327,0.2741792492294395],"CVE-2020-9548":[0.10303566391140587,0.2077872818126872],"CVE-2020-9794":[-0.07651018583181253,-0.1899369344260611],"CVE-2020-9849":[0.006731150651723904,-0.2720997088092648],"CVE-2020-9991":[0.07011350765340804,-0.2397185518200926],"CVE-2021-20066":[-0.1531740631077669,-0.02326316192752429],"CVE-2021-20190":[-0.08524005303824911,0.20584668214198082],"CVE-2021-20197":[-0.10991688587889274,-0.008657242906572191],"CVE-2021-20231":[0.08975068554690052,-0.0715137887598829],"CVE-2021-20232":[0.10095621021297906,-0.10594640766483322],"CVE-2021-20294":[-0.11482210209675932,-0.0007293753383612103],"CVE-2021-20305":[0.04251152715595394,-0.12315801619079851],"CVE-2021-21290":[0.048567713749965255,0.024631066329315904],"CVE-2021-21295":[0.047473276563901524,0.029255688710596178],"CVE-2021-21300":[-0.051821750960609085,-0.10722988899045842],"CVE-2021-21353":[0.19181997571737644,-0.04795189800780185],"CVE-2021-21409":[0.04305317065487791,0.02745653717022565],"CVE-2021-22876":[0.006312595679139085,-0.09507398692260721],"CVE-2021-22897":[-0.08928932761156382,0.13470545116492524],"CVE-2021-22901":[0.019972749577771655,-0.0006712101665453695],"CVE-2021-22922":[-0.04918859503957318,0.02216235103816194],"CVE-2021-22923":[-0.044208367566455374,0.021823870344220505],"CVE-2021-22925":[-0.03534951619553834,0.0021524043230921235],"CVE-2021-22926":[-0.04911618383287873,0.022156377928135945],"CVE-2021-22940":[-0.07186208540116933,-0.03741482134085117],"CVE-2021-22945":[-0.07637618919023566,-0.023435959332794694],"CVE-2021-22946":[-0.015213142188253231,-0.01368007268493769],"CVE-2021-22947":[-0.014960644719749778,-0.012178935827793669],"CVE-2021-23336":[0.012974754194536097,-0.24841052038422698],"CVE-2021-23337":[-0.006389648033770016,-0.05784694844825315],"CVE-2021-23358":[-0.017905018997102666,-0.023005969444837668],"CVE-2021-23369":[0.011430256323595662,-0.00726426890945948],"CVE-2021-23382":[0.18593061073434475,-0.013855702315280683],"CVE-2021-23383":[0.02437375489522025,-0.02634776353435349],"CVE-2021-23395":[-0.07043089787515555,-0.0205231353638033],"CVE-2021-23400":[0.023451810866888023,0.019321271921184203],"CVE-2021-23436":[0.19360570411370234,-0.018862463078917514],"CVE-2021-23440":[-0.024070157266976144,-0.017666351552932114],"CVE-2021-23840":[-0.005557925881588002,-0.04416232808593143],"CVE-2021-23841":[-0.005554704877722485,-0.044834740145509866],"CVE-2021-24031":[0.027384274222350652,-0.1372501107193849],"CVE-2021-25214":[0.15457976029629816,0.007040464546045733],"CVE-2021-25215":[0.14589665100909327,-0.012623491716259556],"CVE-2021-25949":[0.1837249569110592,-0.06563867902635041],"CVE-2021-26720":[-0.051089929616409534,-0.24126286645223705],"CVE-2021-27212":[0.044811341881653484,-0.13329711033176347],"CVE-2021-27218":[-0.06492111850475842,-0.195389213554547],"CVE-2021-27219":[0.06424922301917801,-0.06764678404112741],"CVE-2021-27290":[-0.008267459841042503,-0.061802689804402094],"CVE-2021-27292":[0.01697944359204752,-0.015616704161635743],"CVE-2021-28092":[-0.15917026940944387,0.015948229009069573],"CVE-2021-28153":[-0.04421590893361206,-0.2602308120572115],"CVE-2021-28169":[0.10956692496624323,-0.12379781003350031],"CVE-2021-28359":[-0.07645666787436343,-0.19988348039135298],"CVE-2021-28831":[-0.06556948941797869,-0.02462104191484248],"CVE-2021-29059":[-0.1626124695525296,0.004199545416242626],"CVE-2021-30139":[-0.04663424655791392,0.010935278370722676],"CVE-2021-30535":[-0.07442715530904713,-0.2353513177336537],"CVE-2021-31535":[0.005844748850634741,0.008605401257183396],"CVE-2021-3177":[0.04611864181541448,-0.24129427111088644],"CVE-2021-31879":[-0.019216376106508986,-0.23652937726670017],"CVE-2021-32803":[-0.017664876321431284,-0.04411072591549006],"CVE-2021-32804":[-0.023717382145281664,-0.050185613681591065],"CVE-2021-3326":[0.014528224098433462,-0.12391154658000966],"CVE-2021-33502":[-0.05508802285211008,-0.08592790699410487],"CVE-2021-33560":[0.06229392096414543,-0.1419274821398576],"CVE-2021-33574":[0.09558510835205317,-0.11451156460753904],"CVE-2021-33623":[-0.1154687373752905,-0.04822392706253972],"CVE-2021-33910":[0.06153779218147562,-0.11385276780233648],"CVE-2021-3426":[0.08883477334951281,-0.22293464590500456],"CVE-2021-3449":[-0.026130374686626722,-0.059501405397175404],"CVE-2021-3450":[-0.06631755561647164,-0.031000753251682944],"CVE-2021-3468":[0.04418186747106496,-0.22986097291322474],"CVE-2021-3487":[-0.06439226969662588,-0.07842805885588729],"CVE-2021-3516":[-0.06707694159356228,-0.24102064596294204],"CVE-2021-3517":[0.024752909651316365,-0.24519343996265575],"CVE-2021-3518":[-0.08360388345708292,-0.2170113887900242],"CVE-2021-3520":[0.022112158827062814,-0.10938118435909747],"CVE-2021-3537":[-0.05023294921411381,-0.21923022521848626],"CVE-2021-3549":[-0.023976892315318934,-0.2600856433300925],"CVE-2021-35515":[0.04413816973153471,0.2022417085642802],"CVE-2021-35516":[0.07194117974083673,0.19881054225193753],"CVE-2021-35517":[0.010875866231737393,0.28026739569994646],"CVE-2021-3580":[0.04912037822349161,-0.13837978270226955],"CVE-2021-35942":[0.10362916030720971,-0.07640593259555403],"CVE-2021-36090":[-0.028021797332055294,0.27691955614922203],"CVE-2021-36159":[-0.06615959799388872,-0.036836206661213095],"CVE-2021-36222":[0.05291303741569991,-0.11088291809924536],"CVE-2021-3711":[-0.022168336267385617,-0.05646116693558409],"CVE-2021-3712":[-0.025114018807623494,-0.0596131510463877],"CVE-2021-3749":[0.03182419940178747,0.012045919992062906],"CVE-2021-3757":[0.18665255578114173,-0.05610397183314344],"CVE-2021-37701":[-0.01780984834744575,-0.04462943743137775],"CVE-2021-37712":[-0.021012965933612255,-0.04499616146228195],"CVE-2021-37713":[-0.025603381973577075,-0.05068153160389071],"CVE-2021-37750":[0.09686621360745892,-0.07949061349452964],"CVE-2021-3805":[-0.15318758876979321,-0.042105588683927914],"CVE-2021-39537":[-0.03674994979665723,0.06137774343852949],"CVE-2021-40330":[-0.052714737771738455,-0.061424913157459314],"CVE-2021-40528":[0.013346061425894345,-0.11209670906729856],"CVE-2021-41581":[-0.08258633691748755,0.13265162244670864],"CVE-2021-41617":[0.031938854765129775,-0.23271800023658898],"Deployment.default":[-0.08997303287865265,-0.05928687100279579],"GHSA-2mvq-xp48-4c77":[0.17765709879184116,0.013348968485994693],"GHSA-4qhx-g9wp-g9m6":[0.19271422598078275,-0.03846908718378574],"GHSA-5854-jvxx-2cg9":[0.17182435792330059,0.023563549858414384],"GHSA-7hx8-2rxv-66xv":[0.1818120373706751,-0.037239351168887956],"GHSA-g64q-3vg8-8f93":[0.18326372236339936,-0.025613486869578872],"GHSA-mg85-8mv5-ffjr":[0.1749998003243335,-0.07157457366334741],"Job.default":[-0.1444515058559256,-0.0752967867986429],"PRISMA-2021-0081":[0.19508332009882184,0.020181307839504278],"PRISMA-2021-0098":[-0.08228472338733772,-0.018724066275226922],"PRISMA-2021-0125":[-0.0234167095931833,-0.047062557975744074],"Pod.default":[-0.1682312687994097,-0.1205638941460343],"RoleBinding.default":[-0.25400186170363054,-0.3244034933544353],"StatefulSet.default":[-0.08286829418565606,-0.09625299768762871],"deps":[-0.9999999999999999,-0.023069316885619078],"docker.elastic.co/elasticsearch/elasticsearch:7.9.2":[0.09237836804882717,-0.010148313486775657],"docker.elastic.co/kibana/kibana:7.9.2":[0.08633942571405144,-0.025405341845600032],"docker.io/bitnami/kafka:2.6.0-debian-10-r30":[0.04570878742021937,-0.07978570569621471],"docker.io/bitnami/redis:6.0.8-debian-10-r35":[0.04130015361194364,-0.08652458377331303],"docker.io/bitnami/zookeeper:3.6.2-debian-10-r10":[0.04599171830747564,-0.07993183946732879],"ghcr.io/restorecommerce/access-control-srv:0.1.17":[-0.04583105969753037,-0.027264703450504538],"ghcr.io/restorecommerce/catalog-srv:0.0.4":[-0.052500436817238726,-0.016789700496417686],"ghcr.io/restorecommerce/facade-srv:0.1.4":[-0.054205481091228004,-0.034517681789577835],"ghcr.io/restorecommerce/fulfillment-srv:0.0.19":[-0.04615280661511682,-0.027683707328251695],"ghcr.io/restorecommerce/identity-srv:0.1.28":[-0.04603357238906723,-0.02760261348001257],"ghcr.io/restorecommerce/indexing-srv:0.0.15":[-0.03943419228885195,-0.045344546522876006],"ghcr.io/restorecommerce/invoicing-srv:0.0.10":[-0.03721016676236529,-0.03944963088184821],"ghcr.io/restorecommerce/notification-srv:0.1.15":[-0.04151555033594783,-0.02307746435650138],"ghcr.io/restorecommerce/ordering-srv:0.0.4":[-0.04177949967205833,-0.040311785857094204],"ghcr.io/restorecommerce/ostorage-srv:0.1.23":[-0.0623926250974463,-0.0077416148293199625],"ghcr.io/restorecommerce/payment-srv:0.0.3":[-0.04204358586540003,-0.03963025956965958],"ghcr.io/restorecommerce/rendering-srv:0.1.14":[-0.049836352353711776,-0.040769446863759405],"ghcr.io/restorecommerce/resource-srv:0.0.12":[-0.05553215468839039,-0.009952861413793765],"ghcr.io/restorecommerce/scheduling-srv:0.1.18":[-0.037528917320618214,-0.022625026679751768],"groundnuty/k8s-wait-for:v1.3":[-0.0994022144754064,0.0580394135158743],"minio/minio:RELEASE.2020-09-17T04-49-20Z":[-0.03636270338826822,-0.029943334797374162],"restorecommerce/data:demo-shop-v0.0.4":[-0.04534469604319771,-0.04983962952536363],"restorecommerce/pdf-rendering-srv:0.1.0":[0.004083000025283595,-0.1564917508398932],"restorecommerce/system":[-0.17129837335461598,-0.13544649954905277],"system":[-0.9485788462871962,-0.022036819105902397],"zenko/kafka-manager:1.3.3.22":[0.0015883655412997856,0.16302746831102607]}},"id":"921690","type":"StaticLayoutProvider"},{"attributes":{},"id":"921654","type":"BasicTicker"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_23","CKV_K8S_12","CKV_K8S_10","CKV_K8S_30","CKV_K8S_35","CKV_K8S_9","CKV_K8S_16","CKV_K8S_29","CKV_K8S_14","CKV_K8S_42","system","StatefulSet.default","Deployment.default","Pod.default","Job.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_16","CKV_K8S_30","CKV_K8S_35","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","Deployment.default","Pod.default","Job.default","CKV_K8S_8","CKV_K8S_23","CKV_K8S_12","CKV_K8S_10","CKV_K8S_30","CKV_K8S_35","CKV_K8S_9","CKV_K8S_29","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","zenko/kafka-manager:1.3.3.22","docker.elastic.co/kibana/kibana:7.9.2","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","Pod.default","Pod.default","Job.default","Pod.default","Job.default","Pod.default","Job.default","Pod.default","CKV_K8S_14","groundnuty/k8s-wait-for:v1.3","restorecommerce/data:demo-shop-v0.0.4","RoleBinding.default","CVE-2021-3711","CVE-2021-36159","CVE-2021-22945","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22946","CVE-2021-22940","CVE-2021-22926","CVE-2021-3712","CVE-2021-3450","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-23440","CVE-2021-23395","CVE-2021-23358","CVE-2020-28469","PRISMA-2021-0098","CVE-2021-22922","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2021-22925","CVE-2021-22923","CVE-2018-1109","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/fulfillment-srv:0.0.19","ghcr.io/restorecommerce/identity-srv:0.1.28","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/notification-srv:0.1.15","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/rendering-srv:0.1.14","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/scheduling-srv:0.1.18","CVE-2020-11656","CVE-2021-39537","CVE-2021-20294","CVE-2019-15847","CVE-2021-27290","CVE-2021-23337","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7768","CVE-2020-7754","CVE-2020-13630","CVE-2019-20149","CVE-2021-3487","CVE-2021-20197","CVE-2020-35494","CVE-2020-1971","CVE-2020-35507","CVE-2020-35496","CVE-2020-35495","CVE-2020-35493","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2020-28500","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/data:demo-shop-v0.0.4","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/ostorage-srv:0.1.23","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","zenko/kafka-manager:1.3.3.22","minio/minio:RELEASE.2020-09-17T04-49-20Z","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/scheduling-srv:0.1.18","groundnuty/k8s-wait-for:v1.3","restorecommerce/data:demo-shop-v0.0.4","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","zenko/kafka-manager:1.3.3.22","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/resource-srv:0.0.12","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/invoicing-srv:0.0.10","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/data:demo-shop-v0.0.4","CVE-2021-23383","CVE-2021-23369","CVE-2021-3805","CVE-2021-33623","CVE-2021-33502","CVE-2021-27292","CVE-2020-28499","CVE-2021-20066","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","ghcr.io/restorecommerce/payment-srv:0.0.3","ghcr.io/restorecommerce/indexing-srv:0.0.15","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","ghcr.io/restorecommerce/resource-srv:0.0.12","docker.elastic.co/kibana/kibana:7.9.2","CVE-2018-14721","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-8457","CVE-2019-5482","CVE-2019-5481","CVE-2019-20330","CVE-2019-19646","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14697","CVE-2019-14540","CVE-2019-14379","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-14600","CVE-2018-14599","CVE-2018-11307","CVE-2018-1000517","CVE-2017-12652","CVE-2017-10111","CVE-2017-10110","CVE-2017-10107","CVE-2017-10101","CVE-2017-10096","CVE-2017-10090","CVE-2017-10089","CVE-2017-10087","CVE-2017-10086","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-3862","CVE-2019-3861","CVE-2019-3860","CVE-2019-3859","CVE-2019-3858","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2017-10102","CVE-2020-17541","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2018-14550","CVE-2017-10116","CVE-2017-10114","CVE-2017-10074","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-17498","CVE-2019-13115","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2018-1000500","CVE-2017-10078","CVE-2020-14363","CVE-2019-9924","CVE-2019-18276","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-29361","CVE-2020-25649","CVE-2020-11655","CVE-2019-5747","CVE-2019-16869","CVE-2019-14439","CVE-2019-12086","CVE-2018-8740","CVE-2018-6003","CVE-2018-20679","CVE-2018-20505","CVE-2018-14598","CVE-2018-12023","CVE-2018-12022","CVE-2017-15286","CVE-2017-10176","CVE-2017-10118","CVE-2017-10115","CVE-2017-10067","CVE-2008-5347","CVE-2008-3109","CVE-2017-10125","CVE-2008-5349","CVE-2017-10198","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2019-16168","CVE-2019-15133","CVE-2018-6942","CVE-2018-14498","CVE-2018-14048","CVE-2018-1152","CVE-2017-15232","CVE-2017-10243","CVE-2021-21409","CVE-2021-21295","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2017-10135","CVE-2021-41581","CVE-2021-21290","CVE-2019-19645","CVE-2018-11771","CVE-2015-9261","CVE-2019-17595","CVE-2021-22897","CVE-2019-7317","CVE-2019-17594","CVE-2017-10109","CVE-2017-10108","CVE-2017-10053","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3","docker.elastic.co/kibana/kibana:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","groundnuty/k8s-wait-for:v1.3","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","groundnuty/k8s-wait-for:v1.3","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","groundnuty/k8s-wait-for:v1.3","GHSA-4qhx-g9wp-g9m6","CVE-2021-23436","CVE-2020-7769","CVE-2021-27219","CVE-2021-23400","CVE-2020-15999","CVE-2020-8625","CVE-2021-25215","CVE-2020-7793","GHSA-mg85-8mv5-ffjr","GHSA-g64q-3vg8-8f93","GHSA-7hx8-2rxv-66xv","GHSA-5854-jvxx-2cg9","GHSA-2mvq-xp48-4c77","CVE-2021-3757","CVE-2021-3749","CVE-2021-25949","CVE-2021-21353","CVE-2020-7753","CVE-2020-7733","CVE-2020-28477","CVE-2020-28168","CVE-2019-17006","