CVE-2021-35515

akhq-akhq

Bokeh Plot Bokeh.set_log_level("info"); {"18d6b079-8cd6-410f-b401-c3720978e5ad":{"defs":[],"roots":{"references":[{"attributes":{},"id":"16274","type":"MultiLine"},{"attributes":{},"id":"16312","type":"AllLabels"},{"attributes":{},"id":"16237","type":"LinearScale"},{"attributes":{"edge_renderer":{"id":"16276"},"inspection_policy":{"id":"16322"},"layout_provider":{"id":"16278"},"node_renderer":{"id":"16272"},"selection_policy":{"id":"16327"}},"id":"16269","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"16314"},"major_label_policy":{"id":"16312"},"ticker":{"id":"16242"}},"id":"16241","type":"LinearAxis"},{"attributes":{},"id":"16252","type":"SaveTool"},{"attributes":{},"id":"16239","type":"LinearScale"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"16271"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"16309","type":"LabelSet"},{"attributes":{"data_source":{"id":"16275"},"glyph":{"id":"16274"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"16277"}},"id":"16276","type":"GlyphRenderer"},{"attributes":{"callback":null},"id":"16264","type":"TapTool"},{"attributes":{"axis":{"id":"16245"},"dimension":1,"ticker":null},"id":"16248","type":"Grid"},{"attributes":{},"id":"16246","type":"BasicTicker"},{"attributes":{"data_source":{"id":"16271"},"glyph":{"id":"16300"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"16273"}},"id":"16272","type":"GlyphRenderer"},{"attributes":{},"id":"16253","type":"ResetTool"},{"attributes":{},"id":"16254","type":"HelpTool"},{"attributes":{},"id":"16317","type":"BasicTickFormatter"},{"attributes":{},"id":"16327","type":"NodesOnly"},{"attributes":{},"id":"16332","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"16249"},{"id":"16250"},{"id":"16251"},{"id":"16252"},{"id":"16253"},{"id":"16254"},{"id":"16263"},{"id":"16264"},{"id":"16265"}]},"id":"16256","type":"Toolbar"},{"attributes":{},"id":"16242","type":"BasicTicker"},{"attributes":{},"id":"16233","type":"DataRange1d"},{"attributes":{},"id":"16330","type":"UnionRenderers"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.051403793325562,-0.406832830336845],"CKV_K8S_11":[-0.1255906488073799,-0.3571828669860521],"CKV_K8S_12":[-0.10576313874429726,-0.39246914810242534],"CKV_K8S_13":[-0.02960580055984614,-0.4437897652806369],"CKV_K8S_20":[0.07767398529626375,-0.38964178264509136],"CKV_K8S_22":[0.08336868381577756,-0.349418710818868],"CKV_K8S_23":[0.05174261060720718,-0.42418676537577327],"CKV_K8S_28":[-0.11070256809232096,-0.31517890472794424],"CKV_K8S_29":[0.05828187954125083,-0.31280966499774604],"CKV_K8S_30":[0.025869543166309142,-0.342508866860392],"CKV_K8S_31":[-0.08215412715758252,-0.4267116243676129],"CKV_K8S_37":[0.03040502017070645,-0.3904715719074278],"CKV_K8S_38":[0.01037824701280473,-0.43546579330984153],"CKV_K8S_40":[-0.06611858462769751,-0.30891135789938984],"CKV_K8S_43":[-0.08012058698225015,-0.3545730685809053],"CVE-2016-10228":[0.0891208439459075,0.08790956158336882],"CVE-2016-2781":[-0.13292360192846822,0.206216765954871],"CVE-2018-12886":[0.1635120703083467,0.12380081399625277],"CVE-2018-7169":[0.01695604389680987,0.03548499933298143],"CVE-2019-12290":[0.11042492531545885,0.2786663478009694],"CVE-2019-13115":[0.15832589893169774,0.06335787496958332],"CVE-2019-13627":[-0.12551907854718375,0.2478058959240994],"CVE-2019-14855":[0.1182871509519112,0.14954184658371442],"CVE-2019-15847":[-0.009393411206044018,0.24527658277584197],"CVE-2019-17498":[0.08421949257918791,0.33119396000289475],"CVE-2019-17543":[0.045313634185950254,0.35102498905125223],"CVE-2019-25013":[-0.06783795340432928,0.31887242883214395],"CVE-2019-3843":[0.21015061947224328,0.16070032622839933],"CVE-2019-3844":[-0.0761411201391732,0.109480542117087],"CVE-2020-10029":[-0.14126212448611267,0.16178891967345604],"CVE-2020-11080":[0.20689868426216046,0.2167820917761107],"CVE-2020-14155":[0.16373757414860368,0.2906257376715099],"CVE-2020-1751":[0.1811876317579263,0.2522063509339552],"CVE-2020-1752":[0.13020753457052614,0.2249525727276295],"CVE-2020-27618":[-0.09943211566720596,0.28135702049908723],"CVE-2020-6096":[0.007508711002600141,0.3335927507299433],"CVE-2021-22946":[-0.08478708103553527,0.061968993337317424],"CVE-2021-22947":[-0.027432763465871125,0.3207677855681967],"CVE-2021-3326":[-0.12734042680011348,0.11192837656446017],"CVE-2021-33574":[-0.01422659250947491,0.09691300602539284],"CVE-2021-33910":[0.06432947791587242,0.24453376994833098],"CVE-2021-35515":[0.19810403727776774,0.10204966630297661],"CVE-2021-35516":[0.12791118546714314,0.3231214552693846],"CVE-2021-35517":[-0.05534061083049733,0.26798080491320403],"CVE-2021-35942":[-0.08540269202828818,0.16182142370349695],"CVE-2021-36090":[0.16861395103837726,0.18638337568029795],"CVE-2021-36222":[0.11616753507967856,0.041527091334909484],"CVE-2021-3711":[-0.07048786938441916,0.21081831169358362],"CVE-2021-3712":[0.03884175551191922,0.2931344787341518],"CVE-2021-37750":[-0.03506618674109586,0.04221960418775149],"CVE-2021-40528":[0.06530688659025068,0.02851051603184963],"Deployment.default":[-0.011750462893602038,-0.2785333826890849],"akhq/akhq":[-0.020726909007668885,-0.3774002120438049],"deps":[-1.0,-0.8206242267464293],"tchiotludo/akhq:0.18.0":[0.033684634551362176,0.16239350521581408]}},"id":"16278","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"16329"}},"id":"16265","type":"BoxSelectTool"},{"attributes":{},"id":"16331","type":"Selection"},{"attributes":{},"id":"16235","type":"DataRange1d"},{"attributes":{"source":{"id":"16271"}},"id":"16273","type":"CDSView"},{"attributes":{"source":{"id":"16275"}},"id":"16277","type":"CDSView"},{"attributes":{"overlay":{"id":"16255"}},"id":"16251","type":"BoxZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"16299"}},"size":{"value":20}},"id":"16300","type":"Circle"},{"attributes":{},"id":"16322","type":"NodesOnly"},{"attributes":{},"id":"16250","type":"WheelZoomTool"},{"attributes":{"below":[{"id":"16241"}],"center":[{"id":"16244"},{"id":"16248"}],"height":768,"left":[{"id":"16245"}],"renderers":[{"id":"16269"},{"id":"16309"}],"title":{"id":"16231"},"toolbar":{"id":"16256"},"width":1024,"x_range":{"id":"16233"},"x_scale":{"id":"16237"},"y_range":{"id":"16235"},"y_scale":{"id":"16239"}},"id":"16230","subtype":"Figure","type":"Plot"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","tchiotludo/akhq:0.18.0","CVE-2021-3711","CVE-2018-12886","CVE-2021-36222","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2021-33910","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169"],"start":["akhq/akhq","akhq/akhq","akhq/akhq","akhq/akhq","akhq/akhq","akhq/akhq","akhq/akhq","akhq/akhq","akhq/akhq","akhq/akhq","akhq/akhq","akhq/akhq","akhq/akhq","akhq/akhq","akhq/akhq","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","tchiotludo/akhq:0.18.0","tchiotludo/akhq:0.18.0","tchiotludo/akhq:0.18.0","tchiotludo/akhq:0.18.0","tchiotludo/akhq:0.18.0","tchiotludo/akhq:0.18.0","tchiotludo/akhq:0.18.0","tchiotludo/akhq:0.18.0","tchiotludo/akhq:0.18.0","tchiotludo/akhq:0.18.0","tchiotludo/akhq:0.18.0","tchiotludo/akhq:0.18.0","tchiotludo/akhq:0.18.0","tchiotludo/akhq:0.18.0","tchiotludo/akhq:0.18.0","tchiotludo/akhq:0.18.0","tchiotludo/akhq:0.18.0","tchiotludo/akhq:0.18.0","tchiotludo/akhq:0.18.0","tchiotludo/akhq:0.18.0","tchiotludo/akhq:0.18.0","tchiotludo/akhq:0.18.0","tchiotludo/akhq:0.18.0","tchiotludo/akhq:0.18.0","tchiotludo/akhq:0.18.0","tchiotludo/akhq:0.18.0","tchiotludo/akhq:0.18.0","tchiotludo/akhq:0.18.0","tchiotludo/akhq:0.18.0","tchiotludo/akhq:0.18.0","tchiotludo/akhq:0.18.0","tchiotludo/akhq:0.18.0","tchiotludo/akhq:0.18.0","tchiotludo/akhq:0.18.0","tchiotludo/akhq:0.18.0","tchiotludo/akhq:0.18.0"]},"selected":{"id":"16333"},"selection_policy":{"id":"16332"}},"id":"16275","type":"ColumnDataSource"},{"attributes":{},"id":"16314","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"16329","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"16317"},"major_label_policy":{"id":"16315"},"ticker":{"id":"16246"}},"id":"16245","type":"LinearAxis"},{"attributes":{},"id":"16249","type":"PanTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"16263","type":"HoverTool"},{"attributes":{"axis":{"id":"16241"},"ticker":null},"id":"16244","type":"Grid"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"16299","type":"CategoricalColorMapper"},{"attributes":{"text":"akhq-akhq"},"id":"16231","type":"Title"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"16255","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3],"description":["akhq/akhq",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-akhq.default (container 0) - akhq","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

alibaba-rsocket-broker-alibaba-rsocket-broker

CVE-2018-16395, CVE-2017-18342, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-3711, CVE-2008-3105, CVE-2021-37714, CVE-2021-3690, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-25613, CVE-2020-10663, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2021-31799, CVE-2021-3449, CVE-2021-33910, CVE-2019-19012, CVE-2019-13224, CVE-2016-1585, CVE-2021-3518, CVE-2020-8112, CVE-2020-22036, CVE-2018-21010, CVE-2018-17095, CVE-2021-3517, CVE-2020-9794, CVE-2021-38185, CVE-2021-3778, CVE-2021-3516, CVE-2020-27814, CVE-2021-36222, CVE-2021-3580, CVE-2021-22946, CVE-2020-17525, CVE-2019-9513, CVE-2019-9511, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-0203, CVE-2018-12020, CVE-2021-3712, CVE-2021-32066, CVE-2021-3796, CVE-2020-27752, CVE-2008-1191, CVE-2021-40812, CVE-2020-22044, CVE-2020-22043, CVE-2020-22042, CVE-2020-22041, CVE-2020-22040, CVE-2020-22039, CVE-2020-22038, CVE-2019-13147, CVE-2018-11782, CVE-2020-8130, CVE-2021-31879, CVE-2021-28359, CVE-2020-25664, CVE-2021-40528, CVE-2021-3537, CVE-2021-22947, CVE-2021-3630, CVE-2021-3605, CVE-2021-3468, CVE-2020-27845, CVE-2020-13844, CVE-2021-22925, CVE-2018-20217, CVE-2018-9838, CVE-2020-17541, CVE-2018-10392, CVE-2017-14160, CVE-2020-6096, CVE-2021-26720, CVE-2020-35512, CVE-2020-27766, CVE-2020-19667, CVE-2019-18276, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2021-28831, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2020-9991, CVE-2020-19131, CVE-2019-20838, CVE-2019-20388, CVE-2019-13050, CVE-2018-11813, CVE-2018-10393, CVE-2017-9814, CVE-2015-3416, CVE-2019-12098, CVE-2021-3549, CVE-2021-41617, CVE-2021-38115, CVE-2021-3487, CVE-2020-9849, CVE-2020-24977, CVE-2020-19144, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2019-20446, CVE-2018-5710, CVE-2018-18064, CVE-2018-14048, CVE-2018-13440, CVE-2018-10126, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2020-14145, CVE-2019-25013, CVE-2021-31810, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2021-3598, CVE-2021-29338, CVE-2021-26260, CVE-2021-23215, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2021-20176, CVE-2020-35493, CVE-2020-27841, CVE-2020-27770, CVE-2020-27762, CVE-2020-27760, CVE-2020-27753, CVE-2020-27750, CVE-2020-27618, CVE-2020-25676, CVE-2020-25674, CVE-2020-25665, CVE-2020-10001, CVE-2019-6293, CVE-2019-12973, CVE-2019-1010204, CVE-2018-20673, CVE-2018-10196, CVE-2017-7960, CVE-2017-7475, CVE-2017-13716, CVE-2021-20296, CVE-2018-7169, CVE-2016-10739, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_42

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4e41dfb8-b088-42a1-883e-2c72186393da":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"18863"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"18901","type":"LabelSet"},{"attributes":{},"id":"18827","type":"DataRange1d"},{"attributes":{"formatter":{"id":"18906"},"major_label_policy":{"id":"18904"},"ticker":{"id":"18834"}},"id":"18833","type":"LinearAxis"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"18891"}},"size":{"value":20}},"id":"18892","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"18847","type":"BoxAnnotation"},{"attributes":{"active_multi":null,"tools":[{"id":"18841"},{"id":"18842"},{"id":"18843"},{"id":"18844"},{"id":"18845"},{"id":"18846"},{"id":"18855"},{"id":"18856"},{"id":"18857"}]},"id":"18848","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.3,9.3,9.3,9.3,9.8,8.3,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,5.9,5.5,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.6,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,6.1,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,9.8,8.8,8.8,8.8,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.8,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["alibaba-rsocket-broker/alibaba-rsocket-broker",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.rsocket-broker.rsocket (container 0) - rsocket-broker","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

arhatdev-eclipse-che

Bokeh Plot Bokeh.set_log_level("info"); {"fdc1d43f-d192-4d6c-85fb-89d1d05f98f3":{"defs":[],"roots":{"references":[{"attributes":{"callback":null},"id":"38296","type":"TapTool"},{"attributes":{"formatter":{"id":"38349"},"major_label_policy":{"id":"38347"},"ticker":{"id":"38278"}},"id":"38277","type":"LinearAxis"},{"attributes":{"source":{"id":"38303"}},"id":"38305","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"38361","type":"BoxAnnotation"},{"attributes":{},"id":"38278","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"38331"}},"size":{"value":20}},"id":"38332","type":"Circle"},{"attributes":{},"id":"38306","type":"MultiLine"},{"attributes":{"source":{"id":"38307"}},"id":"38309","type":"CDSView"},{"attributes":{},"id":"38344","type":"AllLabels"},{"attributes":{"axis":{"id":"38277"},"dimension":1,"ticker":null},"id":"38280","type":"Grid"},{"attributes":{"overlay":{"id":"38361"}},"id":"38297","type":"BoxSelectTool"},{"attributes":{},"id":"38265","type":"DataRange1d"},{"attributes":{"data_source":{"id":"38307"},"glyph":{"id":"38306"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"38309"}},"id":"38308","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"38303"},"glyph":{"id":"38332"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"38305"}},"id":"38304","type":"GlyphRenderer"},{"attributes":{},"id":"38347","type":"AllLabels"},{"attributes":{},"id":"38359","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.6,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,null,8.8,null,null,7.5,7.5,7.5,7.5,7.5,5.5,8.1,7.5,7.5,6.5,6.5,5.9,5.3,9.8,9.8,8.1,7.8,7.5,7.5,7.5,7.5,6.5,6.5,6.1,5.9,5.5],"description":["arhatdev/eclipse-che",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-eclipse-che-server.default (container 0) - server","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

armory-armory-spinnaker-operator

Bokeh Plot Bokeh.set_log_level("info"); {"eddc6110-cd07-4074-87d0-4fb10ea4784f":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"41547"}},"id":"41549","type":"CDSView"},{"attributes":{},"id":"41521","type":"PanTool"},{"attributes":{"overlay":{"id":"41527"}},"id":"41523","type":"BoxZoomTool"},{"attributes":{},"id":"41584","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","CVE-2021-22945","CVE-2021-39537","CVE-2019-10906","CVE-2016-10745","CVE-2021-22946","CVE-2020-27216","CVE-2021-31879","CVE-2021-22947","CVE-2021-28169","CVE-2020-28493","CVE-2020-27223","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","CVE-2021-3778","CVE-2021-3770","CVE-2021-41079","CVE-2021-37714","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-3796","CVE-2021-30640","CVE-2020-5421","CVE-2021-33037","CVE-2020-29582"],"start":["armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","armory/armory-spinnaker-operator","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/armory-operator:1.4.1","index.docker.io/armory/armory-operator:1.4.1","CVE-2021-22945","CVE-2021-39537","CVE-2019-10906","CVE-2016-10745","CVE-2021-22946","CVE-2020-27216","CVE-2021-31879","CVE-2021-22947","CVE-2021-28169","CVE-2020-28493","CVE-2020-27223","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator","index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator"]},"selected":{"id":"41605"},"selection_policy":{"id":"41604"}},"id":"41547","type":"ColumnDataSource"},{"attributes":{},"id":"41518","type":"BasicTicker"},{"attributes":{"data_source":{"id":"41547"},"glyph":{"id":"41546"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"41549"}},"id":"41548","type":"GlyphRenderer"},{"attributes":{},"id":"41514","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"41527","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"41513"},"ticker":null},"id":"41516","type":"Grid"},{"attributes":{"below":[{"id":"41513"}],"center":[{"id":"41516"},{"id":"41520"}],"height":768,"left":[{"id":"41517"}],"renderers":[{"id":"41541"},{"id":"41581"}],"title":{"id":"41503"},"toolbar":{"id":"41528"},"width":1024,"x_range":{"id":"41505"},"x_scale":{"id":"41509"},"y_range":{"id":"41507"},"y_scale":{"id":"41511"}},"id":"41502","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"41526","type":"HelpTool"},{"attributes":{},"id":"41511","type":"LinearScale"},{"attributes":{"overlay":{"id":"41601"}},"id":"41537","type":"BoxSelectTool"},{"attributes":{"formatter":{"id":"41589"},"major_label_policy":{"id":"41587"},"ticker":{"id":"41518"}},"id":"41517","type":"LinearAxis"},{"attributes":{},"id":"41546","type":"MultiLine"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"41535","type":"HoverTool"},{"attributes":{},"id":"41599","type":"NodesOnly"},{"attributes":{},"id":"41602","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"41543"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"41581","type":"LabelSet"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"41601","type":"BoxAnnotation"},{"attributes":{},"id":"41505","type":"DataRange1d"},{"attributes":{},"id":"41603","type":"Selection"},{"attributes":{},"id":"41589","type":"BasicTickFormatter"},{"attributes":{"text":"armory-armory-spinnaker-operator"},"id":"41503","type":"Title"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"41571"}},"size":{"value":20}},"id":"41572","type":"Circle"},{"attributes":{"axis":{"id":"41517"},"dimension":1,"ticker":null},"id":"41520","type":"Grid"},{"attributes":{"edge_renderer":{"id":"41548"},"inspection_policy":{"id":"41594"},"layout_provider":{"id":"41550"},"node_renderer":{"id":"41544"},"selection_policy":{"id":"41599"}},"id":"41541","type":"GraphRenderer"},{"attributes":{},"id":"41586","type":"BasicTickFormatter"},{"attributes":{},"id":"41604","type":"UnionRenderers"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.13409328974623747,0.1264241699088142],"CKV_K8S_11":[-0.17444192989548685,0.1449972117333573],"CKV_K8S_12":[-0.21784795823731354,0.020483052498214593],"CKV_K8S_13":[-0.19294746488042555,0.05243778886974225],"CKV_K8S_15":[-0.20610278458089262,0.19607593219498828],"CKV_K8S_20":[-0.28502929653246994,0.12005179695351884],"CKV_K8S_22":[-0.28827774520172533,0.05373542746769101],"CKV_K8S_23":[-0.24639264588502297,0.007786965125124239],"CKV_K8S_28":[-0.17140462028062084,0.1890270776059737],"CKV_K8S_29":[-0.2606275945407617,0.036731731764949295],"CKV_K8S_30":[-0.2483733236121455,0.13870788309358337],"CKV_K8S_31":[-0.24817704466959495,0.07354303185485547],"CKV_K8S_37":[-0.14071986424711444,0.16857080774578803],"CKV_K8S_38":[-0.21238335560178878,0.16228469500487094],"CKV_K8S_40":[-0.18334510787123348,0.01296022411562581],"CKV_K8S_43":[-0.2895154172966539,0.08822628737221201],"CKV_K8S_8":[-0.2443041156704682,0.18285789302477504],"CKV_K8S_9":[-0.2757771805218739,0.15647434776118707],"CVE-2016-10745":[0.07212943210641189,0.027835641769783016],"CVE-2019-10906":[0.0754318676483806,-0.0619451810173625],"CVE-2020-27216":[0.1263843775359653,0.014740285602870534],"CVE-2020-27223":[0.03853211817111582,-0.06323850698101945],"CVE-2020-28493":[0.09252951859469603,0.05667508357025977],"CVE-2020-29582":[0.24321211968672374,-0.14510402447458942],"CVE-2020-5421":[0.2943817454138688,-0.045921457783558425],"CVE-2021-22945":[0.04862146273812666,-0.09880836383949504],"CVE-2021-22946":[0.07849690033354381,-0.11393408442962019],"CVE-2021-22947":[0.11405277948593034,-0.06074988813663706],"CVE-2021-28169":[0.10822259428005783,-0.09900302980847116],"CVE-2021-30640":[0.20938089429519813,-0.1224769340421607],"CVE-2021-31879":[0.12574693485328892,0.049900193094082966],"CVE-2021-33037":[0.24236825655646915,-0.05196725538681717],"CVE-2021-35515":[0.27326964316853053,-0.11542297587065896],"CVE-2021-35516":[0.1551439862123031,-0.16826147154661666],"CVE-2021-35517":[0.2425755905105583,0.008812614462000922],"CVE-2021-36090":[0.2881149493069259,-0.005704259364815187],"CVE-2021-3770":[0.20401982107281655,0.08222279593685516],"CVE-2021-37714":[0.27120511405734193,-0.07986370555383783],"CVE-2021-3778":[0.23868475627634317,0.06192084679704537],"CVE-2021-3796":[0.27425637619000137,0.03804373789556655],"CVE-2021-39537":[0.09125424863600481,-0.012188647515708478],"CVE-2021-41079":[0.1981984310775396,-0.16726888036480905],"Deployment.default":[-0.15556107430907262,0.07966400775614617],"armory/armory-spinnaker-operator":[-0.22111980773309373,0.10791999031166706],"deps":[0.10421819359878794,-1.0],"index.docker.io/armory/armory-operator:1.4.1":[0.036490863294309166,-0.012576067720981498],"index.docker.io/armory/halyard-armory:1.12.0-0422a50-operator":[0.1495186462127567,-0.03467678745439123]}},"id":"41550","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"41543"}},"id":"41545","type":"CDSView"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"41571","type":"CategoricalColorMapper"},{"attributes":{"active_multi":null,"tools":[{"id":"41521"},{"id":"41522"},{"id":"41523"},{"id":"41524"},{"id":"41525"},{"id":"41526"},{"id":"41535"},{"id":"41536"},{"id":"41537"}]},"id":"41528","type":"Toolbar"},{"attributes":{},"id":"41525","type":"ResetTool"},{"attributes":{"callback":null},"id":"41536","type":"TapTool"},{"attributes":{"data_source":{"id":"41543"},"glyph":{"id":"41572"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"41545"}},"id":"41544","type":"GlyphRenderer"},{"attributes":{},"id":"41594","type":"NodesOnly"},{"attributes":{"formatter":{"id":"41586"},"major_label_policy":{"id":"41584"},"ticker":{"id":"41514"}},"id":"41513","type":"LinearAxis"},{"attributes":{},"id":"41524","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,8.8,8.6,8.6,7.5,7,6.1,5.9,5.3,5.3,5.3,null,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.3,6.5,6.5,5.3,5.3],"description":["armory/armory-spinnaker-operator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.armory-spinnaker-operator.default (container 1) - armory-spinnaker-operator-halyard","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

atlassian-data-center-bitbucket

CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-17195, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-20445, CVE-2019-20444, CVE-2021-39139, CVE-2021-29505, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-28491, CVE-2020-25649, CVE-2020-11612, CVE-2019-16869, CVE-2019-10172, CVE-2017-9735, CVE-2017-18640, CVE-2020-9794, CVE-2021-36222, CVE-2021-39140, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-28657, CVE-2021-21290, CVE-2020-1951, CVE-2020-1950, CVE-2021-33037, CVE-2021-29425, CVE-2021-28169, CVE-2020-28493, CVE-2020-13956, CVE-2020-6096, CVE-2019-18276, CVE-2021-3326, CVE-2020-9991, CVE-2019-20838, CVE-2021-41617, CVE-2020-9849, CVE-2016-2781, CVE-2021-23336, CVE-2020-14145, CVE-2019-25013, CVE-2020-27618, CVE-2021-33574, CVE-2021-40528, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5b66bb44-6a58-451d-a718-298310cafe7d":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"45729"},"dimension":1,"ticker":null},"id":"45732","type":"Grid"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"45783"}},"size":{"value":20}},"id":"45784","type":"Circle"},{"attributes":{"text":"atlassian-data-center-bitbucket"},"id":"45715","type":"Title"},{"attributes":{"edge_renderer":{"id":"45760"},"inspection_policy":{"id":"45806"},"layout_provider":{"id":"45762"},"node_renderer":{"id":"45756"},"selection_policy":{"id":"45811"}},"id":"45753","type":"GraphRenderer"},{"attributes":{},"id":"45717","type":"DataRange1d"},{"attributes":{"overlay":{"id":"45739"}},"id":"45735","type":"BoxZoomTool"},{"attributes":{},"id":"45736","type":"SaveTool"},{"attributes":{},"id":"45816","type":"UnionRenderers"},{"attributes":{"below":[{"id":"45725"}],"center":[{"id":"45728"},{"id":"45732"}],"height":768,"left":[{"id":"45729"}],"renderers":[{"id":"45753"},{"id":"45793"}],"title":{"id":"45715"},"toolbar":{"id":"45740"},"width":1024,"x_range":{"id":"45717"},"x_scale":{"id":"45721"},"y_range":{"id":"45719"},"y_scale":{"id":"45723"}},"id":"45714","subtype":"Figure","type":"Plot"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3456622006255778,0.109322328053485],"CKV_K8S_11":[-0.3432466769378115,0.18426858732424528],"CKV_K8S_12":[-0.3079320731692242,0.20449330444964178],"CKV_K8S_13":[-0.27437198447668354,0.18715930647724996],"CKV_K8S_14":[-0.3575263585835515,0.1482342262685458],"CKV_K8S_15":[-0.3231001905347834,0.10303814538421535],"CKV_K8S_20":[-0.3075034490421274,0.12578808480226283],"CKV_K8S_22":[-0.32983594348215783,0.1239618643682255],"CKV_K8S_23":[-0.33223568692494143,0.20393248085526566],"CKV_K8S_28":[-0.35504012937631335,0.12790152455293918],"CKV_K8S_30":[-0.35706455328142434,0.1689777772485343],"CKV_K8S_31":[-0.2796441160405657,0.2065188327115733],"CKV_K8S_37":[-0.29848471824062534,0.15172667582595573],"CKV_K8S_38":[-0.33630540335424514,0.1456910730169308],"CKV_K8S_40":[-0.2971519309420218,0.21689442284141375],"CKV_K8S_43":[-0.317030999024124,0.18764316846290024],"CKV_K8S_8":[-0.29322154337556594,0.17712709877546304],"CVE-2016-2781":[0.0467870840372425,0.16524239216547904],"CVE-2017-18640":[0.011557588154935305,-0.1470427465102908],"CVE-2017-9735":[0.1475523652970751,-0.0324109011437667],"CVE-2018-10237":[0.09738936808742688,0.03509198593273566],"CVE-2019-10172":[0.17549749802313014,-0.09689811345893361],"CVE-2019-14540":[0.15082603916610787,-0.1536977934714208],"CVE-2019-14892":[0.16000039250397974,-0.1370197264601944],"CVE-2019-14893":[0.11738772413566667,0.017114603086628384],"CVE-2019-16335":[0.18276323975939263,0.015894410687505117],"CVE-2019-16869":[0.08365625744707979,-0.18172894798827224],"CVE-2019-16942":[0.12327019030131114,-0.0769921265988839],"CVE-2019-16943":[0.05090771155409993,-0.18685006460908765],"CVE-2019-17195":[-0.017361969572233564,-0.09487085168224478],"CVE-2019-17267":[-0.005516940959100257,0.01852658879831682],"CVE-2019-17531":[0.1686995719620647,-0.12169350474535623],"CVE-2019-17571":[-0.0461466026971525,-0.1319186727714537],"CVE-2019-18276":[0.07079374994235932,-0.12794391436533978],"CVE-2019-20330":[-0.015617286842615059,-0.0484953149622898],"CVE-2019-20444":[0.17441408353987015,0.032557390958009975],"CVE-2019-20445":[-0.021449059861516656,0.05371668509521375],"CVE-2019-20838":[0.1717859969826517,-0.02756540103780889],"CVE-2019-25013":[0.12466490820383182,0.07590992181236277],"CVE-2020-10672":[0.1134832109748877,0.055292970090002766],"CVE-2020-10673":[-0.06005486839545096,-0.11119731034625718],"CVE-2020-10968":[0.13273677029366546,-0.16647662896519014],"CVE-2020-10969":[0.12530717912653647,-0.10521085976737098],"CVE-2020-11111":[-0.03497304737875106,0.03647684310468969],"CVE-2020-11112":[0.16617131474064806,-0.0761274705742784],"CVE-2020-11113":[0.1917360994371886,-0.02042602606769377],"CVE-2020-11612":[0.08081586739538173,0.08622641222052792],"CVE-2020-11619":[0.018202089177736913,0.07073713463690294],"CVE-2020-11620":[-0.06186373215696973,-0.004157815968169847],"CVE-2020-13956":[0.08311641155673713,-0.15420681926166965],"CVE-2020-14060":[0.15060604235240863,-0.094760629879983],"CVE-2020-14061":[0.05737021543989409,-0.15103550517515968],"CVE-2020-14062":[0.10313558211706307,0.08210044106665063],"CVE-2020-14145":[0.11513145613232235,-0.03740153249172607],"CVE-2020-14195":[0.20107351323597336,-0.037862294315121434],"CVE-2020-1950":[0.07189098961907155,0.04077015340089607],"CVE-2020-1951":[-0.03525160613365941,-0.1116828341118093],"CVE-2020-24616":[-0.07332841753318972,-0.05922885442008739],"CVE-2020-24750":[0.03357007923316781,-0.14560134533384467],"CVE-2020-25649":[0.03834595920604597,-0.16678137127494544],"CVE-2020-27618":[0.05756707085097837,0.08628818241690213],"CVE-2020-28491":[0.1687827292330144,-0.05242313349474906],"CVE-2020-28493":[-0.03730217040482083,-0.07203313433175516],"CVE-2020-35490":[0.019122707055961554,-0.08966295852851917],"CVE-2020-35491":[0.02031104582496152,0.04105880517917727],"CVE-2020-35728":[0.006562531246120413,-0.16947631748364894],"CVE-2020-36179":[0.05491020116846248,-0.09425630666687115],"CVE-2020-36180":[0.035422184672928556,0.08246572066139954],"CVE-2020-36181":[-0.006049348465549247,-0.07381283082848117],"CVE-2020-36182":[0.1890012995925384,-0.052314745416129266],"CVE-2020-36183":[-0.05109845425853118,-0.09298458610874664],"CVE-2020-36184":[0.11317404502819535,-0.16467958980667796],"CVE-2020-36185":[0.09426308634149698,-0.07480081309025231],"CVE-2020-36186":[0.10556127467944848,-0.007366007965582192],"CVE-2020-36187":[0.1416041462668364,-0.008447643640160535],"CVE-2020-36188":[0.16903647010244646,-0.0013078451681701028],"CVE-2020-36189":[-0.05268164900314423,-0.052656863932140696],"CVE-2020-6096":[0.01416887462898428,-0.039330890693856715],"CVE-2020-8840":[-0.009488874937278366,-0.14533617085643036],"CVE-2020-9546":[0.2010965263169836,-0.06766828413052478],"CVE-2020-9547":[0.06299713413127365,0.06471154574100077],"CVE-2020-9548":[0.1939173890686611,-0.0018005684166406324],"CVE-2020-9794":[0.1860021879376798,-0.1133499352365186],"CVE-2020-9849":[-0.029394251098843388,-0.14002396633928096],"CVE-2020-9991":[-0.050693687770130065,0.01632655371707576],"CVE-2021-20190":[0.12983474039083429,-0.14086548248284939],"CVE-2021-21290":[0.04073961502247902,-0.11980014622524308],"CVE-2021-21295":[0.10787755161739672,-0.12403519182055939],"CVE-2021-21409":[0.040076531725501574,0.056802051050064285],"CVE-2021-23336":[0.0035264475661538727,-0.008493352010412205],"CVE-2021-28169":[0.15316415944172657,0.03210890078494118],"CVE-2021-28657":[0.013375926546412668,-0.11855289870381411],"CVE-2021-29425":[-0.0008910029307703622,0.06706227127257458],"CVE-2021-29505":[0.1306261636868826,0.03983254091938694],"CVE-2021-33037":[0.14218839397873784,0.0634380060946804],"CVE-2021-3326":[-0.0659804367058097,-0.08006159202984715],"CVE-2021-33574":[0.06006136468060701,0.4233159792904102],"CVE-2021-35515":[0.08758266322795055,-0.10704884432859753],"CVE-2021-35516":[-0.0036666924335278105,0.042302595865976116],"CVE-2021-35517":[0.10392831069031586,-0.14570159606663063],"CVE-2021-36090":[-0.06947969793757648,-0.033001762049210126],"CVE-2021-36222":[0.04788499539757008,0.028728345853565845],"CVE-2021-37714":[0.024377599876306923,-0.18014538039938327],"CVE-2021-39139":[0.1433110308746229,-0.059594736079100395],"CVE-2021-39140":[0.14589177298386907,0.012827473985310358],"CVE-2021-39141":[0.06642887464440236,-0.17497179294491644],"CVE-2021-39144":[0.08885430843392107,0.06295575021159612],"CVE-2021-39145":[-0.02936585396939003,0.013708301965169596],"CVE-2021-39146":[0.10387654066397739,-0.18101074439346423],"CVE-2021-39147":[0.16053417673909634,0.05262999376865263],"CVE-2021-39148":[-0.049566113530461565,-0.018573816836626574],"CVE-2021-39149":[0.07399670510689332,0.006890218393927353],"CVE-2021-39150":[-0.011157764843605056,-0.11978330258757298],"CVE-2021-39151":[-0.034795990414274544,-0.03701875820338507],"CVE-2021-39152":[-0.015234109392576295,-0.16353661348913628],"CVE-2021-39153":[0.19088683662556774,-0.08463727697712588],"CVE-2021-39154":[-0.02425140631230512,-0.01043212399260298],"CVE-2021-40528":[0.03447870462264634,0.42928690405033204],"CVE-2021-41617":[0.14377376561732744,-0.12045735272191359],"PRISMA-2021-0081":[0.029336749009213986,0.007749336059787523],"Pod.default":[0.009480297935097533,0.42351854916418885],"StatefulSet.default":[-0.25146591895211085,0.12499711075958428],"atlassian-data-center/bitbucket":[-0.32435216271697725,0.16562554911986171],"atlassian/bitbucket:7.15.1-jdk11":[0.05815386315668404,-0.04429624157704761],"debian:stable-slim":[0.0354415314739478,0.3394237328069812],"deps":[-1.0,0.35064572220590534]}},"id":"45762","type":"StaticLayoutProvider"},{"attributes":{"callback":null},"id":"45748","type":"TapTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"45739","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"45801"},"major_label_policy":{"id":"45799"},"ticker":{"id":"45730"}},"id":"45729","type":"LinearAxis"},{"attributes":{},"id":"45723","type":"LinearScale"},{"attributes":{},"id":"45758","type":"MultiLine"},{"attributes":{},"id":"45730","type":"BasicTicker"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","StatefulSet.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","atlassian/bitbucket:7.15.1-jdk11","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-17195","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-20445","CVE-2019-20444","CVE-2021-39139","CVE-2021-29505","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","PRISMA-2021-0081","CVE-2021-37714","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-28491","CVE-2020-25649","CVE-2020-11612","CVE-2019-16869","CVE-2019-10172","CVE-2017-9735","CVE-2017-18640","CVE-2020-9794","CVE-2021-36222","CVE-2021-39140","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-28657","CVE-2021-21290","CVE-2020-1951","CVE-2020-1950","CVE-2021-33037","CVE-2021-29425","CVE-2021-28169","CVE-2020-28493","CVE-2020-13956","CVE-2020-6096","CVE-2019-18276","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2021-41617","CVE-2020-9849","CVE-2016-2781","CVE-2021-23336","CVE-2020-14145","CVE-2019-25013","CVE-2020-27618","debian:stable-slim","Pod.default","CVE-2021-33574","CVE-2021-40528"],"start":["atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","atlassian-data-center/bitbucket","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","atlassian/bitbucket:7.15.1-jdk11","CVE-2016-2781","debian:stable-slim","debian:stable-slim","debian:stable-slim"]},"selected":{"id":"45817"},"selection_policy":{"id":"45816"}},"id":"45759","type":"ColumnDataSource"},{"attributes":{"data_source":{"id":"45755"},"glyph":{"id":"45784"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"45757"}},"id":"45756","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"45759"},"glyph":{"id":"45758"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"45761"}},"id":"45760","type":"GlyphRenderer"},{"attributes":{},"id":"45815","type":"Selection"},{"attributes":{},"id":"45811","type":"NodesOnly"},{"attributes":{"formatter":{"id":"45798"},"major_label_policy":{"id":"45796"},"ticker":{"id":"45726"}},"id":"45725","type":"LinearAxis"},{"attributes":{},"id":"45734","type":"WheelZoomTool"},{"attributes":{},"id":"45738","type":"HelpTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"45747","type":"HoverTool"},{"attributes":{},"id":"45799","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"45813","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"45725"},"ticker":null},"id":"45728","type":"Grid"},{"attributes":{},"id":"45817","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"45783","type":"CategoricalColorMapper"},{"attributes":{"source":{"id":"45759"}},"id":"45761","type":"CDSView"},{"attributes":{},"id":"45796","type":"AllLabels"},{"attributes":{},"id":"45737","type":"ResetTool"},{"attributes":{},"id":"45726","type":"BasicTicker"},{"attributes":{},"id":"45801","type":"BasicTickFormatter"},{"attributes":{},"id":"45806","type":"NodesOnly"},{"attributes":{"source":{"id":"45755"}},"id":"45757","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"45755"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"45793","type":"LabelSet"},{"attributes":{},"id":"45733","type":"PanTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,8.1,7.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,7,6.5,6.5,5.9,5.9,5.9,5.5,null,null,9.8,5.9],"description":["atlassian-data-center/bitbucket",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-bitbucket.default (container 0) - nfs-permission-fixer","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