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-16935","CVE-2019-14822","CVE-2020-10029","CVE-2020-8177","CVE-2021-23382","CVE-2019-17023","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","ghcr.io/restorecommerce/notification-srv:0.1.15","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","ghcr.io/restorecommerce/scheduling-srv:0.1.18","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","restorecommerce/pdf-rendering-srv:0.1.0","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","CVE-2021-22901","CVE-2020-26160","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2021-22876","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","ghcr.io/restorecommerce/ordering-srv:0.0.4","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","restorecommerce/pdf-rendering-srv:0.1.0","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","CVE-2021-21300","ghcr.io/restorecommerce/payment-srv:0.0.3","restorecommerce/pdf-rendering-srv:0.1.0","CVE-2021-29059","CVE-2021-28092","CVE-2020-8203","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2020-26154","CVE-2018-11236","CVE-2016-1585","CVE-2021-3518","CVE-2021-30535","CVE-2018-7160","CVE-2021-3517","CVE-2021-20305","CVE-2020-9794","CVE-2021-3516","CVE-2020-35524","CVE-2020-35523","CVE-2018-11237","CVE-2021-36222","CVE-2021-3580","CVE-2021-27218","CVE-2021-27212","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25219","CVE-2019-9513","CVE-2019-9511","CVE-2019-5737","CVE-2018-7167","CVE-2018-19591","CVE-2018-12122","CVE-2018-12121","CVE-2018-12116","CVE-2018-12115","CVE-2020-26116","CVE-2020-1751","CVE-2021-31879","CVE-2021-28359","CVE-2021-40528","CVE-2021-3537","CVE-2020-27350","CVE-2021-3468","CVE-2021-24031","CVE-2020-13844","CVE-2021-28153","CVE-2020-6829","CVE-2020-29362","CVE-2018-20217","CVE-2020-27619","CVE-2019-9169","CVE-2018-1000021","CVE-2020-10878","CVE-2020-10543","CVE-2020-6096","CVE-2021-26720","CVE-2020-35512","CVE-2018-1000035","CVE-2017-15131","CVE-2012-1093","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2020-19131","CVE-2020-12723","CVE-2019-9923","CVE-2019-9674","CVE-2019-20838","CVE-2019-14855","CVE-2019-13050","CVE-2018-11813","CVE-2017-9814","CVE-2019-12098","CVE-2021-3549","CVE-2021-41617","CVE-2020-1752","CVE-2020-9849","CVE-2020-24977","CVE-2020-19144","CVE-2019-6462","CVE-2019-6461","CVE-2019-20446","CVE-2018-5710","CVE-2018-18064","CVE-2018-10126","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2020-13529","CVE-2021-23336","CVE-2020-14422","CVE-2020-14145","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-21913","CVE-2020-10001","CVE-2019-1010204","CVE-2018-20673","CVE-2017-7960","CVE-2017-7475","CVE-2017-13716","CVE-2019-1551","CVE-2018-7169","CVE-2018-7159","CVE-2016-10739","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","PRISMA-2021-0081","CVE-2020-28491","CVE-2020-13956","CVE-2021-20232","CVE-2021-20231","CVE-2019-17571","CVE-2020-8169","CVE-2020-24659","CVE-2020-11080","CVE-2020-27216","CVE-2021-37750","CVE-2021-28169","CVE-2020-27223","CVE-2021-33574","CVE-2021-35942","CVE-2019-17543","CVE-2019-3844","CVE-2019-3843","CVE-2019-12290","CVE-2019-13627","CVE-2016-10228","CVE-2020-14155","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","docker.io/bitnami/redis:6.0.8-debian-10-r35","docker.io/bitnami/zookeeper:3.6.2-debian-10-r10","CVE-2019-19012","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163"],"start":["restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","restorecommerce/system","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_37","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_15","CKV_K8S_11","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_8","CKV_K8S_12","CKV_K8S_12","CKV_K8S_10","CKV_K8S_10","CKV_K8S_30","CKV_K8S_30","CKV_K8S_9","Job.default","Job.default","Job.default","CKV_K8S_42","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","ghcr.io/restorecommerce/access-control-srv:0.1.17","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-36159","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-22945","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-40330","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-30139","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-28831","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-22926","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","CVE-2021-3450","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23440","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23395","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","PRISMA-2021-0098","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-3449","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22925","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","CVE-2018-1109","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","ghcr.io/restorecommerce/catalog-srv:0.0.4","CVE-2020-11656","CVE-2020-11656","CVE-2020-11656","CVE-2021-39537","CVE-2021-39537","CVE-2021-39537","CVE-2021-20294","CVE-2021-20294","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2019-15847","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2020-8116","CVE-2020-8116","CVE-2020-8116","CVE-2020-8116","CVE-2020-8116","CVE-2020-8116","CVE-2020-7788","CVE-2020-7788","CVE-2020-7788","CVE-2020-7788","CVE-2020-7788","CVE-2020-7788","CVE-2020-7788","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7768","CVE-2020-7768","CVE-2020-7754","CVE-2020-7754","CVE-2020-7754","CVE-2020-7754","CVE-2020-7754","CVE-2020-7754","CVE-2020-13630","CVE-2020-13630","CVE-2020-13630","CVE-2019-20149","CVE-2021-3487","CVE-2021-3487","CVE-2021-3487","CVE-2021-20197","CVE-2021-20197","CVE-2020-35494","CVE-2020-35494","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-35507","CVE-2020-35507","CVE-2020-35496","CVE-2020-35496","CVE-2020-35495","CVE-2020-35495","CVE-2020-35493","CVE-2020-35493","CVE-2020-35493","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-28928","CVE-2020-15358","CVE-2020-15358","CVE-2020-15358","CVE-2020-13632","CVE-2020-13632","CVE-2020-13632","CVE-2020-13631","CVE-2020-13631","CVE-2020-13631","CVE-2020-13435","CVE-2020-13435","CVE-2020-13435","CVE-2020-13434","CVE-2020-13434","CVE-2020-13434","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","ghcr.io/restorecommerce/facade-srv:0.1.4","CVE-2021-23383","CVE-2021-23369","CVE-2021-33623","CVE-2021-33502","CVE-2021-33502","CVE-2021-33502","CVE-2021-33502","CVE-2021-27292","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","zenko/kafka-manager:1.3.3.22","CVE-2021-31535","CVE-2019-5482","CVE-2019-5482","CVE-2019-14697","CVE-2018-1000517","CVE-2020-12403","CVE-2020-12403","CVE-2020-12403","CVE-2020-17541","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-13115","CVE-2019-13115","CVE-2018-12886","CVE-2018-12886","CVE-2018-12886","CVE-2018-1000500","CVE-2020-14363","CVE-2019-18276","CVE-2020-29361","CVE-2020-29361","CVE-2020-29361","CVE-2020-29361","CVE-2020-25649","CVE-2020-25649","CVE-2020-25649","CVE-2019-5747","CVE-2018-20679","CVE-2020-14344","CVE-2019-5188","CVE-2019-5188","CVE-2019-5094","CVE-2019-5094","CVE-2018-14048","CVE-2021-21409","CVE-2021-21409","CVE-2021-21409","CVE-2021-21295","CVE-2021-21295","CVE-2021-21295","CVE-2018-10237","CVE-2021-41581","CVE-2021-21290","CVE-2021-21290","CVE-2021-21290","CVE-2021-22897","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","docker.elastic.co/kibana/kibana:7.9.2","CVE-2021-27219","CVE-2021-27219","CVE-2021-23400","CVE-2020-15999","CVE-2020-8625","CVE-2021-25215","CVE-2021-3749","CVE-2019-17006","CVE-2020-8623","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-20907","CVE-2019-20907","CVE-2019-20388","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2020-8622","CVE-2019-16935","CVE-2019-14822","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2019-17023","minio/minio:RELEASE.2020-09-17T04-49-20Z","minio/minio:RELEASE.2020-09-17T04-49-20Z","minio/minio:RELEASE.2020-09-17T04-49-20Z","minio/minio:RELEASE.2020-09-17T04-49-20Z","minio/minio:RELEASE.2020-09-17T04-49-20Z","minio/minio:RELEASE.2020-09-17T04-49-20Z","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8286","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8285","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2020-8231","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","CVE-2021-22876","ghcr.io/restorecommerce/ordering-srv:0.0.4","CVE-2021-21300","CVE-2021-21300","ghcr.io/restorecommerce/ostorage-srv:0.1.23","ghcr.io/restorecommerce/ostorage-srv:0.1.23","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","restorecommerce/pdf-rendering-srv:0.1.0","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-3520","CVE-2021-3520","CVE-2021-3520","CVE-2021-20305","CVE-2021-20305","CVE-2021-20305","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-27212","CVE-2021-27212","CVE-2021-27212","CVE-2020-36230","CVE-2020-36230","CVE-2020-36230","CVE-2020-36229","CVE-2020-36229","CVE-2020-36229","CVE-2020-36228","CVE-2020-36228","CVE-2020-36228","CVE-2020-36227","CVE-2020-36227","CVE-2020-36227","CVE-2020-36226","CVE-2020-36226","CVE-2020-36226","CVE-2020-36225","CVE-2020-36225","CVE-2020-36225","CVE-2020-36224","CVE-2020-36224","CVE-2020-36224","CVE-2020-36223","CVE-2020-36223","CVE-2020-36223","CVE-2020-36222","CVE-2020-36222","CVE-2020-36222","CVE-2020-36221","CVE-2020-36221","CVE-2020-36221","CVE-2020-29363","CVE-2020-29363","CVE-2020-29363","CVE-2020-28196","CVE-2020-28196","CVE-2020-28196","CVE-2020-25710","CVE-2020-25710","CVE-2020-25710","CVE-2020-25709","CVE-2020-25709","CVE-2020-25709","CVE-2020-1751","CVE-2020-1751","CVE-2020-1751","CVE-2021-40528","CVE-2021-40528","CVE-2021-40528","CVE-2020-27350","CVE-2020-27350","CVE-2020-27350","CVE-2021-24031","CVE-2021-24031","CVE-2021-24031","CVE-2020-29362","CVE-2020-29362","CVE-2020-29362","CVE-2020-6096","CVE-2020-6096","CVE-2020-6096","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-3326","CVE-2021-3326","CVE-2021-3326","CVE-2019-14855","CVE-2019-14855","CVE-2019-14855","CVE-2020-1752","CVE-2020-1752","CVE-2020-1752","CVE-2016-2781","CVE-2016-2781","CVE-2016-2781","CVE-2019-25013","CVE-2019-25013","CVE-2019-25013","CVE-2020-27618","CVE-2020-27618","CVE-2020-27618","CVE-2019-1551","CVE-2019-1551","CVE-2019-1551","CVE-2018-7169","CVE-2018-7169","CVE-2018-7169","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.elastic.co/elasticsearch/elasticsearch:7.9.2","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","docker.io/bitnami/kafka:2.6.0-debian-10-r30","CVE-2021-20232","CVE-2021-20232","CVE-2021-20231","CVE-2021-20231","CVE-2019-17571","CVE-2020-8169","CVE-2020-8169","CVE-2020-24659","CVE-2020-24659","CVE-2020-11080","CVE-2020-11080","CVE-2020-27216","CVE-2021-37750","CVE-2021-37750","CVE-2021-28169","CVE-2020-27223","CVE-2021-33574","CVE-2021-33574","CVE-2021-35942","CVE-2021-35942","CVE-2019-17543","CVE-2019-17543","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2019-12290","CVE-2019-12290","CVE-2019-13627","CVE-2019-13627","CVE-2016-10228","CVE-2016-10228","CVE-2020-14155","CVE-2020-14155","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3","groundnuty/k8s-wait-for:v1.3"]},"selected":{"id":"921745"},"selection_policy":{"id":"921744"}},"id":"921687","type":"ColumnDataSource"},{"attributes":{},"id":"921647","type":"DataRange1d"},{"attributes":{"formatter":{"id":"921729"},"major_label_policy":{"id":"921727"},"ticker":{"id":"921658"}},"id":"921657","type":"LinearAxis"},{"attributes":{},"id":"921745","type":"Selection"},{"attributes":{},"id":"921658","type":"BasicTicker"},{"attributes":{"data_source":{"id":"921683"},"glyph":{"id":"921712"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"921685"}},"id":"921684","type":"GlyphRenderer"},{"attributes":{},"id":"921649","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"921661"},{"id":"921662"},{"id":"921663"},{"id":"921664"},{"id":"921665"},{"id":"921666"},{"id":"921675"},{"id":"921676"},{"id":"921677"}]},"id":"921668","type":"Toolbar"},{"attributes":{"source":{"id":"921683"}},"id":"921685","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"921667","type":"BoxAnnotation"},{"attributes":{},"id":"921743","type":"Selection"},{"attributes":{"axis":{"id":"921653"},"ticker":null},"id":"921656","type":"Grid"},{"attributes":{},"id":"921645","type":"DataRange1d"},{"attributes":{"below":[{"id":"921653"}],"center":[{"id":"921656"},{"id":"921660"}],"height":768,"left":[{"id":"921657"}],"renderers":[{"id":"921681"},{"id":"921721"}],"title":{"id":"921643"},"toolbar":{"id":"921668"},"width":1024,"x_range":{"id":"921645"},"x_scale":{"id":"921649"},"y_range":{"id":"921647"},"y_scale":{"id":"921651"}},"id":"921642","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"921741"}},"id":"921677","type":"BoxSelectTool"},{"attributes":{},"id":"921661","type":"PanTool"},{"attributes":{"data_source":{"id":"921687"},"glyph":{"id":"921686"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"921689"}},"id":"921688","type":"GlyphRenderer"},{"attributes":{},"id":"921664","type":"SaveTool"},{"attributes":{},"id":"921739","type":"NodesOnly"},{"attributes":{"source":{"id":"921687"}},"id":"921689","type":"CDSView"},{"attributes":{},"id":"921726","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"921657"},"dimension":1,"ticker":null},"id":"921660","type":"Grid"},{"attributes":{"callback":null},"id":"921676","type":"TapTool"},{"attributes":{},"id":"921729","type":"BasicTickFormatter"},{"attributes":{},"id":"921662","type":"WheelZoomTool"},{"attributes":{},"id":"921744","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"921667"}},"id":"921663","type":"BoxZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"921711","type":"CategoricalColorMapper"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"921683"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"921721","type":"LabelSet"},{"attributes":{"text":"restorecommerce-system"},"id":"921643","type":"Title"},{"attributes":{},"id":"921724","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"921688"},"inspection_policy":{"id":"921734"},"layout_provider":{"id":"921690"},"node_renderer":{"id":"921684"},"selection_policy":{"id":"921739"}},"id":"921681","type":"GraphRenderer"},{"attributes":{},"id":"921666","type":"HelpTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"921675","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7,7,7,7,7,7,7,7,6.5,6.5,5.9,5.9,5.9,5.3,5.3,5.3,null,9.8,8.8,7.8,7.5,7,7,7,7,7,7,7,7,7,6.5,6.3,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,null,9.8,9,7,7,7,7,7,5.6,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,6.3,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.6,9.6,9.6,9.6,9.6,9.6,9.6,9.6,9.6,9.3,9.3,9.3,9.3,7.4,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,6.5,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,6.8,6.8,6.7,7.5,6.4,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,null,9,9,9,9.8,8.8,6.5,8.1,7.5,7.5,7,7,7,7,7,7,7,7,7,7,7,7,7,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,6.7,6.6,6.5,6.5,6.1,6.1,5.7,5.4,5.3,5.3,null,8.1,7.7,7.5,7.5,7.5,5.3,null,null,7.5,null,7.5,7,null,null,7,5.5,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7,6.1,6.1,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,null,null,null,7.5,7.5,5.3,null,9.8,9.8,9.8,7.5,7.5,7.5,7,6.5,5.3,5.3,9.8,9.1,8.1,7.8,7.8,7.5,6.3,5.9,5.3,null,null,null,9.8,7.5,7.5,7.5,7.5,null,null],"description":["restorecommerce/system",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-zookeeper.default (container 0) - zookeeper","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