atlassian-data-center-confluence

Bokeh Plot Bokeh.set_log_level("info"); {"738438e0-3cc8-4dd1-b441-5d6d945f939d":{"defs":[],"roots":{"references":[{"attributes":{},"id":"45148","type":"AllLabels"},{"attributes":{},"id":"45168","type":"UnionRenderers"},{"attributes":{},"id":"45090","type":"HelpTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"45165","type":"BoxAnnotation"},{"attributes":{"text":"atlassian-data-center-confluence"},"id":"45067","type":"Title"},{"attributes":{},"id":"45071","type":"DataRange1d"},{"attributes":{"overlay":{"id":"45091"}},"id":"45087","type":"BoxZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"45099","type":"HoverTool"},{"attributes":{"edge_renderer":{"id":"45112"},"inspection_policy":{"id":"45158"},"layout_provider":{"id":"45114"},"node_renderer":{"id":"45108"},"selection_policy":{"id":"45163"}},"id":"45105","type":"GraphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3241753977448532,0.23738613417384652],"CKV_K8S_11":[0.32743992788210446,0.2733713928519035],"CKV_K8S_12":[0.3631708492747698,0.2478708364942433],"CKV_K8S_13":[0.3546588257311904,0.3675319779185254],"CKV_K8S_14":[0.3293109844454655,0.3859048850890962],"CKV_K8S_15":[0.23467266170429063,0.3899493071134433],"CKV_K8S_20":[0.3820965704337159,0.30672657543613435],"CKV_K8S_22":[0.2623572262271799,0.40647335104137855],"CKV_K8S_23":[0.3016571579444731,0.40696558636189656],"CKV_K8S_28":[0.25834689569705405,0.3478069596599686],"CKV_K8S_30":[0.22383657509473243,0.33022970275173474],"CKV_K8S_31":[0.3704231666880919,0.2785705631557372],"CKV_K8S_37":[0.37582002550280097,0.3402479894692343],"CKV_K8S_38":[0.21236522301752503,0.3665975825809362],"CKV_K8S_40":[0.2860310484135071,0.37676279971799115],"CKV_K8S_43":[0.28782699901082776,0.2904017782542067],"CKV_K8S_8":[0.3449453405593881,0.31939814104752307],"CVE-2016-2781":[0.030468364732696495,-0.32008233909911904],"CVE-2019-10101":[-0.21577995623742813,-0.14386899872533473],"CVE-2019-10102":[-0.1877228592009994,-0.03277898706552424],"CVE-2019-10103":[-0.22896237974894185,-0.04926229111398968],"CVE-2019-10172":[-0.12825079822150703,-0.1892357162404898],"CVE-2019-12400":[-0.13469793302899052,0.09798247014731518],"CVE-2019-17571":[-0.014587852524617277,0.07105291611672714],"CVE-2019-18276":[-0.12313676314460881,-0.0006625891204741587],"CVE-2019-20838":[-0.14419358761451123,0.048428009998660614],"CVE-2019-25013":[-0.018832665506885102,-0.2092785439132409],"CVE-2020-13956":[-0.05782556870549795,-0.1459029548632832],"CVE-2020-1950":[-0.19961601704276116,0.05720355050697028],"CVE-2020-1951":[-0.2532957764970972,-0.0025314593091586854],"CVE-2020-27618":[-0.26945039127470966,-0.07759827287555704],"CVE-2020-28491":[-0.1418995544610068,-0.24166446490128826],"CVE-2020-28493":[-0.023546987812603427,0.009696156614818813],"CVE-2020-29582":[-0.26746448003097556,-0.03714360114715773],"CVE-2020-6096":[0.07308766969424894,-0.10643374859550402],"CVE-2020-9794":[-0.17527569658824266,0.015054751189942888],"CVE-2020-9849":[0.04736221833395479,0.007053712671950434],"CVE-2020-9991":[-0.07619098472472148,0.02490018531898543],"CVE-2021-22112":[0.011963076484651643,-0.025024905810304632],"CVE-2021-23336":[-0.18710542255821264,-0.11718148572304618],"CVE-2021-28169":[-0.0505364787314442,0.06067852869447318],"CVE-2021-28657":[-0.01251287133995027,-0.07376585960015865],"CVE-2021-29425":[-0.12491122810960748,-0.14084174371040273],"CVE-2021-29505":[0.014973140872590182,-0.20692368734312605],"CVE-2021-30640":[-0.10690698177834555,0.07365347112568953],"CVE-2021-33037":[-0.23047401203247553,-0.09229127088014104],"CVE-2021-3326":[0.04097447935140274,-0.17852815208075976],"CVE-2021-33574":[0.21677004688959903,-0.610734028367725],"CVE-2021-34429":[0.06240810600735448,-0.14434895264758743],"CVE-2021-35515":[0.073531570515658,-0.06719888600830215],"CVE-2021-35516":[0.029979663247063408,-0.09007381230048025],"CVE-2021-35517":[-0.2506649345806982,-0.15673135625102205],"CVE-2021-36090":[-0.015164156680116761,-0.16152550865471668],"CVE-2021-36222":[-0.10795943643747051,-0.23249191758164353],"CVE-2021-37714":[-0.2632066024441184,-0.11929454038021224],"CVE-2021-39139":[-0.23539221238211672,0.04137913531734169],"CVE-2021-39140":[0.05810493761922889,-0.03431836058741042],"CVE-2021-39141":[-0.07393508524778314,0.09326217946028653],"CVE-2021-39144":[-0.1651378089895722,-0.07751689703690663],"CVE-2021-39145":[-0.079739791850403,-0.1914710081724537],"CVE-2021-39146":[-0.04738357735736546,-0.22421007524843065],"CVE-2021-39147":[-0.17285404415199154,-0.16830995205746446],"CVE-2021-39148":[0.018811304060150868,-0.13647120006949315],"CVE-2021-39149":[0.015348335940163592,0.03743693671642456],"CVE-2021-39150":[-0.16585542379990492,-0.21711620840249102],"CVE-2021-39151":[-0.17437381994307963,0.08416611962964018],"CVE-2021-39152":[-0.19860128318830517,-0.21030734996529263],"CVE-2021-39153":[-0.07486210641980934,-0.24459352554694747],"CVE-2021-39154":[-0.21725187099101023,0.007141622692262082],"CVE-2021-40528":[0.13347479113303104,-0.6479798911325816],"PRISMA-2021-0081":[-0.22391980602264616,-0.18613052886747386],"Pod.default":[0.18065512803055783,-0.6403046845134941],"StatefulSet.default":[0.2394136947188038,0.2622097796957534],"atlassian-data-center/confluence":[0.3096234911322405,0.3347197609668695],"atlassian/confluence:7.13.0-jdk11":[-0.08645435347102076,-0.06937070957094849],"debian:stable-slim":[0.12984866673818884,-0.5290971101087869],"deps":[-1.0,0.5523827256080137]}},"id":"45114","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"45091","type":"BoxAnnotation"},{"attributes":{},"id":"45089","type":"ResetTool"},{"attributes":{},"id":"45166","type":"UnionRenderers"},{"attributes":{},"id":"45153","type":"BasicTickFormatter"},{"attributes":{},"id":"45086","type":"WheelZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"45135"}},"size":{"value":20}},"id":"45136","type":"Circle"},{"attributes":{},"id":"45078","type":"BasicTicker"},{"attributes":{},"id":"45110","type":"MultiLine"},{"attributes":{"overlay":{"id":"45165"}},"id":"45101","type":"BoxSelectTool"},{"attributes":{},"id":"45158","type":"NodesOnly"},{"attributes":{"callback":null},"id":"45100","type":"TapTool"},{"attributes":{"axis":{"id":"45077"},"ticker":null},"id":"45080","type":"Grid"},{"attributes":{},"id":"45075","type":"LinearScale"},{"attributes":{},"id":"45151","type":"AllLabels"},{"attributes":{},"id":"45169","type":"Selection"},{"attributes":{"active_multi":null,"tools":[{"id":"45085"},{"id":"45086"},{"id":"45087"},{"id":"45088"},{"id":"45089"},{"id":"45090"},{"id":"45099"},{"id":"45100"},{"id":"45101"}]},"id":"45092","type":"Toolbar"},{"attributes":{},"id":"45073","type":"LinearScale"},{"attributes":{"formatter":{"id":"45150"},"major_label_policy":{"id":"45148"},"ticker":{"id":"45078"}},"id":"45077","type":"LinearAxis"},{"attributes":{"source":{"id":"45111"}},"id":"45113","type":"CDSView"},{"attributes":{},"id":"45167","type":"Selection"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","StatefulSet.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","atlassian/confluence:7.13.0-jdk11","CVE-2019-17571","CVE-2021-39139","CVE-2021-29505","CVE-2021-22112","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2019-10103","CVE-2019-10102","CVE-2019-10101","PRISMA-2021-0081","CVE-2021-37714","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-28491","CVE-2019-10172","CVE-2020-9794","CVE-2021-36222","CVE-2021-30640","CVE-2021-39140","CVE-2021-28657","CVE-2020-1951","CVE-2020-1950","CVE-2019-12400","CVE-2021-34429","CVE-2021-33037","CVE-2021-29425","CVE-2021-28169","CVE-2020-29582","CVE-2020-28493","CVE-2020-13956","CVE-2020-6096","CVE-2019-18276","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2020-9849","CVE-2016-2781","CVE-2021-23336","CVE-2019-25013","CVE-2020-27618","debian:stable-slim","Pod.default","CVE-2021-33574","CVE-2021-40528"],"start":["atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","atlassian-data-center/confluence","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","atlassian/confluence:7.13.0-jdk11","CVE-2016-2781","debian:stable-slim","debian:stable-slim","debian:stable-slim"]},"selected":{"id":"45169"},"selection_policy":{"id":"45168"}},"id":"45111","type":"ColumnDataSource"},{"attributes":{"formatter":{"id":"45153"},"major_label_policy":{"id":"45151"},"ticker":{"id":"45082"}},"id":"45081","type":"LinearAxis"},{"attributes":{},"id":"45150","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,8.1,7.5,6.5,6.3,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,6.5,6.5,5.9,5.9,5.5,null,null,9.8,5.9],"description":["atlassian-data-center/confluence",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-confluence.default (container 0) - nfs-permission-fixer","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

atlassian-data-center-jira

CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2017-7658, CVE-2017-7657, CVE-2021-39139, CVE-2021-29505, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2016-1182, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2016-1181, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-25649, CVE-2019-14439, CVE-2019-10172, CVE-2017-9735, CVE-2017-7656, CVE-2020-9794, CVE-2021-36222, CVE-2021-30640, CVE-2021-39140, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2021-28657, CVE-2020-1951, CVE-2020-1950, CVE-2021-33037, CVE-2021-28169, CVE-2020-29582, CVE-2020-28493, CVE-2020-13956, CVE-2020-6096, CVE-2019-18276, CVE-2021-3326, CVE-2020-9991, CVE-2019-20838, CVE-2020-9849, CVE-2016-2781, CVE-2021-23336, CVE-2019-25013, CVE-2020-27618, CVE-2021-33574, CVE-2021-40528, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"73cf1439-f007-4f3e-a3cd-4cfc2be55041":{"defs":[],"roots":{"references":[{"attributes":{},"id":"45413","type":"ResetTool"},{"attributes":{"source":{"id":"45435"}},"id":"45437","type":"CDSView"},{"attributes":{},"id":"45412","type":"SaveTool"},{"attributes":{"axis":{"id":"45405"},"dimension":1,"ticker":null},"id":"45408","type":"Grid"},{"attributes":{"callback":null},"id":"45424","type":"TapTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"45459"}},"size":{"value":20}},"id":"45460","type":"Circle"},{"attributes":{},"id":"45493","type":"Selection"},{"attributes":{},"id":"45414","type":"HelpTool"},{"attributes":{"formatter":{"id":"45474"},"major_label_policy":{"id":"45472"},"ticker":{"id":"45402"}},"id":"45401","type":"LinearAxis"},{"attributes":{},"id":"45490","type":"UnionRenderers"},{"attributes":{},"id":"45393","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"45423","type":"HoverTool"},{"attributes":{},"id":"45402","type":"BasicTicker"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","StatefulSet.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","atlassian/jira-software:8.19.0-jdk11","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2018-7489","CVE-2017-7658","CVE-2017-7657","CVE-2021-39139","CVE-2021-29505","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2016-1182","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2016-1181","PRISMA-2021-0081","CVE-2021-37714","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-25649","CVE-2019-14439","CVE-2019-10172","CVE-2017-9735","CVE-2017-7656","CVE-2020-9794","CVE-2021-36222","CVE-2021-30640","CVE-2021-39140","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2021-28657","CVE-2020-1951","CVE-2020-1950","CVE-2021-33037","CVE-2021-28169","CVE-2020-29582","CVE-2020-28493","CVE-2020-13956","CVE-2020-6096","CVE-2019-18276","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2020-9849","CVE-2016-2781","CVE-2021-23336","CVE-2019-25013","CVE-2020-27618","debian:stable-slim","Pod.default","CVE-2021-33574","CVE-2021-40528"],"start":["atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","atlassian-data-center/jira","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","atlassian/jira-software:8.19.0-jdk11","CVE-2016-2781","debian:stable-slim","debian:stable-slim","debian:stable-slim"]},"selected":{"id":"45493"},"selection_policy":{"id":"45492"}},"id":"45435","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"45415","type":"BoxAnnotation"},{"attributes":{},"id":"45406","type":"BasicTicker"},{"attributes":{"source":{"id":"45431"}},"id":"45433","type":"CDSView"},{"attributes":{},"id":"45397","type":"LinearScale"},{"attributes":{"overlay":{"id":"45415"}},"id":"45411","type":"BoxZoomTool"},{"attributes":{"axis":{"id":"45401"},"ticker":null},"id":"45404","type":"Grid"},{"attributes":{},"id":"45410","type":"WheelZoomTool"},{"attributes":{"overlay":{"id":"45489"}},"id":"45425","type":"BoxSelectTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"45489","type":"BoxAnnotation"},{"attributes":{},"id":"45434","type":"MultiLine"},{"attributes":{},"id":"45474","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"45431"},"glyph":{"id":"45460"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"45433"}},"id":"45432","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"45435"},"glyph":{"id":"45434"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"45437"}},"id":"45436","type":"GlyphRenderer"},{"attributes":{},"id":"45492","type":"UnionRenderers"},{"attributes":{},"id":"45472","type":"AllLabels"},{"attributes":{},"id":"45475","type":"AllLabels"},{"attributes":{"text":"atlassian-data-center-jira"},"id":"45391","type":"Title"},{"attributes":{"edge_renderer":{"id":"45436"},"inspection_policy":{"id":"45482"},"layout_provider":{"id":"45438"},"node_renderer":{"id":"45432"},"selection_policy":{"id":"45487"}},"id":"45429","type":"GraphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"45431"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"45469","type":"LabelSet"},{"attributes":{},"id":"45395","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"45409"},{"id":"45410"},{"id":"45411"},{"id":"45412"},{"id":"45413"},{"id":"45414"},{"id":"45423"},{"id":"45424"},{"id":"45425"}]},"id":"45416","type":"Toolbar"},{"attributes":{"formatter":{"id":"45477"},"major_label_policy":{"id":"45475"},"ticker":{"id":"45406"}},"id":"45405","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,8.1,7.5,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,6.5,6.5,5.9,5.9,5.5,null,null,9.8,5.9],"description":["atlassian-data-center/jira",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-jira.default (container 0) - nfs-permission-fixer","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

bitnami-aks-jasperreports

Bokeh Plot Bokeh.set_log_level("info"); {"2c5739d7-015f-43ce-ab25-10adde3475d9":{"defs":[],"roots":{"references":[{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","jasperreports","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","CVE-2021-31917","CVE-2018-7489","CVE-2017-7658","CVE-2017-7657","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-30535","CVE-2021-22112","CVE-2008-3105","CVE-2020-11988","CVE-2020-35491","CVE-2020-35490","CVE-2018-12886","PRISMA-2021-0081","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-26117","CVE-2020-28491","CVE-2020-25649","CVE-2020-13949","CVE-2020-11080","CVE-2017-9735","CVE-2017-7656","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2008-1191","CVE-2021-37750","CVE-2020-5421","CVE-2020-25711","CVE-2020-1941","CVE-2020-13947","CVE-2019-10219","CVE-2020-13920","CVE-2018-10237","CVE-2020-21913","CVE-2020-17521","CVE-2021-28169","CVE-2020-13956","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32","marketplace.azurecr.io/bitnami/mariadb:10.5.12-debian-10-r32"],"start":["bitnami-aks/jasperreports","bitnami-aks/jasperreports","bitnami-aks/jasperreports","bitnami-aks/jasperreports","bitnami-aks/jasperreports","bitnami-aks/jasperreports","bitnami-aks/jasperreports","bitnami-aks/jasperreports","bitnami-aks/jasperreports","bitnami-aks/jasperreports","bitnami-aks/jasperreports","bitnami-aks/jasperreports","bitnami-aks/jasperreports","bitnami-aks/jasperreports","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","Deployment.default","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","marketplace.azurecr.io/bitnami/jasperreports:7.8.0-debian-10-r338","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2021-37750","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169"]},"selected":{"id":"115801"},"selection_policy":{"id":"115800"}},"id":"115743","type":"ColumnDataSource"},{"attributes":{},"id":"115717","type":"PanTool"},{"attributes":{"callback":null},"id":"115732","type":"TapTool"},{"attributes":{},"id":"115707","type":"LinearScale"},{"attributes":{"overlay":{"id":"115723"}},"id":"115719","type":"BoxZoomTool"},{"attributes":{"text":"bitnami-aks-jasperreports"},"id":"115699","type":"Title"},{"attributes":{},"id":"115798","type":"UnionRenderers"},{"attributes":{},"id":"115720","type":"SaveTool"},{"attributes":{"overlay":{"id":"115797"}},"id":"115733","type":"BoxSelectTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"115797","type":"BoxAnnotation"},{"attributes":{},"id":"115800","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"115739"},"glyph":{"id":"115768"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"115741"}},"id":"115740","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"115723","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"115785"},"major_label_policy":{"id":"115783"},"ticker":{"id":"115714"}},"id":"115713","type":"LinearAxis"},{"attributes":{"below":[{"id":"115709"}],"center":[{"id":"115712"},{"id":"115716"}],"height":768,"left":[{"id":"115713"}],"renderers":[{"id":"115737"},{"id":"115777"}],"title":{"id":"115699"},"toolbar":{"id":"115724"},"width":1024,"x_range":{"id":"115701"},"x_scale":{"id":"115705"},"y_range":{"id":"115703"},"y_scale":{"id":"115707"}},"id":"115698","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"115722","type":"HelpTool"},{"attributes":{},"id":"115780","type":"AllLabels"},{"attributes":{"axis":{"id":"115709"},"ticker":null},"id":"115712","type":"Grid"},{"attributes":{},"id":"115714","type":"BasicTicker"},{"attributes":{},"id":"115790","type":"NodesOnly"},{"attributes":{"formatter":{"id":"115782"},"major_label_policy":{"id":"115780"},"ticker":{"id":"115710"}},"id":"115709","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"115739"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"115777","type":"LabelSet"},{"attributes":{"data_source":{"id":"115743"},"glyph":{"id":"115742"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"115745"}},"id":"115744","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,8.8,8.8,8.3,8.2,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.8,6.5,6.5,6.5,6.1,6.1,6.1,5.9,5.9,5.5,5.5,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,null,null],"description":["bitnami-aks/jasperreports",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mariadb.default (container 0) - mariadb","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

bitnami-spark

CVE-2018-14721, CVE-2019-17571, CVE-2019-17531, CVE-2019-17195, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-17485, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2020-10673, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2018-5968, CVE-2018-12886, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-28491, CVE-2020-25649, CVE-2020-11612, CVE-2020-11080, CVE-2019-16869, CVE-2019-10172, CVE-2018-11804, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2008-1191, CVE-2021-37750, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2021-34429, CVE-2021-29425, CVE-2021-28169, CVE-2020-13956, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"789b4b04-df3f-485c-8397-93d4aaa04ec6":{"defs":[],"roots":{"references":[{"attributes":{},"id":"93037","type":"PanTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","spark","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/spark:3.1.2-debian-10-r99","CVE-2018-14721","CVE-2019-17571","CVE-2019-17531","CVE-2019-17195","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-11307","CVE-2017-17485","CVE-2017-15095","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2019-20445","CVE-2019-20444","CVE-2020-10673","CVE-2008-3105","CVE-2020-35491","CVE-2020-35490","CVE-2018-5968","CVE-2018-12886","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-28491","CVE-2020-25649","CVE-2020-11612","CVE-2020-11080","CVE-2019-16869","CVE-2019-10172","CVE-2018-11804","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2008-1191","CVE-2021-37750","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2021-34429","CVE-2021-29425","CVE-2021-28169","CVE-2020-13956","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169"],"start":["bitnami/spark","bitnami/spark","bitnami/spark","bitnami/spark","bitnami/spark","bitnami/spark","bitnami/spark","bitnami/spark","bitnami/spark","bitnami/spark","bitnami/spark","bitnami/spark","bitnami/spark","bitnami/spark","deps","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99","docker.io/bitnami/spark:3.1.2-debian-10-r99"]},"selected":{"id":"93121"},"selection_policy":{"id":"93120"}},"id":"93063","type":"ColumnDataSource"},{"attributes":{},"id":"93115","type":"NodesOnly"},{"attributes":{"axis":{"id":"93029"},"ticker":null},"id":"93032","type":"Grid"},{"attributes":{},"id":"93041","type":"ResetTool"},{"attributes":{"below":[{"id":"93029"}],"center":[{"id":"93032"},{"id":"93036"}],"height":768,"left":[{"id":"93033"}],"renderers":[{"id":"93057"},{"id":"93097"}],"title":{"id":"93019"},"toolbar":{"id":"93044"},"width":1024,"x_range":{"id":"93021"},"x_scale":{"id":"93025"},"y_range":{"id":"93023"},"y_scale":{"id":"93027"}},"id":"93018","subtype":"Figure","type":"Plot"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"93117","type":"BoxAnnotation"},{"attributes":{},"id":"93105","type":"BasicTickFormatter"},{"attributes":{},"id":"93025","type":"LinearScale"},{"attributes":{"data_source":{"id":"93063"},"glyph":{"id":"93062"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"93065"}},"id":"93064","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"93102"},"major_label_policy":{"id":"93100"},"ticker":{"id":"93030"}},"id":"93029","type":"LinearAxis"},{"attributes":{"source":{"id":"93063"}},"id":"93065","type":"CDSView"},{"attributes":{},"id":"93040","type":"SaveTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.33388514376312883,0.2729643948915716],"CKV_K8S_11":[0.3558825971868263,0.21238979564860416],"CKV_K8S_12":[0.28892816159342116,0.2299565852618109],"CKV_K8S_13":[0.2552299115554007,0.26138826268868826],"CKV_K8S_15":[0.33867110197138994,0.22742747422930873],"CKV_K8S_20":[0.3180850717724744,0.18955215495947403],"CKV_K8S_22":[0.35092145989465884,0.24808465005719452],"CKV_K8S_28":[0.28572103316744657,0.25856335877485737],"CKV_K8S_30":[0.2554583590730771,0.29147814188761617],"CKV_K8S_31":[0.3428946337560064,0.19113272761849684],"CKV_K8S_37":[0.31493541404649417,0.2149872334881846],"CKV_K8S_38":[0.274005968560038,0.28253806937900255],"CKV_K8S_40":[0.3112956297054225,0.28555275121998064],"CKV_K8S_43":[0.2906431586064174,0.2964167424191465],"CVE-2007-3716":[-0.09737629227061292,0.029269557792865178],"CVE-2008-1191":[-0.1908653175740141,-0.04086478875038245],"CVE-2008-3103":[0.017495023061535973,0.007769119938937583],"CVE-2008-3105":[-0.15643404997735014,-0.024435480412429208],"CVE-2008-3109":[-0.09532864018039942,0.001060073381348903],"CVE-2008-5347":[0.012846851609760526,-0.10870072457211773],"CVE-2008-5349":[0.010613458762762382,-0.026643566122739985],"CVE-2008-5352":[-0.00780867875468434,0.042508497761913136],"CVE-2008-5358":[-0.09821356571628262,-0.20778788660122957],"CVE-2016-10228":[0.10063440452550072,-0.07860522714136937],"CVE-2016-2781":[-0.141424018626557,-0.1649724398016475],"CVE-2017-15095":[-0.1169885320983928,-0.15462397557217583],"CVE-2017-17485":[-0.15178811449478963,-0.04803369296984967],"CVE-2017-18640":[0.041371615979752106,-0.16154977998706888],"CVE-2018-10237":[0.0669031141207116,-0.1148817952051289],"CVE-2018-11307":[-0.12816431459601918,-0.09692570907492429],"CVE-2018-11804":[-0.07965782422564421,-0.1849265613629111],"CVE-2018-12886":[-0.14195881679147493,-0.13261074823135327],"CVE-2018-14718":[0.10786555580543886,-0.05474875325441461],"CVE-2018-14719":[-0.03533830787954887,0.06489187392941871],"CVE-2018-14720":[-0.06972361417693272,-0.2128520059643866],"CVE-2018-14721":[-0.16091275717645231,-0.1067808040050402],"CVE-2018-19360":[-0.16374951175333902,-0.1602865993873247],"CVE-2018-19361":[-0.10641824260419955,0.07517738426452998],"CVE-2018-19362":[-0.10893406478171945,-0.18600461494494586],"CVE-2018-5968":[0.08153169788451428,-0.05354338890348991],"CVE-2018-7169":[0.05400832030649955,-0.0064385133097867656],"CVE-2018-7489":[-0.009464463237302692,-0.14793717090762748],"CVE-2019-10172":[-0.1510968741967126,-0.08029361632760293],"CVE-2019-12290":[0.02261198921335615,-0.13950590882129776],"CVE-2019-13115":[-0.03802171166333315,-0.197356339820805],"CVE-2019-13627":[0.03452587621166597,-0.19410825813989868],"CVE-2019-14379":[-0.0730951852351875,-0.12833891509122491],"CVE-2019-14540":[-0.16495979729598118,-0.0007585673422852815],"CVE-2019-14855":[-0.1578633677121211,0.04149814224739874],"CVE-2019-14892":[-0.08730762987435582,-0.15784050371563663],"CVE-2019-15847":[0.09800242531264887,-0.025827118795531876],"CVE-2019-16335":[-0.04361855520239834,-0.15130284843881628],"CVE-2019-16869":[-0.18827632113188414,-0.09297941387811187],"CVE-2019-16942":[-0.11055002705269688,-0.1241117358940269],"CVE-2019-16943":[0.046126116956351375,0.02086013027798259],"CVE-2019-17195":[0.04822990231778071,0.05067058900630302],"CVE-2019-17498":[0.068340823763327,-0.02982102452812798],"CVE-2019-17531":[0.032780347210521754,-0.0857218717600178],"CVE-2019-17543":[-0.014677983800210412,-0.1796499951336326],"CVE-2019-17571":[-0.08338590159763778,0.0807622680460773],"CVE-2019-19603":[-0.1357333073350373,0.0634801249971523],"CVE-2019-19645":[0.07338241328593922,-0.15952593721710595],"CVE-2019-19924":[-0.059904024493278404,0.08621157172843179],"CVE-2019-20444":[-0.07301017151606845,0.053241485775096464],"CVE-2019-20445":[-0.012551961324862549,-0.20739298867359016],"CVE-2019-25013":[-0.020271884892537676,0.005850899506891966],"CVE-2019-3843":[-0.17722002647590213,0.01770691171905794],"CVE-2019-3844":[-0.07279011585143425,-0.024909662755424087],"CVE-2020-10029":[-0.18697058164824792,-0.11796277118105161],"CVE-2020-10673":[-0.1737281921065649,-0.06224837507624194],"CVE-2020-11080":[-0.031562906131856514,0.08827282227321484],"CVE-2020-11612":[-0.11714739491660256,-0.056872466082246734],"CVE-2020-13631":[-0.17032955879371303,-0.13534234689989544],"CVE-2020-13956":[0.05329898628751916,-0.1345413684849863],"CVE-2020-14155":[-0.13778535224394453,0.007125432136360387],"CVE-2020-1751":[0.013214769916882379,-0.17468047182534416],"CVE-2020-1752":[0.020566841851376656,0.041913890447946016],"CVE-2020-25649":[-0.11227086076456841,0.05113585224462389],"CVE-2020-27618":[-0.13538683101157462,0.03272667919088885],"CVE-2020-28491":[-0.12087883730946053,-0.020764165242655647],"CVE-2020-35490":[-0.0609033560546941,0.019052657230318234],"CVE-2020-35491":[0.08518821587023696,-0.09670080163722068],"CVE-2020-6096":[0.08560778529829674,-0.0008534424031540673],"CVE-2021-21290":[0.038240272512738,-0.04770208414552249],"CVE-2021-21295":[-0.04201720194940152,-0.22019778926145234],"CVE-2021-21409":[-0.19784819252722166,-0.06887965289678065],"CVE-2021-22946":[0.07250385879993543,0.02476016001314854],"CVE-2021-22947":[0.08837382246671316,-0.1389883282706341],"CVE-2021-28169":[-0.1879270386493217,-0.016017640614830412],"CVE-2021-29425":[0.1039033369206266,-0.11413719981692352],"CVE-2021-3326":[-0.13381591476704008,-0.18833418956146564],"CVE-2021-33574":[-0.09069356069754408,-0.08916831775768239],"CVE-2021-34429":[-0.029664513307607956,-0.11431623895533573],"CVE-2021-35515":[0.05724978035343968,-0.18134557747956048],"CVE-2021-35516":[0.060933649701178316,-0.07679891330297488],"CVE-2021-35517":[-0.04034050812684651,0.04024317743095629],"CVE-2021-35942":[0.011162507146555345,-0.20720933445024262],"CVE-2021-36090":[0.02024319420971267,0.06819337492800714],"CVE-2021-37750":[-0.005188054595390939,0.07747983919689397],"CVE-2021-40528":[-0.053537942867850505,-0.17754537776643908],"StatefulSet.default":[0.23895426269707784,0.18791451725151612],"bitnami/spark":[0.31600990118729505,0.2537252646363531],"deps":[-0.3443997681921297,0.9580617838454608],"docker.io/bitnami/spark:3.1.2-debian-10-r99":[-0.04114505229989351,-0.059790637794908584],"spark":[-0.36085317367102127,1.0]}},"id":"93066","type":"StaticLayoutProvider"},{"attributes":{},"id":"93034","type":"BasicTicker"},{"attributes":{"data_source":{"id":"93059"},"glyph":{"id":"93088"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"93061"}},"id":"93060","type":"GlyphRenderer"},{"attributes":{},"id":"93102","type":"BasicTickFormatter"},{"attributes":{},"id":"93038","type":"WheelZoomTool"},{"attributes":{},"id":"93023","type":"DataRange1d"},{"attributes":{},"id":"93103","type":"AllLabels"},{"attributes":{"callback":null},"id":"93052","type":"TapTool"},{"attributes":{"overlay":{"id":"93117"}},"id":"93053","type":"BoxSelectTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.8,8.3,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.8,6.5,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["bitnami/spark",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-spark-worker.default (container 0) - spark-worker","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

cetic-fadi

CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2021-20305, CVE-2018-12886, CVE-2021-3580, CVE-2021-33560, CVE-2020-29363, CVE-2020-29361, CVE-2020-24659, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-29362, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2021-3711, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2021-3518, CVE-2021-30535, CVE-2021-22112, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-3517, CVE-2020-10878, CVE-2008-3105, CVE-2020-10543, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-3516, CVE-2020-1712, CVE-2021-36222, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11612, CVE-2020-11080, CVE-2019-20388, CVE-2019-19956, CVE-2019-16869, CVE-2019-14439, CVE-2019-12086, CVE-2018-14404, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2008-5349, CVE-2020-27216, CVE-2008-1191, CVE-2021-37750, CVE-2021-3541, CVE-2020-5421, CVE-2020-24977, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2021-21290, CVE-2020-3810, CVE-2020-21913, CVE-2021-29425, CVE-2021-28169, CVE-2021-22876, CVE-2020-27223, CVE-2020-13956, CVE-2019-1551, CVE-2019-19012, CVE-2019-13224, CVE-2019-17498, CVE-2019-13115, CVE-2021-22946, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2017-16932, CVE-2019-13225, CVE-2021-22947, CVE-2016-9318, CVE-2019-17571, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2018-15756, CVE-2020-13630, CVE-2020-15999, CVE-2019-16168, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-20454, CVE-2019-19603, CVE-2021-31879, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CVE-2018-14721, CVE-2020-14343, CVE-2019-17195, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-17485, CVE-2017-15095, CVE-2018-5968, CVE-2021-33503, CVE-2020-28491, CVE-2019-10172, CVE-2020-25658, CVE-2018-10237, CVE-2018-11771, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_14, CKV_K8S_8, CKV_K8S_9, CKV_K8S_6, CKV_K8S_16, CKV_K8S_27

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ff8feff4-d41c-4fa9-92e5-e91b0ac08c8d":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,5.7,5.5,5.5,5.3,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,6.5,5.9,5.5,null,9.8,null,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,5.5,5.5,5.5,5.5,7.5,7.5,6.1,5.5,5.5,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.1,7.5,7.5,7.5,5.9,5.9,5.5,null],"description":["cetic/fadi",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-swaggerui.default (container 0) - swaggerui","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

cetic-nifi

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2021-3518, CVE-2021-30535, CVE-2021-22112, CVE-2020-5407, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-3517, CVE-2008-3105, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-24659, CVE-2020-11612, CVE-2020-11080, CVE-2019-20388, CVE-2019-19956, CVE-2019-16869, CVE-2019-14439, CVE-2019-12086, CVE-2018-14404, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-8177, CVE-2008-5349, CVE-2020-27216, CVE-2008-1191, CVE-2021-37750, CVE-2021-3541, CVE-2020-5421, CVE-2020-5408, CVE-2020-24977, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2021-21290, CVE-2020-21913, CVE-2021-29425, CVE-2021-28169, CVE-2021-22876, CVE-2020-29362, CVE-2020-27223, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2019-13225, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2016-9318, CVE-2020-14155, CVE-2018-7169, CVE-2019-17571, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2018-15756, CVE-2020-13630, CVE-2020-15999, CVE-2019-16168, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-20454, CVE-2019-19603, CVE-2021-31879, CVE-2020-13631, CVE-2019-19645, CVE-2019-19924, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_11, CKV_K8S_13, CKV_K8S_23, CKV_K8S_12, CKV_K8S_10, CKV_K8S_8, CKV_K8S_30, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"d72c5f54-67f1-4eaf-a256-f77280eea167":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"150067","type":"BoxAnnotation"},{"attributes":{},"id":"150051","type":"LinearScale"},{"attributes":{},"id":"150144","type":"UnionRenderers"},{"attributes":{"source":{"id":"150083"}},"id":"150085","type":"CDSView"},{"attributes":{"below":[{"id":"150053"}],"center":[{"id":"150056"},{"id":"150060"}],"height":768,"left":[{"id":"150057"}],"renderers":[{"id":"150081"},{"id":"150121"}],"title":{"id":"150043"},"toolbar":{"id":"150068"},"width":1024,"x_range":{"id":"150045"},"x_scale":{"id":"150049"},"y_range":{"id":"150047"},"y_scale":{"id":"150051"}},"id":"150042","subtype":"Figure","type":"Plot"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"150075","type":"HoverTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"150111"}},"size":{"value":20}},"id":"150112","type":"Circle"},{"attributes":{},"id":"150062","type":"WheelZoomTool"},{"attributes":{"formatter":{"id":"150129"},"major_label_policy":{"id":"150127"},"ticker":{"id":"150058"}},"id":"150057","type":"LinearAxis"},{"attributes":{},"id":"150142","type":"UnionRenderers"},{"attributes":{},"id":"150065","type":"ResetTool"},{"attributes":{"data_source":{"id":"150083"},"glyph":{"id":"150112"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"150085"}},"id":"150084","type":"GlyphRenderer"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_23","CKV_K8S_12","CKV_K8S_10","CKV_K8S_8","CKV_K8S_30","CKV_K8S_9","nifi","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_23","CKV_K8S_12","CKV_K8S_10","CKV_K8S_8","CKV_K8S_30","CKV_K8S_9","apache/nifi-registry:0.8.0","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2019-20445","CVE-2019-20444","CVE-2021-3518","CVE-2021-30535","CVE-2021-22112","CVE-2020-5407","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-3517","CVE-2008-3105","CVE-2021-20305","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25649","CVE-2020-24659","CVE-2020-11612","CVE-2020-11080","CVE-2019-20388","CVE-2019-19956","CVE-2019-16869","CVE-2019-14439","CVE-2019-12086","CVE-2018-14404","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2020-8177","CVE-2008-5349","CVE-2020-27216","CVE-2008-1191","CVE-2021-37750","CVE-2021-3541","CVE-2020-5421","CVE-2020-5408","CVE-2020-24977","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2020-1971","CVE-2019-12814","CVE-2019-12384","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2021-21290","CVE-2020-21913","CVE-2021-29425","CVE-2021-28169","CVE-2021-22876","CVE-2020-29362","CVE-2020-27223","CVE-2020-13956","CVE-2019-1551","CVE-2021-33574","CVE-2019-19012","CVE-2019-13224","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2019-13225","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2018-7169","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","apache/nifi:1.12.1","CVE-2019-17571","apache/nifi:1.12.1","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2018-15756","CVE-2020-13630","CVE-2020-15999","CVE-2019-16168","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2019-20454","CVE-2019-19603","CVE-2021-31879","CVE-2020-13631","CVE-2019-19645","CVE-2019-19924"],"start":["cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","cetic/nifi","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_11","CKV_K8S_13","CKV_K8S_30","CKV_K8S_9","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","apache/nifi-registry:0.8.0","CVE-2021-3711","CVE-2021-3711","CVE-2021-3520","CVE-2021-3520","CVE-2021-20232","CVE-2021-20232","CVE-2021-20231","CVE-2021-20231","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2019-20445","CVE-2019-20444","CVE-2021-3518","CVE-2021-30535","CVE-2021-22112","CVE-2021-3517","CVE-2008-3105","CVE-2021-20305","CVE-2021-20305","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2018-12886","CVE-2018-12886","CVE-2021-3516","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-3580","CVE-2021-33560","CVE-2021-33560","CVE-2021-27212","CVE-2021-27212","CVE-2021-23840","CVE-2021-23840","CVE-2020-8286","CVE-2020-8286","CVE-2020-8285","CVE-2020-8285","CVE-2020-8231","CVE-2020-8231","CVE-2020-8169","CVE-2020-8169","CVE-2020-7595","CVE-2020-36230","CVE-2020-36230","CVE-2020-36229","CVE-2020-36229","CVE-2020-36228","CVE-2020-36228","CVE-2020-36227","CVE-2020-36227","CVE-2020-36226","CVE-2020-36226","CVE-2020-36225","CVE-2020-36225","CVE-2020-36224","CVE-2020-36224","CVE-2020-36223","CVE-2020-36223","CVE-2020-36222","CVE-2020-36222","CVE-2020-36221","CVE-2020-36221","CVE-2020-29363","CVE-2020-29363","CVE-2020-29361","CVE-2020-29361","CVE-2020-28196","CVE-2020-28196","CVE-2020-25710","CVE-2020-25710","CVE-2020-25709","CVE-2020-25709","CVE-2020-25692","CVE-2020-25692","CVE-2020-25649","CVE-2020-25649","CVE-2020-24659","CVE-2020-24659","CVE-2020-11612","CVE-2020-11080","CVE-2020-11080","CVE-2019-20388","CVE-2019-19956","CVE-2018-14404","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2021-3712","CVE-2020-8177","CVE-2020-8177","CVE-2008-5349","CVE-2020-27216","CVE-2020-27216","CVE-2008-1191","CVE-2021-37750","CVE-2021-37750","CVE-2021-3541","CVE-2020-5421","CVE-2020-24977","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-3449","CVE-2021-3449","CVE-2021-23841","CVE-2021-23841","CVE-2021-21409","CVE-2021-21409","CVE-2021-21295","CVE-2021-21295","CVE-2020-1971","CVE-2020-1971","CVE-2020-27350","CVE-2020-27350","CVE-2021-33910","CVE-2021-33910","CVE-2021-24031","CVE-2021-24031","CVE-2021-21290","CVE-2021-21290","CVE-2020-21913","CVE-2021-29425","CVE-2021-28169","CVE-2021-28169","CVE-2021-22876","CVE-2021-22876","CVE-2020-29362","CVE-2020-29362","CVE-2020-27223","CVE-2020-27223","CVE-2020-13956","CVE-2019-1551","CVE-2019-1551","CVE-2021-33574","CVE-2021-33574","CVE-2019-19012","CVE-2019-13224","CVE-2021-35942","CVE-2021-35942","CVE-2020-6096","CVE-2020-6096","CVE-2019-17543","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-13115","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-15847","CVE-2019-14855","CVE-2019-14855","CVE-2019-12290","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1752","CVE-2020-1751","CVE-2020-1751","CVE-2019-13225","CVE-2016-2781","CVE-2016-2781","CVE-2019-13627","CVE-2019-13627","CVE-2021-40528","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2019-25013","CVE-2016-10228","CVE-2016-10228","CVE-2020-27618","CVE-2020-27618","CVE-2020-10029","CVE-2020-10029","CVE-2016-9318","CVE-2020-14155","CVE-2020-14155","CVE-2018-7169","CVE-2018-7169","docker.io/bitnami/zookeeper:3.6.2-debian-10-r37","CVE-2019-17571","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1","apache/nifi:1.12.1"]},"selected":{"id":"150145"},"selection_policy":{"id":"150144"}},"id":"150087","type":"ColumnDataSource"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.35497660025549677,0.1182469535926081],"CKV_K8S_11":[-0.35455584561180925,0.20805497847509105],"CKV_K8S_12":[-0.3740268248296661,0.12827367194054456],"CKV_K8S_13":[-0.33783170845153576,0.20835238951509175],"CKV_K8S_15":[-0.32620344632173043,0.17720939837704727],"CKV_K8S_20":[-0.33281665207859357,0.22283732352705776],"CKV_K8S_22":[-0.37791132869083466,0.16787286205941632],"CKV_K8S_23":[-0.34094815830901404,0.13137892078654842],"CKV_K8S_28":[-0.3782159680980773,0.15071626193971563],"CKV_K8S_30":[-0.35080741335783794,0.18357610206120634],"CKV_K8S_31":[-0.31919240815876404,0.2147623817483568],"CKV_K8S_37":[-0.33850129886601277,0.16572566494515956],"CKV_K8S_38":[-0.3169641037918376,0.19655994995778295],"CKV_K8S_40":[-0.33318928249116136,0.1919065637583411],"CKV_K8S_43":[-0.34888486160019194,0.15529907693424036],"CKV_K8S_8":[-0.3693067841608721,0.1109203836255455],"CKV_K8S_9":[-0.36184644727004905,0.1542684193251063],"CVE-2007-3716":[-0.03669079420343896,-0.10802319399674622],"CVE-2008-1191":[0.10338365638578674,-0.11008592475784347],"CVE-2008-3103":[0.06770812022509276,-0.11569807373076971],"CVE-2008-3105":[0.10351072753042367,-0.09083061300096408],"CVE-2008-3109":[0.11253490455324487,0.05457141020423028],"CVE-2008-5347":[0.13565320438276815,-0.08311500428501586],"CVE-2008-5349":[-0.09092801020360225,-0.0038273260222183554],"CVE-2008-5352":[0.12069955301682436,-0.10216086798196981],"CVE-2008-5358":[0.11258008501008351,0.07094935379374401],"CVE-2016-10228":[-0.012761925998959514,-0.046229304098646735],"CVE-2016-2781":[-0.015096699682100093,0.04746586434418616],"CVE-2016-9318":[0.07548643869823182,-0.07644013339410868],"CVE-2017-16932":[0.16903826671415254,0.008747362927907818],"CVE-2017-18258":[0.12307301635377879,-0.08890087467532773],"CVE-2017-18640":[0.06715081600751217,-0.22189599845210034],"CVE-2018-12886":[-0.03833142383828441,0.043023452907272386],"CVE-2018-14404":[0.14972082149475202,-0.025526775342278905],"CVE-2018-14567":[0.05792917823553312,-0.09709196428960859],"CVE-2018-15756":[0.1665125485118518,0.11498879896928793],"CVE-2018-7169":[-0.037579526902390664,0.07231102884316847],"CVE-2019-12086":[0.06155330484310282,-0.2021580024744789],"CVE-2019-12290":[-0.0435585233598141,0.008109910880786985],"CVE-2019-12384":[0.16108691529620509,-0.18048220994059613],"CVE-2019-12814":[0.09860896577455189,-0.202469845253029],"CVE-2019-13115":[0.08109215664570182,0.028170372873187393],"CVE-2019-13224":[0.08320685282531098,-0.12225531391542839],"CVE-2019-13225":[0.16510760719574907,-0.018929645212292425],"CVE-2019-13627":[0.05699556204266815,0.046416366410977974],"CVE-2019-14379":[0.21230937500529534,-0.08511276521445565],"CVE-2019-14439":[-0.045529350638771886,-0.1974031605913628],"CVE-2019-14540":[-0.07332956564329543,-0.16705666873934],"CVE-2019-14855":[0.01774901131157488,-0.07157107639914267],"CVE-2019-14892":[0.1267843580056008,-0.20129476467662766],"CVE-2019-14893":[0.039321914251705746,-0.19802748439810358],"CVE-2019-1551":[0.0735564041067123,-0.012911643213902363],"CVE-2019-15847":[0.00015025008100109707,0.014212679377124803],"CVE-2019-16163":[0.15394676342920666,0.013013262437912286],"CVE-2019-16168":[0.07001737667554635,0.16129799719702],"CVE-2019-16335":[0.17324686351795915,-0.16455721248461527],"CVE-2019-16869":[0.013094354670758397,-0.1981534160914962],"CVE-2019-16942":[0.08471937867992087,-0.21859400114550478],"CVE-2019-16943":[0.03394913519286074,-0.21697849442132813],"CVE-2019-17267":[0.1445765615474838,-0.19262249747733542],"CVE-2019-17498":[-0.031105048464018927,-0.004106172888874615],"CVE-2019-17531":[-0.06336359081176858,-0.1815571679107463],"CVE-2019-17543":[0.07803370017783688,0.010429394505954254],"CVE-2019-17571":[-0.053942999573385976,0.11215624365841437],"CVE-2019-19012":[-0.02202809109084891,-0.11448904176657501],"CVE-2019-19203":[-0.06901937324103363,-0.08699016372962466],"CVE-2019-19204":[0.11800800540113181,-0.07149213948818807],"CVE-2019-19246":[0.1348936202405412,-0.022746010805319447],"CVE-2019-19603":[0.1931205631821174,0.08262640633963303],"CVE-2019-19645":[0.11707684843006627,0.16656839260163023],"CVE-2019-19923":[0.16507285177311734,0.13166651854790493],"CVE-2019-19924":[-0.039761632292694554,0.15712986115147676],"CVE-2019-19925":[-0.0019280250147788122,0.17496792125190094],"CVE-2019-19956":[0.1408514495015907,0.043016565635120754],"CVE-2019-19959":[0.18194624871023826,0.10196291074392708],"CVE-2019-20218":[0.18535126960444406,-0.0674024697336484],"CVE-2019-20330":[-0.04427045488363796,-0.17953857929816947],"CVE-2019-20388":[0.11529888120659958,0.03756951980630607],"CVE-2019-20444":[0.04432863687930586,-0.10838628755684089],"CVE-2019-20445":[-0.0070987627033947355,-0.12350165942067612],"CVE-2019-20454":[0.12380161267081796,0.14904372717651349],"CVE-2019-25013":[-0.04379776115673062,-0.06967723433747719],"CVE-2019-3843":[0.02418754726446047,0.06173697281605609],"CVE-2019-3844":[-0.042056136329377866,-0.055442118532727014],"CVE-2020-10029":[-0.06898194146959129,-0.012988365229493485],"CVE-2020-10672":[0.1478926603773998,-0.16608991938384668],"CVE-2020-10673":[0.0016596894538797472,-0.2141787940904832],"CVE-2020-10968":[-0.015388680980703855,-0.21373931848313646],"CVE-2020-10969":[0.19682265882672298,-0.11879683991393873],"CVE-2020-11080":[0.061662467306747355,0.004024792305400033],"CVE-2020-11111":[0.08111532558457904,-0.19608144495585303],"CVE-2020-11112":[0.018150288382070945,-0.2221397017481728],"CVE-2020-11113":[0.16570852344576759,-0.14705497338093151],"CVE-2020-11612":[0.037417118113652725,-0.1272673688227172],"CVE-2020-11619":[0.1886679366438903,-0.1328144325390051],"CVE-2020-11620":[0.110901679520855,-0.21442055575225835],"CVE-2020-13434":[0.029734954094637975,0.17650532667341076],"CVE-2020-13435":[0.09422277344242011,0.1691414245988327],"CVE-2020-13630":[-0.11871697795867946,-0.0707137690151119],"CVE-2020-13631":[0.14009925628884395,0.1477722115951551],"CVE-2020-13632":[0.06197160509302771,0.1785340109064193],"CVE-2020-13956":[0.09829006373905333,-0.07216085262962013],"CVE-2020-14060":[-0.08887896222961618,-0.15419587607767696],"CVE-2020-14061":[0.10994246167323057,-0.18568771304884915],"CVE-2020-14062":[0.04910082775405342,-0.2256227254374679],"CVE-2020-14155":[-0.057481682841829085,-0.0670548815561886],"CVE-2020-14195":[0.13021895336690623,-0.1787147234275543],"CVE-2020-15358":[-0.017591726029090086,0.16562984864606217],"CVE-2020-15999":[0.1459895411022291,0.13219729669061792],"CVE-2020-1751":[0.040338051732809896,0.047933600845996516],"CVE-2020-1752":[0.06510723961005245,0.06876428860154829],"CVE-2020-1971":[-0.0729741253249026,-0.05513240183502374],"CVE-2020-21913":[0.12693939138122196,0.06503255197661341],"CVE-2020-24616":[0.019639884385539392,-0.12968180241730537],"CVE-2020-24659":[0.04130303337715506,0.0858371879595741],"CVE-2020-24750":[0.15147724610292376,0.03531554728439263],"CVE-2020-24977":[0.1192989952718098,0.005956832942124131],"CVE-2020-25649":[-0.04751578217470102,0.02294680796930802],"CVE-2020-25692":[-0.007729112646714499,0.07837809371488812],"CVE-2020-25709":[-0.02431898284914161,-0.07988278186402864],"CVE-2020-25710":[0.06557223313742105,0.030266812065873613],"CVE-2020-27216":[-0.028779711143015616,-0.02425665548052013],"CVE-2020-27223":[-0.052264592196066786,0.040984489243533255],"CVE-2020-27350":[-0.06525400008427798,0.029693099443035085],"CVE-2020-27618":[-0.07712678471372998,0.014100151064882048],"CVE-2020-28196":[-0.005596064386453539,-0.07912643651589471],"CVE-2020-29361":[0.004975551150571366,0.04731710522889717],"CVE-2020-29362":[-0.011760098296646166,-0.06334809602581545],"CVE-2020-29363":[-0.05936443543012884,-0.054157422077934864],"CVE-2020-35490":[0.056060174893392614,-0.1261559638584716],"CVE-2020-35491":[0.11481760456290213,-0.012624492575720524],"CVE-2020-35728":[0.13355116866744296,-0.04143252483860737],"CVE-2020-36179":[0.11185086316722002,-0.03175245945987166],"CVE-2020-36180":[0.08171882197433471,-0.09296291247381708],"CVE-2020-36181":[0.16735337077585347,-0.03389314775346723],"CVE-2020-36182":[0.09969736179320185,-0.05133067554952235],"CVE-2020-36183":[0.027035211169550006,-0.1055436682027151],"CVE-2020-36184":[0.16054039101453707,0.02541637308198593],"CVE-2020-36185":[0.14920841996278508,-0.07130817567966978],"CVE-2020-36186":[0.08646470802355294,-0.10851663583423775],"CVE-2020-36187":[0.01151479421083507,-0.11852513986638824],"CVE-2020-36188":[0.1526925362035048,-0.04162281043459374],"CVE-2020-36189":[0.11690780676907275,-0.05338127704601843],"CVE-2020-36221":[-0.008525107066422826,0.03342254621213813],"CVE-2020-36222":[-0.04223809869793474,-0.08172827120648767],"CVE-2020-36223":[-0.06936000090560435,0.041012739666448264],"CVE-2020-36224":[0.0769318395714969,0.04552372449205375],"CVE-2020-36225":[0.05448000991959121,0.07918753863905752],"CVE-2020-36226":[-0.059097175044822356,0.054090740316001786],"CVE-2020-36227":[0.04814557406965165,-0.010910973037410072],"CVE-2020-36228":[0.011749452319215549,0.06994276724537714],"CVE-2020-36229":[0.03590754349270316,0.07330194103788588],"CVE-2020-36230":[-0.05470511667389593,-0.0036326358247469725],"CVE-2020-5407":[-0.029684146700836293,-0.2029448107462344],"CVE-2020-5408":[0.18689325819384572,-0.14918199278763378],"CVE-2020-5421":[0.13658422167137316,-0.06079050422228341],"CVE-2020-6096":[-0.06469040273852708,0.017717891489458407],"CVE-2020-7595":[0.14664432180946133,-0.0006076203976147143],"CVE-2020-8169":[0.0057643731000193935,0.08480470458713393],"CVE-2020-8177":[0.02219208580573973,0.0840494061561566],"CVE-2020-8231":[-0.0639879104178506,-0.041085946822327475],"CVE-2020-8285":[-0.01310619660073112,-0.013385408365628213],"CVE-2020-8286":[-0.0787329908796851,-0.04027964048176943],"CVE-2020-8840":[0.20755605849079528,-0.10497415282110138],"CVE-2020-9546":[-0.01163709212876415,-0.19138736720450886],"CVE-2020-9547":[0.21679718466487,-0.06121538633755657],"CVE-2020-9548":[-0.1289580313978668,-0.01570916005654189],"CVE-2021-20190":[0.021783938011118956,0.10223781173135253],"CVE-2021-20231":[0.048346937988792735,0.026831121334955584],"CVE-2021-20232":[0.07194571377040503,0.05873552774130196],"CVE-2021-20305":[-0.030512999182890917,0.055225775754505164],"CVE-2021-21290":[0.06096270735169699,-0.02998429020113393],"CVE-2021-21295":[-0.04645443072612561,-0.0187229850530489],"CVE-2021-21409":[0.03963538131268112,-0.03072593888729352],"CVE-2021-22112":[0.12548807861534136,0.01913649135574786],"CVE-2021-22876":[0.016634252037229454,-0.0018990437938282646],"CVE-2021-22946":[-0.07892078467615742,-0.01278918347724228],"CVE-2021-22947":[-0.04669176928629736,-0.03855461374936334],"CVE-2021-23840":[-0.03047188173256508,0.027046228105916042],"CVE-2021-23841":[-0.027114846422967603,-0.06406603133061194],"CVE-2021-24031":[0.049264025819544206,0.06287441347514265],"CVE-2021-27212":[-0.06106611650423155,-0.02770675520982334],"CVE-2021-28169":[0.023144119311997363,0.04486203178498144],"CVE-2021-29425":[0.13544820967706178,-0.005523178861919834],"CVE-2021-30535":[0.13516399415129798,0.05405991302726163],"CVE-2021-31879":[-0.12690891444939306,0.05163129039807738],"CVE-2021-3326":[0.00401375870647308,-0.06201765961495028],"CVE-2021-33560":[0.01833241924610063,-0.037741783512062],"CVE-2021-33574":[-0.029639251311003163,-0.04101456945713586],"CVE-2021-33910":[-0.0037617060077082183,-0.03455598500557046],"CVE-2021-3449":[-0.04802257667873589,0.06161781666104561],"CVE-2021-3516":[0.09863599629349735,0.0789615919759908],"CVE-2021-3517":[0.16620338082992284,-0.005426909962784113],"CVE-2021-3518":[-0.0013400147688722764,-0.10859136556868583],"CVE-2021-3520":[-0.0029407454066965465,0.0624141830441113],"CVE-2021-3537":[0.1537740647326951,-0.055004681972539674],"CVE-2021-3541":[0.134357805368368,0.027021523212470512],"CVE-2021-35515":[0.014926331899299554,0.16881231352506443],"CVE-2021-35516":[0.10283583168961535,0.15090236555346284],"CVE-2021-35517":[0.04346585702397499,0.17614090909945826],"CVE-2021-3580":[0.0194054507200936,0.026723536164090483],"CVE-2021-35942":[-0.021499945184489732,0.07958223040139185],"CVE-2021-36090":[0.07929829488926762,0.17667810316865218],"CVE-2021-36222":[0.024023317512292613,-0.055692548747281675],"CVE-2021-3711":[0.010291882491991764,-0.01927744096501383],"CVE-2021-3712":[-0.019601655736769592,0.06491951433415814],"CVE-2021-37750":[-0.07934399226397298,-0.027340403330167413],"CVE-2021-40528":[-0.0662021246264517,0.0030592108633536587],"Deployment.default":[-0.3737835712621866,0.20246114896692016],"StatefulSet.default":[-0.24209219102377777,0.11894803675465712],"apache/nifi-registry:0.8.0":[0.0416846874211361,-0.051192273052550655],"apache/nifi:1.12.1":[0.037371366980839586,0.01011375304933525],"cetic/nifi":[-0.3677457764429587,0.17940635957077367],"deps":[-1.0,0.848568412193608],"docker.io/bitnami/zookeeper:3.6.2-debian-10-r37":[-0.01671664263701043,0.01320935998243725],"nifi":[-0.9441083590550621,0.8006561246112954]}},"id":"150090","type":"StaticLayoutProvider"},{"attributes":{"axis":{"id":"150057"},"dimension":1,"ticker":null},"id":"150060","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"150061"},{"id":"150062"},{"id":"150063"},{"id":"150064"},{"id":"150065"},{"id":"150066"},{"id":"150075"},{"id":"150076"},{"id":"150077"}]},"id":"150068","type":"Toolbar"},{"attributes":{},"id":"150127","type":"AllLabels"},{"attributes":{},"id":"150086","type":"MultiLine"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"150111","type":"CategoricalColorMapper"},{"attributes":{},"id":"150126","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"150087"}},"id":"150089","type":"CDSView"},{"attributes":{},"id":"150049","type":"LinearScale"},{"attributes":{"axis":{"id":"150053"},"ticker":null},"id":"150056","type":"Grid"},{"attributes":{},"id":"150145","type":"Selection"},{"attributes":{},"id":"150139","type":"NodesOnly"},{"attributes":{},"id":"150066","type":"HelpTool"},{"attributes":{},"id":"150143","type":"Selection"},{"attributes":{"overlay":{"id":"150067"}},"id":"150063","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,null,9.8,null,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,5.5,5.5,5.5,5.5,7.5,7.5,6.1,5.5,5.5,5.3,null],"description":["cetic/nifi",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-nifi-registry.default (container 0) - take-data-dir-ownership","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

choerodon-agile-service

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-14379, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-39139, CVE-2021-22112, CVE-2020-10969, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2018-12886, CVE-2021-37714, CVE-2021-3690, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-11080, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2008-1191, CVE-2021-37750, CVE-2021-39140, CVE-2019-12814, CVE-2019-12384, CVE-2019-12415, CVE-2021-29425, CVE-2020-13956, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2017-15708, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-41079, CVE-2021-25122, CVE-2020-5398, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-12402, CVE-2019-10072, CVE-2019-0199, CVE-2017-18640, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2020-5421, CVE-2019-0221, CVE-2021-24122, CVE-2021-33037, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"285e96e1-f0cd-424d-8ec4-1c8b1af58cfe":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"162117"},"major_label_policy":{"id":"162115"},"ticker":{"id":"162046"}},"id":"162045","type":"LinearAxis"},{"attributes":{"text":"choerodon-agile-service"},"id":"162031","type":"Title"},{"attributes":{"axis":{"id":"162045"},"dimension":1,"ticker":null},"id":"162048","type":"Grid"},{"attributes":{"source":{"id":"162071"}},"id":"162073","type":"CDSView"},{"attributes":{},"id":"162115","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","CVE-2018-14721","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-14379","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-39139","CVE-2021-22112","CVE-2020-10969","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2020-35491","CVE-2020-35490","CVE-2018-12886","CVE-2021-37714","CVE-2021-3690","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-11080","CVE-2019-14439","CVE-2019-12086","CVE-2019-10172","CVE-2017-12626","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2008-1191","CVE-2021-37750","CVE-2021-39140","CVE-2019-12814","CVE-2019-12384","CVE-2019-12415","CVE-2021-29425","CVE-2020-13956","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-3796","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","CVE-2020-1938","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2017-15708","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2021-41079","CVE-2021-25122","CVE-2020-5398","CVE-2020-25649","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2019-17563","CVE-2019-12402","CVE-2019-10072","CVE-2019-0199","CVE-2017-18640","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2021-30640","CVE-2020-5421","CVE-2019-0221","CVE-2021-24122","CVE-2021-33037"],"start":["choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","choerodon/agile-service","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-14379","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2020-10969","CVE-2020-35491","CVE-2020-35490","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2019-14439","CVE-2019-12086","CVE-2019-12814","CVE-2019-12384","CVE-2021-29425","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2"]},"selected":{"id":"162133"},"selection_policy":{"id":"162132"}},"id":"162075","type":"ColumnDataSource"},{"attributes":{},"id":"162133","type":"Selection"},{"attributes":{},"id":"162033","type":"DataRange1d"},{"attributes":{},"id":"162132","type":"UnionRenderers"},{"attributes":{"axis":{"id":"162041"},"ticker":null},"id":"162044","type":"Grid"},{"attributes":{"data_source":{"id":"162075"},"glyph":{"id":"162074"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"162077"}},"id":"162076","type":"GlyphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"162071"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"162109","type":"LabelSet"},{"attributes":{},"id":"162053","type":"ResetTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"162099","type":"CategoricalColorMapper"},{"attributes":{},"id":"162042","type":"BasicTicker"},{"attributes":{},"id":"162114","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"162071"},"glyph":{"id":"162100"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"162073"}},"id":"162072","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"162114"},"major_label_policy":{"id":"162112"},"ticker":{"id":"162042"}},"id":"162041","type":"LinearAxis"},{"attributes":{},"id":"162112","type":"AllLabels"},{"attributes":{"below":[{"id":"162041"}],"center":[{"id":"162044"},{"id":"162048"}],"height":768,"left":[{"id":"162045"}],"renderers":[{"id":"162069"},{"id":"162109"}],"title":{"id":"162031"},"toolbar":{"id":"162056"},"width":1024,"x_range":{"id":"162033"},"x_scale":{"id":"162037"},"y_range":{"id":"162035"},"y_scale":{"id":"162039"}},"id":"162030","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"162052","type":"SaveTool"},{"attributes":{"source":{"id":"162075"}},"id":"162077","type":"CDSView"},{"attributes":{},"id":"162039","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"162049"},{"id":"162050"},{"id":"162051"},{"id":"162052"},{"id":"162053"},{"id":"162054"},{"id":"162063"},{"id":"162064"},{"id":"162065"}]},"id":"162056","type":"Toolbar"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"162129","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"162076"},"inspection_policy":{"id":"162122"},"layout_provider":{"id":"162078"},"node_renderer":{"id":"162072"},"selection_policy":{"id":"162127"}},"id":"162069","type":"GraphRenderer"},{"attributes":{},"id":"162122","type":"NodesOnly"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.35479751570003115,-0.010065544790318764],"CKV_K8S_11":[-0.3810854131076506,-0.04961654643148276],"CKV_K8S_12":[-0.37855382665971776,-0.005377625373780437],"CKV_K8S_13":[-0.35441964658998293,0.02301218802380184],"CKV_K8S_15":[-0.364687110649987,0.04601220535964979],"CKV_K8S_20":[-0.3569094606873958,-0.03246279133564985],"CKV_K8S_22":[-0.3772836188452119,0.030352223980933568],"CKV_K8S_23":[-0.39989566317870623,0.03224924067661088],"CKV_K8S_28":[-0.3677039522847538,0.01021332142005796],"CKV_K8S_29":[-0.3851493332030713,0.047890679531002],"CKV_K8S_30":[-0.40227636918882514,-0.009320315379600912],"CKV_K8S_31":[-0.3762459431106669,-0.02567232378299888],"CKV_K8S_37":[-0.39893099168039753,-0.02451196436272559],"CKV_K8S_38":[-0.3641426508312025,-0.050417495036170476],"CKV_K8S_40":[-0.3915620431893177,0.01517077370011276],"CKV_K8S_43":[-0.39462987333654537,-0.03993140859250252],"CVE-2007-3716":[0.0731895600059801,0.20901506256738325],"CVE-2008-1191":[0.08315059511281102,0.23567442032603522],"CVE-2008-3103":[-0.02567953158155506,0.2847243674999335],"CVE-2008-3105":[-0.05043999323344998,0.2333061741745147],"CVE-2008-3109":[0.03773457319318144,0.1208357250042439],"CVE-2008-5347":[0.07140246313955712,0.1457943159831526],"CVE-2008-5349":[0.13584543884336836,0.09956041650341028],"CVE-2008-5352":[-0.022720354072618125,0.3110996874036633],"CVE-2008-5358":[-0.09010754279110157,0.09793672002152802],"CVE-2016-10228":[0.021385659162799765,0.3188452091519122],"CVE-2016-2781":[0.14002666152122392,0.1395413198506787],"CVE-2017-12626":[0.01092537712199116,0.09863428290201413],"CVE-2017-15708":[-0.009433818035122749,-0.22665661441239424],"CVE-2017-18640":[-0.06619669982122087,-0.19689057031296384],"CVE-2018-10237":[-0.29085035249333224,0.18591223082807284],"CVE-2018-12886":[0.10919241653173183,0.21985092984004162],"CVE-2018-14718":[0.12290455189167937,0.2906933479251629],"CVE-2018-14719":[0.10462728660521362,0.2776984822182222],"CVE-2018-14720":[0.08961313114905507,0.25999835132615096],"CVE-2018-14721":[-0.043512779997908924,0.3019858752481574],"CVE-2018-19360":[0.06717137033761565,-0.019563238879645065],"CVE-2018-19361":[0.01347109382519272,-0.04309594384587151],"CVE-2018-19362":[0.09996535858316649,-0.020837771269285748],"CVE-2018-7169":[0.09925349345663963,0.30416156874247524],"CVE-2019-0199":[0.09340829649741396,-0.3369458537667687],"CVE-2019-0221":[0.18482865786208585,-0.16950028166533565],"CVE-2019-10072":[-0.040348517689651545,-0.3266830219106267],"CVE-2019-10172":[-0.07023825054170296,0.08145154829993255],"CVE-2019-12086":[0.010441100907573171,-0.025942081070191473],"CVE-2019-12290":[-0.03969136411396954,0.08580647887263462],"CVE-2019-12384":[0.025562079315019238,-0.03224164693284178],"CVE-2019-12402":[0.14636877793941355,-0.17613746687586276],"CVE-2019-12415":[-0.07752370719545451,0.27674606188464934],"CVE-2019-12418":[-0.03619325382262458,-0.19628349855978544],"CVE-2019-12814":[-0.002275346609168328,-0.03786070514424279],"CVE-2019-13115":[0.15713640786277622,0.11211828574705646],"CVE-2019-13627":[-0.12756785165569054,0.2134482248430768],"CVE-2019-14379":[0.08723874570401871,-0.028438461248294362],"CVE-2019-14439":[0.07903063932016223,-0.014795570304782433],"CVE-2019-14540":[0.17065595241946005,-0.19114544861906727],"CVE-2019-14855":[0.0340917730407493,0.2691546100024422],"CVE-2019-14892":[0.15952065584047118,-0.1546588881285047],"CVE-2019-14893":[-0.040030792377200926,-0.2286118603349593],"CVE-2019-15847":[0.17710655113313664,0.14873237605306042],"CVE-2019-16335":[-0.0375748011262732,-0.3055345555016285],"CVE-2019-16869":[-0.12448501739880795,0.16481678949515957],"CVE-2019-16942":[0.19485496134329644,-0.25118473664813096],"CVE-2019-16943":[0.17783447812020162,-0.23747331612354863],"CVE-2019-17267":[0.013954992622739276,-0.2933797392845396],"CVE-2019-17498":[0.1787066564499165,0.195686023512805],"CVE-2019-17531":[0.03259451474226391,-0.2732997637974024],"CVE-2019-17543":[-0.07053845478892613,0.18352910500886974],"CVE-2019-17563":[0.020144706875520956,-0.3359390979812301],"CVE-2019-19603":[0.04442070863859992,0.32014911635210247],"CVE-2019-19645":[-0.03456534610710291,0.21059777792126091],"CVE-2019-19924":[0.11718086019592858,0.11739790093194825],"CVE-2019-20330":[0.07360517303933324,-0.03815650667310391],"CVE-2019-20444":[-0.11178639074206201,0.13421319344723437],"CVE-2019-20445":[-0.14124095330912648,0.17589905775868553],"CVE-2019-20454":[-0.01596014234307234,0.18391770291151135],"CVE-2019-20807":[0.16848694052840058,0.13003478876183153],"CVE-2019-25013":[0.15627129784723584,0.19693467269487022],"CVE-2019-3843":[0.09828845188432755,0.18675889440987872],"CVE-2019-3844":[0.11251723822204857,0.1512125124204284],"CVE-2020-10029":[0.06588342878596704,0.2758617821628761],"CVE-2020-10672":[-0.0758549054409268,-0.2777238554408501],"CVE-2020-10673":[0.13727214213250505,-0.2080641122086271],"CVE-2020-10968":[0.14450668813877096,-0.2344776006363961],"CVE-2020-10969":[0.03504444330625228,-0.02183632579152622],"CVE-2020-11080":[-0.0932347638375504,0.26062029540644904],"CVE-2020-11111":[0.12704047300371746,-0.2874873776505606],"CVE-2020-11112":[-0.06271369968083004,-0.3014047138114426],"CVE-2020-11113":[0.11388773179226558,-0.3123753714490484],"CVE-2020-11612":[-0.10715325349222976,0.15469211681001271],"CVE-2020-11619":[0.13453137989895045,-0.2568585972677256],"CVE-2020-11620":[-0.027110887138333473,-0.26335506940392567],"CVE-2020-11996":[-0.057121814402739154,-0.2569019688389783],"CVE-2020-13631":[0.15085255902184863,0.26273389240117423],"CVE-2020-13934":[0.18224157469415972,-0.2757832222427755],"CVE-2020-13935":[-0.017591095666994613,-0.33024700773670074],"CVE-2020-13956":[-0.0036140808531192805,0.27247160390273],"CVE-2020-14060":[0.08830190870079241,-0.24169735163077494],"CVE-2020-14061":[-0.08487401553248652,-0.2526769398357235],"CVE-2020-14062":[0.001420278735147387,-0.26051761603292767],"CVE-2020-14155":[0.07112762153419912,0.31599706952880646],"CVE-2020-14195":[0.19814118524933325,-0.22036762519589984],"CVE-2020-1751":[0.12711916663270115,0.1962023754958632],"CVE-2020-1752":[0.0798144332091896,0.2946892289993982],"CVE-2020-17527":[0.16502238402204594,-0.2590746968883452],"CVE-2020-1938":[0.0485815075417771,-0.33516380692683356],"CVE-2020-24616":[0.16841920986475456,-0.2964566891122541],"CVE-2020-24750":[0.10556663950811986,-0.21727848664927968],"CVE-2020-25649":[0.16864637803767774,-0.21607961669525394],"CVE-2020-27618":[0.1830040927563248,0.1711586270501138],"CVE-2020-35490":[0.03612856305808921,-0.044702764094753475],"CVE-2020-35491":[0.0609581214679796,-0.0026403665902824574],"CVE-2020-35728":[0.07065701228189963,-0.2723960661927751],"CVE-2020-36179":[-0.04843055088810783,-0.28068042155899275],"CVE-2020-36180":[0.035922601765740754,-0.3527606300406848],"CVE-2020-36181":[0.07045237251981629,-0.35215604222364044],"CVE-2020-36182":[-0.06751279416756109,-0.23375076769050518],"CVE-2020-36183":[0.0422187684319873,-0.24321578656700368],"CVE-2020-36184":[0.14950270157497325,-0.3090100230855161],"CVE-2020-36185":[0.0017848396758166037,-0.3161055232945322],"CVE-2020-36186":[0.098393108262973,-0.29204905160418976],"CVE-2020-36187":[0.19623437622146647,-0.1956615967144394],"CVE-2020-36188":[0.15057574471106724,-0.28068898201294334],"CVE-2020-36189":[0.08149707756714564,-0.3091901726405221],"CVE-2020-5398":[-0.01578085515626631,-0.2936714923538002],"CVE-2020-5421":[0.05595171959111701,-0.29755771253395225],"CVE-2020-6096":[-0.10720836979287506,0.2358163722695075],"CVE-2020-8840":[0.048493720411188296,-0.011862158149449617],"CVE-2020-9484":[0.1142245923498477,-0.338083906719689],"CVE-2020-9546":[0.05895684929515448,-0.03173127230173081],"CVE-2020-9547":[0.017112803964920223,-0.011182893511047934],"CVE-2020-9548":[-0.016344540643721504,-0.033698705227804986],"CVE-2021-20190":[0.03494658238101688,-0.31274099682724815],"CVE-2021-21290":[-0.13620897405556123,0.15034792176116174],"CVE-2021-21295":[-0.1259518869343491,0.18766948775105985],"CVE-2021-21409":[-0.10893660150065639,0.17836050025696892],"CVE-2021-22112":[-0.098192104280338,0.11893301252212483],"CVE-2021-22946":[0.021377445991504446,0.24805862208442161],"CVE-2021-22947":[0.1384509820475139,0.24172106377983307],"CVE-2021-24122":[0.13455542958214448,-0.32355014485462474],"CVE-2021-25122":[-0.08579488631745369,-0.2171006318181163],"CVE-2021-25329":[0.11688063967415391,-0.17872958761728924],"CVE-2021-28831":[-0.09724704156055086,-0.05228645610078122],"CVE-2021-29425":[0.0863903945099489,-0.005925039920929506],"CVE-2021-30640":[0.10723117850362977,-0.26474103211568606],"CVE-2021-31879":[0.05607591791348512,0.2506084138332726],"CVE-2021-33037":[0.07064426490325165,-0.32998534467958784],"CVE-2021-3326":[-0.0620021040919967,0.2913129632302711],"CVE-2021-33574":[-0.02208379714267548,0.11430671236588032],"CVE-2021-35515":[-0.013296291010579398,-0.019267594427035923],"CVE-2021-35516":[0.04939207960601259,-0.03865507278568334],"CVE-2021-35517":[0.03480509994340515,-0.0045106318057187905],"CVE-2021-35942":[0.15950989166618426,0.16973871888669598],"CVE-2021-36090":[0.0030235085242332183,-0.015293005774855636],"CVE-2021-3690":[0.1721898408516381,0.2186847231674586],"CVE-2021-3770":[0.13213008134776116,0.16980443251021277],"CVE-2021-37714":[-0.12398137209795299,0.13343738855941653],"CVE-2021-37750":[0.03890112765278205,0.2217839437329131],"CVE-2021-3778":[-0.04846308673724401,0.16947858243749422],"CVE-2021-3796":[-0.001854939191285452,0.31736161803948926],"CVE-2021-39139":[-0.04703999745118526,0.2694225403952596],"CVE-2021-39140":[-0.04161472310340552,0.1395386705641222],"CVE-2021-39141":[0.13054817610880998,0.2695235150130943],"CVE-2021-39144":[-0.06506118870008208,0.10883388218546906],"CVE-2021-39145":[0.14193100133296735,0.21885770881771854],"CVE-2021-39146":[-0.06571833948598507,0.2525046235265552],"CVE-2021-39147":[-0.026782829137776073,0.2528610096881312],"CVE-2021-39148":[0.05183574635504118,0.29798060846927554],"CVE-2021-39149":[0.16399681000242847,0.2395939357889203],"CVE-2021-39150":[-0.07214634166736715,0.13902323843904485],"CVE-2021-39151":[0.004386793626468712,0.2953846516055615],"CVE-2021-39152":[-0.0031052290480677275,0.23787331957429456],"CVE-2021-39153":[0.11489762396274675,0.24765613852778065],"CVE-2021-39154":[-0.0817938263621419,0.2330162563146246],"CVE-2021-40528":[0.07491691874077416,0.10306675861606306],"CVE-2021-41079":[0.0005149424701262513,-0.3459444710942765],"CVE-2021-41617":[0.02794707056596266,0.2931663182853838],"Deployment.default":[-0.2977489898317491,0.031222216760504545],"Job.default":[-0.29699612007550413,-0.035289203879213034],"choerodon/agile-service":[-0.4078446294388327,0.0028044850749150097],"deps":[1.0,-0.8278349142602003],"registry.cn-shanghai.aliyuncs.com/c7n/agile-service:1.1.0-alpha.3":[0.0218465568904234,0.14968173669481316],"registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.2":[0.04398244962114647,-0.18604242481875413],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0":[-0.18126280331945624,0.11251626888484861]}},"id":"162078","type":"StaticLayoutProvider"},{"attributes":{},"id":"162050","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,8.8,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.8,6.5,6.3,5.9,5.9,5.5,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.1,5.9,5.3],"description":["choerodon/agile-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-db.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-choerodon-admin