rook-rook-ceph-cluster

Bokeh Plot Bokeh.set_log_level("info"); {"4aed889e-24b4-49b1-aeb1-6b030830e494":{"defs":[],"roots":{"references":[{"attributes":{},"id":"946278","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"946335","type":"CategoricalColorMapper"},{"attributes":{"data_source":{"id":"946311"},"glyph":{"id":"946310"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"946313"}},"id":"946312","type":"GlyphRenderer"},{"attributes":{},"id":"946363","type":"NodesOnly"},{"attributes":{},"id":"946269","type":"DataRange1d"},{"attributes":{},"id":"946358","type":"NodesOnly"},{"attributes":{"source":{"id":"946311"}},"id":"946313","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"946335"}},"size":{"value":20}},"id":"946336","type":"Circle"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"946307"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"946345","type":"LabelSet"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"946291","type":"BoxAnnotation"},{"attributes":{},"id":"946351","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"946299","type":"HoverTool"},{"attributes":{"text":"rook-rook-ceph-cluster"},"id":"946267","type":"Title"},{"attributes":{},"id":"946350","type":"BasicTickFormatter"},{"attributes":{},"id":"946275","type":"LinearScale"},{"attributes":{"axis":{"id":"946281"},"dimension":1,"ticker":null},"id":"946284","type":"Grid"},{"attributes":{"axis":{"id":"946277"},"ticker":null},"id":"946280","type":"Grid"},{"attributes":{},"id":"946353","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CVE-2017-18342":[0.12764106987785828,0.07305290569962226],"CVE-2018-1000656":[0.08804415937646554,-0.050400133777321124],"CVE-2019-1010083":[0.11480825554467307,0.13195549545451918],"CVE-2019-14806":[0.12318733255274725,0.01350355280367145],"CVE-2019-16785":[-0.0035654124261814022,0.15970752778369873],"CVE-2019-16786":[-0.14307838159070826,0.1925722828895183],"CVE-2019-16789":[0.04296406773321679,0.21117644065756436],"CVE-2019-16792":[-0.12070064266384539,0.11008872586020708],"CVE-2019-20838":[0.03042639072798574,-0.09214477040826018],"CVE-2020-12762":[-0.03486052841193278,-0.10048258359836679],"CVE-2020-14145":[-0.2027436882998253,0.03868044909972899],"CVE-2020-14155":[0.07424481968495983,0.1668749025524871],"CVE-2020-25658":[0.06386118452987494,0.006699106285961628],"CVE-2021-22946":[-0.18838454663810106,0.08954211892476584],"CVE-2021-22947":[-0.18259863678939345,-0.022384577621844686],"CVE-2021-28153":[-0.015918776680523473,0.2245651943826307],"CVE-2021-33560":[-0.07702072632454615,0.22858217806396852],"CVE-2021-33574":[-0.13738689088449504,0.02275405723200714],"CVE-2021-3445":[-0.0975177200396994,-0.0955588116480068],"CVE-2021-3487":[0.061840912096646786,0.08918156135045527],"CVE-2021-3580":[-0.08416282663462556,0.17395634694828468],"CVE-2021-35942":[-0.13732505522480934,-0.05433412179665216],"CVE-2021-38185":[-0.1814832704382588,0.14549026559022973],"CVE-2021-41617":[-0.06642869976509358,-0.036624234289178575],"CephCluster.default":[0.01124935357724618,-0.040197384172659806],"deps":[0.8201091848313172,-0.6484498499952879],"quay.io/ceph/ceph:v16.2.6":[-0.037377418285692944,0.062193355728255836],"rook/rook-ceph-cluster":[0.1521764905647412,-0.9999999999999999]}},"id":"946314","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"946291"}},"id":"946287","type":"BoxZoomTool"},{"attributes":{},"id":"946348","type":"AllLabels"},{"attributes":{},"id":"946273","type":"LinearScale"},{"attributes":{"overlay":{"id":"946365"}},"id":"946301","type":"BoxSelectTool"},{"attributes":{},"id":"946288","type":"SaveTool"},{"attributes":{"source":{"id":"946307"}},"id":"946309","type":"CDSView"},{"attributes":{"formatter":{"id":"946353"},"major_label_policy":{"id":"946351"},"ticker":{"id":"946282"}},"id":"946281","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,8.2,7.5,7.5,7.5,7.5,7.5,7.5,9.1,7.8,7.5,7.5,7.5,7,7,6.5,6.4,6.1,5.9,5.9,7.5,5.9,5.3,5.3],"description":["rook/rook-ceph-cluster",null,null,null,"In PyYAML before 5.1, the yaml.load() API could execute arbitrary code if used with untrusted data. The load() function has been deprecated in version 5.1 and the \\'UnsafeLoader\\' has been introduced for backward compatibility with the function.","In Waitress through version 1.4.0, if a proxy server is used in front of waitress, an invalid request may be sent by an attacker that bypasses the front-end and is parsed differently by waitress leading to a potential for HTTP request smuggling.

View BlastRadius Graph

rstudio-rstudio-connect

Bokeh Plot Bokeh.set_log_level("info"); {"0afc6861-7221-4644-92ed-1e41aae2e6d0":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"946939","type":"BoxAnnotation"},{"attributes":{},"id":"946917","type":"DataRange1d"},{"attributes":{"axis":{"id":"946929"},"dimension":1,"ticker":null},"id":"946932","type":"Grid"},{"attributes":{},"id":"947006","type":"NodesOnly"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"946983"}},"size":{"value":20}},"id":"946984","type":"Circle"},{"attributes":{},"id":"946926","type":"BasicTicker"},{"attributes":{"source":{"id":"946959"}},"id":"946961","type":"CDSView"},{"attributes":{},"id":"946999","type":"AllLabels"},{"attributes":{"data_source":{"id":"946955"},"glyph":{"id":"946984"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"946957"}},"id":"946956","type":"GlyphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"946947","type":"HoverTool"},{"attributes":{},"id":"947011","type":"NodesOnly"},{"attributes":{"edge_renderer":{"id":"946960"},"inspection_policy":{"id":"947006"},"layout_provider":{"id":"946962"},"node_renderer":{"id":"946956"},"selection_policy":{"id":"947011"}},"id":"946953","type":"GraphRenderer"},{"attributes":{},"id":"947017","type":"Selection"},{"attributes":{"text":"rstudio-rstudio-connect"},"id":"946915","type":"Title"},{"attributes":{"source":{"id":"946955"}},"id":"946957","type":"CDSView"},{"attributes":{},"id":"946919","type":"DataRange1d"},{"attributes":{},"id":"946996","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"946933"},{"id":"946934"},{"id":"946935"},{"id":"946936"},{"id":"946937"},{"id":"946938"},{"id":"946947"},{"id":"946948"},{"id":"946949"}]},"id":"946940","type":"Toolbar"},{"attributes":{"formatter":{"id":"947001"},"major_label_policy":{"id":"946999"},"ticker":{"id":"946930"}},"id":"946929","type":"LinearAxis"},{"attributes":{},"id":"946933","type":"PanTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"946955"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"946993","type":"LabelSet"},{"attributes":{},"id":"946921","type":"LinearScale"},{"attributes":{},"id":"946998","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"946925"},"ticker":null},"id":"946928","type":"Grid"},{"attributes":{"overlay":{"id":"947013"}},"id":"946949","type":"BoxSelectTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"947013","type":"BoxAnnotation"},{"attributes":{},"id":"947015","type":"Selection"},{"attributes":{},"id":"946934","type":"WheelZoomTool"},{"attributes":{},"id":"946958","type":"MultiLine"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"946983","type":"CategoricalColorMapper"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,8.8,8.1,7.5,7.5,7.5,6.1,6.1,5.5,5.3,8.8,8.8,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,null],"description":["rstudio/rstudio-connect",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-rstudio-connect.default (container 1) - exporter","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