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-14379, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-39139, CVE-2021-22112, CVE-2020-10969, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2018-12886, CVE-2021-3690, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-11080, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2008-1191, CVE-2021-37750, CVE-2021-39140, CVE-2019-12814, CVE-2019-12384, CVE-2019-12415, CVE-2021-29425, CVE-2020-13956, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2017-15708, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-41079, CVE-2021-25122, CVE-2020-5398, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-12402, CVE-2019-10072, CVE-2019-0199, CVE-2017-18640, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2020-5421, CVE-2019-0221, CVE-2021-24122, CVE-2021-33037, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4b78300b-87ef-4d08-b681-249329ecd9d6":{"defs":[],"roots":{"references":[{"attributes":{},"id":"164077","type":"Selection"},{"attributes":{"formatter":{"id":"164061"},"major_label_policy":{"id":"164059"},"ticker":{"id":"163990"}},"id":"163989","type":"LinearAxis"},{"attributes":{},"id":"164066","type":"NodesOnly"},{"attributes":{},"id":"164076","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"164007","type":"HoverTool"},{"attributes":{},"id":"164058","type":"BasicTickFormatter"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"164043","type":"CategoricalColorMapper"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,8.8,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.8,6.5,6.3,5.9,5.9,5.5,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.1,5.9,5.3],"description":["choerodon/choerodon-admin",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-db.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-choerodon-asgard

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-14379, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-39139, CVE-2021-22112, CVE-2020-10969, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2018-12886, CVE-2021-3690, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-11080, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2018-1000850, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2008-1191, CVE-2021-37750, CVE-2021-39140, CVE-2019-12814, CVE-2019-12384, CVE-2021-29425, CVE-2020-13956, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2017-15708, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-41079, CVE-2021-25122, CVE-2020-5398, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-12402, CVE-2019-10072, CVE-2019-0199, CVE-2017-18640, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2020-5421, CVE-2019-0221, CVE-2021-24122, CVE-2021-33037, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a682e2ed-3ef8-4431-a6a7-a106da1a911e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"164401","type":"Selection"},{"attributes":{"edge_renderer":{"id":"164344"},"inspection_policy":{"id":"164390"},"layout_provider":{"id":"164346"},"node_renderer":{"id":"164340"},"selection_policy":{"id":"164395"}},"id":"164337","type":"GraphRenderer"},{"attributes":{"data_source":{"id":"164339"},"glyph":{"id":"164368"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"164341"}},"id":"164340","type":"GlyphRenderer"},{"attributes":{},"id":"164303","type":"DataRange1d"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"164367"}},"size":{"value":20}},"id":"164368","type":"Circle"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"164339"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"164377","type":"LabelSet"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.1777560489349441,0.22020571053405794],"CKV_K8S_11":[0.202295783890935,0.2116686598488201],"CKV_K8S_12":[0.194617193910865,0.16949921553441266],"CKV_K8S_13":[0.22165702244112506,0.19140644432360923],"CKV_K8S_20":[0.19190229632701158,0.21991766939314333],"CKV_K8S_22":[0.16698767657138436,0.19520609672575343],"CKV_K8S_23":[0.2280070702041145,0.17708873450788695],"CKV_K8S_28":[0.21234029552521888,0.17627571022835486],"CKV_K8S_29":[0.19315246274697806,0.19862700695537153],"CKV_K8S_30":[0.20916533260084508,0.15857673337497144],"CKV_K8S_31":[0.18155698428625422,0.18244470018937503],"CKV_K8S_37":[0.16478930876856052,0.21285569779464086],"CKV_K8S_38":[0.2022392505346446,0.1864487457437031],"CKV_K8S_40":[0.17941977794934663,0.20367500339058794],"CKV_K8S_43":[0.2242118154235252,0.16175736099669755],"CVE-2007-3716":[-0.19907517365884075,0.1289665102608233],"CVE-2008-1191":[-0.21746150519042723,0.15041671235102075],"CVE-2008-3103":[-0.23196620158212455,0.05453001255129769],"CVE-2008-3105":[-0.2533822497744606,0.06310925931005454],"CVE-2008-3109":[-0.15824532698357258,0.09170659345964514],"CVE-2008-5347":[-0.19700096976141973,0.058264325655951486],"CVE-2008-5349":[-0.22426847500286126,0.015402503480631222],"CVE-2008-5352":[-0.12084807002402798,0.17195327928278958],"CVE-2008-5358":[-0.09586910979561528,0.12183535088955973],"CVE-2016-10228":[-0.12244775174936917,0.1279323549063056],"CVE-2016-2781":[-0.16727854901310704,0.12955605102541448],"CVE-2017-15708":[0.19267785631797021,-0.06271303238778979],"CVE-2017-18640":[0.22449576368333513,-0.1051071081725287],"CVE-2018-1000850":[-0.12516345315883465,0.14945285514547985],"CVE-2018-10237":[-0.06636211506480208,-0.0147427568846902],"CVE-2018-12886":[-0.22095311850432303,-0.02141308406605185],"CVE-2018-14718":[-0.10241760082477037,0.16844318843077027],"CVE-2018-14719":[-0.24385553036412996,0.11001230878056785],"CVE-2018-14720":[-0.20258709540559705,-0.023419055831546066],"CVE-2018-14721":[-0.2290508965007823,0.0881542912869044],"CVE-2018-19360":[-0.03975250857064717,-0.0605362887073057],"CVE-2018-19361":[0.011096833238178828,-0.03167093329254288],"CVE-2018-19362":[-0.024838321957316056,-0.06783194172452002],"CVE-2018-7169":[-0.15011874594867602,0.14465891702806388],"CVE-2019-0199":[0.20858258545714706,-0.07228992272358764],"CVE-2019-0221":[0.052469158377058574,-0.22937833708385846],"CVE-2019-10072":[0.025376868966368888,-0.1719307848729823],"CVE-2019-10172":[-0.15134534278479148,0.02237505614577043],"CVE-2019-12086":[-0.036793977076742056,-0.04909461472739492],"CVE-2019-12290":[-0.2503222884775907,0.042894430921836244],"CVE-2019-12384":[-0.009756325101124369,-0.012645229486443213],"CVE-2019-12402":[0.1966486632361417,-0.10079243955216666],"CVE-2019-12418":[0.20790289411125565,-0.16822959069611304],"CVE-2019-12814":[-0.02857564795067573,-0.03826250643080249],"CVE-2019-13115":[-0.17301536549300028,-0.04462046012952543],"CVE-2019-13627":[-0.20491101445481547,0.02401474675013795],"CVE-2019-14379":[-0.015407353356129732,-0.06011399455491095],"CVE-2019-14439":[-0.0239409705279212,-0.05173950474770403],"CVE-2019-14540":[0.12614009093469597,-0.24341733109677435],"CVE-2019-14855":[-0.082670142150739,0.16182196810925756],"CVE-2019-14892":[0.17118060460633658,-0.1385570506755686],"CVE-2019-14893":[0.16711544753344845,-0.0693719962951087],"CVE-2019-15847":[-0.18217789680831029,-0.0008101273792888455],"CVE-2019-16335":[0.08009959200024211,-0.20386875648344782],"CVE-2019-16869":[-0.04324185977664997,0.0932297106505436],"CVE-2019-16942":[0.19448385900558893,-0.17723064872380623],"CVE-2019-16943":[0.1897764954858257,-0.2108557581952297],"CVE-2019-17267":[0.20612375712798464,-0.19316774569820472],"CVE-2019-17498":[-0.10001680533822731,0.1468751335393972],"CVE-2019-17531":[0.1382943927603049,-0.18796727044761707],"CVE-2019-17543":[-0.20053601543020874,0.0014126485916854219],"CVE-2019-17563":[0.13074381670466453,-0.1535692414252503],"CVE-2019-19603":[-0.11581922320929397,0.19221885580239015],"CVE-2019-19645":[-0.18330896521835952,0.11419045341081442],"CVE-2019-19924":[-0.22606656376641218,0.10565560002400716],"CVE-2019-20330":[-0.006444286406674388,-0.05288176017918236],"CVE-2019-20444":[-0.05535588097446298,0.04610667460095935],"CVE-2019-20445":[-0.06989067532676653,0.03984975648393754],"CVE-2019-20454":[-0.18181149958459042,-0.023711945609402225],"CVE-2019-20807":[-0.1735752451842002,0.1828946588284904],"CVE-2019-25013":[-0.21715416356118783,0.06973277252522925],"CVE-2019-3843":[-0.21432103678762832,0.0435974547751258],"CVE-2019-3844":[-0.1526542338635577,-0.04376984472334009],"CVE-2020-10029":[-0.06087211192927452,0.1634541834680296],"CVE-2020-10672":[0.14644879565061392,-0.12379447618732448],"CVE-2020-10673":[0.10801868783568051,-0.24564697085943724],"CVE-2020-10968":[0.05118342910518792,-0.15936208787693765],"CVE-2020-10969":[0.0029072427108488338,-0.04447577793681539],"CVE-2020-11080":[-0.13366898733532986,0.18957438336101848],"CVE-2020-11111":[0.18504374522446357,-0.19170473105226093],"CVE-2020-11112":[0.22660223414653008,-0.13081881844295207],"CVE-2020-11113":[0.22304455531433307,-0.165569860405857],"CVE-2020-11612":[-0.029575990401313618,0.09633054045517946],"CVE-2020-11619":[0.156238741734272,-0.15800086816406259],"CVE-2020-11620":[0.17814436615265086,-0.16513318875548028],"CVE-2020-11996":[0.18303757082353067,-0.08449571308491241],"CVE-2020-13631":[-0.20667237034812116,0.08741188883206018],"CVE-2020-13934":[0.07070627756231614,-0.22424463214477708],"CVE-2020-13935":[0.19754620053253757,-0.13073018417487045],"CVE-2020-13956":[-0.13422464171335916,-0.005352695204849179],"CVE-2020-14060":[0.11472488011698256,-0.22550243211650348],"CVE-2020-14061":[0.15999639595808776,-0.045040186697860966],"CVE-2020-14062":[0.169415820385899,-0.19970693056104188],"CVE-2020-14155":[-0.1569429567396123,0.17373000918489623],"CVE-2020-14195":[0.15389241187997654,-0.20939804081230817],"CVE-2020-1751":[-0.07397632278355394,0.11862414212217245],"CVE-2020-1752":[-0.15103659478881784,0.18953045535094798],"CVE-2020-17527":[0.09101229243280587,-0.16431216503485482],"CVE-2020-1938":[0.07257055807246122,-0.1808690076522104],"CVE-2020-24616":[0.15880638787371784,-0.23207003317690675],"CVE-2020-24750":[0.019522234466363614,-0.1950253639790946],"CVE-2020-25649":[0.09402628479302046,-0.2230811487219137],"CVE-2020-27618":[-0.14722159123540107,0.11636059833710637],"CVE-2020-35490":[0.011368227771162701,-0.008106998975490508],"CVE-2020-35491":[-0.015443880445815763,-0.040305635832792355],"CVE-2020-35728":[0.17341874523445036,-0.22149092652771116],"CVE-2020-36179":[0.18082339384529955,-0.049405635793683185],"CVE-2020-36180":[0.11580164660345818,-0.17769345334078782],"CVE-2020-36181":[0.2173898711123753,-0.14599004824173473],"CVE-2020-36182":[0.1007818099996577,-0.19963095822789179],"CVE-2020-36183":[0.07135280219595141,-0.24318493288370352],"CVE-2020-36184":[0.09037785013098532,-0.2428185114801177],"CVE-2020-36185":[0.15802122052182024,-0.18026390925294378],"CVE-2020-36186":[0.05774417900499494,-0.2041389820806659],"CVE-2020-36187":[0.1372269143091932,-0.21803689996515419],"CVE-2020-36188":[0.2109452969011332,-0.11825419567228934],"CVE-2020-36189":[0.14107847175628882,-0.058552910167094664],"CVE-2020-5398":[0.044738764918017204,-0.18324764783742498],"CVE-2020-5421":[0.14023908806221264,-0.08504115580666313],"CVE-2020-6096":[-0.16800393920459758,0.1593168831266186],"CVE-2020-8840":[-0.011602141635192714,-0.027614105144885943],"CVE-2020-9484":[0.17927298358183666,-0.11571603268389949],"CVE-2020-9546":[0.023685950384045407,-0.010042488117915435],"CVE-2020-9547":[0.01898771900981398,0.00283331915111238],"CVE-2020-9548":[-0.03760752974506635,-0.07208480349880622],"CVE-2021-20190":[0.12168211807033903,-0.20445088843643766],"CVE-2021-21290":[-0.050565727934295965,0.07768513302786738],"CVE-2021-21295":[-0.05742485909209476,0.06356015848538997],"CVE-2021-21409":[-0.025187760895946168,0.11060755110528979],"CVE-2021-22112":[-0.09571259973714992,0.18696302278721405],"CVE-2021-22946":[-0.048386564596642506,0.14915009773198104],"CVE-2021-22947":[-0.21782043908966134,-0.005210553274251608],"CVE-2021-24122":[0.035286918205792626,-0.22256512858699448],"CVE-2021-25122":[0.03506894410966388,-0.2055391578480761],"CVE-2021-25329":[0.21348240964677323,-0.08928864651907964],"CVE-2021-28831":[0.07337014979763073,-0.020582031349056475],"CVE-2021-29425":[0.0023240645896365,-0.0023338038198842965],"CVE-2021-30640":[0.1627268383694262,-0.09911877860789581],"CVE-2021-31879":[-0.23235700170211462,0.033785383873771786],"CVE-2021-33037":[0.19542798859815902,-0.15016984256243657],"CVE-2021-3326":[-0.1940741338171384,-0.039960392911813795],"CVE-2021-33574":[-0.2347563679516515,0.12646394081202877],"CVE-2021-35515":[-6.418969163493566e-05,-0.01858529049625492],"CVE-2021-35516":[0.01397131695127271,-0.019964761212653354],"CVE-2021-35517":[-0.0016818483161445453,-0.03342131753582598],"CVE-2021-35942":[-0.1605775624354631,-0.023488500984539442],"CVE-2021-36090":[-0.022756801252259453,-0.024407777109926754],"CVE-2021-3690":[-0.07630277962769025,0.1788580204735187],"CVE-2021-3770":[-0.07304768597403043,0.14238712214629598],"CVE-2021-37750":[-0.21101819499034352,0.11468525007844127],"CVE-2021-3778":[-0.24080391980272176,0.07266706443824085],"CVE-2021-3796":[-0.20386641287593782,0.16884921517201779],"CVE-2021-39139":[-0.136228965621092,-0.02964239899998553],"CVE-2021-39140":[-0.05013007796972506,0.13129946648406743],"CVE-2021-39141":[-0.24595513051285725,0.020759124543290895],"CVE-2021-39144":[-0.198653847105948,0.15136479842459966],"CVE-2021-39145":[-0.24964578847985,0.09042123361146814],"CVE-2021-39146":[-0.23670149039777058,0.00093441806493412],"CVE-2021-39147":[-0.1399258334348386,0.1653590424355406],"CVE-2021-39148":[-0.22080295597725857,0.13506036400461202],"CVE-2021-39149":[-0.17497995470757857,0.07194758672138851],"CVE-2021-39150":[-0.1888666304925333,0.09448750345250223],"CVE-2021-39151":[-0.18244893484078098,0.14369857257582522],"CVE-2021-39152":[-0.16077679683840207,-0.0007216650699201966],"CVE-2021-39153":[-0.11940636829965497,0.10080055124214951],"CVE-2021-39154":[-0.17042563688376058,0.045232397415092496],"CVE-2021-40528":[-0.18551559052236885,0.16782470068015526],"CVE-2021-41079":[0.1420034879692364,-0.23757673835652435],"CVE-2021-41617":[-0.1844160147466819,0.026156768229342205],"Deployment.default":[0.12897855524327428,0.1589918103381718],"Job.default":[0.17903221872938163,0.1305421889914833],"choerodon/choerodon-asgard":[0.21459455390517443,0.20615121761878663],"deps":[1.0,0.11933880864326368],"registry.cn-shanghai.aliyuncs.com/c7n/choerodon-asgard:1.1.0-alpha.1":[-0.11692793296953938,0.05978224638521225],"registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1":[0.0955040262712258,-0.11634217386148493],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0":[0.004212767100511542,0.06513736719328166]}},"id":"164346","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"164323","type":"BoxAnnotation"},{"attributes":{},"id":"164301","type":"DataRange1d"},{"attributes":{"text":"choerodon-choerodon-asgard"},"id":"164299","type":"Title"},{"attributes":{"formatter":{"id":"164385"},"major_label_policy":{"id":"164383"},"ticker":{"id":"164314"}},"id":"164313","type":"LinearAxis"},{"attributes":{},"id":"164385","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"164343"}},"id":"164345","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"164397","type":"BoxAnnotation"},{"attributes":{},"id":"164318","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"164309"},"ticker":null},"id":"164312","type":"Grid"},{"attributes":{},"id":"164398","type":"UnionRenderers"},{"attributes":{"below":[{"id":"164309"}],"center":[{"id":"164312"},{"id":"164316"}],"height":768,"left":[{"id":"164313"}],"renderers":[{"id":"164337"},{"id":"164377"}],"title":{"id":"164299"},"toolbar":{"id":"164324"},"width":1024,"x_range":{"id":"164301"},"x_scale":{"id":"164305"},"y_range":{"id":"164303"},"y_scale":{"id":"164307"}},"id":"164298","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"164380","type":"AllLabels"},{"attributes":{},"id":"164314","type":"BasicTicker"},{"attributes":{"active_multi":null,"tools":[{"id":"164317"},{"id":"164318"},{"id":"164319"},{"id":"164320"},{"id":"164321"},{"id":"164322"},{"id":"164331"},{"id":"164332"},{"id":"164333"}]},"id":"164324","type":"Toolbar"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"164331","type":"HoverTool"},{"attributes":{},"id":"164321","type":"ResetTool"},{"attributes":{},"id":"164382","type":"BasicTickFormatter"},{"attributes":{},"id":"164322","type":"HelpTool"},{"attributes":{},"id":"164399","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"164367","type":"CategoricalColorMapper"},{"attributes":{},"id":"164383","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,8.8,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.8,6.5,6.3,5.9,5.9,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.1,5.9,5.3],"description":["choerodon/choerodon-asgard",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-db.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-choerodon-file

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2018-14721, CVE-2021-37579, CVE-2021-36163, CVE-2021-36161, CVE-2021-30181, CVE-2021-30180, CVE-2021-30179, CVE-2021-25641, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1948, CVE-2020-11995, CVE-2019-20330, CVE-2019-17564, CVE-2019-14379, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-39139, CVE-2021-36162, CVE-2021-22112, CVE-2020-10969, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2018-12886, CVE-2021-3690, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-11080, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2008-1191, CVE-2021-37750, CVE-2021-39140, CVE-2021-25640, CVE-2019-12814, CVE-2019-12384, CVE-2021-29425, CVE-2020-13956, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2017-15708, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-41079, CVE-2021-25122, CVE-2020-5398, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-12402, CVE-2019-10072, CVE-2019-0199, CVE-2017-18640, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2020-5421, CVE-2019-0221, CVE-2021-24122, CVE-2021-33037, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"824a5c77-9a8a-435e-bdba-0b0d499f90f4":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"165281"}],"center":[{"id":"165284"},{"id":"165288"}],"height":768,"left":[{"id":"165285"}],"renderers":[{"id":"165309"},{"id":"165349"}],"title":{"id":"165271"},"toolbar":{"id":"165296"},"width":1024,"x_range":{"id":"165273"},"x_scale":{"id":"165277"},"y_range":{"id":"165275"},"y_scale":{"id":"165279"}},"id":"165270","subtype":"Figure","type":"Plot"},{"attributes":{"data_source":{"id":"165311"},"glyph":{"id":"165340"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"165313"}},"id":"165312","type":"GlyphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"165339"}},"size":{"value":20}},"id":"165340","type":"Circle"},{"attributes":{},"id":"165294","type":"HelpTool"},{"attributes":{},"id":"165275","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"165289"},{"id":"165290"},{"id":"165291"},{"id":"165292"},{"id":"165293"},{"id":"165294"},{"id":"165303"},{"id":"165304"},{"id":"165305"}]},"id":"165296","type":"Toolbar"},{"attributes":{"edge_renderer":{"id":"165316"},"inspection_policy":{"id":"165362"},"layout_provider":{"id":"165318"},"node_renderer":{"id":"165312"},"selection_policy":{"id":"165367"}},"id":"165309","type":"GraphRenderer"},{"attributes":{},"id":"165355","type":"AllLabels"},{"attributes":{},"id":"165370","type":"UnionRenderers"},{"attributes":{"axis":{"id":"165285"},"dimension":1,"ticker":null},"id":"165288","type":"Grid"},{"attributes":{},"id":"165277","type":"LinearScale"},{"attributes":{"overlay":{"id":"165369"}},"id":"165305","type":"BoxSelectTool"},{"attributes":{"overlay":{"id":"165295"}},"id":"165291","type":"BoxZoomTool"},{"attributes":{},"id":"165314","type":"MultiLine"},{"attributes":{"formatter":{"id":"165357"},"major_label_policy":{"id":"165355"},"ticker":{"id":"165286"}},"id":"165285","type":"LinearAxis"},{"attributes":{},"id":"165290","type":"WheelZoomTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"165311"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"165349","type":"LabelSet"},{"attributes":{"text":"choerodon-choerodon-file"},"id":"165271","type":"Title"},{"attributes":{"source":{"id":"165311"}},"id":"165313","type":"CDSView"},{"attributes":{},"id":"165286","type":"BasicTicker"},{"attributes":{},"id":"165292","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,8.8,8.8,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.8,6.5,6.3,6.1,5.9,5.9,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.1,5.9,5.3],"description":["choerodon/choerodon-file",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-db.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-choerodon-gateway

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-14379, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-39139, CVE-2021-22112, CVE-2020-10969, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2018-12886, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-11080, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2008-1191, CVE-2021-37750, CVE-2021-39140, CVE-2019-12814, CVE-2019-12384, CVE-2021-29425, CVE-2020-13956, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_12, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"5f92fc12-f0b3-48e7-ace5-abbeaba7792c":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"166326"},"major_label_policy":{"id":"166324"},"ticker":{"id":"166254"}},"id":"166253","type":"LinearAxis"},{"attributes":{"active_multi":null,"tools":[{"id":"166261"},{"id":"166262"},{"id":"166263"},{"id":"166264"},{"id":"166265"},{"id":"166266"},{"id":"166275"},{"id":"166276"},{"id":"166277"}]},"id":"166268","type":"Toolbar"},{"attributes":{},"id":"166324","type":"AllLabels"},{"attributes":{},"id":"166247","type":"DataRange1d"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"166311"}},"size":{"value":20}},"id":"166312","type":"Circle"},{"attributes":{},"id":"166264","type":"SaveTool"},{"attributes":{"text":"choerodon-choerodon-gateway"},"id":"166243","type":"Title"},{"attributes":{},"id":"166327","type":"AllLabels"},{"attributes":{"axis":{"id":"166257"},"dimension":1,"ticker":null},"id":"166260","type":"Grid"},{"attributes":{},"id":"166254","type":"BasicTicker"},{"attributes":{},"id":"166245","type":"DataRange1d"},{"attributes":{},"id":"166258","type":"BasicTicker"},{"attributes":{},"id":"166286","type":"MultiLine"},{"attributes":{},"id":"166266","type":"HelpTool"},{"attributes":{"callback":null},"id":"166276","type":"TapTool"},{"attributes":{},"id":"166262","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"166253"},"ticker":null},"id":"166256","type":"Grid"},{"attributes":{},"id":"166339","type":"NodesOnly"},{"attributes":{},"id":"166342","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"166288"},"inspection_policy":{"id":"166334"},"layout_provider":{"id":"166290"},"node_renderer":{"id":"166284"},"selection_policy":{"id":"166339"}},"id":"166281","type":"GraphRenderer"},{"attributes":{"data_source":{"id":"166287"},"glyph":{"id":"166286"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"166289"}},"id":"166288","type":"GlyphRenderer"},{"attributes":{},"id":"166345","type":"Selection"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"166341","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"166267"}},"id":"166263","type":"BoxZoomTool"},{"attributes":{},"id":"166334","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"166283"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"166321","type":"LabelSet"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,8.8,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.8,6.5,6.3,5.9,5.9,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["choerodon/choerodon-gateway",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - skywalking-agent","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-choerodon-iam

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-14379, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-39139, CVE-2021-22112, CVE-2020-10969, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2018-12886, CVE-2021-3690, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-11080, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2018-1000850, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2008-1191, CVE-2021-37750, CVE-2021-39140, CVE-2019-12814, CVE-2019-12384, CVE-2019-12415, CVE-2021-29425, CVE-2020-13956, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2017-15708, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-41079, CVE-2021-25122, CVE-2020-5398, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-12402, CVE-2019-10072, CVE-2019-0199, CVE-2017-18640, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2020-5421, CVE-2019-0221, CVE-2021-24122, CVE-2021-33037, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"37ff5747-cc48-4823-934e-8a669ed9e2d5":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"166650"},"major_label_policy":{"id":"166648"},"ticker":{"id":"166578"}},"id":"166577","type":"LinearAxis"},{"attributes":{},"id":"166586","type":"WheelZoomTool"},{"attributes":{},"id":"166582","type":"BasicTicker"},{"attributes":{"source":{"id":"166607"}},"id":"166609","type":"CDSView"},{"attributes":{},"id":"166578","type":"BasicTicker"},{"attributes":{"below":[{"id":"166577"}],"center":[{"id":"166580"},{"id":"166584"}],"height":768,"left":[{"id":"166581"}],"renderers":[{"id":"166605"},{"id":"166645"}],"title":{"id":"166567"},"toolbar":{"id":"166592"},"width":1024,"x_range":{"id":"166569"},"x_scale":{"id":"166573"},"y_range":{"id":"166571"},"y_scale":{"id":"166575"}},"id":"166566","subtype":"Figure","type":"Plot"},{"attributes":{"text":"choerodon-choerodon-iam"},"id":"166567","type":"Title"},{"attributes":{},"id":"166653","type":"BasicTickFormatter"},{"attributes":{},"id":"166575","type":"LinearScale"},{"attributes":{"formatter":{"id":"166653"},"major_label_policy":{"id":"166651"},"ticker":{"id":"166582"}},"id":"166581","type":"LinearAxis"},{"attributes":{"active_multi":null,"tools":[{"id":"166585"},{"id":"166586"},{"id":"166587"},{"id":"166588"},{"id":"166589"},{"id":"166590"},{"id":"166599"},{"id":"166600"},{"id":"166601"}]},"id":"166592","type":"Toolbar"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"166599","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,8.8,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.8,6.5,6.3,5.9,5.9,5.5,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.1,5.9,5.3],"description":["choerodon/choerodon-iam",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-db.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-choerodon-message