sitewhere-sitewhere

CVE-2021-3520, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1938, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2019-12419, CVE-2018-8014, CVE-2017-14062, CVE-2017-12424, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20367, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-10878, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2020-1712, CVE-2020-14363, CVE-2018-15686, CVE-2017-20002, CVE-2021-41079, CVE-2021-3580, CVE-2021-33560, CVE-2021-30468, CVE-2021-25122, CVE-2021-23937, CVE-2021-22696, CVE-2020-5398, CVE-2020-29361, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-12723, CVE-2020-11996, CVE-2019-3829, CVE-2019-17563, CVE-2019-15903, CVE-2019-14439, CVE-2019-12423, CVE-2019-12086, CVE-2019-0199, CVE-2018-20843, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2021-25329, CVE-2020-9484, CVE-2019-3842, CVE-2019-12418, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-30640, CVE-2020-5421, CVE-2020-15999, CVE-2019-12406, CVE-2020-13954, CVE-2019-17573, CVE-2019-0221, CVE-2021-24122, CVE-2019-12814, CVE-2019-12384, CVE-2018-1049, CVE-2018-10237, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2021-33037, CVE-2021-29425, CVE-2020-29362, CVE-2020-1954, CVE-2019-7317, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CVE-2018-14721, CVE-2020-1961, CVE-2020-1959, CVE-2019-17195, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2021-22112, CVE-2019-10088, CVE-2018-8039, CVE-2019-10094, CVE-2020-7226, CVE-2018-12023, CVE-2018-12022, CVE-2017-18640, CVE-2020-11977, CVE-2020-27216, CVE-2019-10093, CVE-2019-10241, CVE-2021-28657, CVE-2020-1951, CVE-2020-1950, CVE-2019-12400, CVE-2019-17557, CVE-2021-28169, CVE-2020-27223, CVE-2020-13956, CVE-2021-20195, CVE-2021-27219, CVE-2020-14389, CVE-2021-3637, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-20222, CVE-2020-28491, CVE-2020-14366, CVE-2021-3450, CVE-2021-20202, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2020-7788, CVE-2020-7774, CVE-2021-3449, CVE-2019-18218, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2021-3516, CVE-2020-12762, CVE-2021-36222, CVE-2021-3537, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2020-29363, CVE-2020-28196, CVE-2021-3712, CVE-2020-8286, CVE-2021-20271, CVE-2020-13776, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-8927, CVE-2020-8285, CVE-2020-27838, CVE-2020-24977, CVE-2021-3445, CVE-2021-22947, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2021-22923, CVE-2021-21290, CVE-2020-15358, CVE-2020-13434, CVE-2020-1725, CVE-2020-10770, CVE-2019-18276, CVE-2019-20838, CVE-2020-16135, CVE-2021-28153, CVE-2021-3711, CVE-2021-20232, CVE-2021-20231, CVE-2021-30535, CVE-2020-10531, CVE-2021-3156, CVE-2021-27212, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-12243, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2020-13630, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-1971, CVE-2021-24031, CVE-2020-21913, CVE-2020-13632, CVE-2020-13435, CVE-2021-22876, CVE-2019-1551, CVE-2019-17498, CVE-2019-13115, CVE-2019-19603, CVE-2019-15847, CVE-2019-12290, CVE-2017-16932, CVE-2020-13631, CVE-2019-19645, CVE-2016-9318, CVE-2019-19924, CVE-2021-23383, CVE-2019-5482, CVE-2019-5481, CVE-2019-3822, CVE-2018-11236, CVE-2017-18269, CVE-2017-15804, CVE-2017-15670, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2021-23369, CVE-2019-19919, CVE-2019-10744, CVE-2019-5827, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-14287, CVE-2019-20920, CVE-2018-20506, CVE-2018-20346, CVE-2019-5436, CVE-2019-18634, CVE-2018-11237, CVE-2017-16997, CVE-2017-1000408, CVE-2020-13871, CVE-2020-11655, CVE-2019-9937, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3823, CVE-2019-20922, CVE-2019-19906, CVE-2019-13565, CVE-2018-8740, CVE-2018-16890, CVE-2019-1543, CVE-2021-27515, CVE-2021-23358, CVE-2021-23354, CVE-2021-23337, CVE-2020-8203, CVE-2017-1000409, CVE-2019-1559, CVE-2017-15671, CVE-2019-6454, CVE-2020-8124, CVE-2020-28500, CVE-2018-20217, CVE-2019-8457, CVE-2017-11462, CVE-2018-1000168, CVE-2018-5710, CVE-2021-20066, CVE-2019-15165, CVE-2020-11656, CVE-2019-19646, CVE-2019-17571, CVE-2019-14697, CVE-2017-7658, CVE-2017-7657, CVE-2017-7525, CVE-2017-17485, CVE-2017-15708, CVE-2017-15095, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2021-39537, CVE-2020-9492, CVE-2020-17541, CVE-2018-8029, CVE-2018-12538, CVE-2016-6811, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2020-2604, CVE-2019-5018, CVE-2018-5968, CVE-2019-2201, CVE-2021-30139, CVE-2021-22926, CVE-2019-19244, CVE-2019-16869, CVE-2018-1296, CVE-2018-12545, CVE-2017-9735, CVE-2017-7656, CVE-2016-4970, CVE-2020-14593, CVE-2017-3162, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2019-15133, CVE-2018-14498, CVE-2017-15713, CVE-2019-18348, CVE-2017-3161, CVE-2019-2958, CVE-2019-19242, CVE-2020-28928, CVE-2018-1000654, CVE-2016-5001, CVE-2021-22925, CVE-2021-22897, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2019-2769, CVE-2019-2762, CVE-2019-1549, CVE-2018-12536, CVE-2019-2745, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_15, CKV_K8S_35, CKV_K8S_8, CKV_K8S_9, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8bbfa4dc-e73f-422c-a496-988f962bff95":{"defs":[],"roots":{"references":[{"attributes":{},"id":"979358","type":"MultiLine"},{"attributes":{"edge_renderer":{"id":"979360"},"inspection_policy":{"id":"979406"},"layout_provider":{"id":"979362"},"node_renderer":{"id":"979356"},"selection_policy":{"id":"979411"}},"id":"979353","type":"GraphRenderer"},{"attributes":{},"id":"979333","type":"PanTool"},{"attributes":{},"id":"979406","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"979339","type":"BoxAnnotation"},{"attributes":{},"id":"979317","type":"DataRange1d"},{"attributes":{"axis":{"id":"979329"},"dimension":1,"ticker":null},"id":"979332","type":"Grid"},{"attributes":{"overlay":{"id":"979413"}},"id":"979349","type":"BoxSelectTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"979383"}},"size":{"value":20}},"id":"979384","type":"Circle"},{"attributes":{},"id":"979321","type":"LinearScale"},{"attributes":{},"id":"979416","type":"UnionRenderers"},{"attributes":{},"id":"979337","type":"ResetTool"},{"attributes":{"data_source":{"id":"979355"},"glyph":{"id":"979384"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"979357"}},"id":"979356","type":"GlyphRenderer"},{"attributes":{"below":[{"id":"979325"}],"center":[{"id":"979328"},{"id":"979332"}],"height":768,"left":[{"id":"979329"}],"renderers":[{"id":"979353"},{"id":"979393"}],"title":{"id":"979315"},"toolbar":{"id":"979340"},"width":1024,"x_range":{"id":"979317"},"x_scale":{"id":"979321"},"y_range":{"id":"979319"},"y_scale":{"id":"979323"}},"id":"979314","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"979396","type":"AllLabels"},{"attributes":{"axis":{"id":"979325"},"ticker":null},"id":"979328","type":"Grid"},{"attributes":{},"id":"979338","type":"HelpTool"},{"attributes":{},"id":"979399","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"979333"},{"id":"979334"},{"id":"979335"},{"id":"979336"},{"id":"979337"},{"id":"979338"},{"id":"979347"},{"id":"979348"},{"id":"979349"}]},"id":"979340","type":"Toolbar"},{"attributes":{},"id":"979415","type":"Selection"},{"attributes":{},"id":"979336","type":"SaveTool"},{"attributes":{"overlay":{"id":"979339"}},"id":"979335","type":"BoxZoomTool"},{"attributes":{},"id":"979323","type":"LinearScale"},{"attributes":{},"id":"979319","type":"DataRange1d"},{"attributes":{},"id":"979330","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.12995214857916343,0.13043660379210995],"CKV_K8S_11":[-0.14781666249544959,0.114780631676329],"CKV_K8S_12":[-0.13675552464145344,0.11950287283501268],"CKV_K8S_13":[-0.13984116498410898,0.12758301175757988],"CKV_K8S_14":[-0.1379523330273345,0.1589892063941859],"CKV_K8S_15":[-0.15166831372401018,0.1242812625906465],"CKV_K8S_20":[-0.1301816666304394,0.12270688109238705],"CKV_K8S_22":[-0.1273627300605351,0.14349868566429974],"CKV_K8S_23":[-0.14815505177744945,0.10711645054931729],"CKV_K8S_28":[-0.11949777178736846,0.14479331862802114],"CKV_K8S_29":[-0.15498243196721528,0.10988499686539448],"CKV_K8S_30":[-0.14527685870750864,0.12188012811531869],"CKV_K8S_31":[-0.12142633975435056,0.12932324443732196],"CKV_K8S_35":[-0.12379592084944613,0.13625282513757103],"CKV_K8S_37":[-0.14671389709640378,0.13066044061577503],"CKV_K8S_38":[-0.14008152366863186,0.11256076871845748],"CKV_K8S_40":[-0.11693794605417468,0.1384687819454609],"CKV_K8S_43":[-0.13690873595415062,0.1344903867848428],"CKV_K8S_8":[-0.13312965612207578,0.13982564604494524],"CKV_K8S_9":[-0.15509554942083487,0.1175739424675946],"CVE-2007-3716":[0.06208833511998138,0.014946904541890944],"CVE-2008-1191":[0.06461345324359101,0.005891306653988483],"CVE-2008-3103":[0.05268360621833648,0.011591764477865517],"CVE-2008-3105":[0.059584866812326824,0.00426300466461826],"CVE-2008-3109":[0.055363596948481655,0.0018375110284844277],"CVE-2008-5347":[0.05411122669419754,0.006863909122199459],"CVE-2008-5349":[0.0592882586052516,0.010645607122626173],"CVE-2008-5352":[0.06834875380850144,0.013534286096613427],"CVE-2008-5358":[0.06369513135116188,0.00900624114151661],"CVE-2009-5155":[-0.03428385118638467,-0.04131382255445827],"CVE-2016-10228":[-0.018624510961987785,-0.055432243899033846],"CVE-2016-10739":[-0.04256010815233568,-0.023087862141840578],"CVE-2016-2779":[-0.016932998915945352,-0.023390423697846847],"CVE-2016-2781":[-0.03167837896644136,-0.046234230796759083],"CVE-2016-4970":[0.08283550274176611,0.14660065027300073],"CVE-2016-5001":[-0.005786271991834686,0.16427068881744433],"CVE-2016-6811":[0.034817381765987594,0.1746825718911882],"CVE-2016-9318":[-0.011784563663139763,-0.15955865707471603],"CVE-2017-1000408":[-0.1694889194306191,-0.0736533548775252],"CVE-2017-1000409":[-0.17844086263542921,-0.06537474454360322],"CVE-2017-11462":[-0.16381808368812426,-0.02417918970990438],"CVE-2017-12132":[-0.03686327085428653,0.000109104582896838],"CVE-2017-12424":[-0.025598512512403585,-0.015750038108638318],"CVE-2017-12652":[0.0457307431885861,-0.0596123764840201],"CVE-2017-14062":[-0.010506904170101396,-0.04151093102091629],"CVE-2017-15095":[0.07469198021716095,0.15626150587487822],"CVE-2017-15670":[-0.1854402774164531,-0.019949846825466376],"CVE-2017-15671":[-0.1785842883603148,-0.003604899915430303],"CVE-2017-15708":[0.05133264636516661,0.1889910262674063],"CVE-2017-15713":[0.02725690524034349,0.19079055881306514],"CVE-2017-15804":[-0.1391278023539332,-0.10580448497973036],"CVE-2017-16932":[-0.024454435299273262,-0.159170720718512],"CVE-2017-16997":[-0.1531513775883024,-0.013607914781844898],"CVE-2017-17485":[0.07199018485218561,0.17892994315232208],"CVE-2017-18258":[-0.07868988924223719,-0.16097590458616606],"CVE-2017-18269":[-0.18169401680451866,-0.04444696020300764],"CVE-2017-18640":[0.13334393692628485,0.002757024790752977],"CVE-2017-20002":[-0.04138110902111182,-0.005238853836472377],"CVE-2017-3161":[0.06259210483665889,0.17957823079912788],"CVE-2017-3162":[0.06802900349847187,0.16426050595683436],"CVE-2017-7525":[-0.00682654776150718,0.17447413398031134],"CVE-2017-7656":[-0.0002765358862314197,0.15403337056452246],"CVE-2017-7657":[0.025798746776873233,0.18209977465641675],"CVE-2017-7658":[0.09409688282036509,0.15427050109079132],"CVE-2017-9735":[0.10030721381313189,0.16132092263891978],"CVE-2018-1000001":[-0.03138667375134365,0.001717664020015286],"CVE-2018-1000168":[-0.15262618473728454,-0.12153012904978268],"CVE-2018-1000654":[0.09448098950895965,0.13769302377423928],"CVE-2018-1000858":[-0.02805527618805641,-0.003727843384473414],"CVE-2018-10237":[0.019773737283050933,0.06793106229116491],"CVE-2018-1049":[-0.04396989078098017,-0.010602508973839745],"CVE-2018-11236":[-0.15775082293020237,-0.07896107990326287],"CVE-2018-11237":[-0.16889375297268788,-0.04905664828666334],"CVE-2018-11307":[0.07048862305375266,0.0760965009560358],"CVE-2018-12022":[0.08473888654417909,0.06715495167862096],"CVE-2018-12023":[0.01791130434022091,0.09215048599904511],"CVE-2018-12536":[0.07152960691710639,0.18623917166812692],"CVE-2018-12538":[0.10795268657785051,0.15058338582368067],"CVE-2018-12545":[0.024113191794606276,0.17406961090855402],"CVE-2018-12886":[-0.026624563656738973,-0.05017106216556513],"CVE-2018-1296":[0.1055515281178884,0.15683909885517267],"CVE-2018-14404":[-0.08595053345609856,-0.14496098086573683],"CVE-2018-14498":[0.08634371539842854,0.1373312875911754],"CVE-2018-14567":[-0.08696753821705917,-0.1536255301853073],"CVE-2018-14718":[0.06191642292320589,0.08523016857690403],"CVE-2018-14719":[0.06563825243865398,0.0797763425560396],"CVE-2018-14720":[0.05645320074416975,0.08955498046022384],"CVE-2018-14721":[0.026279117528914347,0.0933290658781525],"CVE-2018-15686":[-0.03104827164383258,-0.0076316003931385205],"CVE-2018-16868":[-0.0316467015861677,-0.013224273753936701],"CVE-2018-16869":[-0.011034384532281873,-0.048448023578505],"CVE-2018-16890":[-0.18454912569043527,-0.05699482117382498],"CVE-2018-19211":[-0.023908261125492054,-0.008496334439657872],"CVE-2018-19360":[0.07797877749602428,0.06956314459391204],"CVE-2018-19361":[0.07158187680140948,0.08453352645957367],"CVE-2018-19362":[0.03621533331090373,0.09349508978190288],"CVE-2018-20217":[-0.16185967421080202,-0.10649551146717184],"CVE-2018-20346":[-0.1626490662981977,-0.08787137705790476],"CVE-2018-20506":[-0.13318441929501648,-0.12955736338506704],"CVE-2018-20843":[0.03258268764460394,-0.05954396807178139],"CVE-2018-5710":[-0.16164685636552176,-0.012195745579068157],"CVE-2018-5968":[0.09502398240426878,0.16561787810524356],"CVE-2018-6485":[-0.013265447870997217,-0.05535541059058011],"CVE-2018-6551":[-0.037838400549899384,-0.017847136340243867],"CVE-2018-6954":[-0.03680976622611614,-0.005699092168349291],"CVE-2018-7169":[-0.03280770792887385,-0.026629200109829915],"CVE-2018-7489":[0.010197295091659052,0.09117978878783004],"CVE-2018-8014":[0.03512476348413818,-0.041931301928384644],"CVE-2018-8029":[0.08442191161363931,0.15653201424944627],"CVE-2018-8039":[0.1260415199326596,-0.010266931146362485],"CVE-2018-8740":[-0.1768953988012141,-0.027609210136474913],"CVE-2018-9234":[-0.024347588839193586,-0.03786919858216215],"CVE-2019-0199":[0.08189183477530369,-0.013457309958297503],"CVE-2019-0221":[0.054337586969567676,0.021849006797338134],"CVE-2019-10088":[0.11816434004396015,-0.03318129418048714],"CVE-2019-10093":[-0.05361422861294276,0.05482692969603058],"CVE-2019-10094":[0.1328887957768344,0.017476164310885917],"CVE-2019-10241":[0.049212630638866064,0.0886805597076496],"CVE-2019-10744":[-0.17752427283700226,-0.05308227773342259],"CVE-2019-12086":[0.006138536814507047,0.05447649603001158],"CVE-2019-12290":[-0.06550545261264692,-0.15344367155133054],"CVE-2019-12384":[0.03875693225736186,0.033048310095955664],"CVE-2019-12400":[0.09071887203493734,-0.07236120766895482],"CVE-2019-12406":[0.08004490985078937,-0.0074430837436720645],"CVE-2019-12418":[0.045666215888079106,-0.05102461322587049],"CVE-2019-12419":[0.04295836539943695,0.010750478837156711],"CVE-2019-12423":[0.0563170156153409,-0.053461330090213935],"CVE-2019-12814":[0.03237794409586785,0.037528024851454386],"CVE-2019-12900":[-0.015097042588126646,0.02174473967551504],"CVE-2019-13115":[-0.048826328939383774,0.02181975073986025],"CVE-2019-13565":[-0.14529366029984855,-0.11274327592951582],"CVE-2019-13627":[-0.038725312304741924,-0.02818613231691948],"CVE-2019-14287":[-0.18905530646598856,-0.06889067678903286],"CVE-2019-14379":[0.05407037576247234,0.046741753281141815],"CVE-2019-14439":[0.04025364100894317,0.03950140880134222],"CVE-2019-14540":[0.021620208701422592,0.05627700219348673],"CVE-2019-14697":[0.04478178394845478,0.16744254290665878],"CVE-2019-14855":[-0.03572559353607732,-0.03202947638042766],"CVE-2019-14892":[0.04520887069933992,0.04505414973844241],"CVE-2019-14893":[0.030370044805037254,0.05496189438707742],"CVE-2019-15133":[0.07495657532150204,0.1725489603894856],"CVE-2019-15165":[-0.163124818416429,-0.04069832925933651],"CVE-2019-1543":[-0.18040785710987292,-0.07405347909627319],"CVE-2019-1549":[0.014257059971948611,0.15508881693399099],"CVE-2019-1551":[-0.05581724805347193,0.021915667213233413],"CVE-2019-1559":[-0.1542823010468369,-0.09811897565761907],"CVE-2019-15847":[-0.024190538986625057,0.034417583182989715],"CVE-2019-15903":[0.040578191141981426,0.049738451344476575],"CVE-2019-16168":[-0.05033442217879912,0.011485391203937273],"CVE-2019-16335":[0.057930977853091536,0.03636663375541636],"CVE-2019-16869":[0.06169587855784085,0.16988430025238258],"CVE-2019-16942":[0.026057824847975582,0.046478858066943726],"CVE-2019-16943":[0.046181655535110826,0.03984168591898174],"CVE-2019-17195":[0.10170897443812885,0.06313275076282787],"CVE-2019-17267":[0.03657652297736543,0.04510780152918227],"CVE-2019-17498":[-0.05579434994114869,0.012914380398577898],"CVE-2019-17531":[0.028241775533224406,0.04029089005227569],"CVE-2019-17543":[-0.016400658864429336,-0.03483403208868887],"CVE-2019-17557":[0.11646580486209128,0.05217418815551707],"CVE-2019-17563":[0.05452494756213566,-0.01642532974573094],"CVE-2019-17571":[-0.017441168878357744,0.16028834109119328],"CVE-2019-17573":[0.04523736611410941,-0.03600993726460712],"CVE-2019-17594":[-0.019846866397718495,0.02337607883974029],"CVE-2019-17595":[-0.02154212672186706,0.018734677899990348],"CVE-2019-18218":[0.12069756094021823,-0.14861745735613555],"CVE-2019-18276":[0.11319749094546017,0.018667723811136808],"CVE-2019-18348":[0.11193663501191199,0.1456358339075476],"CVE-2019-18634":[-0.14595789689485222,-0.12301624102164438],"CVE-2019-19242":[0.03618317452023888,0.16339016861928818],"CVE-2019-19244":[0.05951869516590753,0.18730405629012717],"CVE-2019-19603":[-0.042589743204787554,-0.1634613234971667],"CVE-2019-19645":[-0.02967502231382888,0.028995544947113507],"CVE-2019-19646":[0.03461341641249512,0.18522398837106538],"CVE-2019-19906":[-0.15769185998442597,-0.05087783007777012],"CVE-2019-19919":[-0.1855190793000617,-0.08874404178977684],"CVE-2019-19923":[-0.07702430650493333,-0.1521433125074822],"CVE-2019-19924":[-0.04789144139080258,-0.17054237057974667],"CVE-2019-19925":[-0.03315672931360347,-0.16208475705535352],"CVE-2019-19956":[-0.05633845291187367,-0.16618282890310063],"CVE-2019-19959":[-0.07000798005412895,-0.16156392152493962],"CVE-2019-20218":[-0.08338588376614216,-0.09367484844514251],"CVE-2019-20330":[0.02133863441552404,0.05051491485486681],"CVE-2019-20367":[0.0026606395391101925,0.009060775389695852],"CVE-2019-20388":[-0.051764905449411314,-0.15845867128126426],"CVE-2019-20444":[0.11911952584709422,0.13424996996249514],"CVE-2019-20445":[0.00011353994033197155,0.17944007270404952],"CVE-2019-20838":[0.12499352704658018,-0.13072945569976072],"CVE-2019-20920":[-0.13138996235954953,-0.11645297922727893],"CVE-2019-20922":[-0.19313137178902187,-0.061182183020869925],"CVE-2019-2201":[0.051130704185144295,0.1788985420762727],"CVE-2019-25013":[-0.026285680300012028,-0.04476088306735547],"CVE-2019-2745":[0.08703417469808887,0.16627720724591324],"CVE-2019-2762":[0.1038636044870382,0.13614601846193208],"CVE-2019-2769":[0.007722506711123805,0.18610574603158647],"CVE-2019-2949":[-0.012241222935448314,0.1524149046391678],"CVE-2019-2958":[0.060500286413541805,0.15359715489166081],"CVE-2019-2989":[0.042529456956861555,0.179524875104408],"CVE-2019-3822":[-0.1782243929509315,-0.09358813567265876],"CVE-2019-3823":[-0.17727961597850792,-0.08199892877205003],"CVE-2019-3829":[-0.03713651594333416,-0.01206375036071589],"CVE-2019-3842":[-0.04379307145696421,-0.016570126907333435],"CVE-2019-3843":[-0.031005922232858543,-0.03662289429333775],"CVE-2019-3844":[-0.018490673709278305,-0.040490823628885377],"CVE-2019-3855":[-0.17085561543250125,-0.08796893111958899],"CVE-2019-3856":[-0.1265981842376446,-0.13208411417603524],"CVE-2019-3857":[-0.18085754110771754,-0.015171523713479653],"CVE-2019-3858":[-0.15493722963050177,-0.026116001266319806],"CVE-2019-3859":[-0.18934274914920315,-0.03523986318479077],"CVE-2019-3860":[-0.15336764680732626,-0.038908475782837015],"CVE-2019-3861":[-0.14272392210568746,-0.13132531122871927],"CVE-2019-3862":[-0.1522107268325193,-0.0891187285218678],"CVE-2019-3863":[-0.1882171850796718,-0.0788637096467164],"CVE-2019-5018":[-0.014640196849697446,0.16763746211558167],"CVE-2019-5094":[-0.018346418480182657,0.01475134508871841],"CVE-2019-5188":[-0.014295057841502234,0.01627827424902059],"CVE-2019-5436":[-0.1588693502365329,-0.11826342542023571],"CVE-2019-5481":[-0.05588697749853547,0.057493759992768546],"CVE-2019-5482":[-0.0652954572205917,0.04996904913511927],"CVE-2019-5827":[-0.15331067166798237,-0.0006864862821721674],"CVE-2019-6454":[-0.1762442062489113,-0.10133564185247647],"CVE-2019-7317":[0.04592334017391612,0.03278215784693068],"CVE-2019-8457":[-0.05997338247603274,0.04736045109188696],"CVE-2019-9169":[0.01311116863611481,-0.0479253375574379],"CVE-2019-9511":[-0.16537585483814338,-0.0022054460131165133],"CVE-2019-9513":[-0.16838187010772518,-0.03284764428670259],"CVE-2019-9936":[-0.15150420757802294,-0.060106216019417145],"CVE-2019-9937":[-0.1655443958910026,-0.11452261983055224],"CVE-2020-10029":[-0.027012403703556447,-0.0333339486609336],"CVE-2020-10531":[-0.05994693127050235,-0.1458581505868646],"CVE-2020-10543":[-0.03891179452560977,-0.03722799398320732],"CVE-2020-10672":[0.0773411717242133,-0.03118089843870195],"CVE-2020-10673":[-8.630990445529231e-05,0.032465464089554016],"CVE-2020-10770":[0.1845728181019902,-0.07182983498365968],"CVE-2020-10878":[-0.02215258179478553,-0.023370866269945008],"CVE-2020-10968":[0.06777744026223603,-0.02976886996456328],"CVE-2020-10969":[0.01256764258386317,0.04339143927871732],"CVE-2020-11080":[-0.04316666729310404,0.011905312154909753],"CVE-2020-11111":[0.07250330829884533,-0.00428322588048494],"CVE-2020-11112":[0.03792745214175145,-0.03498210993532161],"CVE-2020-11113":[-0.006001338882398875,0.010246042130531069],"CVE-2020-11501":[-0.017818814293544972,-0.1524263589125995],"CVE-2020-11619":[0.014613750087251002,0.02446861560270482],"CVE-2020-11620":[0.039122039953952255,-0.06038111479769704],"CVE-2020-11655":[-0.06561183282891397,0.05536592034388938],"CVE-2020-11656":[0.08311210856628903,0.178828769654815],"CVE-2020-11977":[-0.013112051750542099,0.08569076837030822],"CVE-2020-11996":[0.07923256345200327,-0.019639749274990848],"CVE-2020-12243":[-0.08555926636786666,-0.10463996799519246],"CVE-2020-12403":[0.053008896957958955,0.1709905432749653],"CVE-2020-12723":[-0.0247649957641173,-0.027397838646331784],"CVE-2020-12762":[0.16761562750054407,-0.08094736619598944],"CVE-2020-13434":[0.007822293095875519,-0.024966058175673333],"CVE-2020-13435":[-0.041889856945787146,0.03823482427375592],"CVE-2020-13543":[0.1663506093461103,-0.12615584252591905],"CVE-2020-13584":[0.15217908167276234,-0.09814316249608525],"CVE-2020-13630":[-0.06078843492293953,0.011931571074742122],"CVE-2020-13631":[-0.035818892511083646,0.041336505907079955],"CVE-2020-13632":[-0.05291969768079481,0.007019570564535736],"CVE-2020-13776":[0.1787592863790278,-0.11011081670331183],"CVE-2020-13777":[-0.030096536927623267,-0.15102816714497144],"CVE-2020-13871":[-0.13820058543973307,-0.12255559043582785],"CVE-2020-13934":[0.07628998344325966,-0.024778022427449902],"CVE-2020-13935":[0.052783801867235386,-0.033757352906841745],"CVE-2020-13954":[0.006110629100652671,0.027293921178909424],"CVE-2020-13956":[0.08944718874152943,0.020452419650747376],"CVE-2020-14060":[0.052567427170421815,0.03345142350293329],"CVE-2020-14061":[-0.004415034236328861,0.03804505184368597],"CVE-2020-14062":[0.06884734853572509,-0.04219499056906758],"CVE-2020-14155":[0.006365476952445238,-0.049785690880440436],"CVE-2020-14195":[0.046275926252783484,-0.04281022425252592],"CVE-2020-14344":[0.059768405230720544,0.04225540707219689],"CVE-2020-14363":[0.0034320592055495434,0.04795318650341191],"CVE-2020-14366":[0.17884479774966847,-0.10119266857958205],"CVE-2020-14389":[0.16227166385585035,-0.09783430614237332],"CVE-2020-14583":[0.05207032515104477,0.15728042422911143],"CVE-2020-14593":[0.041592568158136195,0.15498849391966932],"CVE-2020-14621":[0.0993527666010848,0.14683128269337356],"CVE-2020-14803":[0.11652640233877212,0.1280495558797004],"CVE-2020-15358":[0.03494484376709409,-0.01651910252351368],"CVE-2020-15999":[0.018721933401282132,0.046461949086244264],"CVE-2020-16135":[0.1806354969820058,-0.058770391624018696],"CVE-2020-1712":[-0.021149540998931172,-0.0466713520618136],"CVE-2020-1725":[0.17747686810378113,-0.06574390634123896],"CVE-2020-1751":[-0.030046297558286826,-0.029972058543982667],"CVE-2020-1752":[-0.03301638245869358,-0.02260785274995394],"CVE-2020-17527":[0.030097194021295275,-0.05300204501971844],"CVE-2020-17541":[0.12001724787593941,0.12151248194158866],"CVE-2020-1938":[0.06207610111875712,-0.04970126342757023],"CVE-2020-1950":[-0.02763066740269196,0.07879540003919978],"CVE-2020-1951":[0.12769909869104096,0.008414785432781966],"CVE-2020-1954":[0.03560448053277897,-0.04820267977965031],"CVE-2020-1959":[-0.06179767029507882,0.042584621168301404],"CVE-2020-1961":[0.1107846241520166,-0.04686713632563366],"CVE-2020-1967":[-0.02802745355876656,0.03946344554748431],"CVE-2020-1971":[-0.05725629446364108,0.017875431228586636],"CVE-2020-21913":[-0.07271363533932383,-0.14421295909862936],"CVE-2020-24616":[0.0047814460304486895,0.04168967731794332],"CVE-2020-24659":[-0.06395316370763676,-0.16648636096205657],"CVE-2020-24750":[0.05589731369956656,-0.04166002803552233],"CVE-2020-24977":[0.039592565803256326,-0.12411428460709233],"CVE-2020-25649":[0.05074266968975017,-0.056318757606054086],"CVE-2020-25692":[-0.09133452565038383,-0.0959091831862213],"CVE-2020-25709":[-0.10768513983637858,-0.07748996215744262],"CVE-2020-25710":[-0.09794429332387987,-0.07726683237465604],"CVE-2020-2601":[0.011761776172114236,0.1780400955681173],"CVE-2020-2604":[0.11608131978155213,0.14084436261104522],"CVE-2020-27216":[0.08397789682012469,0.07562926126629621],"CVE-2020-27223":[0.12306950320311982,-0.017179257627014936],"CVE-2020-27350":[-0.021776755616300318,-0.032096620477211284],"CVE-2020-27618":[0.007947894147240134,-0.06148664929825179],"CVE-2020-2781":[0.028176550290164144,0.16271186688099512],"CVE-2020-27838":[0.13465229660678624,-0.13810864590912217],"CVE-2020-2803":[0.1080823559942776,0.12812512639712348],"CVE-2020-2805":[0.005477968411697099,0.1622724444534435],"CVE-2020-28196":[0.006767144851556998,-0.016720908648638347],"CVE-2020-2830":[0.0033622594003534473,0.1700123563555703],"CVE-2020-28491":[0.17751907115400037,-0.08527594089034182],"CVE-2020-28500":[-0.15223246752992128,-0.10720551111541388],"CVE-2020-28928":[0.04226956081523768,0.19073515732354948],"CVE-2020-29361":[0.006036714675872095,-0.013043465602292918],"CVE-2020-29362":[0.01074897093358652,-0.01789212215979959],"CVE-2020-29363":[0.03082620370231574,-0.012984417936972076],"CVE-2020-35490":[0.011548689602980161,0.049827740918211134],"CVE-2020-35491":[0.023622319467856822,0.0357480184195668],"CVE-2020-35728":[0.03808810783626831,-0.05348844345112761],"CVE-2020-36179":[0.07054838771287715,-0.022993099420246858],"CVE-2020-36180":[0.06833756083221648,0.02866280478509831],"CVE-2020-36181":[0.0519237934804475,-0.047295206396803964],"CVE-2020-36182":[-0.028612875195554784,-0.0377722313338837],"CVE-2020-36183":[0.07525844437363226,0.00045415903780536603],"CVE-2020-36184":[0.07708675142158516,0.006375980191526501],"CVE-2020-36185":[0.06338697927767147,-0.015454958077779338],"CVE-2020-36186":[0.06419770498488378,-0.037712806917126813],"CVE-2020-36187":[0.06214467039143437,-0.008126888619594739],"CVE-2020-36188":[0.0009282297840805941,0.018612617542506024],"CVE-2020-36189":[0.04832654389970353,-0.02596663873170667],"CVE-2020-36221":[-0.10548796392494457,-0.09460868171052433],"CVE-2020-36222":[-0.09124520549079163,-0.0873173412872055],"CVE-2020-36223":[-0.07811129565509406,-0.10127609805780817],"CVE-2020-36224":[-0.10816742975136702,-0.08636232542457013],"CVE-2020-36225":[-0.09368878810103315,-0.10533467939526191],"CVE-2020-36226":[-0.09944195648725188,-0.09805469248122506],"CVE-2020-36227":[-0.07844290369195812,-0.11280957694454612],"CVE-2020-36228":[-0.10632862655486999,-0.06866816105995792],"CVE-2020-36229":[-0.09287028856591337,-0.11219035310938535],"CVE-2020-36230":[-0.10150889561768746,-0.10628858070363559],"CVE-2020-3810":[-0.02346553462231814,-0.05400838411031325],"CVE-2020-5398":[0.0760383462763449,0.013454438257797493],"CVE-2020-5421":[0.06143411193470499,-0.04470208657387699],"CVE-2020-6096":[-0.014864393420475214,-0.042133187908921586],"CVE-2020-7226":[-0.0043429464636377145,0.08962162805656489],"CVE-2020-7595":[-0.04023177545951384,-0.1540021733308597],"CVE-2020-7774":[0.16906694356377427,-0.0699683730330914],"CVE-2020-7788":[-0.00022693446595828975,-0.10109686290307922],"CVE-2020-8124":[-0.19218749739305865,-0.05076588355526201],"CVE-2020-8169":[-0.03385998531982107,0.03549701927199887],"CVE-2020-8177":[-0.041533371271430156,0.016042645577201028],"CVE-2020-8203":[-0.1582802810304619,-0.07063988126192443],"CVE-2020-8231":[-0.047644032213908886,0.01616558513021069],"CVE-2020-8285":[-0.01035964794123436,-0.09763196076645611],"CVE-2020-8286":[-0.009774240084424646,-0.09154090333841809],"CVE-2020-8840":[0.01815613156696826,0.040614306013051396],"CVE-2020-8927":[0.17037016783373682,-0.10609197064563027],"CVE-2020-9484":[0.0711773988392227,-0.01039139684439567],"CVE-2020-9492":[0.020076029842989385,0.161583335950394],"CVE-2020-9546":[0.04689013663060298,0.052463079979710205],"CVE-2020-9547":[0.014420429703588155,0.05480034909814503],"CVE-2020-9548":[0.03616479395065964,0.05433440136137603],"CVE-2020-9948":[0.15444511434812436,-0.14146876908866976],"CVE-2020-9951":[0.179829965921818,-0.09379155476647232],"CVE-2020-9983":[0.1395224454560288,-0.1505430780252265],"CVE-2021-1817":[0.1688602325601187,-0.09249286627396325],"CVE-2021-1820":[0.1589302111244766,-0.10685256921851717],"CVE-2021-1825":[0.1310489019012301,-0.14534567040190474],"CVE-2021-1826":[0.14008101673897835,-0.13232937704980793],"CVE-2021-20066":[-0.18458077450768814,-0.028438915619116004],"CVE-2021-20190":[0.031570907890723296,0.018255697934265014],"CVE-2021-20195":[0.13982483535925533,-0.11847505828116531],"CVE-2021-20202":[0.17749967188119606,-0.07653725173830035],"CVE-2021-20222":[0.15911552058584305,-0.08677970493397909],"CVE-2021-20231":[-0.04308025619366053,-0.14579772087437487],"CVE-2021-20232":[-0.05209521517811474,-0.14987345720957396],"CVE-2021-20271":[0.11123564132775028,-0.1524041314051131],"CVE-2021-20305":[0.010069486412916833,-0.05520201893455688],"CVE-2021-21290":[0.11404147677056713,0.033045333229665935],"CVE-2021-21295":[0.10343141929953152,0.02482425868324581],"CVE-2021-21409":[0.10180632342197955,0.03024273133340061],"CVE-2021-22112":[0.12709522169451626,-0.0023318364067810137],"CVE-2021-22696":[0.060425483806322317,-0.032064006062171316],"CVE-2021-22876":[-0.08584422329304235,-0.11418871038851212],"CVE-2021-22897":[0.01743678464829412,0.1868141269607399],"CVE-2021-22922":[0.1063905683682488,0.01770033078767632],"CVE-2021-22923":[0.1073369980514808,0.03369027431508586],"CVE-2021-22925":[0.0785451217737345,0.16614779441535144],"CVE-2021-22926":[0.0695571275157279,0.14693102324409993],"CVE-2021-22946":[0.004190065701589486,-0.0241438812122353],"CVE-2021-22947":[-0.0022031348101206336,-0.014505350946360825],"CVE-2021-23337":[-0.1627999273567213,-0.06284308080192355],"CVE-2021-23354":[-0.19010374639119576,-0.04278916961678378],"CVE-2021-23358":[-0.17030742633249749,-0.061274763897528166],"CVE-2021-23369":[-0.14830461228505426,-0.07864363666709999],"CVE-2021-23383":[-0.17126855287270232,-0.018344954321783718],"CVE-2021-23840":[0.0010862838566767898,-0.011433163326749932],"CVE-2021-23841":[0.0005546020835720421,-0.02237931042044129],"CVE-2021-23937":[0.07730638938312237,-0.05172045897813413],"CVE-2021-24031":[-0.020818287409722,-0.16649842816018393],"CVE-2021-24122":[0.08132805690014754,-0.0007647233789925734],"CVE-2021-25122":[0.0729976069630371,0.021364653941172627],"CVE-2021-25329":[0.06503191223391153,0.022574904836150173],"CVE-2021-27212":[-0.09958051677504792,-0.08638770182909715],"CVE-2021-27218":[0.14892771525002488,-0.12023719968132567],"CVE-2021-27219":[0.10353216648969116,-0.15402338579555194],"CVE-2021-27290":[0.12963556463880474,-0.15420445818366577],"CVE-2021-27515":[-0.17257590638404924,-0.008014343111989824],"CVE-2021-28153":[0.11009353506333978,-0.14233163407247318],"CVE-2021-28169":[0.0778676689390282,0.0808545124718557],"CVE-2021-28657":[0.12495101654479208,-0.02421059827504216],"CVE-2021-29425":[0.05408853524619867,0.04218972447101238],"CVE-2021-30139":[0.09150692534804516,0.1738241176025348],"CVE-2021-30468":[0.05656809769489214,-0.02485083441100135],"CVE-2021-30535":[-0.03400534184594392,-0.1705296432053261],"CVE-2021-30640":[0.07208073879108831,-0.035087398485613895],"CVE-2021-30661":[0.16085516706389394,-0.1338063928691124],"CVE-2021-31535":[0.03235364876648194,0.04894203985391825],"CVE-2021-3156":[-0.07289359478422956,-0.10808479634276429],"CVE-2021-31879":[0.02119253374357895,0.017945603861819034],"CVE-2021-32803":[0.1647608757836345,-0.11642026970501015],"CVE-2021-32804":[0.11955001177391264,-0.15743286689931196],"CVE-2021-33037":[0.06518185982485307,-0.022991834304514867],"CVE-2021-3326":[0.001806218903093812,-0.049442107397487056],"CVE-2021-33560":[0.008824425311835625,-0.05960036039991302],"CVE-2021-33574":[0.0034847851337339183,-0.06100168068770301],"CVE-2021-33910":[0.0009859191622328342,-0.054346726733046524],"CVE-2021-3445":[0.18636296768225946,-0.08546177033439051],"CVE-2021-3449":[0.036208167501098114,-0.011229525953266137],"CVE-2021-3450":[0.11616294474626855,0.02521070712074295],"CVE-2021-3487":[0.12054680264317856,-0.1389057222146047],"CVE-2021-3516":[0.029601183829632463,-0.11413798476294709],"CVE-2021-3517":[0.03781839141961573,-0.11113927278218808],"CVE-2021-3518":[0.03542029812296895,-0.11871277480494281],"CVE-2021-3520":[0.005219734477285652,-0.052852146893145206],"CVE-2021-3537":[0.027116066715331875,-0.12126627184021321],"CVE-2021-3541":[0.031950678763218394,-0.12644951677576546],"CVE-2021-35515":[0.14596990225371143,-0.10816654427742803],"CVE-2021-35516":[0.14541447748865,-0.1439837050644331],"CVE-2021-35517":[0.11921632593517584,0.030657149072472238],"CVE-2021-3580":[0.0007986822533593243,-0.058919142343220376],"CVE-2021-35942":[0.005086168111351109,-0.045548405860994755],"CVE-2021-36090":[0.10966647662432602,0.02439990617187351],"CVE-2021-36222":[0.043204175853042634,-0.11632804474797401],"CVE-2021-3637":[0.17286834366933795,-0.11844701461423704],"CVE-2021-3711":[-0.0384932790024302,0.03130795443244979],"CVE-2021-3712":[0.00019374170865183864,-0.018500430093389017],"CVE-2021-37701":[0.15589521859398173,-0.12724935160642978],"CVE-2021-37712":[0.1492033735865228,-0.13399244162264345],"CVE-2021-37713":[0.15674338118523062,-0.11640818517119683],"CVE-2021-37750":[-0.00457791305486241,-0.09334398619602662],"CVE-2021-39537":[0.015601497920517654,0.17107432715137327],"CVE-2021-40528":[-0.017273215995177667,-0.0498849347072215],"CVE-2021-41079":[0.07430277980157822,-0.015618730398179976],"Deployment.default":[-0.08360566659850177,0.08383451427539669],"GHSA-2cf5-4w76-r9qv":[-0.16610958315641494,-0.09741433125160318],"GHSA-8j8c-7jfh-h6hx":[-0.17063253333232098,-0.10710050633799917],"GHSA-g9r4-xpmj-mj65":[-0.1438066608231978,-0.09654027349999256],"GHSA-q2c6-c6pm-g3gh":[-0.16348571608289622,0.006129777781900635],"GHSA-q42p-pg8m-cqh6":[-0.1762268913765487,-0.038202052011634756],"PRISMA-2021-0125":[0.1321718141631956,-0.12392523968677635],"StatefulSet.default":[-0.10591114755017315,0.08716466503314176],"apache/syncope-console:2.1.4":[0.018993192032416825,-0.007332390649134179],"apache/syncope-enduser:2.1.4":[0.020089790930108285,-0.007958774452210212],"apache/syncope:2.1.4":[0.028801190542340423,0.0030878771673984807],"deps":[0.27947063963784824,1.0],"docker.io/bitnami/mongodb:4.0.3":[-0.08833591508614366,-0.04574208645552642],"docker.io/bitnami/postgresql:11.7.0-debian-10-r9":[-0.03726727049348857,-0.06774321404764021],"docker.io/sitewhere/service-asset-management:latest":[0.0862953397800646,-0.0651186292076934],"sitewhere":[0.2679284427663708,0.9584384329253696],"sitewhere/sitewhere":[-0.14742579902220662,0.1406631573593455],"sitewhere/warp10:2.2.0-sitewhere":[0.033120162820341845,0.08568865362406576]}},"id":"979362","type":"StaticLayoutProvider"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.2,7,6.5,6.1,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,null,null,9.6,9.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7,7,7,7,7,7,7,7,5.9,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.5,5.9,7.5,7.5,7.5,7.5,7.5,7.4,7.5,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,7.5,6.5,6.5,6.4,5.9,5.9,5.9,5.9,5.3,5.5,5.5,5.5,5.4,5.3,7.8,7.5,5.9,5.3,null,9.8,9.8,9.8,8.8,8.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,6.5,6.5,6.5,5.9,5.5,5.5,5.5,5.5,5.3,5.3,8.1,8.1,7.5,7.5,7.5,7.5,5.5,5.5,5.5,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9,9,9,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,7,7,7,7,7,7,7,7,7,5.9,5.9,5.5,5.3,5.3,5.3,9.8,9.8,7.5,6.5,5.6,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,6.8,6.8,6.8,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,null],"description":["sitewhere/sitewhere",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