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2018-14721, CVE-2021-37579, CVE-2021-36163, CVE-2021-36161, CVE-2021-30181, CVE-2021-30180, CVE-2021-30179, CVE-2021-25641, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1948, CVE-2020-11995, CVE-2019-20330, CVE-2019-17564, CVE-2019-14379, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-39139, CVE-2021-36162, CVE-2021-22112, CVE-2020-10969, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2018-12886, CVE-2021-3690, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-11080, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2018-1000850, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2008-1191, CVE-2021-37750, CVE-2021-39140, CVE-2021-25640, CVE-2019-12814, CVE-2019-12384, CVE-2021-29425, CVE-2020-13956, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2017-15708, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-41079, CVE-2021-25122, CVE-2020-5398, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-12402, CVE-2019-10072, CVE-2019-0199, CVE-2017-18640, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2020-5421, CVE-2019-0221, CVE-2021-24122, CVE-2021-33037, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"7c6c9e8a-4802-4a8c-9aab-9daf8499ee0e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"167315","type":"Selection"},{"attributes":{},"id":"167317","type":"Selection"},{"attributes":{"below":[{"id":"167225"}],"center":[{"id":"167228"},{"id":"167232"}],"height":768,"left":[{"id":"167229"}],"renderers":[{"id":"167253"},{"id":"167293"}],"title":{"id":"167215"},"toolbar":{"id":"167240"},"width":1024,"x_range":{"id":"167217"},"x_scale":{"id":"167221"},"y_range":{"id":"167219"},"y_scale":{"id":"167223"}},"id":"167214","subtype":"Figure","type":"Plot"},{"attributes":{"text":"choerodon-choerodon-message"},"id":"167215","type":"Title"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"167239","type":"BoxAnnotation"},{"attributes":{"callback":null},"id":"167248","type":"TapTool"},{"attributes":{"data_source":{"id":"167259"},"glyph":{"id":"167258"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"167261"}},"id":"167260","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"167298"},"major_label_policy":{"id":"167296"},"ticker":{"id":"167226"}},"id":"167225","type":"LinearAxis"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","CVE-2018-14721","CVE-2021-37579","CVE-2021-36163","CVE-2021-36161","CVE-2021-30181","CVE-2021-30180","CVE-2021-30179","CVE-2021-25641","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1948","CVE-2020-11995","CVE-2019-20330","CVE-2019-17564","CVE-2019-14379","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-39139","CVE-2021-36162","CVE-2021-22112","CVE-2020-10969","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2020-35491","CVE-2020-35490","CVE-2018-12886","CVE-2021-3690","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-11080","CVE-2019-14439","CVE-2019-12086","CVE-2019-10172","CVE-2018-1000850","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2008-1191","CVE-2021-37750","CVE-2021-39140","CVE-2021-25640","CVE-2019-12814","CVE-2019-12384","CVE-2021-29425","CVE-2020-13956","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-3796","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","CVE-2020-1938","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2017-15708","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2021-41079","CVE-2021-25122","CVE-2020-5398","CVE-2020-25649","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2019-17563","CVE-2019-12402","CVE-2019-10072","CVE-2019-0199","CVE-2017-18640","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2021-30640","CVE-2020-5421","CVE-2019-0221","CVE-2021-24122","CVE-2021-33037"],"start":["choerodon/choerodon-message","choerodon/choerodon-message","choerodon/choerodon-message","choerodon/choerodon-message","choerodon/choerodon-message","choerodon/choerodon-message","choerodon/choerodon-message","choerodon/choerodon-message","choerodon/choerodon-message","choerodon/choerodon-message","choerodon/choerodon-message","choerodon/choerodon-message","choerodon/choerodon-message","choerodon/choerodon-message","choerodon/choerodon-message","choerodon/choerodon-message","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-message:1.1.0-alpha.3","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-14379","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2020-10969","CVE-2020-35491","CVE-2020-35490","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2019-14439","CVE-2019-12086","CVE-2019-12814","CVE-2019-12384","CVE-2021-29425","CVE-2020-13956","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0"]},"selected":{"id":"167317"},"selection_policy":{"id":"167316"}},"id":"167259","type":"ColumnDataSource"},{"attributes":{"overlay":{"id":"167239"}},"id":"167235","type":"BoxZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"167247","type":"HoverTool"},{"attributes":{},"id":"167301","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"167313"}},"id":"167249","type":"BoxSelectTool"},{"attributes":{},"id":"167221","type":"LinearScale"},{"attributes":{},"id":"167226","type":"BasicTicker"},{"attributes":{},"id":"167258","type":"MultiLine"},{"attributes":{},"id":"167237","type":"ResetTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"167313","type":"BoxAnnotation"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"167255"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"167293","type":"LabelSet"},{"attributes":{},"id":"167234","type":"WheelZoomTool"},{"attributes":{},"id":"167217","type":"DataRange1d"},{"attributes":{},"id":"167238","type":"HelpTool"},{"attributes":{},"id":"167311","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"167233"},{"id":"167234"},{"id":"167235"},{"id":"167236"},{"id":"167237"},{"id":"167238"},{"id":"167247"},{"id":"167248"},{"id":"167249"}]},"id":"167240","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,8.8,8.8,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.8,6.5,6.3,6.1,5.9,5.9,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.1,5.9,5.3],"description":["choerodon/choerodon-message",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-db.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-choerodon-monitor

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-20232, CVE-2021-20231, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20367, CVE-2021-39139, CVE-2021-22112, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-20305, CVE-2018-12886, CVE-2021-3690, CVE-2021-36222, CVE-2021-36090, CVE-2021-3580, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-24659, CVE-2020-11080, CVE-2019-10172, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-8177, CVE-2008-5349, CVE-2008-1191, CVE-2021-37750, CVE-2021-39140, CVE-2021-3449, CVE-2021-23841, CVE-2021-33910, CVE-2021-24031, CVE-2019-12415, CVE-2021-29425, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1938, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2017-15708, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-41079, CVE-2021-25122, CVE-2020-5398, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10072, CVE-2019-0199, CVE-2017-18640, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2020-5421, CVE-2019-0221, CVE-2021-24122, CVE-2019-12814, CVE-2019-12384, CVE-2021-33037, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b706a381-08fb-4d58-9075-9b9853e3215c":{"defs":[],"roots":{"references":[{"attributes":{},"id":"167545","type":"LinearScale"},{"attributes":{"axis":{"id":"167553"},"dimension":1,"ticker":null},"id":"167556","type":"Grid"},{"attributes":{},"id":"167635","type":"NodesOnly"},{"attributes":{},"id":"167561","type":"ResetTool"},{"attributes":{},"id":"167639","type":"Selection"},{"attributes":{"source":{"id":"167583"}},"id":"167585","type":"CDSView"},{"attributes":{},"id":"167557","type":"PanTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.07552277679513401,0.24801951056961608],"CKV_K8S_11":[-0.1194001225073687,0.22677733720750648],"CKV_K8S_12":[-0.10988779487443306,0.21238303792206017],"CKV_K8S_13":[-0.05784095066467367,0.22664922855040898],"CKV_K8S_15":[-0.09754722415058592,0.22093153651574837],"CKV_K8S_20":[-0.07373559477798354,0.21369299258505556],"CKV_K8S_22":[-0.06413048035234961,0.2592736310666708],"CKV_K8S_23":[-0.0889621848993846,0.20547791052996328],"CKV_K8S_28":[-0.08595417800720634,0.23133203599277866],"CKV_K8S_29":[-0.055785214243329564,0.24579491091821037],"CKV_K8S_30":[-0.07045880432993759,0.23343306040183465],"CKV_K8S_31":[-0.0794559971125211,0.26421194280930627],"CKV_K8S_37":[-0.11968394671389324,0.2418339608295064],"CKV_K8S_38":[-0.09913205430746491,0.2652396757781994],"CKV_K8S_40":[-0.11055071664223941,0.25375475433925954],"CKV_K8S_43":[-0.10255082647536828,0.23740111146377346],"CVE-2007-3716":[0.14453480934446533,-0.0068857041624644615],"CVE-2008-1191":[0.31827738111029763,-0.08932890481004388],"CVE-2008-3103":[0.18159818863932745,-0.11410936053565772],"CVE-2008-3105":[0.2741409984212101,-0.024204507961581828],"CVE-2008-3109":[0.22531187758637417,0.12175390224111371],"CVE-2008-5347":[0.13489456596226346,0.06969398339278615],"CVE-2008-5349":[0.16192462687122253,0.05802877302093999],"CVE-2008-5352":[0.3220838226933379,0.05103868853115753],"CVE-2008-5358":[0.1390429021984931,-0.06699102939413977],"CVE-2016-10228":[0.20876761135572075,-0.05358826773394714],"CVE-2016-2781":[0.185512923178643,-0.06662653121026005],"CVE-2017-15708":[-0.40485338869720594,0.011252048557544731],"CVE-2017-18640":[-0.38307912042697717,-0.1364801094178104],"CVE-2018-10237":[-0.0053809797755099515,-0.012992648464070897],"CVE-2018-12886":[0.2569057953266197,0.07960980488771287],"CVE-2018-19360":[-0.2986221665141036,0.06280791218446997],"CVE-2018-19361":[-0.30791818560723255,-0.16339895965965426],"CVE-2018-19362":[-0.4129987551250452,-0.08453322360307672],"CVE-2018-7169":[0.3007947905083473,0.07419356058740396],"CVE-2019-0199":[-0.3998439476504983,-0.09465598286964656],"CVE-2019-0221":[-0.3450693632359553,0.020967041808894277],"CVE-2019-10072":[-0.37970303856012905,-0.10188279513394435],"CVE-2019-10172":[0.3439908474319355,-0.03356244108909406],"CVE-2019-12086":[-0.29032273821524,-0.16912308465140571],"CVE-2019-12290":[0.16266143035311054,-0.127582618728542],"CVE-2019-12384":[-0.3794581540095832,0.002603525618603894],"CVE-2019-12402":[-0.37479387044611745,-0.0826925935617894],"CVE-2019-12415":[0.175117012531432,0.024515774018366517],"CVE-2019-12418":[-0.38405375130485364,0.039930324224166355],"CVE-2019-12814":[-0.265572357148042,-0.005794715041133621],"CVE-2019-13115":[0.23637989999141493,0.05345259071328665],"CVE-2019-13627":[0.2822330178329964,-0.12323715996100337],"CVE-2019-14379":[-0.32510335235987925,-0.16756066001882994],"CVE-2019-14439":[-0.30765659520423627,-0.14469943728758658],"CVE-2019-14540":[-0.29380640815586856,-0.09535578344204304],"CVE-2019-14855":[0.20206102016208932,-0.0962902783309951],"CVE-2019-14892":[-0.3381189232671317,0.06457186301291225],"CVE-2019-14893":[-0.3400058787498808,-0.12456035116280319],"CVE-2019-1551":[0.3194675395721109,-0.008288624721679353],"CVE-2019-15847":[0.3062697528471251,-0.09904282876795492],"CVE-2019-16335":[-0.3283784422851065,-0.07557827263358095],"CVE-2019-16869":[0.08882241397924262,-0.01221091124780992],"CVE-2019-16942":[-0.32348264481385114,0.01939167522771887],"CVE-2019-16943":[-0.27090727546534127,-0.16211565429093905],"CVE-2019-17267":[-0.34685517552093204,0.04596687567504542],"CVE-2019-17498":[0.30442144073193017,-0.06714962638003064],"CVE-2019-17531":[-0.23054761974993038,-0.06987829270808121],"CVE-2019-17543":[0.3115191756931132,0.026996185324951356],"CVE-2019-17563":[-0.3928617365192236,-0.07337481805454679],"CVE-2019-19603":[0.216387360436399,-0.07945837777836054],"CVE-2019-19645":[0.250010691188166,-0.1247054433110472],"CVE-2019-19924":[0.19146328984992814,0.12231953132964049],"CVE-2019-20330":[-0.24089921347422735,-0.13987699256344435],"CVE-2019-20367":[0.30701231849386207,0.008269822578179688],"CVE-2019-20444":[0.08855969251734433,0.030324995826916085],"CVE-2019-20445":[0.08464099326423286,0.0028590557531515486],"CVE-2019-20454":[0.2090162627746026,0.12059169794672635],"CVE-2019-20807":[0.29143761839663956,-0.006356673807226313],"CVE-2019-25013":[0.20587950648356002,-0.11625240088146611],"CVE-2019-3843":[0.32434604922925997,0.06969358796071723],"CVE-2019-3844":[0.32097763454275036,-0.04436830588098928],"CVE-2020-10029":[0.2481353812044869,0.10142013463435524],"CVE-2020-10672":[-0.32612066457824085,0.044731375096941674],"CVE-2020-10673":[-0.3896249030978171,-0.022175027392808022],"CVE-2020-10968":[-0.24631415236697637,-0.10384317408611889],"CVE-2020-10969":[-0.3041237087563875,-0.12307458383682722],"CVE-2020-11080":[0.327863977480239,-0.06160447263426837],"CVE-2020-11111":[-0.22333818883023285,-0.09462015017669669],"CVE-2020-11112":[-0.28456817324622463,-0.1468330569778698],"CVE-2020-11113":[-0.3957178528107867,-0.04121807499189944],"CVE-2020-11612":[0.09957995811562305,0.005065040672034209],"CVE-2020-11619":[-0.2560605295848419,-0.15155946706690904],"CVE-2020-11620":[-0.416026815114771,-0.06592956845439109],"CVE-2020-11996":[-0.30296017314424917,0.03522517734318472],"CVE-2020-13631":[0.25976804901795963,-0.1106579319707835],"CVE-2020-13934":[-0.4217362485267921,-0.046080067900453346],"CVE-2020-13935":[-0.4158754032092517,-0.011410006967670501],"CVE-2020-13956":[-0.04246813923650376,-0.014911248567467367],"CVE-2020-14060":[-0.24824070855221764,0.01731620358822411],"CVE-2020-14061":[-0.2759321125765674,0.024022498281194914],"CVE-2020-14062":[-0.29738970185842034,0.006354191711840595],"CVE-2020-14155":[0.12325745306979452,-0.08400157377769653],"CVE-2020-14195":[-0.31738849233405314,0.06209780535372591],"CVE-2020-1751":[0.3100560569248583,0.08759335972074594],"CVE-2020-1752":[0.19778115454164755,-0.13401177660323693],"CVE-2020-17527":[-0.32707854766819977,-0.1398166015966012],"CVE-2020-1938":[-0.3983094102837106,-0.005500104048156979],"CVE-2020-24616":[-0.2590603469368242,-0.12428772009886153],"CVE-2020-24659":[0.17910110211546645,-0.08956602800992017],"CVE-2020-24750":[-0.3526554758741278,-0.07793385994833452],"CVE-2020-25649":[-0.3530548249093201,-0.0022375953907612205],"CVE-2020-27618":[0.2409883540530672,-0.08472356071789766],"CVE-2020-29361":[0.22416142460277944,-0.13528194648090833],"CVE-2020-29362":[0.20303582809305826,0.03725744410571471],"CVE-2020-29363":[0.2497569905067766,-0.06593743825568375],"CVE-2020-35490":[-0.41237383212332784,-0.02934347223964224],"CVE-2020-35491":[-0.4034509660622932,-0.11139736575640355],"CVE-2020-35728":[-0.28413858863733477,0.05093387249301851],"CVE-2020-36179":[-0.40259448024689426,-0.056874947544228005],"CVE-2020-36180":[-0.36731092502191787,0.017809013238418693],"CVE-2020-36181":[-0.26350563266283533,0.043632261761433505],"CVE-2020-36182":[-0.3423883057325423,-0.10126002488882618],"CVE-2020-36183":[-0.22962859642754366,-0.1212506338009942],"CVE-2020-36184":[-0.3319016420852539,-0.04853975257053279],"CVE-2020-36185":[-0.31919325226113304,-0.10498282794751006],"CVE-2020-36186":[-0.3630192999124931,0.05638472233771995],"CVE-2020-36187":[-0.2656022444413699,-0.08657683655760204],"CVE-2020-36188":[-0.34204516944575825,-0.16025284382567523],"CVE-2020-36189":[-0.37152937829512567,-0.04141067748453009],"CVE-2020-36221":[0.26638184232205625,-0.047160814986874744],"CVE-2020-36222":[0.1953694486838199,0.09990162820581015],"CVE-2020-36223":[0.23708973274953396,-0.04157102932476103],"CVE-2020-36224":[0.3441768909089718,0.02108730088361993],"CVE-2020-36225":[0.29598765996124066,-0.1125570871886969],"CVE-2020-36226":[0.21257678458424803,0.06177152711246277],"CVE-2020-36227":[0.1632883272848249,-0.05258918602949734],"CVE-2020-36228":[0.34306733822340707,-0.016368001575457623],"CVE-2020-36229":[0.23621176473391392,0.07827499769575338],"CVE-2020-36230":[0.26657662252202713,-0.1329044463802876],"CVE-2020-5398":[-0.3914859492794239,0.02323097883123286],"CVE-2020-5421":[-0.3660950099198811,0.03686259337314087],"CVE-2020-6096":[0.17865160333317986,0.10783045331958845],"CVE-2020-8169":[0.23776016683503867,0.018289170627439896],"CVE-2020-8177":[0.22844249778881295,-0.1186173336662527],"CVE-2020-8231":[0.1447702274072975,-0.11563167364300848],"CVE-2020-8285":[0.3251582506958072,-0.0763960815948765],"CVE-2020-8286":[0.14917767300639434,0.02365181018396349],"CVE-2020-8840":[-0.234339161033744,-0.043381600122621],"CVE-2020-9484":[-0.38933359697651454,-0.12093225370889849],"CVE-2020-9546":[-0.2365633307041907,-0.013555694436282259],"CVE-2020-9547":[-0.3495719468678906,-0.14511595060907911],"CVE-2020-9548":[-0.31917019620373605,-0.009191645608201569],"CVE-2021-20190":[-0.3712505294418493,-0.06031611473505493],"CVE-2021-20231":[0.23279381173221425,-0.10260221221542266],"CVE-2021-20232":[0.27574398975259756,0.008406101235189515],"CVE-2021-20305":[0.3061256909542014,0.056205727212460116],"CVE-2021-21290":[0.0955799115963072,0.018190779419914004],"CVE-2021-21295":[0.09647356755779378,0.04919679730848819],"CVE-2021-21409":[0.10312467713901913,0.035607653677256886],"CVE-2021-22112":[0.14931608176444672,0.08041411859885324],"CVE-2021-22876":[0.2537224303347169,-0.011321405378185495],"CVE-2021-22946":[0.11888159584564915,-0.06001719246982679],"CVE-2021-22947":[0.26790032740558756,0.09702975578064757],"CVE-2021-23840":[0.21414700635612072,0.08986782035700812],"CVE-2021-23841":[0.28573946027551156,0.058483533435923274],"CVE-2021-24031":[0.2914260277153582,-0.0875087903162521],"CVE-2021-24122":[-0.3652296070311096,-0.13036521178209118],"CVE-2021-25122":[-0.34176075688242424,-0.025713031043340724],"CVE-2021-25329":[-0.362698120159843,-0.11097400126155949],"CVE-2021-27212":[0.3253101952526556,-0.02579729682091044],"CVE-2021-28831":[-0.13411644856055477,-0.0005449417306928441],"CVE-2021-29425":[-0.047978988332527436,-0.03066876241213087],"CVE-2021-30640":[-0.28027633190546647,-0.12598085043292243],"CVE-2021-31535":[0.15093642145928732,-0.03062161033354849],"CVE-2021-31879":[0.33769967946365503,0.04515157087734107],"CVE-2021-33037":[-0.36661079970865235,-0.15124693905109493],"CVE-2021-3326":[0.3011496806776564,-0.025760970940912856],"CVE-2021-33560":[0.22805099683048471,0.10143357793068099],"CVE-2021-33574":[0.278180694569674,0.02982083400041891],"CVE-2021-33910":[0.2577383050911064,0.03867042003090862],"CVE-2021-3449":[0.32910018789175866,0.02961633765465434],"CVE-2021-3520":[0.15903865961174968,0.0926844714343754],"CVE-2021-35515":[-0.04194008905853176,-0.045822074044282776],"CVE-2021-35516":[-0.04408581411557011,-0.038489488053558736],"CVE-2021-35517":[-0.039278210954001046,-0.02883281624637664],"CVE-2021-3580":[0.27829176551225737,-0.07539763595583486],"CVE-2021-35942":[0.26235534597462806,-0.09002662078040413],"CVE-2021-36090":[-0.04851804269463315,-0.02019785535565817],"CVE-2021-36222":[0.27891872432148346,-0.10347065733340528],"CVE-2021-3690":[0.1952185933156014,0.07864031257097752],"CVE-2021-3711":[0.27938665372059046,0.11093191069592943],"CVE-2021-3712":[0.1601039430651808,0.10912636326009856],"CVE-2021-3770":[0.3420813365217544,-0.05200904279324346],"CVE-2021-37750":[0.17968106738683753,-0.13421800957654634],"CVE-2021-3778":[0.2659014724888241,0.06170740944974967],"CVE-2021-3796":[0.30050818416764297,-0.04534401579617257],"CVE-2021-39139":[0.1773804046574709,0.07047432740428193],"CVE-2021-39140":[0.24221522015880592,0.12224659028723711],"CVE-2021-39141":[0.2608402902059755,0.11869144904069404],"CVE-2021-39144":[0.2829666214437127,0.08227173119752947],"CVE-2021-39145":[0.1371528690923533,-0.09731235129406278],"CVE-2021-39146":[0.15575081305899205,-0.08108957113222509],"CVE-2021-39147":[0.34624887778079405,0.0001619096210727621],"CVE-2021-39148":[0.28486543275599785,-0.05703679929552078],"CVE-2021-39149":[0.13873443293947518,0.047330616527607186],"CVE-2021-39150":[0.12729570044843497,-0.03966883571295285],"CVE-2021-39151":[0.29353133030891576,0.09893483996555269],"CVE-2021-39152":[0.24257595635055165,-0.14099005699214498],"CVE-2021-39153":[0.16104477704326078,-0.105573091310096],"CVE-2021-39154":[0.2956737757215928,0.037353957381771746],"CVE-2021-40528":[0.21105011765155485,-0.14453534992186517],"CVE-2021-41079":[-0.36619893957048466,-0.020289480155648285],"CVE-2021-41617":[0.3300051188627797,0.00789839617879402],"Deployment.default":[-0.031567367558799034,0.1812750691084582],"Job.default":[-0.12760623491977421,0.18305403066637285],"choerodon/choerodon-monitor":[-0.09186410840396457,0.25319278676715196],"deps":[0.8889040965238613,1.0],"registry.cn-shanghai.aliyuncs.com/c7n/choerodon-monitor:1.1.0-alpha.2":[0.20184152530555285,-0.008273213598652155],"registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.8.0":[-0.2840830612359076,-0.044708012619099645],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0":[0.021899809179458107,0.040741280042071386]}},"id":"167586","type":"StaticLayoutProvider"},{"attributes":{},"id":"167547","type":"LinearScale"},{"attributes":{"overlay":{"id":"167637"}},"id":"167573","type":"BoxSelectTool"},{"attributes":{},"id":"167543","type":"DataRange1d"},{"attributes":{"source":{"id":"167579"}},"id":"167581","type":"CDSView"},{"attributes":{},"id":"167630","type":"NodesOnly"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"167607"}},"size":{"value":20}},"id":"167608","type":"Circle"},{"attributes":{"formatter":{"id":"167622"},"major_label_policy":{"id":"167620"},"ticker":{"id":"167550"}},"id":"167549","type":"LinearAxis"},{"attributes":{},"id":"167554","type":"BasicTicker"},{"attributes":{},"id":"167582","type":"MultiLine"},{"attributes":{"callback":null},"id":"167572","type":"TapTool"},{"attributes":{"formatter":{"id":"167625"},"major_label_policy":{"id":"167623"},"ticker":{"id":"167554"}},"id":"167553","type":"LinearAxis"},{"attributes":{},"id":"167622","type":"BasicTickFormatter"},{"attributes":{},"id":"167541","type":"DataRange1d"},{"attributes":{},"id":"167638","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"167563","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"167549"}],"center":[{"id":"167552"},{"id":"167556"}],"height":768,"left":[{"id":"167553"}],"renderers":[{"id":"167577"},{"id":"167617"}],"title":{"id":"167539"},"toolbar":{"id":"167564"},"width":1024,"x_range":{"id":"167541"},"x_scale":{"id":"167545"},"y_range":{"id":"167543"},"y_scale":{"id":"167547"}},"id":"167538","subtype":"Figure","type":"Plot"},{"attributes":{"active_multi":null,"tools":[{"id":"167557"},{"id":"167558"},{"id":"167559"},{"id":"167560"},{"id":"167561"},{"id":"167562"},{"id":"167571"},{"id":"167572"},{"id":"167573"}]},"id":"167564","type":"Toolbar"},{"attributes":{},"id":"167625","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"167637","type":"BoxAnnotation"},{"attributes":{},"id":"167641","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"167607","type":"CategoricalColorMapper"},{"attributes":{},"id":"167640","type":"UnionRenderers"},{"attributes":{},"id":"167623","type":"AllLabels"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"167579"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"167617","type":"LabelSet"},{"attributes":{},"id":"167550","type":"BasicTicker"},{"attributes":{"overlay":{"id":"167563"}},"id":"167559","type":"BoxZoomTool"},{"attributes":{},"id":"167560","type":"SaveTool"},{"attributes":{},"id":"167620","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"167584"},"inspection_policy":{"id":"167630"},"layout_provider":{"id":"167586"},"node_renderer":{"id":"167580"},"selection_policy":{"id":"167635"}},"id":"167577","type":"GraphRenderer"},{"attributes":{"data_source":{"id":"167583"},"glyph":{"id":"167582"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"167585"}},"id":"167584","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"167549"},"ticker":null},"id":"167552","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,6.8,6.5,6.3,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.1,5.9,5.9,5.9,5.3],"description":["choerodon/choerodon-monitor",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-db.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-choerodon-oauth

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-14379, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-39139, CVE-2021-22112, CVE-2020-10969, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2018-12886, CVE-2021-3690, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-11080, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2018-1000850, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2008-1191, CVE-2021-37750, CVE-2021-39140, CVE-2019-12814, CVE-2019-12384, CVE-2021-29425, CVE-2020-13956, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_12, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ae37ade1-6864-49cb-9887-7a397531fd92":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.0017678640954401457,0.3480634897733054],"CKV_K8S_11":[0.038457205873925426,0.34131387011800357],"CKV_K8S_12":[0.018342608033327906,0.3422057013572156],"CKV_K8S_13":[0.09173399751209692,0.32364927175479324],"CKV_K8S_20":[0.10801349128104262,0.3195446338293134],"CKV_K8S_22":[0.04736463332588993,0.31982977813020363],"CKV_K8S_23":[0.07878146209335166,0.3095454747348761],"CKV_K8S_28":[0.007791640092069117,0.3268974676746343],"CKV_K8S_29":[0.10228810600241,0.34282452885493814],"CKV_K8S_30":[0.07181613039395969,0.36887708937785696],"CKV_K8S_31":[0.011206107800272626,0.36609563057947],"CKV_K8S_37":[0.04728082382930663,0.37423856300124386],"CKV_K8S_38":[0.02944357156687392,0.363933611395297],"CKV_K8S_40":[0.0729445189278748,0.33410122755629934],"CKV_K8S_43":[0.0885524152551828,0.35629263516238374],"CVE-2007-3716":[-0.023925714828216108,-0.1659009178507734],"CVE-2008-1191":[-0.060915538283782815,0.0341286280143203],"CVE-2008-3103":[-0.034642863729968616,0.0037682878637462862],"CVE-2008-3105":[-0.09878774273054505,-0.080216274107274],"CVE-2008-3109":[0.07097624448277468,0.013093683601992635],"CVE-2008-5347":[0.047111657947717746,-0.08468387212758367],"CVE-2008-5349":[-0.136033769075134,-0.09784461267736166],"CVE-2008-5352":[0.11000250643132493,-0.04204279031805414],"CVE-2008-5358":[-0.14642840405067853,-0.02114644735896699],"CVE-2016-10228":[-0.10182464674739482,-0.009385711567448173],"CVE-2016-2781":[-0.0520407629885279,-0.11793825126891472],"CVE-2018-1000850":[-0.014783927485835359,-0.18869907145209192],"CVE-2018-10237":[-0.07142073081052328,0.24000515401062675],"CVE-2018-12886":[-0.13254969340160272,-0.12526807530186815],"CVE-2018-14718":[-0.05131467475455153,-0.029154670079585512],"CVE-2018-14719":[-0.07297862343199939,-0.1380092882663218],"CVE-2018-14720":[0.018409822927046432,-0.16640227219216258],"CVE-2018-14721":[0.08263728884893581,-0.029489556183823845],"CVE-2018-19360":[-0.10505155354421548,0.011193292315346668],"CVE-2018-19361":[-0.10423683948804122,-0.0349292964402965],"CVE-2018-19362":[0.07127944987428615,-0.15536048803062877],"CVE-2018-7169":[0.09298878287600346,0.01790000959341909],"CVE-2019-10172":[-0.09925486912696684,-0.1048439698271231],"CVE-2019-12086":[-0.08651001389769185,-0.05574390381842358],"CVE-2019-12290":[-0.09516103079387325,-0.1391474532260003],"CVE-2019-12384":[-0.060482592337597556,-0.18221326032953913],"CVE-2019-12814":[0.11384369021956879,-0.024003836513823817],"CVE-2019-13115":[-0.12479907785072432,0.017585349869299275],"CVE-2019-13627":[0.11253651574371934,-0.09708713764838081],"CVE-2019-14379":[-0.07648905874784105,-0.11040457652374394],"CVE-2019-14439":[0.04581888024221689,-0.14009181011146649],"CVE-2019-14855":[0.10431243426658994,-0.12015131401263172],"CVE-2019-15847":[-0.005057527350454445,0.0036096249941155118],"CVE-2019-16869":[-0.03820570241103054,0.069420752986032],"CVE-2019-17498":[0.013751091100931995,-0.09259947907900354],"CVE-2019-17543":[0.023936127804782645,-0.00011985210858856929],"CVE-2019-19603":[-0.11822977684970032,-0.05351028796577607],"CVE-2019-19645":[0.03378352803417239,-0.026332138448774488],"CVE-2019-19924":[-0.03458343568764176,-0.09216003491813635],"CVE-2019-20330":[0.09243207664948998,-0.09794727908214355],"CVE-2019-20444":[-0.033700570014643084,0.08500419197627371],"CVE-2019-20445":[-0.016796928825366854,0.08793447745131333],"CVE-2019-20454":[0.11913677892847681,-0.05844490765509468],"CVE-2019-20807":[-0.13777205781602936,-0.04029046275121472],"CVE-2019-25013":[-0.13676810428151293,0.0003706084183190045],"CVE-2019-3843":[-0.047103512352364686,-0.14575734000093069],"CVE-2019-3844":[-0.035288087720008174,0.03129811493117755],"CVE-2020-10029":[-0.1409646061836145,-0.0667546480996862],"CVE-2020-10969":[0.11415989082538713,-0.0773794729263262],"CVE-2020-11080":[-0.02359010907423662,-0.12298827907291711],"CVE-2020-11612":[-0.014312761614510136,0.07414854472815827],"CVE-2020-13631":[0.10690001877911388,-0.001192233592797798],"CVE-2020-13956":[0.05857968045885235,-0.1096171639692296],"CVE-2020-14155":[-0.15036651600644668,-0.08539679157590732],"CVE-2020-1751":[-0.044814099109608894,-0.16883891929035752],"CVE-2020-1752":[0.040187016605427006,0.04690811345806232],"CVE-2020-27618":[-0.07868104572677025,-0.02221367076771056],"CVE-2020-35490":[-0.08575529404502555,0.043607457583500514],"CVE-2020-35491":[-0.002031111333830756,-0.17126239774595806],"CVE-2020-6096":[-0.10736267521100763,0.035114797764096164],"CVE-2020-8840":[0.0685064683890386,-0.13408570107529869],"CVE-2020-9546":[-0.12334572336952479,-0.018218659334059226],"CVE-2020-9547":[0.020664748302677467,0.05201908776286759],"CVE-2020-9548":[0.08964858033909907,-0.07175441031854211],"CVE-2021-21290":[0.0026590932083743924,0.08399988072074738],"CVE-2021-21295":[-0.050380485474701815,0.08193773839985166],"CVE-2021-21409":[-0.06419149876441656,0.07790011386520775],"CVE-2021-22112":[0.062101543523792796,-0.04316397348705599],"CVE-2021-22946":[0.05846866185460656,-0.17055289330317963],"CVE-2021-22947":[0.005223427533930454,-0.1221541613029691],"CVE-2021-28831":[-0.09657681845920538,0.22976493747984097],"CVE-2021-29425":[-0.06807577006896731,-0.07865520581746717],"CVE-2021-31879":[-0.08430403160377495,0.02042256117019504],"CVE-2021-3326":[0.06335163148096777,-0.009248041332645895],"CVE-2021-33574":[-0.12198630426569883,-0.07840372529249685],"CVE-2021-35515":[-0.083264863561033,-0.17381802811754993],"CVE-2021-35516":[-0.007270927522659123,0.034136949397710795],"CVE-2021-35517":[0.08706010099496432,-0.051712484926973605],"CVE-2021-35942":[0.035008294729081686,-0.11974307640660663],"CVE-2021-36090":[0.04145445153448204,-0.16035045356634373],"CVE-2021-3690":[0.033734015573481255,-0.18273633961492408],"CVE-2021-3770":[-0.09700982329359328,-0.15893139174618137],"CVE-2021-37750":[0.05706397840034505,0.04210666315817565],"CVE-2021-3778":[-0.15413965917098046,-0.05185520996496458],"CVE-2021-3796":[-0.06543150044635763,0.005539312538203795],"CVE-2021-39139":[-0.03748335733736598,-0.19006085648743745],"CVE-2021-39140":[-0.11878973817879915,-0.14850147719395373],"CVE-2021-39141":[0.038867855717679464,-0.05820474707249725],"CVE-2021-39144":[-0.10948062224008777,-0.12620669302708015],"CVE-2021-39145":[0.0897281614887273,-0.14112755980927508],"CVE-2021-39146":[-0.014111019987948883,-0.14623200585542848],"CVE-2021-39147":[0.08178852367653515,-0.11762970414004996],"CVE-2021-39148":[0.08970193700055427,-0.01012742390540188],"CVE-2021-39149":[-0.12307687125502144,-0.10854402225333372],"CVE-2021-39150":[0.008807371885707158,-0.1897521292653189],"CVE-2021-39151":[0.014728972996035284,-0.1444652422547051],"CVE-2021-39152":[-0.06891049159723911,-0.1604506501762321],"CVE-2021-39153":[0.02047237616332986,0.0286059417152617],"CVE-2021-39154":[0.07386333107370976,0.03436179824355782],"CVE-2021-40528":[0.045742360902800754,0.012825162195604194],"CVE-2021-41617":[0.07239569661719945,-0.08428187599874787],"Deployment.default":[0.03675761471802964,0.2624112570548188],"choerodon/choerodon-oauth":[0.05735799447839855,0.3519487985006199],"deps":[1.0,-0.22607768410671303],"registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1":[-0.016058766039414345,-0.053386484409528596],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0":[-0.03528520116620287,0.1529122627855054]}},"id":"168234","type":"StaticLayoutProvider"},{"attributes":{"axis":{"id":"168201"},"dimension":1,"ticker":null},"id":"168204","type":"Grid"},{"attributes":{"overlay":{"id":"168285"}},"id":"168221","type":"BoxSelectTool"},{"attributes":{},"id":"168270","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"168211","type":"BoxAnnotation"},{"attributes":{"source":{"id":"168231"}},"id":"168233","type":"CDSView"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"168255","type":"CategoricalColorMapper"},{"attributes":{"below":[{"id":"168197"}],"center":[{"id":"168200"},{"id":"168204"}],"height":768,"left":[{"id":"168201"}],"renderers":[{"id":"168225"},{"id":"168265"}],"title":{"id":"168187"},"toolbar":{"id":"168212"},"width":1024,"x_range":{"id":"168189"},"x_scale":{"id":"168193"},"y_range":{"id":"168191"},"y_scale":{"id":"168195"}},"id":"168186","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"168273","type":"BasicTickFormatter"},{"attributes":{"text":"choerodon-choerodon-oauth"},"id":"168187","type":"Title"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"168285","type":"BoxAnnotation"},{"attributes":{},"id":"168286","type":"UnionRenderers"},{"attributes":{},"id":"168288","type":"UnionRenderers"},{"attributes":{},"id":"168209","type":"ResetTool"},{"attributes":{"source":{"id":"168227"}},"id":"168229","type":"CDSView"},{"attributes":{},"id":"168206","type":"WheelZoomTool"},{"attributes":{},"id":"168210","type":"HelpTool"},{"attributes":{},"id":"168198","type":"BasicTicker"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_12","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_12","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","CVE-2018-14721","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-14379","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-39139","CVE-2021-22112","CVE-2020-10969","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2020-35491","CVE-2020-35490","CVE-2018-12886","CVE-2021-3690","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-11080","CVE-2019-14439","CVE-2019-12086","CVE-2019-10172","CVE-2018-1000850","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2008-1191","CVE-2021-37750","CVE-2021-39140","CVE-2019-12814","CVE-2019-12384","CVE-2021-29425","CVE-2020-13956","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-3796","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169"],"start":["choerodon/choerodon-oauth","choerodon/choerodon-oauth","choerodon/choerodon-oauth","choerodon/choerodon-oauth","choerodon/choerodon-oauth","choerodon/choerodon-oauth","choerodon/choerodon-oauth","choerodon/choerodon-oauth","choerodon/choerodon-oauth","choerodon/choerodon-oauth","choerodon/choerodon-oauth","choerodon/choerodon-oauth","choerodon/choerodon-oauth","choerodon/choerodon-oauth","choerodon/choerodon-oauth","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","CVE-2019-20445","CVE-2019-20444","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-oauth:1.1.0-alpha.1"]},"selected":{"id":"168289"},"selection_policy":{"id":"168288"}},"id":"168231","type":"ColumnDataSource"},{"attributes":{"callback":null},"id":"168220","type":"TapTool"},{"attributes":{},"id":"168283","type":"NodesOnly"},{"attributes":{},"id":"168195","type":"LinearScale"},{"attributes":{"data_source":{"id":"168231"},"glyph":{"id":"168230"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"168233"}},"id":"168232","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"168270"},"major_label_policy":{"id":"168268"},"ticker":{"id":"168198"}},"id":"168197","type":"LinearAxis"},{"attributes":{},"id":"168230","type":"MultiLine"},{"attributes":{},"id":"168191","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"168205"},{"id":"168206"},{"id":"168207"},{"id":"168208"},{"id":"168209"},{"id":"168210"},{"id":"168219"},{"id":"168220"},{"id":"168221"}]},"id":"168212","type":"Toolbar"},{"attributes":{},"id":"168289","type":"Selection"},{"attributes":{},"id":"168268","type":"AllLabels"},{"attributes":{"overlay":{"id":"168211"}},"id":"168207","type":"BoxZoomTool"},{"attributes":{},"id":"168193","type":"LinearScale"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"168227"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"168265","type":"LabelSet"},{"attributes":{"formatter":{"id":"168273"},"major_label_policy":{"id":"168271"},"ticker":{"id":"168202"}},"id":"168201","type":"LinearAxis"},{"attributes":{},"id":"168202","type":"BasicTicker"},{"attributes":{},"id":"168208","type":"SaveTool"},{"attributes":{},"id":"168189","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"168219","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,8.8,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.8,6.5,6.3,5.9,5.9,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["choerodon/choerodon-oauth",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - skywalking-agent","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-choerodon-platform

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-14379, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-39139, CVE-2021-22112, CVE-2020-10969, CVE-2018-3258, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2018-12886, CVE-2021-3690, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-11080, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2018-1000850, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2008-1191, CVE-2021-37750, CVE-2021-39140, CVE-2019-12814, CVE-2019-12384, CVE-2019-12415, CVE-2021-29425, CVE-2020-13956, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2017-15708, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-41079, CVE-2021-25122, CVE-2020-5398, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-12402, CVE-2019-10072, CVE-2019-0199, CVE-2017-18640, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2020-5421, CVE-2019-0221, CVE-2021-24122, CVE-2021-33037, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"d9a99498-74b8-4888-aacd-56b02bf34f26":{"defs":[],"roots":{"references":[{"attributes":{},"id":"159767","type":"DataRange1d"},{"attributes":{},"id":"159849","type":"BasicTickFormatter"},{"attributes":{"callback":null},"id":"159796","type":"TapTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"159787","type":"BoxAnnotation"},{"attributes":{},"id":"159784","type":"SaveTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"159795","type":"HoverTool"},{"attributes":{"formatter":{"id":"159849"},"major_label_policy":{"id":"159847"},"ticker":{"id":"159778"}},"id":"159777","type":"LinearAxis"},{"attributes":{},"id":"159846","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,8.8,8.8,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.8,6.5,6.3,5.9,5.9,5.5,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.1,5.9,5.3],"description":["choerodon/choerodon-platform",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-db.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-choerodon-register

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-14379, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-39139, CVE-2021-22112, CVE-2020-10969, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2018-12886, CVE-2021-3690, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-11080, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2008-1191, CVE-2021-37750, CVE-2021-39140, CVE-2019-12814, CVE-2019-12384, CVE-2020-13956, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_12, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8f1dcf2d-608f-494c-a5d8-5fd959845ecc":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"168594"},"major_label_policy":{"id":"168592"},"ticker":{"id":"168522"}},"id":"168521","type":"LinearAxis"},{"attributes":{},"id":"168513","type":"DataRange1d"},{"attributes":{},"id":"168594","type":"BasicTickFormatter"},{"attributes":{},"id":"168554","type":"MultiLine"},{"attributes":{"callback":null},"id":"168544","type":"TapTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_12","CKV_K8S_13","StatefulSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_12","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","CVE-2018-14721","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-14379","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-39139","CVE-2021-22112","CVE-2020-10969","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2020-35491","CVE-2020-35490","CVE-2018-12886","CVE-2021-3690","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-11080","CVE-2019-14439","CVE-2019-12086","CVE-2019-10172","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2008-1191","CVE-2021-37750","CVE-2021-39140","CVE-2019-12814","CVE-2019-12384","CVE-2020-13956","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-3796","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169"],"start":["choerodon/choerodon-register","choerodon/choerodon-register","choerodon/choerodon-register","choerodon/choerodon-register","choerodon/choerodon-register","choerodon/choerodon-register","choerodon/choerodon-register","choerodon/choerodon-register","choerodon/choerodon-register","choerodon/choerodon-register","choerodon/choerodon-register","choerodon/choerodon-register","choerodon/choerodon-register","choerodon/choerodon-register","choerodon/choerodon-register","choerodon/choerodon-register","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","CVE-2021-21409","CVE-2021-21295","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1"]},"selected":{"id":"168613"},"selection_policy":{"id":"168612"}},"id":"168555","type":"ColumnDataSource"},{"attributes":{"source":{"id":"168555"}},"id":"168557","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"168609","type":"BoxAnnotation"},{"attributes":{},"id":"168612","type":"UnionRenderers"},{"attributes":{},"id":"168534","type":"HelpTool"},{"attributes":{},"id":"168533","type":"ResetTool"},{"attributes":{},"id":"168529","type":"PanTool"},{"attributes":{},"id":"168613","type":"Selection"},{"attributes":{"axis":{"id":"168521"},"ticker":null},"id":"168524","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"168535","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"168525"},"dimension":1,"ticker":null},"id":"168528","type":"Grid"},{"attributes":{},"id":"168515","type":"DataRange1d"},{"attributes":{},"id":"168532","type":"SaveTool"},{"attributes":{"data_source":{"id":"168555"},"glyph":{"id":"168554"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"168557"}},"id":"168556","type":"GlyphRenderer"},{"attributes":{"below":[{"id":"168521"}],"center":[{"id":"168524"},{"id":"168528"}],"height":768,"left":[{"id":"168525"}],"renderers":[{"id":"168549"},{"id":"168589"}],"title":{"id":"168511"},"toolbar":{"id":"168536"},"width":1024,"x_range":{"id":"168513"},"x_scale":{"id":"168517"},"y_range":{"id":"168515"},"y_scale":{"id":"168519"}},"id":"168510","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"168535"}},"id":"168531","type":"BoxZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"168543","type":"HoverTool"},{"attributes":{"overlay":{"id":"168609"}},"id":"168545","type":"BoxSelectTool"},{"attributes":{},"id":"168602","type":"NodesOnly"},{"attributes":{"data_source":{"id":"168551"},"glyph":{"id":"168580"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"168553"}},"id":"168552","type":"GlyphRenderer"},{"attributes":{},"id":"168530","type":"WheelZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.10382175813919138,-0.3350815891841911],"CKV_K8S_11":[-0.13896555422133308,-0.2881737594957596],"CKV_K8S_12":[-0.2035101372723278,-0.26841859248481387],"CKV_K8S_13":[-0.16462214148127202,-0.277536668784329],"CKV_K8S_15":[-0.1742524061342622,-0.34055654093367194],"CKV_K8S_20":[-0.12821019961117988,-0.34722837795975275],"CKV_K8S_22":[-0.18404486983817617,-0.30484584873357506],"CKV_K8S_23":[-0.12237482468575887,-0.32513116022014943],"CKV_K8S_28":[-0.18684643942419288,-0.27898811382301975],"CKV_K8S_29":[-0.20765867506531763,-0.31232821692716217],"CKV_K8S_30":[-0.09741375685431451,-0.3137163796458873],"CKV_K8S_31":[-0.1399975468569637,-0.31477657484393623],"CKV_K8S_37":[-0.1516467852237141,-0.3456160256940923],"CKV_K8S_38":[-0.1116766867103324,-0.2970012927682734],"CKV_K8S_40":[-0.21062416870218031,-0.2907889807672379],"CKV_K8S_43":[-0.1925780487376056,-0.3287180304747045],"CVE-2007-3716":[0.05520440934646238,0.19681397082898708],"CVE-2008-1191":[0.13634761589951092,0.07267074176039164],"CVE-2008-3103":[-0.07534509782941959,0.05716299742558369],"CVE-2008-3105":[0.1300343953213812,0.1010210425878547],"CVE-2008-3109":[0.03266013373272779,0.13856872933627462],"CVE-2008-5347":[0.1811464884758864,0.14072928386368733],"CVE-2008-5349":[0.16437563966199512,0.03217491704136692],"CVE-2008-5352":[0.12445334940752345,-0.0456444593294449],"CVE-2008-5358":[0.15596583348653026,0.10755602201199549],"CVE-2016-10228":[0.11191445036877565,0.19785511725073482],"CVE-2016-2781":[0.003973980094714994,-0.006518470502128523],"CVE-2018-10237":[-0.3177351785769779,-0.1848082177464445],"CVE-2018-12886":[0.1302356332127835,0.014973842391004001],"CVE-2018-14718":[0.14818460226624655,-0.035852980278910505],"CVE-2018-14719":[-0.04172310001387474,0.08218941824099044],"CVE-2018-14720":[0.13609165682623903,0.04331044592214089],"CVE-2018-14721":[0.0408263729449305,0.16845955108392008],"CVE-2018-19360":[-0.015391710351324773,0.05217741785445722],"CVE-2018-19361":[0.1878117043824907,0.12120722517316071],"CVE-2018-19362":[0.06635214375072362,-0.0015579949052472836],"CVE-2018-7169":[-0.0252410109264046,-0.01097351308267524],"CVE-2019-10172":[0.0662784089137577,0.1202267302851707],"CVE-2019-12086":[0.09715904776135016,0.21345459686622242],"CVE-2019-12290":[0.008534940593756837,0.15370799990987635],"CVE-2019-12384":[0.1320643117952548,0.12988273952719057],"CVE-2019-12814":[0.19977071600790053,0.07931698012009122],"CVE-2019-13115":[0.10437085086028586,-0.02831941368047131],"CVE-2019-13627":[0.17139452845375214,0.1609666385161905],"CVE-2019-14379":[0.07812723446220138,-0.05647222653867283],"CVE-2019-14439":[0.10137352058415644,-0.05573780350983501],"CVE-2019-14855":[0.013789661561588463,0.1789343729063825],"CVE-2019-15847":[-0.030357706925617848,0.18291536300670203],"CVE-2019-16869":[-0.342658503213327,-0.09179891458782159],"CVE-2019-17498":[0.053189403615957545,-0.027117034530403386],"CVE-2019-17543":[0.06825076982980158,0.17812480876584214],"CVE-2019-19603":[0.1333509189303304,-0.017522003288195986],"CVE-2019-19645":[-0.01322374510276754,0.12668539851190533],"CVE-2019-19924":[-0.07558406872484565,0.12488302861961839],"CVE-2019-20330":[0.01660116017504991,0.03893969764403394],"CVE-2019-20444":[-0.32413016544387063,-0.15151279824236571],"CVE-2019-20445":[-0.35611715910906727,-0.12052557325780407],"CVE-2019-20454":[0.12788843721415555,0.17744847044764678],"CVE-2019-20807":[-0.00918852096597782,-0.02953748645535534],"CVE-2019-25013":[0.0795455971010736,-0.029887218783354635],"CVE-2019-3843":[0.10144011766378387,0.12951395378524555],"CVE-2019-3844":[0.03163844621431723,0.19752615743175458],"CVE-2020-10029":[-0.033407826844214124,0.10855105201843922],"CVE-2020-10969":[0.10180599577691907,0.085973820306588],"CVE-2020-11080":[-0.04548481593849332,0.004083206025996599],"CVE-2020-11612":[-0.35380198358227577,-0.14793509854805836],"CVE-2020-13631":[-0.062493715875117636,0.0725526100238228],"CVE-2020-13956":[0.05153632695150498,0.2197825808964284],"CVE-2020-14155":[-0.01335734353286069,0.16144859309060874],"CVE-2020-1751":[0.09060784178916943,0.18825819255212903],"CVE-2020-1752":[0.1337854071649138,0.20017424966080324],"CVE-2020-27618":[0.02226303626138349,0.21712748808605872],"CVE-2020-35490":[0.15535632095462243,0.009012182008434943],"CVE-2020-35491":[0.1717461003466165,0.0938565621410566],"CVE-2020-6096":[0.07517542635667321,0.21211962709311336],"CVE-2020-8840":[0.14843010740068388,0.15707249900465128],"CVE-2020-9546":[0.10935789944161849,-0.0038487355017882974],"CVE-2020-9547":[0.003279003307837757,0.20392115284144505],"CVE-2020-9548":[0.17579197692948573,-0.001741414769480741],"CVE-2021-21290":[-0.3431575548096461,-0.17420062160596236],"CVE-2021-21295":[-0.1174719324840642,-0.02425624578435058],"CVE-2021-21409":[-0.10904919391388984,-0.037321988563821434],"CVE-2021-22112":[-0.042042790834792024,0.04919941262110702],"CVE-2021-22946":[0.15850855276592607,0.1323343462544943],"CVE-2021-22947":[0.20037833158008717,0.05439745333381517],"CVE-2021-28831":[-0.33070756746571894,-0.11727665403050459],"CVE-2021-31879":[-0.00796822065100585,0.08271383949906627],"CVE-2021-3326":[-0.0628894683128829,0.033659212168081314],"CVE-2021-33574":[0.15858250697142204,-0.01605938274153497],"CVE-2021-35515":[-0.07996514977857747,0.09275046884550842],"CVE-2021-35516":[0.012304164674188375,0.10988282103634645],"CVE-2021-35517":[0.05571333818960358,-0.057224682171624366],"CVE-2021-35942":[-0.060948442271814396,0.10655426942643391],"CVE-2021-36090":[-0.03692938200442876,0.02296263385968207],"CVE-2021-3690":[0.17986756096982576,0.0717694449521302],"CVE-2021-3770":[0.187212495652195,0.038670236675672334],"CVE-2021-37750":[-0.0619718031773737,0.15116756145197874],"CVE-2021-3778":[0.1621894084027245,0.059180920347540994],"CVE-2021-3796":[-0.009220383284405635,0.016607521772765012],"CVE-2021-39139":[-0.03306321694743218,0.14817187681635835],"CVE-2021-39140":[0.18923880721128983,0.017455571404645504],"CVE-2021-39141":[0.1971603341448193,0.10249272079614971],"CVE-2021-39144":[0.038330728045608504,0.012617506487311206],"CVE-2021-39145":[0.15463671402291398,0.1802001148736264],"CVE-2021-39146":[-0.050546377169010906,0.13110812317476286],"CVE-2021-39147":[0.07100977338191142,0.1513323560908316],"CVE-2021-39148":[-0.012330998637647396,0.1916663947635438],"CVE-2021-39149":[0.027320143955005847,-0.019137445881366347],"CVE-2021-39150":[0.034488660399672556,-0.04790961253196575],"CVE-2021-39151":[0.12177616450218975,0.15360706702828694],"CVE-2021-39152":[0.0980322751706804,0.16400098114224976],"CVE-2021-39153":[0.011118302308613087,-0.04414949701022058],"CVE-2021-39154":[0.08887185790784685,0.014453811270498352],"CVE-2021-40528":[-0.04641070567672837,0.1694290908920458],"CVE-2021-41617":[0.10397773959595265,0.04233126442952747],"StatefulSet.default":[-0.12909615573016076,-0.2306648192869089],"choerodon/choerodon-register":[-0.16106824391960967,-0.3176895196006032],"deps":[-0.33836991566599595,-0.9999999999999999],"registry.cn-shanghai.aliyuncs.com/c7n/choerodon-register:1.1.0-alpha.1":[0.0558633460541948,0.07257112634281802],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0":[-0.2493699748557558,-0.12451164313539738]}},"id":"168558","type":"StaticLayoutProvider"},{"attributes":{},"id":"168597","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,8.8,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.8,6.5,6.3,5.9,5.9,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["choerodon/choerodon-register",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME.default (container 0) - skywalking-agent","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-choerodon-swagger

CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-14379, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2021-39139, CVE-2021-22112, CVE-2020-10969, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2018-12886, CVE-2021-3690, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-11612, CVE-2020-11080, CVE-2019-16869, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2008-1191, CVE-2021-37750, CVE-2021-39140, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2021-21290, CVE-2021-29425, CVE-2020-13956, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"579eb18e-5f4a-4a20-b2aa-9c70d75c847f":{"defs":[],"roots":{"references":[{"attributes":{},"id":"168846","type":"BasicTicker"},{"attributes":{"formatter":{"id":"168918"},"major_label_policy":{"id":"168916"},"ticker":{"id":"168846"}},"id":"168845","type":"LinearAxis"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_8","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_8","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","CVE-2018-14721","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-14379","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2019-20445","CVE-2019-20444","CVE-2021-39139","CVE-2021-22112","CVE-2020-10969","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2020-35491","CVE-2020-35490","CVE-2018-12886","CVE-2021-3690","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-11612","CVE-2020-11080","CVE-2019-16869","CVE-2019-14439","CVE-2019-12086","CVE-2019-10172","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2008-1191","CVE-2021-37750","CVE-2021-39140","CVE-2021-21409","CVE-2021-21295","CVE-2019-12814","CVE-2019-12384","CVE-2021-21290","CVE-2021-29425","CVE-2020-13956","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-3796","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169"],"start":["choerodon/choerodon-swagger","choerodon/choerodon-swagger","choerodon/choerodon-swagger","choerodon/choerodon-swagger","choerodon/choerodon-swagger","choerodon/choerodon-swagger","choerodon/choerodon-swagger","choerodon/choerodon-swagger","choerodon/choerodon-swagger","choerodon/choerodon-swagger","choerodon/choerodon-swagger","choerodon/choerodon-swagger","choerodon/choerodon-swagger","choerodon/choerodon-swagger","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1","registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1"]},"selected":{"id":"168937"},"selection_policy":{"id":"168936"}},"id":"168879","type":"ColumnDataSource"},{"attributes":{},"id":"168921","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"168875"},"glyph":{"id":"168904"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"168877"}},"id":"168876","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"168849"},"dimension":1,"ticker":null},"id":"168852","type":"Grid"},{"attributes":{},"id":"168934","type":"UnionRenderers"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.10846275508993591,-0.43010298988114254],"CKV_K8S_11":[-0.1307713778982171,-0.40953911115494507],"CKV_K8S_20":[-0.05136955683678807,-0.4088496224043538],"CKV_K8S_22":[-0.13472299986501132,-0.38906934842587393],"CKV_K8S_23":[-0.07775832404869781,-0.43919418545620376],"CKV_K8S_28":[-0.05582032716236776,-0.3823808898078087],"CKV_K8S_29":[-0.016396097834578516,-0.4069261348666418],"CKV_K8S_30":[-0.12943549374634317,-0.3696150812345712],"CKV_K8S_31":[-0.029093636690460164,-0.38972710773250696],"CKV_K8S_37":[-0.10555653662296426,-0.3741724497165424],"CKV_K8S_38":[-0.051725694636596244,-0.4346818308696878],"CKV_K8S_40":[-0.10790570045995755,-0.40567498677076846],"CKV_K8S_43":[-0.030157955401139212,-0.4249323086085013],"CKV_K8S_8":[-0.08328506175687617,-0.3867564849731907],"CVE-2007-3716":[0.11890485149813898,0.15708252466006167],"CVE-2008-1191":[0.11121174844611707,0.11988555292766531],"CVE-2008-3103":[0.04395310972339504,0.08721915644224579],"CVE-2008-3105":[0.0414712258520252,-0.04694174122207],"CVE-2008-3109":[0.13279320531622282,0.1182749152588376],"CVE-2008-5347":[0.12691209556601257,-0.05062896488024126],"CVE-2008-5349":[-0.051255637889620224,0.18674254507438398],"CVE-2008-5352":[0.0660970745313736,0.1390071473194674],"CVE-2008-5358":[-0.05665675410582522,0.10644119780249961],"CVE-2016-10228":[0.17024618002879138,0.05821336716204975],"CVE-2016-2781":[0.1265425392226968,-0.01030891095471865],"CVE-2018-12886":[-0.03957772152473859,0.1301161068226149],"CVE-2018-14718":[0.141726351240458,-0.03278162240278613],"CVE-2018-14719":[-0.09593348003676662,0.1081884373525034],"CVE-2018-14720":[0.07535587968082084,0.1665281772632271],"CVE-2018-14721":[0.09678920801759212,0.021100311654669777],"CVE-2018-19360":[-0.022249544927214145,0.15136642815665272],"CVE-2018-19361":[0.13628694232614794,0.14117235875417034],"CVE-2018-19362":[-0.08463098361092074,-0.018041991227897375],"CVE-2018-7169":[0.10939120062652412,-0.06690709701515232],"CVE-2019-10172":[0.02939399212271817,0.20055194318418204],"CVE-2019-12086":[0.1535189195350209,0.008481314462401392],"CVE-2019-12290":[0.02450941641998188,-0.021581205868286525],"CVE-2019-12384":[0.10986966419811998,-0.032140764333061254],"CVE-2019-12814":[-0.09704885843794657,0.047831139891391546],"CVE-2019-13115":[-0.052869546533562746,0.0037242077776925226],"CVE-2019-13627":[0.009431735326932183,0.15108608603122076],"CVE-2019-14379":[-0.00844285527573069,-0.09317754129987173],"CVE-2019-14439":[-0.03501501801586534,-0.045533391375916596],"CVE-2019-14855":[0.014196458563362031,-0.09686446883240911],"CVE-2019-15847":[0.05617965610966455,0.17729594869452764],"CVE-2019-16869":[-0.07151794974756119,0.02446944994785825],"CVE-2019-17498":[-0.016878087528175198,0.0014501941955782091],"CVE-2019-17543":[0.150653716949091,0.1109682215463567],"CVE-2019-19603":[0.09686591443814903,0.15661480064320038],"CVE-2019-19645":[0.062251102312201906,0.19662109626629107],"CVE-2019-19924":[-0.12277717107647633,0.0942138334639954],"CVE-2019-20330":[-0.04595118333591486,0.16438247143553145],"CVE-2019-20444":[0.15527279675972633,-0.012535832372540984],"CVE-2019-20445":[-0.07147229084952979,-0.05898022543580414],"CVE-2019-20454":[0.08934880170430676,-0.0509073844539147],"CVE-2019-20807":[-0.06508803965464806,0.14552179896017456],"CVE-2019-25013":[0.12388520253326685,0.01616483136894818],"CVE-2019-3843":[-0.06945514824309655,0.0844710045163314],"CVE-2019-3844":[0.11755409172120869,0.08929431959477156],"CVE-2020-10029":[-0.10999133125131508,-0.01995425541657027],"CVE-2020-10969":[-0.016811443540717914,0.17726873108519994],"CVE-2020-11080":[0.16458592067177363,0.09047350019097165],"CVE-2020-11612":[-0.09811155499185678,0.08253262534490517],"CVE-2020-13631":[-0.1116508579584085,0.026150595214809412],"CVE-2020-13956":[-0.040765374878880156,-0.07373407921165673],"CVE-2020-14155":[-0.050951027745193306,-0.025124422748594253],"CVE-2020-1751":[0.0939196833042706,0.13283047296653952],"CVE-2020-1752":[0.009510670150069647,0.1779602377470113],"CVE-2020-27618":[0.08762248430990097,-0.07961636676715568],"CVE-2020-35490":[0.0404565251864548,0.14836213960714018],"CVE-2020-35491":[-0.03746058868967906,0.05340868399852704],"CVE-2020-6096":[-0.07336148456030601,0.1718982228071376],"CVE-2020-8840":[0.06285161836616104,-0.06463312656965364],"CVE-2020-9546":[-0.09484797324166923,0.006415640164479135],"CVE-2020-9547":[-0.12583923874207414,-0.0043459904799294504],"CVE-2020-9548":[0.0724955115563429,0.10890985108305598],"CVE-2021-21290":[-0.06958118343990032,0.054689267994360885],"CVE-2021-21295":[0.1486110540576653,0.03331900113067139],"CVE-2021-21409":[0.12702656092011116,0.0491769814893901],"CVE-2021-22112":[-0.0046396181442014545,0.12317864451887067],"CVE-2021-22946":[0.03356082100901632,0.17643011320365462],"CVE-2021-22947":[0.0029002931941854476,-0.06052416029613825],"CVE-2021-29425":[-0.006690673142298028,-0.0332132422950586],"CVE-2021-31879":[0.10326540981370237,0.057215345442622134],"CVE-2021-3326":[-0.10740603142265982,0.13694284067433754],"CVE-2021-33574":[-0.0273263575630978,0.1964078666413777],"CVE-2021-35515":[-0.1175903742727933,0.06184575951640734],"CVE-2021-35516":[0.0544691526635516,0.000517146063539092],"CVE-2021-35517":[0.08897672607307441,0.08382726264529891],"CVE-2021-35942":[0.06860642767472569,0.04256213459293878],"CVE-2021-36090":[0.000868353249847516,0.1999071391519772],"CVE-2021-3690":[0.04105737667347354,-0.09126038266032131],"CVE-2021-3770":[-0.08116333926554413,0.12743425493216687],"CVE-2021-37750":[-0.13587545808769091,0.0754797401008202],"CVE-2021-3778":[-0.08053916901726178,-0.041116660997082104],"CVE-2021-3796":[0.06406564711892668,-0.09018747320841557],"CVE-2021-39139":[0.14294783585503368,0.08552565336475305],"CVE-2021-39140":[0.028828832903948026,0.11892238734479973],"CVE-2021-39141":[-0.02127352611904127,-0.07520473546126885],"CVE-2021-39144":[0.0265756151783176,-0.07115320826505635],"CVE-2021-39145":[-0.13381076845289921,0.01952976770623633],"CVE-2021-39146":[0.150706493019618,0.06273732012997371],"CVE-2021-39147":[-0.13686163396337472,0.045263630625278155],"CVE-2021-39148":[-0.021771576732692532,0.09295926911481402],"CVE-2021-39149":[0.09565376567657352,0.181680859321392],"CVE-2021-39150":[0.16884759259429763,0.027705698725255447],"CVE-2021-39151":[0.0923964837574276,-0.008987474884857499],"CVE-2021-39152":[-0.09199333196620592,0.1557293068668561],"CVE-2021-39153":[-0.10319997699687754,-0.04610405407303803],"CVE-2021-39154":[0.06982611547028576,-0.031027274323709553],"CVE-2021-40528":[-0.060666975771814576,-0.07702958418064576],"CVE-2021-41617":[-0.12161824447571441,0.11641819367447885],"Deployment.default":[-0.061565149278323524,-0.3135910117095088],"choerodon/choerodon-swagger":[-0.08200809068601041,-0.4153610931441086],"deps":[-0.4006285413100884,1.0],"registry.cn-shanghai.aliyuncs.com/c7n/choerodon-swagger:1.1.0-alpha.1":[0.014036633333295682,0.04502509645662995]}},"id":"168882","type":"StaticLayoutProvider"},{"attributes":{},"id":"168839","type":"DataRange1d"},{"attributes":{},"id":"168916","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.8,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.8,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["choerodon/choerodon-swagger",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - RELEASE-NAME","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-code-repo-service

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-14379, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-39139, CVE-2021-22112, CVE-2020-10969, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2018-12886, CVE-2021-3690, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-11080, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2008-1191, CVE-2021-37750, CVE-2021-39140, CVE-2019-12814, CVE-2019-12384, CVE-2019-12415, CVE-2021-29425, CVE-2020-13956, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2017-15708, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-41079, CVE-2021-25122, CVE-2020-5398, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-12402, CVE-2019-10072, CVE-2019-0199, CVE-2017-18640, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2020-5421, CVE-2019-0221, CVE-2021-24122, CVE-2021-33037, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"d0ec1750-5e18-4234-afe3-3e8ad08304bf":{"defs":[],"roots":{"references":[{"attributes":{},"id":"169170","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"169257","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.07023707360719354,0.2838768458604999],"CKV_K8S_11":[0.09240116763137579,0.2972292081834335],"CKV_K8S_12":[0.14274740360680788,0.2696248986006663],"CKV_K8S_13":[0.12786415907308618,0.2735330829712024],"CKV_K8S_15":[0.12885646871273662,0.25777921385189395],"CKV_K8S_20":[0.073559633415643,0.30093090604118955],"CKV_K8S_22":[0.1387546933974605,0.28708556476713143],"CKV_K8S_23":[0.08363890048342068,0.2788676893094956],"CKV_K8S_28":[0.10478429653086786,0.2871467648885562],"CKV_K8S_29":[0.06037603564077342,0.2956293606653831],"CKV_K8S_30":[0.12142167276920872,0.2898263386163669],"CKV_K8S_31":[0.07890718375721982,0.3125555110581919],"CKV_K8S_37":[0.1266397995720175,0.3022882507507444],"CKV_K8S_38":[0.11155976950289234,0.2683588683437174],"CKV_K8S_40":[0.09541253633909086,0.31250948234895853],"CKV_K8S_43":[0.09548804163969152,0.26942463344168727],"CVE-2007-3716":[-0.25106844304774095,-0.017012530019403966],"CVE-2008-1191":[-0.2270377521872041,0.02135955244591434],"CVE-2008-3103":[-0.25633835586664,0.05724688239653382],"CVE-2008-3105":[-0.15791569850965162,-0.06790408128639851],"CVE-2008-3109":[-0.16673084221132484,-0.1219736438860192],"CVE-2008-5347":[-0.23141154977684558,-0.006299495891225465],"CVE-2008-5349":[-0.11932591490977107,-0.11151992771211404],"CVE-2008-5352":[-0.12567410468526774,-0.07008724456588912],"CVE-2008-5358":[-0.1904459582842061,-0.0982744908094368],"CVE-2016-10228":[-0.21187037148097226,0.059350274661161925],"CVE-2016-2781":[-0.15606575180189047,-0.10724187115788295],"CVE-2017-15708":[0.18074574882676217,-0.014419956243304844],"CVE-2017-18640":[0.1693266336229923,-0.11774774177595014],"CVE-2018-10237":[-0.01500973217306664,0.23689307326081882],"CVE-2018-12886":[-0.19117274027462666,-0.07673159076750882],"CVE-2018-14718":[-0.11370756659704402,0.09205518101057493],"CVE-2018-14719":[-0.1407371801141974,-0.11987092396264841],"CVE-2018-14720":[-0.2618583159735847,-0.04090244554643197],"CVE-2018-14721":[-0.2083714936428361,-0.10865599936174256],"CVE-2018-19360":[0.010992717566928002,-0.07312936933822124],"CVE-2018-19361":[0.010115537526294202,-0.0038439388167765647],"CVE-2018-19362":[-0.009807461541483951,-0.09177490074292163],"CVE-2018-7169":[-0.1235487084170273,0.04782141746981939],"CVE-2019-0199":[0.2597596912879721,-0.04058072283178576],"CVE-2019-0221":[0.24076964461165914,-0.032814504822989046],"CVE-2019-10072":[0.23578070883046007,-0.07409725117806662],"CVE-2019-10172":[-0.2221947881408448,-0.04515735736532506],"CVE-2019-12086":[0.022644758276738168,-0.036437711160986055],"CVE-2019-12290":[-0.16960929758137136,0.009230101403984906],"CVE-2019-12384":[0.013646400500037188,-0.024558886845707204],"CVE-2019-12402":[0.19883262224864587,-0.023319830463999332],"CVE-2019-12415":[-0.10616687005291277,-0.08516997732895366],"CVE-2019-12418":[0.0853166597624028,-0.18584926286501915],"CVE-2019-12814":[0.007270294379920484,-0.03966289798427344],"CVE-2019-13115":[-0.2568210730203618,0.04039448739955674],"CVE-2019-13627":[-0.20636306279363273,0.1155642976023483],"CVE-2019-14379":[-0.004583138814587558,-0.06137912437201687],"CVE-2019-14439":[0.022375675282658335,-0.05075615055395701],"CVE-2019-14540":[0.10669003428601803,-0.1737856851234219],"CVE-2019-14855":[-0.2282695961061164,-0.09191775613364504],"CVE-2019-14892":[0.12491941289441649,-0.18590512386211894],"CVE-2019-14893":[0.2195979202053546,-0.1314821526561422],"CVE-2019-15847":[-0.19518886364854204,0.010163660124598404],"CVE-2019-16335":[0.16068844850718328,-0.0333912445848793],"CVE-2019-16869":[-0.06445389662211003,0.08555907184982078],"CVE-2019-16942":[0.10791956101293733,-0.1443774089738051],"CVE-2019-16943":[0.13009812462209705,-0.16273367033370545],"CVE-2019-17267":[0.2482130126346337,-0.15403956869987673],"CVE-2019-17498":[-0.18867239675544784,0.12602257226518193],"CVE-2019-17531":[0.20976582737823415,0.004654959145457809],"CVE-2019-17543":[-0.13655371035706787,0.10411745238828525],"CVE-2019-17563":[0.20209689171301612,-0.0507514040365003],"CVE-2019-19603":[-0.24333853859538088,-0.07429153759692267],"CVE-2019-19645":[-0.17592434911598265,0.08427966411878714],"CVE-2019-19924":[-0.21495784170839727,0.09967381969121887],"CVE-2019-20330":[0.023711830802987173,-0.0008275318188373186],"CVE-2019-20444":[-0.052683869228279584,0.09822084056068744],"CVE-2019-20445":[-0.04838078674090385,0.08049253879623576],"CVE-2019-20454":[-0.2662228020541676,0.0020014094054580053],"CVE-2019-20807":[-0.171942530786085,-0.049012270592122716],"CVE-2019-25013":[-0.09982855725609245,0.06321852597719381],"CVE-2019-3843":[-0.24733724402917218,-0.05742933871045422],"CVE-2019-3844":[-0.2444556806423799,-0.03890170774259445],"CVE-2020-10029":[-0.234188360714474,0.09524517847321458],"CVE-2020-10672":[0.21306541845542745,-0.1966889541586266],"CVE-2020-10673":[0.14134818753947695,-0.19863621316629554],"CVE-2020-10968":[0.223806961642642,-0.09267150983364658],"CVE-2020-10969":[-0.009499269728383256,-0.035258331194421275],"CVE-2020-11080":[-0.08719843600719725,0.03469160407324457],"CVE-2020-11111":[0.26773073006212234,-0.08491170443811874],"CVE-2020-11112":[0.20819491437078574,-0.17955517960199865],"CVE-2020-11113":[0.10136746627978563,-0.19815904471443563],"CVE-2020-11612":[-0.06595760524355253,0.11439260655743189],"CVE-2020-11619":[0.19193366084354327,0.009396395340077641],"CVE-2020-11620":[0.25950488909443065,-0.07045563852441433],"CVE-2020-11996":[0.1539798823398696,-0.18140349890729932],"CVE-2020-13631":[-0.2478055997166666,0.07512874016858913],"CVE-2020-13934":[0.263037815817394,-0.1313133074679855],"CVE-2020-13935":[0.18710803339009763,-0.08846131621539916],"CVE-2020-13956":[-0.10801129863438177,-0.0490653558227709],"CVE-2020-14060":[0.26498409642534887,-0.10792255547415494],"CVE-2020-14061":[0.2103022346228558,-0.14632725054262616],"CVE-2020-14062":[0.24633931173863,-0.11817044885464037],"CVE-2020-14155":[-0.1846313773390977,-0.11541412818724682],"CVE-2020-14195":[0.2127938044766332,-0.07348077504769832],"CVE-2020-1751":[-0.22184132240390222,0.04040515345927288],"CVE-2020-1752":[-0.12740672816159454,-0.09538333508653705],"CVE-2020-17527":[0.2403322469104891,-0.014510270356596022],"CVE-2020-1938":[0.2269630312562269,-0.11176863682509822],"CVE-2020-24616":[0.21783077317996694,-0.030894521916687078],"CVE-2020-24750":[0.14212726481333618,-0.13730866032846925],"CVE-2020-25649":[0.2509329745909844,-0.09492327879995979],"CVE-2020-27618":[-0.15974846211680963,0.1147562490018978],"CVE-2020-35490":[-0.004751114172157661,-0.07499293137314945],"CVE-2020-35491":[-0.017522422458999494,-0.07867962832802808],"CVE-2020-35728":[0.2352884923807695,-0.1635082226267897],"CVE-2020-36179":[0.2431484380705127,-0.13827100976176263],"CVE-2020-36180":[0.2284795907758932,-0.05187273063516964],"CVE-2020-36181":[0.1849264680811044,-0.13790581906489596],"CVE-2020-36182":[0.15808314369556484,-0.2126859498909792],"CVE-2020-36183":[0.18033654945799524,-0.15975199823453093],"CVE-2020-36184":[0.1694678776805171,-0.19458278930439274],"CVE-2020-36185":[0.15738074877533584,-0.1596214300681864],"CVE-2020-36186":[0.15193348156551692,-0.007231590610280273],"CVE-2020-36187":[0.2018504096486182,-0.11337008169269253],"CVE-2020-36188":[0.18599114103719921,-0.17855310336322402],"CVE-2020-36189":[0.1939288923954949,-0.19864324328925817],"CVE-2020-5398":[0.23033686600059855,-0.18067648439180187],"CVE-2020-5421":[0.22116974487393465,-0.008461467067746094],"CVE-2020-6096":[-0.22966154776863593,0.07668891785355918],"CVE-2020-8840":[0.001210845517160532,-0.027101633565560473],"CVE-2020-9484":[0.2528432594338392,-0.056021433209963785],"CVE-2020-9546":[0.019946114158902312,-0.012345953352195125],"CVE-2020-9547":[0.00810522573398098,-0.06233420503982146],"CVE-2020-9548":[0.002620068790174039,-0.08423761256700166],"CVE-2021-20190":[0.11682412597633213,-0.20839688585911795],"CVE-2021-21290":[-0.07271921464273674,0.09918543779462308],"CVE-2021-21295":[-0.08371269541799534,0.1115218753042721],"CVE-2021-21409":[-0.08278643964665995,0.1258665253008329],"CVE-2021-22112":[-0.19313393235218917,-0.05296753135108235],"CVE-2021-22946":[-0.15600984265674622,0.09339573683976533],"CVE-2021-22947":[-0.20329155811999064,-0.025582375218333873],"CVE-2021-24122":[0.17696386541171533,-0.05646771541624324],"CVE-2021-25122":[0.18020594535552548,-0.21084663056752534],"CVE-2021-25329":[0.08630900071210312,-0.16226775173244154],"CVE-2021-28831":[0.08083276444980213,0.048443831172547046],"CVE-2021-29425":[0.027784257647411482,-0.0224226348974831],"CVE-2021-30640":[0.2121376108520982,-0.1625250809136598],"CVE-2021-31879":[-0.1800044662218032,0.1099017841758615],"CVE-2021-33037":[0.1712712124637606,0.007469189622039109],"CVE-2021-3326":[-0.13925923227391623,-0.04170888407147419],"CVE-2021-33574":[-0.20987595426300037,-0.08922589743087489],"CVE-2021-35515":[-0.009496167520170505,-0.04815613602389804],"CVE-2021-35516":[0.009807330163842602,-0.049813824039666575],"CVE-2021-35517":[0.0015459128722884392,-0.015916384268785548],"CVE-2021-35942":[-0.17177845828962196,-0.08925763400846969],"CVE-2021-36090":[-0.017190497545769404,-0.061346964335325396],"CVE-2021-3690":[-0.24886585518434787,0.006599766695547351],"CVE-2021-3770":[-0.13022346970227813,0.076377194124453],"CVE-2021-37750":[-0.19533940459464236,0.09627366409222002],"CVE-2021-3778":[-0.21242520129226874,-0.06079506811111098],"CVE-2021-3796":[-0.26845922315837467,-0.01889564254935672],"CVE-2021-39139":[-0.22758713010792853,-0.026044803422007115],"CVE-2021-39140":[-0.12197800515169463,0.11722388283558877],"CVE-2021-39141":[-0.18742726490958123,0.063093834501213],"CVE-2021-39144":[-0.19463552419968938,0.037450125572095046],"CVE-2021-39145":[-0.17471242356575337,-0.022187313713453272],"CVE-2021-39146":[-0.21475442218742408,0.001854320241631096],"CVE-2021-39147":[-0.2357547692338169,0.05483440428794518],"CVE-2021-39148":[-0.14003034561380948,0.12887723826307634],"CVE-2021-39149":[-0.16410116706381378,0.041595307822158215],"CVE-2021-39150":[-0.14696661930498964,-0.08932486882254671],"CVE-2021-39151":[-0.16255586200687186,0.13187513950374466],"CVE-2021-39152":[-0.22532767948655721,-0.07219469999347845],"CVE-2021-39153":[-0.24688402132941964,0.02795064422388999],"CVE-2021-39154":[-0.15665360406243894,0.06635237612456116],"CVE-2021-40528":[-0.26534079251413406,0.02243277216618759],"CVE-2021-41079":[0.1362917226787183,-0.2164361726137433],"CVE-2021-41617":[-0.2070955213224516,0.07925709095667473],"Deployment.default":[0.05579410260077201,0.23131990510672656],"Job.default":[0.10889245480027364,0.21754439745913662],"choerodon/code-repo-service":[0.11109231365465491,0.3102455014454057],"deps":[0.6862983893594001,1.0],"registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4":[-0.1283239678573224,0.0028839899839616227],"registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1":[0.1325205676981761,-0.0832554099326688],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0":[-0.014258512268589697,0.1400725905010818]}},"id":"169206","type":"StaticLayoutProvider"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"169191","type":"HoverTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","CVE-2018-14721","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-14379","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-39139","CVE-2021-22112","CVE-2020-10969","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2020-35491","CVE-2020-35490","CVE-2018-12886","CVE-2021-3690","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-11080","CVE-2019-14439","CVE-2019-12086","CVE-2019-10172","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2008-1191","CVE-2021-37750","CVE-2021-39140","CVE-2019-12814","CVE-2019-12384","CVE-2019-12415","CVE-2021-29425","CVE-2020-13956","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-3796","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","CVE-2020-1938","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2017-15708","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2021-41079","CVE-2021-25122","CVE-2020-5398","CVE-2020-25649","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2019-17563","CVE-2019-12402","CVE-2019-10072","CVE-2019-0199","CVE-2017-18640","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2021-30640","CVE-2020-5421","CVE-2019-0221","CVE-2021-24122","CVE-2021-33037"],"start":["choerodon/code-repo-service","choerodon/code-repo-service","choerodon/code-repo-service","choerodon/code-repo-service","choerodon/code-repo-service","choerodon/code-repo-service","choerodon/code-repo-service","choerodon/code-repo-service","choerodon/code-repo-service","choerodon/code-repo-service","choerodon/code-repo-service","choerodon/code-repo-service","choerodon/code-repo-service","choerodon/code-repo-service","choerodon/code-repo-service","choerodon/code-repo-service","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/code-repo-service:1.1.0-alpha.4","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-14379","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2020-10969","CVE-2020-35491","CVE-2020-35490","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2019-14439","CVE-2019-12086","CVE-2019-12814","CVE-2019-12384","CVE-2021-29425","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1"]},"selected":{"id":"169261"},"selection_policy":{"id":"169260"}},"id":"169203","type":"ColumnDataSource"},{"attributes":{},"id":"169182","type":"HelpTool"},{"attributes":{},"id":"169258","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"169227","type":"CategoricalColorMapper"},{"attributes":{"text":"choerodon-code-repo-service"},"id":"169159","type":"Title"},{"attributes":{},"id":"169178","type":"WheelZoomTool"},{"attributes":{"overlay":{"id":"169257"}},"id":"169193","type":"BoxSelectTool"},{"attributes":{},"id":"169181","type":"ResetTool"},{"attributes":{},"id":"169245","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"169242"},"major_label_policy":{"id":"169240"},"ticker":{"id":"169170"}},"id":"169169","type":"LinearAxis"},{"attributes":{},"id":"169177","type":"PanTool"},{"attributes":{"source":{"id":"169203"}},"id":"169205","type":"CDSView"},{"attributes":{},"id":"169250","type":"NodesOnly"},{"attributes":{"axis":{"id":"169173"},"dimension":1,"ticker":null},"id":"169176","type":"Grid"},{"attributes":{},"id":"169165","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,8.8,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.8,6.5,6.3,5.9,5.9,5.5,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.1,5.9,5.3],"description":["choerodon/code-repo-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-db.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-data-migration