spot-enterprise-gateway

CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2020-36329, CVE-2020-36328, CVE-2020-0452, CVE-2018-25014, CVE-2018-25011, CVE-2020-36331, CVE-2020-36330, CVE-2019-20367, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2020-15180, CVE-2021-3518, CVE-2021-32027, CVE-2021-30535, CVE-2020-8112, CVE-2020-25695, CVE-2021-3517, CVE-2020-27153, CVE-2021-20305, CVE-2020-25694, CVE-2020-13790, CVE-2018-12886, CVE-2021-3516, CVE-2021-32493, CVE-2021-32492, CVE-2021-32491, CVE-2021-32490, CVE-2020-35524, CVE-2020-35523, CVE-2020-35492, CVE-2020-27823, CVE-2020-27814, CVE-2020-14363, CVE-2019-2201, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-6851, CVE-2020-36332, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-24659, CVE-2020-17525, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-14350, CVE-2021-27928, CVE-2020-26116, CVE-2020-8177, CVE-2020-14349, CVE-2020-13630, CVE-2020-14344, CVE-2021-37750, CVE-2021-3541, CVE-2020-28241, CVE-2020-24977, CVE-2020-19143, CVE-2020-15999, CVE-2020-15389, CVE-2020-14765, CVE-2019-20446, CVE-2019-16168, CVE-2018-14567, CVE-2018-14498, CVE-2018-1152, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-2389, CVE-2021-23841, CVE-2020-1971, CVE-2021-0129, CVE-2020-27350, CVE-2021-3630, CVE-2021-33910, CVE-2021-24031, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-21598, CVE-2020-19499, CVE-2020-19498, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3500, CVE-2020-27766, CVE-2020-19667, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-18804, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-27752, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-21606, CVE-2020-21605, CVE-2020-21604, CVE-2020-21603, CVE-2020-21602, CVE-2020-21601, CVE-2020-21600, CVE-2020-21599, CVE-2020-21597, CVE-2020-21596, CVE-2020-21595, CVE-2020-21594, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2020-25664, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3605, CVE-2021-3598, CVE-2021-3479, CVE-2021-3478, CVE-2021-3477, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-28935, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27756, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-16589, CVE-2020-16588, CVE-2020-16587, CVE-2020-13631, CVE-2020-10251, CVE-2020-10029, CVE-2019-19645, CVE-2019-15145, CVE-2019-15144, CVE-2019-15143, CVE-2019-15142, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-3476, CVE-2021-3475, CVE-2021-3474, CVE-2021-20296, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2020-14343, CVE-2019-17571, CVE-2018-7489, CVE-2017-15718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-36242, CVE-2019-20445, CVE-2019-20444, CVE-2020-9492, CVE-2020-10673, CVE-2018-8029, CVE-2016-6811, CVE-2016-5397, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2016-5017, CVE-2021-3156, CVE-2017-3166, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-25649, CVE-2020-13949, CVE-2019-16869, CVE-2019-10172, CVE-2019-0210, CVE-2019-0205, CVE-2018-8012, CVE-2018-1320, CVE-2018-1296, CVE-2018-11804, CVE-2017-9735, CVE-2017-5637, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2020-13777, CVE-2008-5349, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2021-23337, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2021-29921, CVE-2020-12403, CVE-2021-3246, CVE-2021-20240, CVE-2020-9794, CVE-2021-3778, CVE-2021-3770, CVE-2019-25051, CVE-2021-3796, CVE-2008-1191, CVE-2021-3634, CVE-2020-8927, CVE-2017-15713, CVE-2020-26215, CVE-2021-21409, CVE-2021-21295, CVE-2020-25658, CVE-2020-16135, CVE-2019-0201, CVE-2018-10237, CVE-2021-3468, CVE-2021-21290, CVE-2020-3810, CVE-2020-29385, CVE-2020-13844, CVE-2018-11771, CVE-2021-29425, CVE-2021-28169, CVE-2021-22925, CVE-2021-2163, CVE-2020-6829, CVE-2020-28500, CVE-2020-28493, CVE-2020-14803, CVE-2020-13956, CVE-2020-27619, CVE-2019-19948, CVE-2019-18604, CVE-2019-19949, CVE-2020-17541, CVE-2018-1000021, CVE-2020-10878, CVE-2020-10543, CVE-2020-35512, CVE-2019-9588, CVE-2019-18276, CVE-2012-1093, CVE-2020-9991, CVE-2020-25648, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2017-9814, CVE-2021-3549, CVE-2020-23922, CVE-2019-12360, CVE-2021-3487, CVE-2020-9849, CVE-2018-7727, CVE-2018-10126, CVE-2020-13529, CVE-2020-14422, CVE-2020-27753, CVE-2020-10001, CVE-2019-1010204, CVE-2017-13716, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_27