CVE-2021-3711, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1938, CVE-2020-11656, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2017-15708, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-36159, CVE-2020-12403, CVE-2021-39537, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-13790, CVE-2020-11620, CVE-2020-11619, CVE-2020-14363, CVE-2021-41079, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-30139, CVE-2021-28831, CVE-2021-25122, CVE-2021-23840, CVE-2020-5398, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25649, CVE-2020-1967, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-17563, CVE-2019-15847, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10072, CVE-2019-0199, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2008-5349, CVE-2021-25329, CVE-2020-9484, CVE-2020-13630, CVE-2019-12418, CVE-2008-1191, CVE-2020-14344, CVE-2021-30640, CVE-2020-5421, CVE-2020-15999, CVE-2019-0221, CVE-2021-3449, CVE-2021-24122, CVE-2021-23841, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2021-33037, CVE-2021-29425, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2021-22112, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-12723, CVE-2020-12243, CVE-2020-11612, CVE-2020-11080, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-16869, CVE-2019-10172, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2019-5188, CVE-2021-37750, CVE-2019-16168, CVE-2021-21409, CVE-2021-21295, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2021-21290, CVE-2020-3810, CVE-2021-22876, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"481ccf53-c0cd-4288-8940-29909aabe0e0":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"170553","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.35420594370181746,0.07287034185215321],"CKV_K8S_11":[-0.34562492134778783,0.05393206348394628],"CKV_K8S_12":[-0.35254650579881025,0.11677057038917117],"CKV_K8S_13":[-0.32911496363853554,0.08810478344715503],"CKV_K8S_15":[-0.3475758689879945,0.13139380747101526],"CKV_K8S_20":[-0.33718824395074054,0.06551758675069197],"CKV_K8S_22":[-0.34363631161161523,0.09744697380763166],"CKV_K8S_23":[-0.36281216509770375,0.09039777246430175],"CKV_K8S_28":[-0.33724226452109013,0.12144884201988583],"CKV_K8S_29":[-0.34242708343460376,0.07875986978155042],"CKV_K8S_30":[-0.32217875891539216,0.13276196792003708],"CKV_K8S_31":[-0.33086188834006014,0.10533804331158074],"CKV_K8S_37":[-0.32203329198667796,0.1172574441146307],"CKV_K8S_38":[-0.3338346694504083,0.13882026999771388],"CKV_K8S_40":[-0.35805993265258446,0.05880873832027256],"CKV_K8S_43":[-0.36646596583536617,0.07633182586609222],"CVE-2007-3716":[0.02337447113439728,0.019843518970883066],"CVE-2008-1191":[0.04983862267818597,0.0716449247642102],"CVE-2008-3103":[-0.06563532679505066,0.03673090842122506],"CVE-2008-3105":[0.00984625243181538,0.026011266068362182],"CVE-2008-3109":[-0.06514646936605703,-0.06941213466202942],"CVE-2008-5347":[0.037424695931723394,0.07542278189822975],"CVE-2008-5349":[-0.005778045376239967,-0.07512482207270059],"CVE-2008-5352":[-0.06946862755002545,-0.0036680961545034144],"CVE-2008-5358":[-0.0003789990802579748,-0.03449028315075677],"CVE-2016-10228":[-0.009042525537243329,-0.1391970062696003],"CVE-2016-2781":[0.039507763667885755,-0.14536404120290644],"CVE-2017-15708":[-0.06612071811967152,0.1519361053885878],"CVE-2017-18640":[0.023537685890159133,0.06401401781563239],"CVE-2018-12886":[0.04237068994056861,-0.12317396692117487],"CVE-2018-19360":[-0.011151155088624803,-0.048579340729276235],"CVE-2018-19361":[0.02529940095839255,0.08606995538745098],"CVE-2018-19362":[-0.00284557949738792,0.05445874920893544],"CVE-2018-7169":[0.17321754073564688,-0.058580937498357154],"CVE-2019-0199":[0.0019665765036415914,-0.0014298505934501218],"CVE-2019-0221":[-0.03833516124098444,0.0742032499817784],"CVE-2019-10072":[-0.02598490360652741,-0.07203105636737997],"CVE-2019-10172":[0.14239170766680023,0.04737816540745521],"CVE-2019-12086":[0.034479548789371324,0.060989169933486936],"CVE-2019-12290":[0.1426164732682194,0.005873963316297982],"CVE-2019-12384":[0.06789855002385478,0.03717108301244473],"CVE-2019-12402":[-0.035220607097751606,-0.04572174189140823],"CVE-2019-12418":[0.0004931390538112477,-0.01826815153132158],"CVE-2019-12814":[0.04816958747942388,0.08849173864712732],"CVE-2019-13115":[-0.019015647842242262,-0.13144971221206028],"CVE-2019-13627":[0.09606925475499935,-0.14335551240304203],"CVE-2019-14379":[0.032801503505022665,-0.023620911197447903],"CVE-2019-14439":[0.03726973170778143,0.08685356645492197],"CVE-2019-14540":[0.005086077788252145,-0.04699385389937701],"CVE-2019-14855":[0.1620279012201825,0.01599199817458469],"CVE-2019-14892":[-0.004212966503947712,0.03156162843448705],"CVE-2019-14893":[-0.005178395902417237,0.0974305099513906],"CVE-2019-1551":[0.13936285394402453,-0.04082660386142532],"CVE-2019-15847":[0.001436765418919805,0.0890507656291958],"CVE-2019-16168":[0.1051900279047101,0.10008428597020522],"CVE-2019-16335":[-0.023427738135744107,-0.048484881792273],"CVE-2019-16869":[0.04534817320621613,-0.1597565071114011],"CVE-2019-16942":[0.020615957647637382,0.07482694459586559],"CVE-2019-16943":[0.007859621279879015,0.10144575003273802],"CVE-2019-17267":[-0.01517826031796736,0.039417110774853194],"CVE-2019-17498":[0.010686785841694307,-0.15682636921603205],"CVE-2019-17531":[-0.017955447439785752,-0.03371288806669856],"CVE-2019-17543":[0.1492311042567618,-0.011777665261504056],"CVE-2019-17563":[-0.01342076112597087,0.08202143524237282],"CVE-2019-19603":[0.030563608779995283,-0.15820225070099864],"CVE-2019-19645":[0.1294727186432715,0.033635406739473635],"CVE-2019-19923":[0.17515677068883967,-0.000998807905838315],"CVE-2019-19924":[0.05582759288283702,-0.118082688205623],"CVE-2019-19925":[0.111556905705302,-0.13857538901579297],"CVE-2019-19959":[0.0024779409297801523,-0.14565782409304287],"CVE-2019-20218":[0.11554106341473586,-0.08825372841229341],"CVE-2019-20330":[0.021540570802760037,0.1014330801765143],"CVE-2019-20367":[0.170893682755004,0.047467280012913886],"CVE-2019-20444":[0.12419607212482506,-0.11879793610925089],"CVE-2019-20445":[0.13646875213805587,-0.08839239626564613],"CVE-2019-20454":[0.1486117164371945,-0.1249670539424873],"CVE-2019-20807":[0.16223106635508786,0.05773151264985301],"CVE-2019-25013":[0.16067282830111448,0.0010402706671526773],"CVE-2019-3843":[0.18101024757739564,-0.0716716230929094],"CVE-2019-3844":[0.1069525261899363,-0.10626528123428727],"CVE-2019-5188":[0.14912737586420624,-0.10024676469795563],"CVE-2020-10029":[0.01889680609816893,-0.14801314535251042],"CVE-2020-10543":[0.08824981598671323,-0.1572514649984574],"CVE-2020-10672":[-0.031783015762696085,-0.030832548846657797],"CVE-2020-10673":[-0.051055415425015245,0.0013642684970330762],"CVE-2020-10878":[0.12610730447330468,-0.0314437420811385],"CVE-2020-10968":[0.043254311173425174,0.0137880335538418],"CVE-2020-10969":[0.01656194765350621,-0.0586566744651742],"CVE-2020-11080":[0.18309125409589352,-0.026380744469243506],"CVE-2020-11111":[-0.06637290930398491,0.008907803690233983],"CVE-2020-11112":[0.03276186852676245,-0.04035822509108686],"CVE-2020-11113":[0.015794675258131694,-0.014014241210534425],"CVE-2020-11501":[0.15089726478516852,-0.0281759265845939],"CVE-2020-11612":[0.005457808175180623,-0.1285827184905919],"CVE-2020-11619":[-0.0228560018619954,0.05009741484902747],"CVE-2020-11620":[-0.051789726058675704,0.038491662852707054],"CVE-2020-11655":[-0.08117235489614338,0.14991500687656653],"CVE-2020-11656":[-0.1283746690766792,0.11653882603672146],"CVE-2020-11996":[0.06156775933036132,0.021704610466851043],"CVE-2020-12243":[0.1224989858674231,0.09533153383773578],"CVE-2020-12403":[-0.10162274068042297,0.12740396080999547],"CVE-2020-12723":[0.12070108123518283,-0.053197408480287395],"CVE-2020-13434":[-0.03252781366639245,-0.08120998914487394],"CVE-2020-13435":[-0.05058689346045918,-0.014481067864186051],"CVE-2020-13630":[-0.030646724453875767,-0.060670926441697866],"CVE-2020-13631":[-0.0022867373238079775,-0.06024814018901344],"CVE-2020-13632":[-0.0034380004467941968,0.013468620118127373],"CVE-2020-13777":[0.060133459902691956,-0.16060168053666798],"CVE-2020-13790":[-0.1144195233279163,0.11925340531599533],"CVE-2020-13934":[-0.014026728343978367,-0.018952136407723114],"CVE-2020-13935":[-0.04242490526768848,-0.059192396098760244],"CVE-2020-13956":[0.1112790041614541,-0.1252689374370982],"CVE-2020-14060":[0.010647093395751784,0.05950196328792732],"CVE-2020-14061":[0.019367192482320137,0.0054584575580150394],"CVE-2020-14062":[0.006839723564103569,0.04426465406966263],"CVE-2020-14155":[0.16970048768081988,-0.03223382266082317],"CVE-2020-14195":[-0.033985143253121484,0.061984472287301896],"CVE-2020-14344":[-0.015275537786160543,-0.06382765209595043],"CVE-2020-14363":[-0.057235984988102985,-0.05795161160131341],"CVE-2020-14583":[-0.1371561235242626,0.10466219552429679],"CVE-2020-14593":[-0.1465734539918764,0.07020999501693893],"CVE-2020-14621":[-0.160230692504683,0.046852137563334686],"CVE-2020-14803":[-0.1565858865741969,-0.005695908840335586],"CVE-2020-15358":[-0.058146373914499415,-0.038804708020540056],"CVE-2020-15999":[0.05083740126251643,0.06152986416506854],"CVE-2020-1712":[0.16362235771738914,0.030692555483097475],"CVE-2020-1751":[0.025210886558476458,-0.12215631673803595],"CVE-2020-1752":[0.16488667021598963,-0.07386627017480032],"CVE-2020-17527":[-0.03925594794262627,0.015835704205660987],"CVE-2020-1938":[0.03200805211794449,0.043557579652402034],"CVE-2020-1967":[-0.0780232224409333,-0.01790260758095105],"CVE-2020-1971":[0.06242412599384603,0.04918186551198836],"CVE-2020-24616":[-0.03425221698430118,0.003479158117092249],"CVE-2020-24659":[0.1354556799491135,-0.12924244528946274],"CVE-2020-24750":[-0.016521856004788647,0.09283417649965596],"CVE-2020-25649":[-0.02081315541624127,0.023519874253280455],"CVE-2020-25692":[0.12227057938489418,0.07683296908465775],"CVE-2020-25709":[0.1559019576403576,0.06815871186865309],"CVE-2020-25710":[0.09349664014446325,-0.1277623864220265],"CVE-2020-27350":[0.14550779031678207,0.07822957977607191],"CVE-2020-27618":[0.14116870541694218,-0.059581815059775035],"CVE-2020-2781":[-0.15126363960786177,0.08634157543674413],"CVE-2020-2803":[-0.11554265116425488,0.1351197656302929],"CVE-2020-2805":[-0.11854171714274334,0.10193711880142049],"CVE-2020-28196":[-0.046610796139689104,0.06350128213805473],"CVE-2020-2830":[-0.15239446361355927,0.023377643333223886],"CVE-2020-28928":[-0.1331200645817169,0.07761444707867585],"CVE-2020-29361":[-0.014011446485426685,0.06259845291994703],"CVE-2020-29362":[-0.0748958559238968,-0.043376690078662364],"CVE-2020-29363":[0.05729336936281187,0.0793434606412388],"CVE-2020-35490":[-0.027570405589111734,0.0863997657972837],"CVE-2020-35491":[0.062986641594315,0.061955287872003995],"CVE-2020-35728":[-0.04501880979807281,-0.07028875501295266],"CVE-2020-36179":[0.007161577737820858,0.07779671735986303],"CVE-2020-36180":[0.03393240971517264,0.09776269373124848],"CVE-2020-36181":[0.04996987942415282,0.02910865889318488],"CVE-2020-36182":[-0.06467418565524455,-0.04905924799526922],"CVE-2020-36183":[-0.06292225267961056,-0.013485378293745107],"CVE-2020-36184":[0.016512653121349582,-0.03097919699656508],"CVE-2020-36185":[-0.060112728873557765,-0.02707113076264423],"CVE-2020-36186":[-0.04826485891335845,-0.046882484728538384],"CVE-2020-36187":[0.030857827353010077,-0.005057671023525248],"CVE-2020-36188":[-0.03830666985736743,-0.01475816221280437],"CVE-2020-36189":[-0.04396133121864373,-0.07982376225673402],"CVE-2020-36221":[0.07110980142720817,-0.15698671603296346],"CVE-2020-36222":[0.15586190690849736,-0.05976923032445578],"CVE-2020-36223":[0.1688289592285841,-0.016746453034880475],"CVE-2020-36224":[0.13140583156236094,-0.012181068717790637],"CVE-2020-36225":[0.07045606500184946,-0.11419771985900531],"CVE-2020-36226":[0.15847404434347853,-0.0876554161932633],"CVE-2020-36227":[0.10640173110474704,-0.07361642244713837],"CVE-2020-36228":[0.18545767610075115,0.011371425132640518],"CVE-2020-36229":[0.05346980644987156,-0.14332347115028451],"CVE-2020-36230":[0.19130318276154848,-0.036537342291565134],"CVE-2020-3810":[0.12627835294201356,-0.13988982806211528],"CVE-2020-5398":[-0.14469734031402015,0.049453869448753934],"CVE-2020-5421":[-0.1574553782464878,0.06245612970502154],"CVE-2020-6096":[0.15412448487596603,0.04306454370517364],"CVE-2020-8169":[0.15768332806412438,-0.1141449947094744],"CVE-2020-8177":[0.09415447185932033,-0.09106910770265803],"CVE-2020-8231":[0.16695649138609422,-0.10113545950605222],"CVE-2020-8285":[0.10770070213918535,-0.15231703028530857],"CVE-2020-8286":[0.1259341769920334,0.050015002482243526],"CVE-2020-8840":[-0.045427160682096616,-0.031061801340166794],"CVE-2020-9484":[-0.07297775034271813,-0.05766168319094961],"CVE-2020-9546":[0.04636647850187822,-0.0015090662539024224],"CVE-2020-9547":[-0.06992369898197312,0.021952682314934177],"CVE-2020-9548":[0.033912565391782695,0.029955056674522362],"CVE-2021-20190":[-0.01638613364169738,0.0038868035034955524],"CVE-2021-20231":[-0.08302488351299424,0.002048813314445894],"CVE-2021-20232":[0.14645848164173006,0.02568550728410607],"CVE-2021-20305":[0.18759705338740987,-0.05554329280361082],"CVE-2021-21290":[0.0646298178038258,-0.13651824262727122],"CVE-2021-21295":[0.1748695140176276,-0.0866083982054226],"CVE-2021-21409":[0.14700625503174697,-0.0767025906911541],"CVE-2021-22112":[0.115748554429525,0.06333345819301782],"CVE-2021-22876":[0.1377228280316656,0.06420355848974837],"CVE-2021-22946":[0.17766929908802287,-0.04446052463837391],"CVE-2021-22947":[-0.08841569809657224,-0.01085617966719618],"CVE-2021-23840":[0.0530434419613978,0.04220075969450681],"CVE-2021-23841":[-0.07215200695055725,-0.02799287208601438],"CVE-2021-24031":[0.0943966684559158,-0.11345205705942003],"CVE-2021-24122":[0.020363215192745008,-0.04671385555674177],"CVE-2021-25122":[0.007543691169777228,-0.0690493938247553],"CVE-2021-25329":[0.014303690442309057,0.0904047237189898],"CVE-2021-27212":[0.1896387523304338,-0.0011781528638182552],"CVE-2021-28831":[-0.08439251889978976,0.13316818802683608],"CVE-2021-29425":[0.019854249483817015,0.04277880781866999],"CVE-2021-30139":[-0.1602051731623932,0.010434583681860189],"CVE-2021-30640":[-0.03794957936023985,0.04702581480846522],"CVE-2021-31535":[-0.004488127037012793,0.07270378255657715],"CVE-2021-31879":[0.0770355127198371,-0.10070847403957317],"CVE-2021-33037":[-0.02588417104814061,-0.009410706872460194],"CVE-2021-3326":[0.1258632223116449,-0.10233515580641886],"CVE-2021-33560":[0.05050068323839055,0.11912812143872409],"CVE-2021-33574":[0.17900762734788367,0.03477990228951172],"CVE-2021-33910":[0.17743344347163337,0.022279024547673054],"CVE-2021-3449":[-0.056969118668370615,0.021117423664813475],"CVE-2021-3450":[-0.13655956877465145,0.09254983925502809],"CVE-2021-3520":[0.02588352139291848,-0.13551288815092713],"CVE-2021-35515":[-0.05503539153880468,-0.06977710321543733],"CVE-2021-35516":[-0.08083187511892627,-0.03522769013060621],"CVE-2021-35517":[0.04257164038989614,0.049554888296805384],"CVE-2021-3580":[0.12922253228058134,0.015002805458570493],"CVE-2021-35942":[0.1577893775980386,-0.04335239291964591],"CVE-2021-36090":[0.058442465378788486,0.007203049781392494],"CVE-2021-36159":[-0.16270354269822865,0.03167333130558927],"CVE-2021-36222":[0.07892426407766569,-0.13060298916467578],"CVE-2021-3711":[-0.02488421489213133,0.07343484290604442],"CVE-2021-3712":[-0.05540927344425614,0.0520811348650879],"CVE-2021-3770":[0.108980219917635,0.08579273198372032],"CVE-2021-37750":[0.12752308360646128,-0.07242415386464134],"CVE-2021-3778":[0.1884493406443972,-0.01420364448075851],"CVE-2021-3796":[0.13379398801717907,0.08473257185707762],"CVE-2021-39537":[-0.09648200960469673,0.14242037190245113],"CVE-2021-40528":[0.07972139185742305,-0.1457506202235777],"CVE-2021-41079":[-0.017423572346392833,-0.08124556549089404],"CVE-2021-41617":[0.13858772278817152,-0.11035003439235166],"Job.default":[-0.25421407184631656,0.07207998968726023],"choerodon/data-migration":[-0.36100731041441875,0.10408651750317224],"deps":[-1.0,0.447151108623567],"registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4":[0.050741038530609496,-0.02261492391070447],"registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0":[-0.039372281727022264,0.02838178845634549]}},"id":"170502","type":"StaticLayoutProvider"},{"attributes":{"formatter":{"id":"170541"},"major_label_policy":{"id":"170539"},"ticker":{"id":"170470"}},"id":"170469","type":"LinearAxis"},{"attributes":{},"id":"170498","type":"MultiLine"},{"attributes":{},"id":"170463","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"170473"},{"id":"170474"},{"id":"170475"},{"id":"170476"},{"id":"170477"},{"id":"170478"},{"id":"170487"},{"id":"170488"},{"id":"170489"}]},"id":"170480","type":"Toolbar"},{"attributes":{},"id":"170539","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"170523"}},"size":{"value":20}},"id":"170524","type":"Circle"},{"attributes":{"data_source":{"id":"170499"},"glyph":{"id":"170498"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"170501"}},"id":"170500","type":"GlyphRenderer"},{"attributes":{"text":"choerodon-data-migration"},"id":"170455","type":"Title"},{"attributes":{"axis":{"id":"170469"},"dimension":1,"ticker":null},"id":"170472","type":"Grid"},{"attributes":{"data_source":{"id":"170495"},"glyph":{"id":"170524"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"170497"}},"id":"170496","type":"GlyphRenderer"},{"attributes":{},"id":"170546","type":"NodesOnly"},{"attributes":{},"id":"170473","type":"PanTool"},{"attributes":{"below":[{"id":"170465"}],"center":[{"id":"170468"},{"id":"170472"}],"height":768,"left":[{"id":"170469"}],"renderers":[{"id":"170493"},{"id":"170533"}],"title":{"id":"170455"},"toolbar":{"id":"170480"},"width":1024,"x_range":{"id":"170457"},"x_scale":{"id":"170461"},"y_range":{"id":"170459"},"y_scale":{"id":"170463"}},"id":"170454","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"170555","type":"Selection"},{"attributes":{"edge_renderer":{"id":"170500"},"inspection_policy":{"id":"170546"},"layout_provider":{"id":"170502"},"node_renderer":{"id":"170496"},"selection_policy":{"id":"170551"}},"id":"170493","type":"GraphRenderer"},{"attributes":{},"id":"170466","type":"BasicTicker"},{"attributes":{"callback":null},"id":"170488","type":"TapTool"},{"attributes":{"source":{"id":"170495"}},"id":"170497","type":"CDSView"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"170487","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"170479","type":"BoxAnnotation"},{"attributes":{},"id":"170478","type":"HelpTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"170523","type":"CategoricalColorMapper"},{"attributes":{"overlay":{"id":"170479"}},"id":"170475","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"170538"},"major_label_policy":{"id":"170536"},"ticker":{"id":"170466"}},"id":"170465","type":"LinearAxis"},{"attributes":{},"id":"170461","type":"LinearScale"},{"attributes":{"axis":{"id":"170465"},"ticker":null},"id":"170468","type":"Grid"},{"attributes":{},"id":"170541","type":"BasicTickFormatter"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","CVE-2021-3711","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1938","CVE-2020-11656","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2017-15708","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-36159","CVE-2020-12403","CVE-2021-39537","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-13790","CVE-2020-11620","CVE-2020-11619","CVE-2020-14363","CVE-2021-41079","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-30139","CVE-2021-28831","CVE-2021-25122","CVE-2021-23840","CVE-2020-5398","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25649","CVE-2020-1967","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2020-11655","CVE-2019-17563","CVE-2019-15847","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2019-10072","CVE-2019-0199","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2021-3450","CVE-2020-14593","CVE-2008-5349","CVE-2021-25329","CVE-2020-9484","CVE-2020-13630","CVE-2019-12418","CVE-2008-1191","CVE-2020-14344","CVE-2021-30640","CVE-2020-5421","CVE-2020-15999","CVE-2019-0221","CVE-2021-3449","CVE-2021-24122","CVE-2021-23841","CVE-2020-1971","CVE-2019-12814","CVE-2019-12384","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2021-33037","CVE-2021-29425","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2021-22112","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2020-1712","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-24659","CVE-2020-12723","CVE-2020-12243","CVE-2020-11612","CVE-2020-11080","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2019-16869","CVE-2019-10172","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2019-5188","CVE-2021-37750","CVE-2019-16168","CVE-2021-21409","CVE-2021-21295","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2021-21290","CVE-2020-3810","CVE-2021-22876","CVE-2020-13956","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19603","CVE-2019-14855","CVE-2019-12290","CVE-2021-3796","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169"],"start":["choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","choerodon/data-migration","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.0","CVE-2021-3711","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1938","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2020-14363","CVE-2021-41079","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-25122","CVE-2021-23840","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25649","CVE-2020-1967","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2019-17563","CVE-2019-15847","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2019-10072","CVE-2019-0199","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2008-5349","CVE-2021-25329","CVE-2020-9484","CVE-2020-13630","CVE-2019-12418","CVE-2008-1191","CVE-2020-14344","CVE-2021-30640","CVE-2020-15999","CVE-2019-0221","CVE-2021-3449","CVE-2021-24122","CVE-2021-23841","CVE-2020-1971","CVE-2019-12814","CVE-2019-12384","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2021-33037","CVE-2021-29425","CVE-2020-29362","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4","registry.cn-shanghai.aliyuncs.com/c7n/data-migration:0.22.4"]},"selected":{"id":"170557"},"selection_policy":{"id":"170556"}},"id":"170499","type":"ColumnDataSource"},{"attributes":{},"id":"170457","type":"DataRange1d"},{"attributes":{},"id":"170556","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"170495"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"170533","type":"LabelSet"},{"attributes":{},"id":"170474","type":"WheelZoomTool"},{"attributes":{"overlay":{"id":"170553"}},"id":"170489","type":"BoxSelectTool"},{"attributes":{},"id":"170477","type":"ResetTool"},{"attributes":{},"id":"170538","type":"BasicTickFormatter"},{"attributes":{},"id":"170470","type":"BasicTicker"},{"attributes":{},"id":"170554","type":"UnionRenderers"},{"attributes":{},"id":"170476","type":"SaveTool"},{"attributes":{"source":{"id":"170499"}},"id":"170501","type":"CDSView"},{"attributes":{},"id":"170557","type":"Selection"},{"attributes":{},"id":"170459","type":"DataRange1d"},{"attributes":{},"id":"170551","type":"NodesOnly"},{"attributes":{},"id":"170536","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7,7,7,7,6.8,6.7,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.6,8.2,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,6.7,6.5,6.5,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["choerodon/data-migration",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME.default (container 2) - RELEASE-NAME-pre2","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-devops-service

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2018-14721, CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1938, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10173, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2020-26258, CVE-2021-41079, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-25122, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8570, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11080, CVE-2019-17563, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10172, CVE-2019-10072, CVE-2019-0199, CVE-2018-1000850, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2020-26259, CVE-2008-1191, CVE-2021-37750, CVE-2021-30640, CVE-2021-39140, CVE-2019-0221, CVE-2021-24122, CVE-2019-12814, CVE-2019-12384, CVE-2021-33037, CVE-2021-29425, CVE-2020-13956, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2017-15708, CVE-2020-5398, CVE-2020-5421, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8c936781-f6ec-46d0-966c-91e08406d0d9":{"defs":[],"roots":{"references":[{"attributes":{},"id":"160095","type":"LinearScale"},{"attributes":{"source":{"id":"160131"}},"id":"160133","type":"CDSView"},{"attributes":{"edge_renderer":{"id":"160132"},"inspection_policy":{"id":"160178"},"layout_provider":{"id":"160134"},"node_renderer":{"id":"160128"},"selection_policy":{"id":"160183"}},"id":"160125","type":"GraphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"160127"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"160165","type":"LabelSet"},{"attributes":{"data_source":{"id":"160131"},"glyph":{"id":"160130"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"160133"}},"id":"160132","type":"GlyphRenderer"},{"attributes":{},"id":"160105","type":"PanTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"160111","type":"BoxAnnotation"},{"attributes":{},"id":"160168","type":"AllLabels"},{"attributes":{"overlay":{"id":"160185"}},"id":"160121","type":"BoxSelectTool"},{"attributes":{},"id":"160102","type":"BasicTicker"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","CVE-2018-14721","CVE-2021-21345","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1938","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-10173","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2021-39139","CVE-2021-29505","CVE-2021-22112","CVE-2020-26217","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-21349","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2020-26258","CVE-2021-41079","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-25122","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-8570","CVE-2020-25649","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2020-11080","CVE-2019-17563","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2019-10172","CVE-2019-10072","CVE-2019-0199","CVE-2018-1000850","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2020-26259","CVE-2008-1191","CVE-2021-37750","CVE-2021-30640","CVE-2021-39140","CVE-2019-0221","CVE-2021-24122","CVE-2019-12814","CVE-2019-12384","CVE-2021-33037","CVE-2021-29425","CVE-2020-13956","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-3796","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","CVE-2017-15708","CVE-2020-5398","CVE-2020-5421"],"start":["choerodon/devops-service","choerodon/devops-service","choerodon/devops-service","choerodon/devops-service","choerodon/devops-service","choerodon/devops-service","choerodon/devops-service","choerodon/devops-service","choerodon/devops-service","choerodon/devops-service","choerodon/devops-service","choerodon/devops-service","choerodon/devops-service","choerodon/devops-service","choerodon/devops-service","choerodon/devops-service","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/devops-service:1.1.0-alpha.4","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1938","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2021-41079","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-25122","CVE-2020-25649","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2019-17563","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2019-10072","CVE-2019-0199","CVE-2017-18640","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2021-30640","CVE-2019-0221","CVE-2021-24122","CVE-2019-12814","CVE-2019-12384","CVE-2021-33037","CVE-2021-29425","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1"]},"selected":{"id":"160189"},"selection_policy":{"id":"160188"}},"id":"160131","type":"ColumnDataSource"},{"attributes":{},"id":"160098","type":"BasicTicker"},{"attributes":{},"id":"160108","type":"SaveTool"},{"attributes":{"axis":{"id":"160097"},"ticker":null},"id":"160100","type":"Grid"},{"attributes":{},"id":"160106","type":"WheelZoomTool"},{"attributes":{"formatter":{"id":"160173"},"major_label_policy":{"id":"160171"},"ticker":{"id":"160102"}},"id":"160101","type":"LinearAxis"},{"attributes":{},"id":"160171","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"160185","type":"BoxAnnotation"},{"attributes":{},"id":"160110","type":"HelpTool"},{"attributes":{},"id":"160093","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,10,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,6.8,6.8,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,7.5,6.5],"description":["choerodon/devops-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-db.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-doc-repo-service

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1938, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2017-15708, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-41079, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-25122, CVE-2020-5398, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10072, CVE-2019-0199, CVE-2017-18640, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2020-5421, CVE-2019-0221, CVE-2021-24122, CVE-2019-12814, CVE-2019-12384, CVE-2021-33037, CVE-2021-29425, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4aaf9438-52c9-4286-83af-31911c2a0256":{"defs":[],"roots":{"references":[{"attributes":{"text":"choerodon-doc-repo-service"},"id":"171751","type":"Title"},{"attributes":{},"id":"171851","type":"Selection"},{"attributes":{},"id":"171762","type":"BasicTicker"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1938","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2017-15708","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2021-41079","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-25122","CVE-2020-5398","CVE-2020-25649","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2019-17563","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2019-10072","CVE-2019-0199","CVE-2017-18640","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2021-30640","CVE-2020-5421","CVE-2019-0221","CVE-2021-24122","CVE-2019-12814","CVE-2019-12384","CVE-2021-33037","CVE-2021-29425"],"start":["choerodon/doc-repo-service","choerodon/doc-repo-service","choerodon/doc-repo-service","choerodon/doc-repo-service","choerodon/doc-repo-service","choerodon/doc-repo-service","choerodon/doc-repo-service","choerodon/doc-repo-service","choerodon/doc-repo-service","choerodon/doc-repo-service","choerodon/doc-repo-service","choerodon/doc-repo-service","choerodon/doc-repo-service","choerodon/doc-repo-service","choerodon/doc-repo-service","choerodon/doc-repo-service","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","CVE-2021-28831","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1"]},"selected":{"id":"171853"},"selection_policy":{"id":"171852"}},"id":"171795","type":"ColumnDataSource"},{"attributes":{},"id":"171769","type":"PanTool"},{"attributes":{},"id":"171759","type":"LinearScale"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"171791"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"171829","type":"LabelSet"},{"attributes":{},"id":"171755","type":"DataRange1d"},{"attributes":{},"id":"171853","type":"Selection"},{"attributes":{},"id":"171770","type":"WheelZoomTool"},{"attributes":{},"id":"171794","type":"MultiLine"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"171775","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"171834"},"major_label_policy":{"id":"171832"},"ticker":{"id":"171762"}},"id":"171761","type":"LinearAxis"},{"attributes":{},"id":"171757","type":"LinearScale"},{"attributes":{},"id":"171774","type":"HelpTool"},{"attributes":{},"id":"171832","type":"AllLabels"},{"attributes":{},"id":"171834","type":"BasicTickFormatter"},{"attributes":{},"id":"171852","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"171849","type":"BoxAnnotation"},{"attributes":{"source":{"id":"171795"}},"id":"171797","type":"CDSView"},{"attributes":{"below":[{"id":"171761"}],"center":[{"id":"171764"},{"id":"171768"}],"height":768,"left":[{"id":"171765"}],"renderers":[{"id":"171789"},{"id":"171829"}],"title":{"id":"171751"},"toolbar":{"id":"171776"},"width":1024,"x_range":{"id":"171753"},"x_scale":{"id":"171757"},"y_range":{"id":"171755"},"y_scale":{"id":"171759"}},"id":"171750","subtype":"Figure","type":"Plot"},{"attributes":{"callback":null},"id":"171784","type":"TapTool"},{"attributes":{},"id":"171842","type":"NodesOnly"},{"attributes":{"axis":{"id":"171765"},"dimension":1,"ticker":null},"id":"171768","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.1,5.9,5.9,5.9,5.3,5.3],"description":["choerodon/doc-repo-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-db.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-gitlab-service

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-14379, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-39139, CVE-2021-22112, CVE-2020-10969, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2018-12886, CVE-2021-3690, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-11080, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2008-1191, CVE-2021-37750, CVE-2021-39140, CVE-2019-12814, CVE-2019-12384, CVE-2021-29425, CVE-2020-13956, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_12, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"531b0cd6-d818-41f7-900d-b81a257e6195":{"defs":[],"roots":{"references":[{"attributes":{},"id":"175034","type":"MultiLine"},{"attributes":{},"id":"174993","type":"DataRange1d"},{"attributes":{},"id":"175010","type":"WheelZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"175059"}},"size":{"value":20}},"id":"175060","type":"Circle"},{"attributes":{},"id":"175002","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"175089","type":"BoxAnnotation"},{"attributes":{},"id":"175082","type":"NodesOnly"},{"attributes":{},"id":"174995","type":"DataRange1d"},{"attributes":{},"id":"175091","type":"Selection"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"175031"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"175069","type":"LabelSet"},{"attributes":{"data_source":{"id":"175031"},"glyph":{"id":"175060"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"175033"}},"id":"175032","type":"GlyphRenderer"},{"attributes":{"source":{"id":"175035"}},"id":"175037","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"175015","type":"BoxAnnotation"},{"attributes":{"active_multi":null,"tools":[{"id":"175009"},{"id":"175010"},{"id":"175011"},{"id":"175012"},{"id":"175013"},{"id":"175014"},{"id":"175023"},{"id":"175024"},{"id":"175025"}]},"id":"175016","type":"Toolbar"},{"attributes":{"axis":{"id":"175001"},"ticker":null},"id":"175004","type":"Grid"},{"attributes":{"text":"choerodon-gitlab-service"},"id":"174991","type":"Title"},{"attributes":{},"id":"174997","type":"LinearScale"},{"attributes":{"overlay":{"id":"175089"}},"id":"175025","type":"BoxSelectTool"},{"attributes":{},"id":"175092","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,8.8,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.8,6.5,6.3,5.9,5.9,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["choerodon/gitlab-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - skywalking-agent","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-hrds-code-repo

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1938, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2017-15708, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-41079, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-25122, CVE-2020-5398, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10072, CVE-2019-0199, CVE-2017-18640, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2020-5421, CVE-2019-0221, CVE-2021-24122, CVE-2019-12814, CVE-2019-12384, CVE-2021-33037, CVE-2021-29425, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"dc2a8ea3-00b2-4006-af50-697e703fc101":{"defs":[],"roots":{"references":[{"attributes":{},"id":"175981","type":"PanTool"},{"attributes":{},"id":"176064","type":"UnionRenderers"},{"attributes":{},"id":"175978","type":"BasicTicker"},{"attributes":{},"id":"176059","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"175987","type":"BoxAnnotation"},{"attributes":{},"id":"175965","type":"DataRange1d"},{"attributes":{},"id":"176044","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1938","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2017-15708","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2021-41079","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-25122","CVE-2020-5398","CVE-2020-25649","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2019-17563","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2019-10072","CVE-2019-0199","CVE-2017-18640","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2021-30640","CVE-2020-5421","CVE-2019-0221","CVE-2021-24122","CVE-2019-12814","CVE-2019-12384","CVE-2021-33037","CVE-2021-29425"],"start":["choerodon/hrds-code-repo","choerodon/hrds-code-repo","choerodon/hrds-code-repo","choerodon/hrds-code-repo","choerodon/hrds-code-repo","choerodon/hrds-code-repo","choerodon/hrds-code-repo","choerodon/hrds-code-repo","choerodon/hrds-code-repo","choerodon/hrds-code-repo","choerodon/hrds-code-repo","choerodon/hrds-code-repo","choerodon/hrds-code-repo","choerodon/hrds-code-repo","choerodon/hrds-code-repo","choerodon/hrds-code-repo","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","CVE-2021-28831","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1"]},"selected":{"id":"176065"},"selection_policy":{"id":"176064"}},"id":"176007","type":"ColumnDataSource"},{"attributes":{"source":{"id":"176003"}},"id":"176005","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.1,5.9,5.9,5.9,5.3,5.3],"description":["choerodon/hrds-code-repo",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-db.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-hrds-doc-repo

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1938, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2017-15708, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-41079, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-25122, CVE-2020-5398, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10072, CVE-2019-0199, CVE-2017-18640, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2020-5421, CVE-2019-0221, CVE-2021-24122, CVE-2019-12814, CVE-2019-12384, CVE-2021-33037, CVE-2021-29425, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1173f21e-0352-48ae-9779-cf972b2037e6":{"defs":[],"roots":{"references":[{"attributes":{},"id":"176298","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"176319","type":"HoverTool"},{"attributes":{},"id":"176302","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"176355","type":"CategoricalColorMapper"},{"attributes":{},"id":"176293","type":"LinearScale"},{"attributes":{"edge_renderer":{"id":"176332"},"inspection_policy":{"id":"176378"},"layout_provider":{"id":"176334"},"node_renderer":{"id":"176328"},"selection_policy":{"id":"176383"}},"id":"176325","type":"GraphRenderer"},{"attributes":{},"id":"176291","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.1,5.9,5.9,5.9,5.3,5.3],"description":["choerodon/hrds-doc-repo",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-db.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-hrds-prod-repo

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1938, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2017-15708, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2021-41079, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-25122, CVE-2020-5398, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10072, CVE-2019-0199, CVE-2017-18640, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2020-5421, CVE-2019-0221, CVE-2021-24122, CVE-2019-12814, CVE-2019-12384, CVE-2021-33037, CVE-2021-29425, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1de49580-9147-49fd-94a5-3d6b0c697b5e":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.1,5.9,5.9,5.9,5.3,5.3],"description":["choerodon/hrds-prod-repo",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-db.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-hzero-admin

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2021-21345, CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2020-10683, CVE-2019-3888, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10212, CVE-2019-10173, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20367, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2020-10878, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2020-1712, CVE-2020-14363, CVE-2020-26258, CVE-2021-3690, CVE-2021-36222, CVE-2021-36090, CVE-2021-3580, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-10705, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-19343, CVE-2019-14888, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10184, CVE-2019-10172, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2008-5349, CVE-2020-13630, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2021-37750, CVE-2020-15999, CVE-2020-10719, CVE-2019-16168, CVE-2021-39140, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-12415, CVE-2021-29425, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2017-15708, CVE-2021-41079, CVE-2021-25122, CVE-2020-5398, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-10072, CVE-2019-0199, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2020-5421, CVE-2019-0221, CVE-2021-24122, CVE-2021-33037, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"acf4b9b1-77fc-4384-bf5b-cd4103753943":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"176979"},"glyph":{"id":"176978"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"176981"}},"id":"176980","type":"GlyphRenderer"},{"attributes":{"source":{"id":"176975"}},"id":"176977","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"176975"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"177013","type":"LabelSet"},{"attributes":{},"id":"177035","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.1,5.9,5.3],"description":["choerodon/hzero-admin",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-db.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-hzero-asgard

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2021-21345, CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2020-10683, CVE-2019-3888, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10212, CVE-2019-10173, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20367, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2020-10878, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2020-1712, CVE-2020-14363, CVE-2020-26258, CVE-2021-3690, CVE-2021-36222, CVE-2021-36090, CVE-2021-3580, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-10705, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-19343, CVE-2019-14888, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10184, CVE-2019-10172, CVE-2018-1000850, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2008-5349, CVE-2020-13630, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2021-37750, CVE-2020-15999, CVE-2020-10719, CVE-2019-16168, CVE-2021-39140, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-29425, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2017-15708, CVE-2021-41079, CVE-2021-25122, CVE-2020-5398, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-10072, CVE-2019-0199, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2020-5421, CVE-2019-0221, CVE-2021-24122, CVE-2021-33037, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"9ee58815-5bbe-42e3-baa5-a750fce5d04d":{"defs":[],"roots":{"references":[{"attributes":{},"id":"177342","type":"BasicTickFormatter"},{"attributes":{},"id":"177355","type":"NodesOnly"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","CVE-2021-21345","CVE-2021-3711","CVE-2021-3520","CVE-2021-31535","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2021-20232","CVE-2021-20231","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1745","CVE-2020-10683","CVE-2019-3888","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-10212","CVE-2019-10173","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2019-20367","CVE-2021-39139","CVE-2021-29505","CVE-2021-22112","CVE-2020-26217","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-21349","CVE-2020-10878","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2020-10543","CVE-2021-20305","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2020-1712","CVE-2020-14363","CVE-2020-26258","CVE-2021-3690","CVE-2021-36222","CVE-2021-36090","CVE-2021-3580","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25649","CVE-2020-24659","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2020-10705","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2019-19343","CVE-2019-14888","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2019-10184","CVE-2019-10172","CVE-2018-1000850","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2008-5349","CVE-2020-13630","CVE-2020-26259","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2021-37750","CVE-2020-15999","CVE-2020-10719","CVE-2019-16168","CVE-2021-39140","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2019-12814","CVE-2019-12384","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2021-29425","CVE-2021-22876","CVE-2020-29362","CVE-2020-13956","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-3796","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","CVE-2020-1938","CVE-2017-15708","CVE-2021-41079","CVE-2021-25122","CVE-2020-5398","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2019-17563","CVE-2019-10072","CVE-2019-0199","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2021-30640","CVE-2020-5421","CVE-2019-0221","CVE-2021-24122","CVE-2021-33037"],"start":["choerodon/hzero-asgard","choerodon/hzero-asgard","choerodon/hzero-asgard","choerodon/hzero-asgard","choerodon/hzero-asgard","choerodon/hzero-asgard","choerodon/hzero-asgard","choerodon/hzero-asgard","choerodon/hzero-asgard","choerodon/hzero-asgard","choerodon/hzero-asgard","choerodon/hzero-asgard","choerodon/hzero-asgard","choerodon/hzero-asgard","choerodon/hzero-asgard","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","registry.cn-shanghai.aliyuncs.com/c7n/hzero-asgard:0.24.0-alpha.4","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-25649","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2017-18640","CVE-2019-12814","CVE-2019-12384","CVE-2021-29425","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1"]},"selected":{"id":"177361"},"selection_policy":{"id":"177360"}},"id":"177303","type":"ColumnDataSource"},{"attributes":{},"id":"177278","type":"WheelZoomTool"},{"attributes":{"callback":null},"id":"177292","type":"TapTool"},{"attributes":{"data_source":{"id":"177303"},"glyph":{"id":"177302"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"177305"}},"id":"177304","type":"GlyphRenderer"},{"attributes":{},"id":"177280","type":"SaveTool"},{"attributes":{"axis":{"id":"177273"},"dimension":1,"ticker":null},"id":"177276","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.1,5.9,5.3],"description":["choerodon/hzero-asgard",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-db.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-hzero-file

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2021-21345, CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2020-10683, CVE-2019-3888, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10212, CVE-2019-10173, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20367, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2020-10878, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2020-1712, CVE-2020-14363, CVE-2020-26258, CVE-2021-3690, CVE-2021-36222, CVE-2021-36090, CVE-2021-3580, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-10705, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-19343, CVE-2019-14888, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10184, CVE-2019-10172, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2008-5349, CVE-2020-13630, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2021-37750, CVE-2020-15999, CVE-2020-10719, CVE-2019-16168, CVE-2021-39140, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-29425, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2017-15708, CVE-2021-41079, CVE-2021-25122, CVE-2020-5398, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-10072, CVE-2019-0199, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2020-5421, CVE-2019-0221, CVE-2021-24122, CVE-2021-33037, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"53bc9bc5-c48e-417e-89b5-3031d528de36":{"defs":[],"roots":{"references":[{"attributes":{"callback":null},"id":"177616","type":"TapTool"},{"attributes":{},"id":"177664","type":"AllLabels"},{"attributes":{"source":{"id":"177627"}},"id":"177629","type":"CDSView"},{"attributes":{},"id":"177669","type":"BasicTickFormatter"},{"attributes":{},"id":"177591","type":"LinearScale"},{"attributes":{"data_source":{"id":"177623"},"glyph":{"id":"177652"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"177625"}},"id":"177624","type":"GlyphRenderer"},{"attributes":{},"id":"177589","type":"LinearScale"},{"attributes":{},"id":"177601","type":"PanTool"},{"attributes":{"formatter":{"id":"177669"},"major_label_policy":{"id":"177667"},"ticker":{"id":"177598"}},"id":"177597","type":"LinearAxis"},{"attributes":{},"id":"177602","type":"WheelZoomTool"},{"attributes":{},"id":"177682","type":"UnionRenderers"},{"attributes":{},"id":"177598","type":"BasicTicker"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","CVE-2021-21345","CVE-2021-3711","CVE-2021-3520","CVE-2021-31535","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2021-20232","CVE-2021-20231","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1745","CVE-2020-10683","CVE-2019-3888","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-10212","CVE-2019-10173","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2019-20367","CVE-2021-39139","CVE-2021-29505","CVE-2021-22112","CVE-2020-26217","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-21349","CVE-2020-10878","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2020-10543","CVE-2021-20305","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2020-1712","CVE-2020-14363","CVE-2020-26258","CVE-2021-3690","CVE-2021-36222","CVE-2021-36090","CVE-2021-3580","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25649","CVE-2020-24659","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2020-10705","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2019-19343","CVE-2019-14888","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2019-10184","CVE-2019-10172","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2008-5349","CVE-2020-13630","CVE-2020-26259","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2021-37750","CVE-2020-15999","CVE-2020-10719","CVE-2019-16168","CVE-2021-39140","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2019-12814","CVE-2019-12384","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2021-29425","CVE-2021-22876","CVE-2020-29362","CVE-2020-13956","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-3796","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","CVE-2020-1938","CVE-2017-15708","CVE-2021-41079","CVE-2021-25122","CVE-2020-5398","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2019-17563","CVE-2019-10072","CVE-2019-0199","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2021-30640","CVE-2020-5421","CVE-2019-0221","CVE-2021-24122","CVE-2021-33037"],"start":["choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","choerodon/hzero-file","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.6.0","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/hzero-file:0.24.0-alpha.2","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-25649","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2017-18640","CVE-2019-12814","CVE-2019-12384","CVE-2021-29425","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.7.1"]},"selected":{"id":"177685"},"selection_policy":{"id":"177684"}},"id":"177627","type":"ColumnDataSource"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"177681","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"177651"}},"size":{"value":20}},"id":"177652","type":"Circle"},{"attributes":{"below":[{"id":"177593"}],"center":[{"id":"177596"},{"id":"177600"}],"height":768,"left":[{"id":"177597"}],"renderers":[{"id":"177621"},{"id":"177661"}],"title":{"id":"177583"},"toolbar":{"id":"177608"},"width":1024,"x_range":{"id":"177585"},"x_scale":{"id":"177589"},"y_range":{"id":"177587"},"y_scale":{"id":"177591"}},"id":"177582","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"177607"}},"id":"177603","type":"BoxZoomTool"},{"attributes":{},"id":"177604","type":"SaveTool"},{"attributes":{"axis":{"id":"177593"},"ticker":null},"id":"177596","type":"Grid"},{"attributes":{"formatter":{"id":"177666"},"major_label_policy":{"id":"177664"},"ticker":{"id":"177594"}},"id":"177593","type":"LinearAxis"},{"attributes":{},"id":"177674","type":"NodesOnly"},{"attributes":{},"id":"177587","type":"DataRange1d"},{"attributes":{"overlay":{"id":"177681"}},"id":"177617","type":"BoxSelectTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.5,6.1,5.9,5.3],"description":["choerodon/hzero-file",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-db.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-skywalking

CVE-2019-14697, CVE-2018-1000517, CVE-2016-9843, CVE-2020-15180, CVE-2021-39537, CVE-2018-1000500, CVE-2018-2755, CVE-2021-30139, CVE-2019-5747, CVE-2018-20679, CVE-2018-0732, CVE-2018-3064, CVE-2019-2805, CVE-2019-2740, CVE-2019-2529, CVE-2018-3251, CVE-2018-3156, CVE-2018-3143, CVE-2018-3060, CVE-2018-2819, CVE-2018-2817, CVE-2018-2784, CVE-2018-2782, CVE-2018-2761, CVE-2021-41581, CVE-2020-28928, CVE-2018-3185, CVE-2018-2787, CVE-2019-17595, CVE-2019-17594, CVE-2018-3174, CVE-2019-2739, CVE-2018-14721, CVE-2021-3711, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-8457, CVE-2019-20330, CVE-2019-19646, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-5018, CVE-2019-10103, CVE-2019-10102, CVE-2019-10101, CVE-2020-14363, CVE-2019-2201, CVE-2019-18276, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-29442, CVE-2021-23840, CVE-2020-8570, CVE-2020-29363, CVE-2020-29361, CVE-2020-28491, CVE-2020-28196, CVE-2020-25649, CVE-2020-1967, CVE-2020-11655, CVE-2020-11612, CVE-2019-19244, CVE-2019-16869, CVE-2019-15847, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2018-12023, CVE-2018-12022, CVE-2018-1000850, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2008-5349, CVE-2020-27216, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-15999, CVE-2019-16168, CVE-2019-15133, CVE-2018-14498, CVE-2021-3449, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2019-2958, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2019-0201, CVE-2021-21290, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-1000654, CVE-2021-29425, CVE-2021-28169, CVE-2020-29582, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-27223, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-1551, CVE-2019-1549, CVE-2019-2745, CVE-2020-1938, CVE-2018-8014, CVE-2021-41079, CVE-2021-25122, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-10072, CVE-2019-0199, CVE-2018-8034, CVE-2018-1336, CVE-2016-4970, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2019-10219, CVE-2019-0221, CVE-2021-24122, CVE-2018-8037, CVE-2018-10237, CVE-2021-33037, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"db0441ba-09fe-44f8-9d19-4633b89dad8f":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"159125"},"ticker":null},"id":"159128","type":"Grid"},{"attributes":{},"id":"159137","type":"ResetTool"},{"attributes":{"below":[{"id":"159125"}],"center":[{"id":"159128"},{"id":"159132"}],"height":768,"left":[{"id":"159129"}],"renderers":[{"id":"159153"},{"id":"159193"}],"title":{"id":"159115"},"toolbar":{"id":"159140"},"width":1024,"x_range":{"id":"159117"},"x_scale":{"id":"159121"},"y_range":{"id":"159119"},"y_scale":{"id":"159123"}},"id":"159114","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"159199","type":"AllLabels"},{"attributes":{},"id":"159214","type":"UnionRenderers"},{"attributes":{},"id":"159196","type":"AllLabels"},{"attributes":{"source":{"id":"159155"}},"id":"159157","type":"CDSView"},{"attributes":{},"id":"159121","type":"LinearScale"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"159147","type":"HoverTool"},{"attributes":{"overlay":{"id":"159213"}},"id":"159149","type":"BoxSelectTool"},{"attributes":{},"id":"159198","type":"BasicTickFormatter"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"159183","type":"CategoricalColorMapper"},{"attributes":{},"id":"159136","type":"SaveTool"},{"attributes":{"data_source":{"id":"159159"},"glyph":{"id":"159158"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"159161"}},"id":"159160","type":"GlyphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.19315503488404287,-0.2146799227261806],"CKV_K8S_11":[0.18042146472306733,-0.22492156937271623],"CKV_K8S_12":[0.19262171763646296,-0.1992497379647301],"CKV_K8S_13":[0.22603718355667768,-0.21353097435452048],"CKV_K8S_15":[0.18120785429192268,-0.24493955429257988],"CKV_K8S_20":[0.17008551245088585,-0.2215823596817752],"CKV_K8S_22":[0.22163350220139955,-0.2273388192549822],"CKV_K8S_23":[0.23151078020311333,-0.2025434003981056],"CKV_K8S_28":[0.2266966977770162,-0.18842991190406283],"CKV_K8S_29":[0.18694389218528298,-0.23480840201992484],"CKV_K8S_30":[0.17968802428874875,-0.20760172991269943],"CKV_K8S_31":[0.21000248982323771,-0.2074061812913213],"CKV_K8S_37":[0.20342304687185137,-0.19310356551416766],"CKV_K8S_38":[0.2195645120027755,-0.19860626467489365],"CKV_K8S_40":[0.19862898955560487,-0.2426632278192213],"CKV_K8S_43":[0.21320249956470502,-0.18531552427733525],"CKV_K8S_8":[0.1556422929616759,-0.23260867954411862],"CKV_K8S_9":[0.16454537514247536,-0.2420015790034077],"CVE-2007-3716":[-0.13880369217404043,0.012893430942279691],"CVE-2008-1191":[-0.08932442733851927,0.09397664335327233],"CVE-2008-3103":[-0.11928281775203435,-0.025266633117814918],"CVE-2008-3105":[-0.02539591004266655,0.018568282188793476],"CVE-2008-3109":[-0.08519970452097901,-0.028918009180057845],"CVE-2008-5347":[-0.09890635202276328,-0.03970376292058928],"CVE-2008-5349":[-0.07773854092343939,-0.013331369601929719],"CVE-2008-5352":[-0.003274460038355871,-0.023165687018466215],"CVE-2008-5358":[-0.024046281060920823,0.10760839939201296],"CVE-2016-4970":[-0.006684718230594833,-0.10183762926524188],"CVE-2016-9843":[0.35010446101036036,0.029937690513481708],"CVE-2017-18640":[-0.08139157053689562,0.10260663293142855],"CVE-2018-0732":[0.3337310768490447,0.05958907215517357],"CVE-2018-1000500":[0.3500075063101518,-0.008883627205253859],"CVE-2018-1000517":[0.32901216485112844,-0.0027426074455333686],"CVE-2018-1000654":[-0.08590966876610602,0.0011868893587926],"CVE-2018-1000850":[-0.163993354035124,0.1233360917576903],"CVE-2018-10237":[0.06080153527560483,-0.040978424382261965],"CVE-2018-12022":[-0.205346292645635,0.012797397632914199],"CVE-2018-12023":[-0.062492622824467645,0.16247592547520384],"CVE-2018-1336":[-0.025134297042049655,-0.12056475840235441],"CVE-2018-14498":[0.021057985969819275,0.023856946647738856],"CVE-2018-14718":[-0.16638257453884311,0.10896216484462479],"CVE-2018-14719":[-0.0864496680503673,0.16779994164573747],"CVE-2018-14720":[-0.19494163538104556,0.0827012511612525],"CVE-2018-14721":[-0.18889867697005477,0.05984472660767922],"CVE-2018-19360":[-0.14887081466998034,0.1328341205237441],"CVE-2018-19361":[-0.20569505858393994,0.06265899203258624],"CVE-2018-19362":[-0.18294646742279475,0.07224761937002941],"CVE-2018-20679":[0.32543403821286077,0.07219643136034581],"CVE-2018-2755":[0.31188128801176185,0.08030961869019419],"CVE-2018-2761":[0.35221868408009527,0.010508155385207526],"CVE-2018-2782":[0.32117903392589514,0.013001862920614],"CVE-2018-2784":[0.33134382135020024,-0.042687646580499186],"CVE-2018-2787":[0.28454222981431626,0.07437044838184832],"CVE-2018-2817":[0.31604646606751213,-0.01912656265344419],"CVE-2018-2819":[0.30984477718342274,0.06017121692098546],"CVE-2018-3060":[0.2997397394136578,0.03730776287991373],"CVE-2018-3064":[0.3050698159071807,0.001883337133890782],"CVE-2018-3143":[0.29613118225545737,0.08428652764711168],"CVE-2018-3156":[0.32283626330484094,0.04739586109944321],"CVE-2018-3174":[0.3026665947018241,-0.04864170256212781],"CVE-2018-3185":[0.29395955800433315,0.057170581025623585],"CVE-2018-3251":[0.3340287472869786,0.03224869663436225],"CVE-2018-8014":[0.04977547237293332,-0.05409857691068608],"CVE-2018-8034":[-0.10672693882599622,-0.10741496504485047],"CVE-2018-8037":[0.047000800640427214,-0.06631058922506222],"CVE-2019-0199":[0.02475867701656297,-0.09310781083101813],"CVE-2019-0201":[-0.0894872726484668,0.15315793981143516],"CVE-2019-0221":[-0.040671958815446545,-0.12318002508719414],"CVE-2019-10072":[0.06433418948353446,0.05886596904647255],"CVE-2019-10101":[-0.10247774267575326,0.16745946230408937],"CVE-2019-10102":[-0.1932475103559642,0.021288478782786113],"CVE-2019-10103":[-0.18523249012065618,-0.029881341364869505],"CVE-2019-10172":[-0.17298254145725103,0.13207036214430123],"CVE-2019-10219":[-0.05847914333112389,-0.1202800861229354],"CVE-2019-12086":[-0.18232550765774097,0.11843955918058677],"CVE-2019-12384":[-0.13285147084059873,0.15808427441648032],"CVE-2019-12418":[0.05872972386221552,0.018623987962772683],"CVE-2019-12814":[-0.16970934527005627,0.0948617852262298],"CVE-2019-12900":[-0.09943526455233043,0.042002362811676866],"CVE-2019-14379":[-0.12961897044804313,0.1446790383094083],"CVE-2019-14439":[-0.19462835963973202,0.048155727430887106],"CVE-2019-14540":[-0.04903017853279818,0.1621356206723663],"CVE-2019-14697":[0.08277339245207516,0.03130259776542671],"CVE-2019-14892":[-0.11905521416188418,0.16214525859404874],"CVE-2019-14893":[-0.2006284623337427,-0.005019020145932047],"CVE-2019-15133":[-0.062301353224378096,-0.013833666671440146],"CVE-2019-1549":[-0.07937438797681214,0.05659293735109217],"CVE-2019-1551":[-0.008568847191302815,0.08563646386065249],"CVE-2019-15847":[-0.10463199436719026,0.005375153611441505],"CVE-2019-16168":[-0.09289608479761662,0.018543287603241587],"CVE-2019-16335":[-0.13391765169070727,0.13115470969250426],"CVE-2019-16869":[-0.005015446245201257,0.043514393526583366],"CVE-2019-16942":[-0.0940266750816982,-0.019948044631870613],"CVE-2019-16943":[0.003996195186416727,0.07504179965350691],"CVE-2019-17267":[-0.19589135417711775,0.0974495296835622],"CVE-2019-17531":[-0.04419207984312971,0.06141589766016643],"CVE-2019-17563":[-0.012844708907060586,0.13041923819777781],"CVE-2019-17571":[-0.2099365774952782,0.04658093636494789],"CVE-2019-17594":[0.07653372625672458,0.018056027459030167],"CVE-2019-17595":[0.080626821690936,0.02486223873712221],"CVE-2019-18276":[0.0009283946605451669,-0.006014398187731627],"CVE-2019-19242":[-0.05783235574123115,0.1062367568770074],"CVE-2019-19244":[-0.028671928764370705,-0.01663110050213603],"CVE-2019-19645":[-0.023663310424873747,0.0774274483193695],"CVE-2019-19646":[0.010207885371697745,0.08457876021956703],"CVE-2019-20330":[-0.028738428346082458,0.06584429898684255],"CVE-2019-20367":[-0.010365796751263003,0.06232313870709207],"CVE-2019-20444":[0.015129810939201564,-0.006480820469177391],"CVE-2019-20445":[-0.0031033457324110367,0.013419079870724627],"CVE-2019-2201":[-0.007211282654183433,-0.03704831260157723],"CVE-2019-2529":[0.34237904410756914,0.04642665700396229],"CVE-2019-2739":[0.33909705029467796,0.012577011758199525],"CVE-2019-2740":[0.29964793669600837,-0.024820388726027823],"CVE-2019-2745":[0.0034729636250787517,0.061362087223409204],"CVE-2019-2762":[-0.12363667416402296,0.044761213349819334],"CVE-2019-2769":[-0.010380272882032384,0.07540522863385767],"CVE-2019-2805":[0.33499683526033225,-0.0288191407638292],"CVE-2019-2949":[-0.01282313527394517,-0.008686155814340858],"CVE-2019-2958":[-0.12759546864813281,0.0585034631544206],"CVE-2019-2989":[-0.053781547123109674,0.03716966844091231],"CVE-2019-5018":[-0.11756179825391554,-0.012843836198097239],"CVE-2019-5094":[-0.10547542855124027,0.02939783127413546],"CVE-2019-5188":[-0.09168460335812412,0.07412942484356766],"CVE-2019-5747":[0.3357249680618911,-0.015522259408573031],"CVE-2019-7317":[-0.03395414567526823,0.10709722878770064],"CVE-2019-8457":[-0.021299526824627296,0.03512675360990511],"CVE-2020-10672":[-0.09388571815788847,-0.0513868528129258],"CVE-2020-10673":[-0.10778487963928335,-0.05380315490691099],"CVE-2020-10968":[-0.11719984366899769,-0.049647980120834094],"CVE-2020-10969":[-0.06876872723515731,0.10368701776241372],"CVE-2020-11111":[-0.1165557713979928,0.015823610123102832],"CVE-2020-11112":[-0.0572629144531658,-0.03434453421372172],"CVE-2020-11113":[-0.05169696164704455,0.017395641347259922],"CVE-2020-11612":[-0.11496070710169881,0.1441031301769536],"CVE-2020-11619":[-0.03987613509047042,-0.03300211177599344],"CVE-2020-11620":[-0.03267572844642511,-0.05621796730168586],"CVE-2020-11655":[-0.06269174402622839,-0.058988731978366175],"CVE-2020-11656":[-0.07914130234425305,-0.057918640901133515],"CVE-2020-11996":[0.007975337032549342,-0.09095749630592932],"CVE-2020-12403":[0.009371200421428876,0.008658088991107224],"CVE-2020-13434":[-0.13909321266864794,0.034332751651470234],"CVE-2020-13435":[-0.051648060836348424,-0.044761103948347696],"CVE-2020-13630":[-0.11266244586963421,-0.03744208247715773],"CVE-2020-13631":[-0.14520656063456328,-0.015220253129414288],"CVE-2020-13632":[-0.10046415071198217,0.08901497588094993],"CVE-2020-13934":[-0.02663079816920535,-0.10699201377344579],"CVE-2020-13935":[0.010030672299190153,-0.10472410522718344],"CVE-2020-13956":[0.016756243396229605,0.03652989886794135],"CVE-2020-14060":[-0.09681640423020409,0.05914279737932466],"CVE-2020-14061":[0.007842480478826555,0.02686734855930445],"CVE-2020-14062":[-0.10662636607229856,0.06866660979458206],"CVE-2020-14195":[-0.03686904654139674,0.08921787939550635],"CVE-2020-14344":[-0.1352549083177587,-0.0055264721858765044],"CVE-2020-14363":[-0.1386247380801402,-0.03400619585500205],"CVE-2020-14583":[-0.14410476365387292,0.021340076724459332],"CVE-2020-14593":[-0.02584847654288533,-0.03727663531046521],"CVE-2020-14621":[-0.11861358927481883,0.03342694896192777],"CVE-2020-14803":[-0.06878597318470886,-0.04882461396600521],"CVE-2020-15180":[0.3141816475229015,0.027102895417246517],"CVE-2020-15358":[-0.1463043929035043,0.0011751616154598238],"CVE-2020-15999":[0.006712155126905306,0.04818340855966577],"CVE-2020-17527":[-0.04741308584612626,-0.11198324949542007],"CVE-2020-17541":[-0.03532000290924467,0.045618838743808586],"CVE-2020-1938":[-0.07370412353828228,-0.12212871630752759],"CVE-2020-1967":[-0.13596727123196087,0.04704430363802797],"CVE-2020-1971":[-0.1316361292771702,0.0054231208064225425],"CVE-2020-24616":[-0.08310926985082838,-0.043351854135572014],"CVE-2020-24750":[-0.018794335498801683,0.09771324379536611],"CVE-2020-25649":[-0.12057406678990734,-0.0005889716175004051],"CVE-2020-2601":[-0.01810956470754042,0.05150044975612661],"CVE-2020-2604":[-0.05897946007355688,0.07864439230245752],"CVE-2020-27216":[-0.1815739535485626,0.08682732027132947],"CVE-2020-27223":[-0.19582764718188478,0.035500744433443754],"CVE-2020-2781":[-0.04821453948445554,0.11266636432112126],"CVE-2020-2803":[-0.07298281395331828,-0.06701798325067505],"CVE-2020-2805":[0.008832089854787945,-0.019900165349626547],"CVE-2020-28196":[-0.12862253891458172,0.024028596174205417],"CVE-2020-2830":[-0.12811668146181102,-0.05165646759871958],"CVE-2020-28491":[-0.20403100596941398,0.07713018821574223],"CVE-2020-28928":[0.08446522067941899,0.016205260145750175],"CVE-2020-29361":[-0.1315841669222201,-0.028265165441882036],"CVE-2020-29362":[-0.02525