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0088c4ac-bb59-4683-9f83-8cd7d575c48c":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"1002667"}},"id":"1002663","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1002667","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"1002657"},"dimension":1,"ticker":null},"id":"1002660","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.27429710006418906,0.1342562625647811],"CKV_K8S_11":[-0.2612429154254785,0.16481231480752806],"CKV_K8S_12":[-0.2525434749788707,0.1699649594115276],"CKV_K8S_13":[-0.2483798046443749,0.16157030341985096],"CKV_K8S_15":[-0.2595784232695507,0.18254405953034897],"CKV_K8S_20":[-0.27881480211855414,0.14355145387050564],"CKV_K8S_22":[-0.24070765314940085,0.18270932646318924],"CKV_K8S_23":[-0.27087926624429814,0.14864848897440208],"CKV_K8S_27":[-0.2697274567157551,0.20110379752228927],"CKV_K8S_28":[-0.2671077971562528,0.13885144085207057],"CKV_K8S_29":[-0.2600197459029438,0.14494463837271993],"CKV_K8S_30":[-0.2627806313713162,0.1745460256848171],"CKV_K8S_31":[-0.2557513720731352,0.1539580731185454],"CKV_K8S_35":[-0.30779256122703136,0.15540003488384022],"CKV_K8S_37":[-0.24194959341259503,0.17262205831052702],"CKV_K8S_38":[-0.26674632952887656,0.1575192456763381],"CKV_K8S_40":[-0.2768326766404816,0.15576572525365254],"CKV_K8S_43":[-0.25054766584303023,0.17863442602127258],"CKV_K8S_8":[-0.27023904856474323,0.17071972135023833],"CKV_K8S_9":[-0.24928458645223758,0.1872045822096324],"CVE-2007-3716":[-0.13339781138071116,-0.11506610915360864],"CVE-2008-1191":[-0.09934088686106453,-0.09273243171308675],"CVE-2008-3103":[-0.15647924035189104,-0.09148255770910459],"CVE-2008-3105":[0.009975291991347434,-0.14685713244435392],"CVE-2008-3109":[-0.12340709587225074,-0.10741062050540462],"CVE-2008-5347":[-0.12602166807438853,-0.12124330840294965],"CVE-2008-5349":[-0.12007746882047986,-0.040484066973293764],"CVE-2008-5352":[-0.13762556245898933,-0.08630934767828856],"CVE-2008-5358":[-0.03921182206190319,-0.16120424189326327],"CVE-2012-1093":[-0.03854120115813925,-0.14869884313057666],"CVE-2015-9019":[-0.1494011590046751,-0.10820214493703256],"CVE-2016-10228":[0.13161262649524558,0.1358506936802711],"CVE-2016-2781":[0.005131295682297634,0.0010919038307854608],"CVE-2016-5017":[-0.009368284024260112,-0.14974039589246882],"CVE-2016-5397":[-0.04789873756398956,-0.1699135974028869],"CVE-2016-6811":[-0.10464085597321433,-0.02062862954907756],"CVE-2016-9318":[0.09257111702884094,0.10408272461896294],"CVE-2017-13716":[-0.1224263989152247,-0.08320147661654954],"CVE-2017-15713":[-0.11748036653666989,0.02967572858652655],"CVE-2017-15718":[0.001537149826776718,-0.1535573097841577],"CVE-2017-16932":[0.14074558254004454,0.06156096282682257],"CVE-2017-18258":[0.06548501205092669,0.14561935529116982],"CVE-2017-18640":[-0.03592857952546651,-0.11862633152589619],"CVE-2017-3166":[-0.15224316199552027,-0.03343838363233101],"CVE-2017-5637":[-0.09172323120475127,-0.1372635832725367],"CVE-2017-7475":[0.02864961275316761,-0.010121627118783992],"CVE-2017-8834":[0.17470262914867896,0.014674424983814048],"CVE-2017-8871":[0.12510837453736506,0.10615001653731643],"CVE-2017-9735":[-0.14370778475268103,-0.11516292980679457],"CVE-2017-9814":[-0.015588182085991704,-0.14194535124032348],"CVE-2018-1000021":[-0.008413252891685178,-0.1334059781137748],"CVE-2018-10126":[-0.15323967259209273,-0.06243624478009415],"CVE-2018-10237":[-0.10055195060403274,-0.05259888103846119],"CVE-2018-1152":[0.1406141823833331,0.09046525335088615],"CVE-2018-11771":[-0.0891072409063588,-0.08386421091963754],"CVE-2018-11804":[-0.14083595512414043,-0.032267777570015185],"CVE-2018-12886":[0.15117306838549147,0.10411456012898908],"CVE-2018-1296":[0.01636804299290133,-0.13749652109155788],"CVE-2018-1320":[-0.14336054729399647,-0.09589246685150524],"CVE-2018-14404":[0.1666325113140554,0.045048485470812034],"CVE-2018-14498":[0.16484419042957002,0.12130694705667333],"CVE-2018-14567":[0.13754951433633403,0.14253802250896558],"CVE-2018-18064":[0.03690330570319447,-0.06383681511446435],"CVE-2018-25009":[0.023114107188621124,-0.031112248481214244],"CVE-2018-25010":[-0.00811736565562638,-0.027576971668300948],"CVE-2018-25011":[0.04459321784804526,-0.04523493562977355],"CVE-2018-25012":[0.04976776567366083,0.007538826624179002],"CVE-2018-25013":[0.0268485284714848,-0.0541705323215648],"CVE-2018-25014":[0.04004859682351612,-0.07022667455693525],"CVE-2018-7169":[0.1878937650856988,0.0736518202821935],"CVE-2018-7489":[-0.10549739307139366,-0.15447883698011922],"CVE-2018-7727":[-0.10912710824911138,-0.08517279925242936],"CVE-2018-8012":[-0.02839813617701622,-0.1511497824123918],"CVE-2018-8029":[0.001841305720957619,-0.12529427945459448],"CVE-2019-0201":[-0.10532822128646185,-0.13334786340512358],"CVE-2019-0205":[0.01015947497089573,-0.1298131400166975],"CVE-2019-0210":[-0.14978410451289342,-0.0029296056348162578],"CVE-2019-1010204":[-0.158477130350846,-0.07405172826406789],"CVE-2019-10172":[-0.0898167260186239,-0.12608543839416034],"CVE-2019-12290":[0.18815827128155707,0.04201404868343351],"CVE-2019-12360":[-0.14156655488665343,-0.05574015339837532],"CVE-2019-12973":[0.16577597619486997,0.06700059803486794],"CVE-2019-13115":[0.14816982463886702,0.047360322496777636],"CVE-2019-13627":[0.11622502518884528,0.11945145163310619],"CVE-2019-14855":[0.06339968828105572,0.15697876957452686],"CVE-2019-15142":[0.02833896363464453,0.12743786606341348],"CVE-2019-15143":[0.16134853159953338,0.015019985167736604],"CVE-2019-15144":[0.1284684261732873,0.12353107669163374],"CVE-2019-15145":[0.17854116502818695,-0.012917308296864766],"CVE-2019-1551":[0.131655409292746,0.054740780649385735],"CVE-2019-15847":[0.11888661993168387,0.1527733904325437],"CVE-2019-16168":[0.1944415105867485,0.020664737874579404],"CVE-2019-16869":[-0.030326269511656775,-0.1316612805916558],"CVE-2019-17498":[0.166294692307965,0.10964580671240665],"CVE-2019-17543":[0.10477733949728056,0.10841240123170687],"CVE-2019-17571":[-0.132030415476341,-0.13227278632065514],"CVE-2019-18276":[-0.14328846436654702,0.005742325796604511],"CVE-2019-18604":[-0.15599740815211846,-0.014072103802728341],"CVE-2019-18804":[0.1470891879913996,0.07054593692617543],"CVE-2019-19603":[0.046787932411143235,0.1209307245160132],"CVE-2019-19645":[0.1493438062395395,-0.0021934531624469788],"CVE-2019-19923":[0.1761147555702376,0.10886115969277176],"CVE-2019-19924":[0.16703687270234813,0.097775198746656],"CVE-2019-19925":[0.17205590600506432,-0.022540934876324102],"CVE-2019-19948":[-0.12188895793136427,0.0012515105640609294],"CVE-2019-19949":[-0.11847488115054328,0.014447141070455206],"CVE-2019-19956":[0.18024676525956845,0.00566447170801535],"CVE-2019-19959":[0.05683769386128223,0.13284073762291493],"CVE-2019-20218":[0.1844275023048637,0.019780661282138123],"CVE-2019-20367":[0.14880381766937587,0.12197387747559651],"CVE-2019-20388":[0.14426182813441846,0.018870225319489085],"CVE-2019-20444":[-0.13289872085633295,-0.04862750542637487],"CVE-2019-20445":[-0.11030460613344244,-0.12123492890986669],"CVE-2019-20446":[0.13827525117936446,0.036848700946342176],"CVE-2019-20454":[0.15969492598064552,0.03798272815662121],"CVE-2019-20838":[0.0011405970258322657,-0.1407048417317182],"CVE-2019-20907":[0.004105214456374416,-0.04372662331051061],"CVE-2019-2201":[0.13289596312047888,0.11460794440990404],"CVE-2019-25013":[0.03548898163894343,-0.03745404235184722],"CVE-2019-25051":[-0.1115190500509983,-0.14568374336149284],"CVE-2019-3843":[0.14083087373816283,0.1283346330502666],"CVE-2019-3844":[0.12449277301732666,0.0905286304829253],"CVE-2019-6461":[-0.037160849016889895,0.04369969177237586],"CVE-2019-6462":[-0.016126537493667825,0.03600472302548161],"CVE-2019-6988":[0.06677860174032205,-0.060062755810211824],"CVE-2019-9588":[-0.145170040833569,-0.021783478052074645],"CVE-2019-9674":[-0.0605849270547098,-0.1500801153681182],"CVE-2019-9923":[-0.06748114511540931,-0.16840282365317033],"CVE-2020-0452":[0.18714635053324383,0.03102056685329144],"CVE-2020-10001":[-0.10960707150573326,0.020096476961582167],"CVE-2020-10029":[0.15907831862372177,-0.007055675832461815],"CVE-2020-10251":[0.19156052418269995,0.05428405605222525],"CVE-2020-10543":[-0.11104097596801352,-0.06416355269425718],"CVE-2020-10673":[-0.13482516757970628,-0.0027292646566084307],"CVE-2020-10878":[-0.00810363606113268,-0.16114479690498348],"CVE-2020-11080":[0.16073155480082468,0.02583010357925276],"CVE-2020-12403":[-0.07339836737325361,-0.14928374606985462],"CVE-2020-12723":[-0.11675477904570308,-0.13848168868111502],"CVE-2020-12825":[0.1578888962266185,0.0966922699564512],"CVE-2020-13434":[0.0900858813506654,0.12352254953590737],"CVE-2020-13435":[0.08036908177693329,0.1281330466028025],"CVE-2020-13529":[-0.16227096312231015,-0.04484047315005136],"CVE-2020-13630":[0.14302555160537497,0.11137717498950163],"CVE-2020-13631":[0.08985468607664968,0.13809393080792542],"CVE-2020-13632":[0.10590799292751694,0.15719259889385356],"CVE-2020-13777":[-0.048777918809986366,-0.11075011535011785],"CVE-2020-13790":[0.15520696252704602,0.056339522433797126],"CVE-2020-13844":[-0.06885726574439889,-0.1588478383563917],"CVE-2020-13949":[-0.13973329159222467,-0.06670974561739525],"CVE-2020-13956":[-0.09098051240874355,-0.1494394210091767],"CVE-2020-14155":[0.09655765451695508,0.14840786819879068],"CVE-2020-14343":[-0.10723833315231632,-0.03516432799113638],"CVE-2020-14344":[0.02771328826923388,-0.06439660794996643],"CVE-2020-14349":[0.047934833511854506,0.13788899383403133],"CVE-2020-14350":[0.12792173730658513,0.14705164475724758],"CVE-2020-14363":[-0.03289345196445764,0.01436226766954737],"CVE-2020-14422":[-0.04990271538843761,-0.14618930717810516],"CVE-2020-14765":[0.029832233772185152,0.1384767268170355],"CVE-2020-14803":[-0.06281731077749082,-0.1234839278491497],"CVE-2020-15180":[0.16961821097847835,0.05497729890696878],"CVE-2020-15358":[0.0520594766028992,-0.008659312658244028],"CVE-2020-15389":[0.018865306743806164,-0.014930369526837219],"CVE-2020-15999":[0.05100494327214402,-0.0698576059694352],"CVE-2020-16135":[-0.12998923139488106,-0.03374049408257065],"CVE-2020-16587":[0.046557690959568986,0.1508160664899421],"CVE-2020-16588":[0.1622708760259163,0.004837269726124217],"CVE-2020-16589":[0.16111856509537484,0.08359707120581647],"CVE-2020-1751":[0.14937723529162347,-0.040810875386643186],"CVE-2020-1752":[0.12055374297192084,0.13113008999454065],"CVE-2020-17525":[0.0813792726352878,0.14421327277057885],"CVE-2020-17541":[-0.04958665647387007,-0.15793245837056072],"CVE-2020-19143":[0.013326574073355293,0.02962907895768304],"CVE-2020-19498":[0.16452924414751588,-0.027874035787034672],"CVE-2020-19499":[0.1484083311852818,0.029413407740530813],"CVE-2020-19667":[0.006197880646318388,0.026975013390232182],"CVE-2020-1971":[-0.01964299283854116,0.01889024051244929],"CVE-2020-21594":[0.17330527763514522,0.026415694096491225],"CVE-2020-21595":[0.03962942907117022,0.12793770332749463],"CVE-2020-21596":[0.15693462322006882,0.11415464539948345],"CVE-2020-21597":[0.18692824496498522,0.06500436110081546],"CVE-2020-21598":[0.10059025121435679,0.1364689955111885],"CVE-2020-21599":[0.07192123442441037,0.13743077883658789],"CVE-2020-21600":[0.15908539069846825,0.0738593642635874],"CVE-2020-21601":[0.15661022827538068,0.1290431052674416],"CVE-2020-21602":[0.175747348494089,0.03730347771137021],"CVE-2020-21603":[0.15510216564103624,-0.018105333672389402],"CVE-2020-21604":[0.10813985737329537,0.1293112433783329],"CVE-2020-21605":[0.055874390191237196,0.14885164481410457],"CVE-2020-21606":[0.18464046931087086,-0.004190801621690244],"CVE-2020-21913":[0.18361112992380818,0.09543643044167353],"CVE-2020-23922":[-0.12097319472524816,-0.025416746641639613],"CVE-2020-24659":[-0.010379167979569432,0.018889076387954555],"CVE-2020-24977":[-0.006682009147292666,0.000407644186229934],"CVE-2020-25648":[-0.08322982400363042,-0.15545204871992313],"CVE-2020-25649":[-0.12632774960157697,-0.06042822712663246],"CVE-2020-25658":[-0.10029986224367565,-0.1443818020201347],"CVE-2020-25664":[-0.0036235553380626045,0.015261700741749125],"CVE-2020-25665":[0.06142567266851589,-0.06549703505506106],"CVE-2020-25674":[0.023346318726473258,-0.040097694866916236],"CVE-2020-25676":[-0.02166992141253729,0.0005040683654540812],"CVE-2020-25692":[0.030630563717677195,-0.044447836324079594],"CVE-2020-25694":[0.1909028060537105,0.008345878683226438],"CVE-2020-25695":[0.12125423569380794,0.07720336271424917],"CVE-2020-25696":[0.16798578907369785,-0.01302032585773241],"CVE-2020-25709":[0.007867628275315416,0.04360379077216547],"CVE-2020-25710":[0.026390054628196238,0.008286646725369511],"CVE-2020-26116":[0.034117967162330294,-0.056797971341446055],"CVE-2020-26215":[-0.07740418560860136,-0.1289883735253429],"CVE-2020-27153":[0.171951605611023,-0.0013429827706870128],"CVE-2020-27350":[-0.014544198553163466,-0.011993202283014818],"CVE-2020-27618":[0.015072932555961089,-0.008171608995714296],"CVE-2020-27619":[-0.09987454727305595,-0.10376660796642863],"CVE-2020-27750":[0.06349689006246494,-0.03689064420991672],"CVE-2020-27752":[0.055389517066710775,-0.0016032078259926705],"CVE-2020-27753":[-0.0668840516877658,-0.13836992994795558],"CVE-2020-27756":[-0.03880608004885464,0.02697311583973804],"CVE-2020-27760":[0.06992375128518614,-0.04696390100157553],"CVE-2020-27762":[0.009096446421760659,0.055308511196788944],"CVE-2020-27766":[-0.02452821242231913,0.035398608115177116],"CVE-2020-27770":[0.056825124252386394,-0.03290356191994257],"CVE-2020-27814":[0.040114095759152854,0.012969090243536985],"CVE-2020-27823":[0.0025825327669780664,-0.015763674087550656],"CVE-2020-27824":[0.0038062689064995324,-0.035378895561707445],"CVE-2020-27841":[0.031219937461183827,0.02475760884088248],"CVE-2020-27842":[0.05835222715282938,-0.05640454453867422],"CVE-2020-27843":[0.052307874326392445,-0.05187473792131929],"CVE-2020-27845":[0.003984507305628153,0.03636111136985027],"CVE-2020-28196":[0.04307216139767373,-0.008686571350134667],"CVE-2020-28241":[0.05845302142478081,0.11863456778776808],"CVE-2020-28493":[-0.11844254536810227,-0.1257718530921467],"CVE-2020-28500":[-0.1363183330132961,-0.10412040328801815],"CVE-2020-28935":[0.19624734566471436,0.06467781878028404],"CVE-2020-29361":[-0.013581968540537094,0.008769225663431286],"CVE-2020-29362":[0.014296379523917475,0.009581146497799876],"CVE-2020-29363":[-0.02963993879131897,0.0581400174241168],"CVE-2020-29385":[-0.12867630604998848,0.010013141388404832],"CVE-2020-35490":[-0.023370240661639948,-0.12154323255002775],"CVE-2020-35491":[-0.13755944936235293,0.01471179921700465],"CVE-2020-35492":[0.1503723919010054,0.08622642214220695],"CVE-2020-35512":[-0.09189008562503054,-0.11199354428026986],"CVE-2020-35523":[-0.011920473375035536,0.04324368628450271],"CVE-2020-35524":[-0.0005381730983910639,0.024428393689502215],"CVE-2020-36221":[0.04567392893950712,-0.05415545469067937],"CVE-2020-36222":[0.014113549390010718,0.049738052001540904],"CVE-2020-36223":[-0.02847194713099239,0.043298439151474584],"CVE-2020-36224":[0.013047671349958507,0.019415942043523003],"CVE-2020-36225":[-0.0042076239960767165,0.04069841872986202],"CVE-2020-36226":[0.0008632365473586342,-0.027285434381136994],"CVE-2020-36227":[0.02908632480636223,0.03481633055882966],"CVE-2020-36228":[-0.00918847592613219,0.050104109880971276],"CVE-2020-36229":[0.040945948052514045,0.021294647590880445],"CVE-2020-36230":[-0.0021738735564496626,0.0068104561477529526],"CVE-2020-36242":[-0.0636690682899556,-0.10424448805587058],"CVE-2020-36328":[0.013906084254926303,-0.028656545188040432],"CVE-2020-36329":[-0.0036249654026470346,-0.008060648951744671],"CVE-2020-36330":[0.013543962874552763,-0.0390794598568278],"CVE-2020-36331":[-0.03564596675141287,0.035840030552343784],"CVE-2020-36332":[0.018734586853459877,-0.0504356491149011],"CVE-2020-3810":[-0.02620892700103383,-0.16207454376619987],"CVE-2020-6096":[0.0616444615892519,-0.04616799666605491],"CVE-2020-6829":[-0.11700303437962653,-0.07311276389980571],"CVE-2020-6851":[0.1389499325429013,-0.03494291278499359],"CVE-2020-7595":[0.13908789872641333,-0.00784226246767233],"CVE-2020-7754":[-0.11123725678184851,-0.1088965359603838],"CVE-2020-7774":[-0.13950208511705323,-0.1250007501364157],"CVE-2020-7788":[-0.017278796542212527,-0.15943844762015044],"CVE-2020-8112":[0.11521785306999617,0.10303986618084629],"CVE-2020-8116":[-0.15446501891379158,-0.10052810340482653],"CVE-2020-8169":[0.014212159789549303,0.0012584596203394052],"CVE-2020-8177":[0.04334814101536599,0.0013126708418968664],"CVE-2020-8203":[-0.08164678034538539,-0.10963265529728129],"CVE-2020-8231":[0.030439668264377627,-0.01969889776324812],"CVE-2020-8285":[-0.011362303820627874,0.027322624079682847],"CVE-2020-8286":[0.06121622493672297,-0.02529206175215863],"CVE-2020-8492":[-0.01820485116735101,-0.005833283032092566],"CVE-2020-8927":[-0.09455418147695355,-0.15965420694695273],"CVE-2020-9492":[-0.13284693782681536,-0.01824088024521588],"CVE-2020-9794":[-0.10434216198987577,0.028911006111978492],"CVE-2020-9849":[-0.143678210773252,-0.011189459406358704],"CVE-2020-9991":[-0.024618174569519338,-0.1408254126514553],"CVE-2021-0129":[0.17552603266068614,0.0653464013392949],"CVE-2021-20176":[-0.023534352164534197,0.011247564437747451],"CVE-2021-20231":[0.021396333441467245,0.019779354466230883],"CVE-2021-20232":[0.012162721416853886,-0.048127646644500484],"CVE-2021-20240":[-0.11312463911128473,-0.011869952557743467],"CVE-2021-20241":[0.022600416135466168,0.043630131863317975],"CVE-2021-20243":[0.0016500014684594287,0.05814124037796548],"CVE-2021-20244":[0.01589483981436087,0.0393551384067116],"CVE-2021-20245":[-0.023608060007037086,0.05567018752612948],"CVE-2021-20246":[-0.006094788930502115,0.06101152857823995],"CVE-2021-20296":[0.03831809707595304,0.14427986272058163],"CVE-2021-20305":[-0.017127518715083112,0.05201579187852846],"CVE-2021-20309":[0.034650832199042296,-0.004023974258413638],"CVE-2021-20312":[0.06667892190051053,-0.053136014102960115],"CVE-2021-20313":[0.047608829472702584,-0.03775385592499866],"CVE-2021-21290":[-0.1284904897291945,-0.09409334752099092],"CVE-2021-21295":[-0.15362869137084176,-0.05052973089192674],"CVE-2021-21300":[0.05061548679837212,-0.01825461882557384],"CVE-2021-21409":[-0.1326397294412998,-0.07521245313364384],"CVE-2021-2163":[-0.011241257521093435,-0.1228793183996698],"CVE-2021-22876":[-0.015949071636288427,0.06367209900477583],"CVE-2021-22925":[-0.1637228577400818,-0.05528155499906022],"CVE-2021-22946":[0.034450748673862795,0.005014619876416784],"CVE-2021-22947":[0.0067029809333778445,-0.008853629077975904],"CVE-2021-23215":[0.08231807287200679,0.157291903259395],"CVE-2021-23336":[0.0507164863499126,-0.027024246655069785],"CVE-2021-23337":[-0.07176307949569855,-0.11599432736498204],"CVE-2021-23840":[0.005171218328072104,0.013020761725336678],"CVE-2021-23841":[-0.020607618269510034,0.027645100142727152],"CVE-2021-2389":[0.14745584507135825,0.13644923644731807],"CVE-2021-24031":[0.057914968379569894,-0.015234303185235585],"CVE-2021-26260":[0.09256571331960425,0.15671675556518244],"CVE-2021-27212":[0.019825229234769617,-0.058839887282229004],"CVE-2021-27218":[0.0423372808493802,-0.03151049222387192],"CVE-2021-27219":[-0.012886533918817217,0.05803046478529099],"CVE-2021-27290":[-0.04929802225864126,-0.12371453619105467],"CVE-2021-27928":[0.1962356304199696,0.033629655873896984],"CVE-2021-28153":[0.03899818422104323,-0.015619907658000063],"CVE-2021-28169":[-0.09706855016139457,-0.07123449420563334],"CVE-2021-29338":[0.0061418286730769685,-0.022741774626906314],"CVE-2021-29425":[-0.14538821091465315,-0.04324063942439221],"CVE-2021-29921":[-0.1641108043366299,-0.06575897296918674],"CVE-2021-30535":[0.030829438986305895,-0.029930053859133752],"CVE-2021-31535":[0.020538932415137785,-0.022295567217923945],"CVE-2021-3156":[-0.05507690930773033,-0.13483517919553908],"CVE-2021-3177":[-0.021776900367728804,0.04459570451172684],"CVE-2021-31879":[-0.006133854149867852,0.032750715971637194],"CVE-2021-32027":[0.14398345782813451,0.008461892282322988],"CVE-2021-3246":[-0.11671220556582862,-0.09729121444490904],"CVE-2021-32490":[0.15707752980749032,-0.034086347870551495],"CVE-2021-32491":[0.11576506926469741,0.13988390579484195],"CVE-2021-32492":[0.10676813712768084,0.09103660790882345],"CVE-2021-32493":[0.189804037628508,0.08535458469173635],"CVE-2021-32803":[-0.12786313556304268,0.02327440937136242],"CVE-2021-32804":[-0.11575436300668421,-0.05143233284476295],"CVE-2021-3326":[0.07092671692700461,-0.03831459529561322],"CVE-2021-33503":[0.06956136564537327,-0.0279879796362023],"CVE-2021-33560":[-0.029645421646767686,0.019785377573869445],"CVE-2021-33574":[0.1731525506667946,0.08394979824681797],"CVE-2021-33910":[-0.02910590991234948,0.003064737056308008],"CVE-2021-3426":[0.10823727924226202,0.1473102921685296],"CVE-2021-3449":[0.02330688045354322,-0.0015328502866245846],"CVE-2021-3468":[-0.14892335253400424,-0.08407410533596507],"CVE-2021-3474":[0.0736435866320194,0.15340639063887396],"CVE-2021-3475":[0.19767771150937372,0.046536216897894944],"CVE-2021-3476":[0.10029155562353244,0.11938703889503234],"CVE-2021-3477":[0.1342979045239843,0.07688774145366067],"CVE-2021-3478":[0.1810945409504847,0.08005953093826992],"CVE-2021-3479":[0.140576383798076,-0.01848024682346873],"CVE-2021-3487":[-0.10876818030497391,-0.00011936061502677355],"CVE-2021-3500":[0.18000324989760655,0.05116784907090816],"CVE-2021-3516":[-0.0001671955902626246,0.04903831737089667],"CVE-2021-3517":[0.02881770396286238,0.01645429431789642],"CVE-2021-3518":[0.02218606435486463,0.03100334294367999],"CVE-2021-3520":[0.06534933967283138,-0.016836401765729765],"CVE-2021-3537":[0.05490097226160799,-0.04248150500543358],"CVE-2021-3541":[0.045379687270587055,-0.06204112001281309],"CVE-2021-3549":[-0.0999610603073388,-0.12116983706894838],"CVE-2021-35515":[-0.10271017126126772,0.00949441155257169],"CVE-2021-35516":[-0.03262526179028041,-0.16890351478230978],"CVE-2021-35517":[-0.14747988800973943,-0.07340480847756228],"CVE-2021-3580":[0.040478218012019056,-0.023663931683142663],"CVE-2021-35942":[0.08250523537929162,0.11176721059475048],"CVE-2021-3598":[0.07005495988004079,0.11230970646237806],"CVE-2021-3605":[0.1367300119184121,0.10039941971574325],"CVE-2021-36090":[-0.04144186454928443,-0.13606990795349674],"CVE-2021-36222":[0.038227669372702354,-0.048143179537870964],"CVE-2021-3630":[0.17540097747465913,0.09544217852491729],"CVE-2021-3634":[-0.15757533900851423,-0.024249655141159534],"CVE-2021-3711":[-0.009922671312567003,-0.01838322287341957],"CVE-2021-3712":[-0.030657848756163567,0.02842380392876997],"CVE-2021-3770":[-0.1247007549020423,-0.01071965711426657],"CVE-2021-37701":[-0.07858966559760688,-0.09533497648745853],"CVE-2021-37712":[-0.16148859876037355,-0.08307438039528713],"CVE-2021-37713":[-0.05841452239945679,-0.16456816312029163],"CVE-2021-37750":[0.06794905804464273,0.12761589328200376],"CVE-2021-3778":[-0.16150750257794438,-0.0350955256984629],"CVE-2021-3796":[-0.0803009906083757,-0.16480219075802635],"CVE-2021-40330":[-0.032440194602753596,0.051077040386873905],"CVE-2021-40528":[0.05327731991113792,-0.06305461926983796],"CVE-2021-41617":[0.14760581030334705,-0.02727716468655343],"DaemonSet.default":[-0.2009908979895881,0.14097908601601983],"Deployment.default":[-0.2257302739929955,0.1240047110856088],"GHSA-6x33-pw7p-hmpq":[-0.08025987956120693,-0.1405780644257433],"PRISMA-2021-0125":[-0.12522108308080596,-0.13948838602469246],"deps":[0.366092019520224,-1.0],"elyra/enterprise-gateway:2.3.0":[-0.04498109418701215,-0.048201088481121666],"elyra/kernel-image-puller:2.3.0":[0.07370322144778639,0.03988302256271973],"spot/enterprise-gateway":[-0.2785802194281456,0.16869014783299938]}},"id":"1002690","type":"StaticLayoutProvider"},{"attributes":{},"id":"1002666","type":"HelpTool"},{"attributes":{},"id":"1002645","type":"DataRange1d"},{"attributes":{"data_source":{"id":"1002687"},"glyph":{"id":"1002686"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1002689"}},"id":"1002688","type":"GlyphRenderer"},{"attributes":{},"id":"1002658","type":"BasicTicker"},{"attributes":{},"id":"1002743","type":"Selection"},{"attributes":{},"id":"1002727","type":"AllLabels"},{"attributes":{},"id":"1002647","type":"DataRange1d"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1002683"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1002721","type":"LabelSet"},{"attributes":{},"id":"1002686","type":"MultiLine"},{"attributes":{},"id":"1002651","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.2,7.1,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.1,8.8,8.8,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.3,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.1,7,7,7,7,7,7,7,7,7,7,7,7,7,9.8,9.1,8.8,8.8,8.1,7.8,7.8,7.8,7.3,6.8,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.2,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7.1,6.5,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.5,5.3],"description":["spot/enterprise-gateway",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.enterprise-gateway.default (container 0) - enterprise-gateway","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

szpadel-charts-repman

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2020-8177, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-33910, CVE-2021-24031, CVE-2020-21913, CVE-2021-22876, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2020-11656, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-32027, CVE-2020-25695, CVE-2020-25694, CVE-2021-20294, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-22926, CVE-2021-21300, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-17525, CVE-2020-11655, CVE-2021-3450, CVE-2020-14350, CVE-2020-10733, CVE-2020-14349, CVE-2021-41617, CVE-2020-13630, CVE-2012-6708, CVE-2021-3487, CVE-2021-22922, CVE-2021-20197, CVE-2020-35494, CVE-2021-21704, CVE-2020-1971, CVE-2020-14145, CVE-2021-20193, CVE-2020-35507, CVE-2020-35496, CVE-2020-35495, CVE-2020-35493, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2018-21232, CVE-2018-18384, CVE-2021-22925, CVE-2021-22923, CVE-2016-20012, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_35, CKV_K8S_8, CKV_K8S_9, CKV_K8S_12

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"15fa3ce7-668e-453e-8729-e0ee688011e9":{"defs":[],"roots":{"references":[{"attributes":{},"id":"1018217","type":"ResetTool"},{"attributes":{},"id":"1018203","type":"LinearScale"},{"attributes":{"data_source":{"id":"1018239"},"glyph":{"id":"1018238"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"1018241"}},"id":"1018240","type":"GlyphRenderer"},{"attributes":{"text":"szpadel-charts-repman"},"id":"1018195","type":"Title"},{"attributes":{"axis":{"id":"1018205"},"ticker":null},"id":"1018208","type":"Grid"},{"attributes":{"overlay":{"id":"1018219"}},"id":"1018215","type":"BoxZoomTool"},{"attributes":{},"id":"1018201","type":"LinearScale"},{"attributes":{},"id":"1018278","type":"BasicTickFormatter"},{"attributes":{"below":[{"id":"1018205"}],"center":[{"id":"1018208"},{"id":"1018212"}],"height":768,"left":[{"id":"1018209"}],"renderers":[{"id":"1018233"},{"id":"1018273"}],"title":{"id":"1018195"},"toolbar":{"id":"1018220"},"width":1024,"x_range":{"id":"1018197"},"x_scale":{"id":"1018201"},"y_range":{"id":"1018199"},"y_scale":{"id":"1018203"}},"id":"1018194","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"1018213","type":"PanTool"},{"attributes":{},"id":"1018279","type":"AllLabels"},{"attributes":{},"id":"1018276","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"1018213"},{"id":"1018214"},{"id":"1018215"},{"id":"1018216"},{"id":"1018217"},{"id":"1018218"},{"id":"1018227"},{"id":"1018228"},{"id":"1018229"}]},"id":"1018220","type":"Toolbar"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3127365722269813,0.32260340446648983],"CKV_K8S_11":[0.33629113101621233,0.22351191807467902],"CKV_K8S_12":[0.3059528316707424,0.312547400313967],"CKV_K8S_13":[0.3159518961275968,0.23830439535943834],"CKV_K8S_15":[0.2831061665209233,0.26283537720093864],"CKV_K8S_20":[0.2860526287378919,0.24761181704064938],"CKV_K8S_22":[0.3334803459342171,0.20410908722112242],"CKV_K8S_23":[0.29087857609696094,0.3096694681103271],"CKV_K8S_28":[0.3005503330280192,0.24367314810041096],"CKV_K8S_29":[0.4155358599441028,0.3359990003091281],"CKV_K8S_30":[0.38667950945468776,0.3257193087203711],"CKV_K8S_31":[0.28607948950066514,0.22911248225670314],"CKV_K8S_35":[0.26526960339205047,0.24984972866537822],"CKV_K8S_37":[0.3153835195968786,0.2022999809848715],"CKV_K8S_38":[0.3075095143250176,0.22311005525055794],"CKV_K8S_40":[0.2974069435564011,0.21305128412607696],"CKV_K8S_43":[0.32260476113541914,0.21683068639099434],"CKV_K8S_8":[0.3797662678642488,0.3624998076956392],"CKV_K8S_9":[0.4221047844439603,0.31163189777364664],"CVE-2012-6708":[-0.02346787340913673,0.200238262905715],"CVE-2016-10228":[0.16572608235787897,-0.19749320045931953],"CVE-2016-20012":[-0.21585923174560323,0.11903950327104151],"CVE-2016-2781":[0.10302150177680074,-0.21584286265395583],"CVE-2016-9318":[-0.016839792933124438,-0.3510204475907111],"CVE-2017-16932":[0.03290503955945875,-0.351514640116126],"CVE-2018-12886":[0.13218435629055722,-0.15270874698388623],"CVE-2018-18384":[-0.148012769545655,0.16204737989291063],"CVE-2018-21232":[-0.20412783616278657,0.06317125322101119],"CVE-2018-7169":[-0.05258380233359048,-0.25069448550691065],"CVE-2019-12290":[0.07643007274214043,-0.331368952624141],"CVE-2019-13115":[-0.12149305441197103,-0.22609792520244593],"CVE-2019-13627":[-0.050526218726517594,-0.3097984943443182],"CVE-2019-14855":[-0.07226077912358227,-0.32615324836176524],"CVE-2019-1551":[0.019496839859666566,-0.26940840386247317],"CVE-2019-15847":[-0.07155154324957319,-0.07679728066154559],"CVE-2019-17498":[0.08397686722258202,-0.2364127379869677],"CVE-2019-17543":[-0.10664082133188642,-0.2917889593222968],"CVE-2019-19603":[0.05012587718372465,-0.2876706204905963],"CVE-2019-19645":[0.04733705683916799,-0.31460833807264216],"CVE-2019-19924":[0.11745579560902505,-0.3066605637953393],"CVE-2019-20367":[0.021973754687799437,-0.3329393584745082],"CVE-2019-25013":[-0.08769826455028953,-0.2327808360987594],"CVE-2019-3843":[0.11112350842655173,-0.17960935312462142],"CVE-2019-3844":[0.0998667262803793,-0.32416864750936886],"CVE-2020-10029":[-0.00013478965981272772,-0.33594238803706017],"CVE-2020-10733":[-0.18223571508629274,0.0406057440149855],"CVE-2020-11080":[0.042143650458400315,-0.035405673898031065],"CVE-2020-11655":[-0.1276132791063057,0.14340821588766986],"CVE-2020-11656":[-0.21165902401301334,-0.009158158578869162],"CVE-2020-13434":[-0.03980184543796368,0.15801090256692843],"CVE-2020-13435":[0.014968051292975336,0.1638159885608387],"CVE-2020-13630":[-0.011665380188203981,0.1476859234685222],"CVE-2020-13631":[-0.06327645886041308,-0.05961743355380081],"CVE-2020-13632":[-0.07385617639515421,0.20217321388384454],"CVE-2020-14145":[-0.24491716555850068,0.11638953160927758],"CVE-2020-14155":[0.052179338416179874,-0.2500615452909073],"CVE-2020-14349":[-0.20320810197517064,0.14464525615384927],"CVE-2020-14350":[-0.10775752781229235,0.1831350914890134],"CVE-2020-15358":[-0.15621423450538513,0.21077132921799058],"CVE-2020-1751":[-0.07320853049769237,-0.28608952671989984],"CVE-2020-1752":[0.056806776159307404,-0.34121010900802073],"CVE-2020-17525":[-0.13001701290720222,0.22025013900845103],"CVE-2020-1971":[-0.25447839820065227,0.06158276919888079],"CVE-2020-21913":[0.15029742392256015,-0.2698202575067353],"CVE-2020-24659":[0.16436039820927645,-0.2252943779020535],"CVE-2020-24977":[-0.10244639041018062,-0.058857179819108506],"CVE-2020-25692":[-0.07879108275303058,0.17443670833009295],"CVE-2020-25694":[-0.008184755400497994,0.10782331727385891],"CVE-2020-25695":[-0.007103795205492883,0.18076830241175323],"CVE-2020-25696":[-0.07258259750453681,0.134631522226454],"CVE-2020-25709":[-0.17741911169249566,0.15537824973718334],"CVE-2020-25710":[-0.164178081891799,0.18352650938598447],"CVE-2020-27618":[-0.08678302974263043,-0.26204036407548936],"CVE-2020-28928":[-0.10028258393697978,0.14445688575961346],"CVE-2020-35493":[-0.23412492719879066,0.14103837793098006],"CVE-2020-35494":[-0.03939526339921064,0.12143283183061492],"CVE-2020-35495":[0.01694368213609623,0.13667530837928654],"CVE-2020-35496":[0.03292109086992619,0.11671381397222408],"CVE-2020-35507":[-0.2264587038107818,0.08949931865693357],"CVE-2020-36221":[0.011218890204957147,-0.044612919728189086],"CVE-2020-36222":[0.02748235489647767,-0.047831439008468715],"CVE-2020-36223":[0.028359599867871337,-0.022211233083769433],"CVE-2020-36224":[-0.05095559835929605,-0.07991531176925927],"CVE-2020-36225":[-0.03190008804901997,-0.03563364555403536],"CVE-2020-36226":[-0.11830898522456136,-0.07918930153940848],"CVE-2020-36227":[-0.08690692075949986,-0.06543532376819014],"CVE-2020-36228":[-0.046309826734089024,-0.0993818417260837],"CVE-2020-36229":[-0.01686059665863098,-0.021291376758882867],"CVE-2020-36230":[-0.06634665804686488,-0.10300376988736247],"CVE-2020-6096":[0.132052410934239,-0.2879726241711164],"CVE-2020-8169":[-0.08456964526037503,-0.08988374935656417],"CVE-2020-8177":[-0.020529741152637167,-0.05353641687809228],"CVE-2020-8231":[-0.08655389656733328,-0.11029214360046201],"CVE-2020-8285":[-0.07301591122569502,-0.044482530562451876],"CVE-2020-8286":[0.009497658623300174,-0.020225963668572846],"CVE-2021-20193":[-0.1983155326159985,0.1778233959541895],"CVE-2021-20197":[-0.23003826825425003,0.05760507758279375],"CVE-2021-20231":[-0.11967105280028857,-0.2719455289604319],"CVE-2021-20232":[-0.11970610182975423,-0.2493868592455659],"CVE-2021-20294":[-0.04701388652341987,0.18388376454295577],"CVE-2021-20305":[0.13067185058178724,-0.223811524023314],"CVE-2021-21300":[-0.1793087310634084,0.12398969095587833],"CVE-2021-21704":[-0.22024997827998127,0.16528541886367734],"CVE-2021-22876":[0.14874719325042898,-0.24489502429556398],"CVE-2021-22922":[-0.251614357686669,0.08978431368409508],"CVE-2021-22923":[-0.16932555978151032,0.07723806859492577],"CVE-2021-22925":[-0.19706646662865968,0.09642933620418642],"CVE-2021-22926":[-0.21910279595955603,0.02892438683417163],"CVE-2021-22945":[-0.2341376591315902,0.006553197386531468],"CVE-2021-22946":[0.034985204702161946,-0.06103687781586158],"CVE-2021-22947":[-0.005845782455538199,-0.03664035883703617],"CVE-2021-23840":[-0.030719646669797193,-0.07369946978631409],"CVE-2021-23841":[-0.043145966015996434,-0.05589937619643815],"CVE-2021-24031":[0.13894210044122737,-0.19442778681171555],"CVE-2021-27212":[0.0008221368110738133,-0.061798451874728044],"CVE-2021-28831":[-0.10607937777829954,0.2142957355921278],"CVE-2021-30139":[-0.1489038898392282,0.11201354863276906],"CVE-2021-30535":[-0.011737976821428632,-0.2980238823960557],"CVE-2021-32027":[-0.04835917637901008,0.21400350350672595],"CVE-2021-3326":[-0.042649005276682424,-0.28277646163080095],"CVE-2021-33560":[0.08329703925074415,-0.3040709688601152],"CVE-2021-33574":[0.07832588852331043,-0.2747172508591253],"CVE-2021-33910":[0.016597668030646728,-0.30400979511896314],"CVE-2021-3449":[-0.022347907580228296,-0.09388068045298077],"CVE-2021-3450":[-0.13329340982447285,0.19214182221689177],"CVE-2021-3487":[0.021684025150965326,0.09130565499221913],"CVE-2021-3516":[0.12210096802386722,-0.25538083610267237],"CVE-2021-3517":[-0.00979870785626959,-0.07766361729929407],"CVE-2021-3518":[-0.11976013365524972,-0.09885692002162513],"CVE-2021-3520":[0.1553966253006763,-0.16812027930560117],"CVE-2021-3537":[-0.05163400638815901,-0.03574160125233372],"CVE-2021-3541":[-0.10195625487441752,-0.08369300700491848],"CVE-2021-3580":[-0.04707035223119718,-0.339460113725538],"CVE-2021-35942":[-0.0892940708718432,-0.30863540821407187],"CVE-2021-36159":[-0.18366293815819593,0.19848173467760888],"CVE-2021-36222":[0.10425985507788277,-0.27518325118786374],"CVE-2021-3711":[0.014394085500412568,-0.07471006139915658],"CVE-2021-3712":[-0.10430271132370623,-0.10497358964810527],"CVE-2021-37750":[-0.02553496528357023,-0.3234875282362191],"CVE-2021-39537":[-0.19182266336621095,0.010887014643451204],"CVE-2021-40330":[-0.08278932631162733,0.22451809159578257],"CVE-2021-40528":[-0.013977775463004369,-0.2631884346326821],"CVE-2021-41617":[-0.24720786210246454,0.03246410447401229],"CronJob.default":[0.22638717644277428,0.21539586608972394],"Deployment.default":[0.3286354491094308,0.2764421507692597],"Job.default":[0.3414619528279629,0.26515223182336367],"StatefulSet.default":[0.24152170356718033,0.13750365790210603],"buddy/repman:1.2.2":[-0.08711771036387977,0.057782117557561484],"deps":[-0.6902743947999908,1.0],"docker.io/bitnami/postgresql:11.10.0-debian-10-r52":[0.01052836368648871,-0.1814322888168529],"repman":[-0.6471945427958243,0.938519105843433],"szpadel-charts/repman":[0.3401899380742811,0.2787370534777893]}},"id":"1018242","type":"StaticLayoutProvider"},{"attributes":{},"id":"1018216","type":"SaveTool"},{"attributes":{},"id":"1018218","type":"HelpTool"},{"attributes":{},"id":"1018197","type":"DataRange1d"},{"attributes":{"source":{"id":"1018239"}},"id":"1018241","type":"CDSView"},{"attributes":{},"id":"1018295","type":"Selection"},{"attributes":{},"id":"1018238","type":"MultiLine"},{"attributes":{},"id":"1018286","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1018235"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1018273","type":"LabelSet"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1018219","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1018293","type":"BoxAnnotation"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_35","CKV_K8S_8","CKV_K8S_9","CKV_K8S_12","repman","Job.default","Deployment.default","StatefulSet.default","CronJob.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","StatefulSet.default","CronJob.default","Deployment.default","CronJob.default","Deployment.default","StatefulSet.default","CronJob.default","Deployment.default","StatefulSet.default","CronJob.default","Deployment.default","Deployment.default","StatefulSet.default","CronJob.default","Deployment.default","StatefulSet.default","CronJob.default","Deployment.default","StatefulSet.default","CronJob.default","Deployment.default","StatefulSet.default","CronJob.default","Deployment.default","StatefulSet.default","CronJob.default","Deployment.default","CronJob.default","Deployment.default","StatefulSet.default","CronJob.default","Deployment.default","StatefulSet.default","CronJob.default","CKV_K8S_35","CKV_K8S_8","CKV_K8S_9","CKV_K8S_12","StatefulSet.default","CronJob.default","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","CronJob.default","buddy/repman:1.2.2","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","CVE-2020-8177","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-33910","CVE-2021-24031","CVE-2020-21913","CVE-2021-22876","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","CVE-2020-11656","CVE-2021-36159","CVE-2021-22945","CVE-2021-39537","CVE-2021-32027","CVE-2020-25695","CVE-2020-25694","CVE-2021-20294","CVE-2021-40330","CVE-2021-30139","CVE-2021-28831","CVE-2021-22926","CVE-2021-21300","CVE-2020-25710","CVE-2020-25709","CVE-2020-25696","CVE-2020-25692","CVE-2020-17525","CVE-2020-11655","CVE-2021-3450","CVE-2020-14350","CVE-2020-10733","CVE-2020-14349","CVE-2021-41617","CVE-2020-13630","CVE-2012-6708","CVE-2021-3487","CVE-2021-22922","CVE-2021-20197","CVE-2020-35494","CVE-2021-21704","CVE-2020-1971","CVE-2020-14145","CVE-2021-20193","CVE-2020-35507","CVE-2020-35496","CVE-2020-35495","CVE-2020-35493","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2018-21232","CVE-2018-18384","CVE-2021-22925","CVE-2021-22923","CVE-2016-20012"],"start":["szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","szpadel-charts/repman","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_40","CKV_K8S_23","CKV_K8S_23","CKV_K8S_31","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_28","CKV_K8S_20","CKV_K8S_20","CKV_K8S_20","CKV_K8S_37","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_15","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_35","CKV_K8S_35","StatefulSet.default","CKV_K8S_12","CronJob.default","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","docker.io/bitnami/postgresql:11.10.0-debian-10-r52","CVE-2021-3711","CVE-2021-3518","CVE-2021-3517","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-11080","CVE-2021-3712","CVE-2020-8177","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-22946","CVE-2019-15847","CVE-2021-22947","CVE-2020-13631","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2","buddy/repman:1.2.2"]},"selected":{"id":"1018297"},"selection_policy":{"id":"1018296"}},"id":"1018239","type":"ColumnDataSource"},{"attributes":{},"id":"1018297","type":"Selection"},{"attributes":{},"id":"1018296","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"1018240"},"inspection_policy":{"id":"1018286"},"layout_provider":{"id":"1018242"},"node_renderer":{"id":"1018236"},"selection_policy":{"id":"1018291"}},"id":"1018233","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"1018278"},"major_label_policy":{"id":"1018276"},"ticker":{"id":"1018206"}},"id":"1018205","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,6.5,6.5,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,9.8,9.1,9.1,8.8,8.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.3,7.1,7,7,7,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["szpadel-charts/repman",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-minio-make-bucket-job.default (container 0) - minio-mc","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

xrow-ezplatform

CVE-2020-26160, CVE-2018-12886, CVE-2020-11080, CVE-2021-37750, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2019-20454, CVE-2021-31879, CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-17571, CVE-2021-20305, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-24659, CVE-2021-3712, CVE-2020-8177, CVE-2020-27216, CVE-2021-3449, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2021-21290, CVE-2021-28169, CVE-2021-22876, CVE-2020-29362, CVE-2020-27223, CVE-2019-1551, CVE-2021-27219, CVE-2021-25217, CVE-2020-8625, CVE-2021-25215, CVE-2021-3450, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3518, CVE-2021-3517, CVE-2021-1826, CVE-2021-1825, CVE-2021-3516, CVE-2020-12762, CVE-2021-3537, CVE-2021-27218, CVE-2020-27619, CVE-2021-38185, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2021-3445, CVE-2021-3177, CVE-2021-23336, CVE-2021-22923, CVE-2020-15358, CVE-2020-13434, CVE-2019-18276, CVE-2019-20838, CVE-2021-28153, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_14, CKV_K8S_13, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35, CKV_K8S_42

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a01b08bb-0d7f-4c6d-bfcb-9779a67eb60f":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1151447"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1151485","type":"LabelSet"},{"attributes":{"source":{"id":"1151451"}},"id":"1151453","type":"CDSView"},{"attributes":{"active_multi":null,"tools":[{"id":"1151425"},{"id":"1151426"},{"id":"1151427"},{"id":"1151428"},{"id":"1151429"},{"id":"1151430"},{"id":"1151439"},{"id":"1151440"},{"id":"1151441"}]},"id":"1151432","type":"Toolbar"},{"attributes":{},"id":"1151418","type":"BasicTicker"},{"attributes":{},"id":"1151411","type":"DataRange1d"},{"attributes":{},"id":"1151422","type":"BasicTicker"},{"attributes":{},"id":"1151426","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"1151431","type":"BoxAnnotation"},{"attributes":{"source":{"id":"1151447"}},"id":"1151449","type":"CDSView"},{"attributes":{},"id":"1151508","type":"UnionRenderers"},{"attributes":{"callback":null},"id":"1151440","type":"TapTool"},{"attributes":{},"id":"1151509","type":"Selection"},{"attributes":{"formatter":{"id":"1151490"},"major_label_policy":{"id":"1151488"},"ticker":{"id":"1151418"}},"id":"1151417","type":"LinearAxis"},{"attributes":{},"id":"1151413","type":"LinearScale"},{"attributes":{},"id":"1151409","type":"DataRange1d"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"1151475","type":"CategoricalColorMapper"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.7,null,8.1,7.5,6.5,5.9,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,6.1,5.9,5.9,5.5,5.5,5.3,5.3,null,7.5,6.1,null,9.8,8.6,9.8,9.8,9.8,8.1,7.5,7.5,7.5,7.5,7.5,7.4,6.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,8.8,8.1,7.5,7.4,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,5.9,5.9,5.7,5.5,5.5,7.8,7.5,5.3,null],"description":["xrow/ezplatform",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kube-state-metrics.default (container 0) - kube-state-metrics","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph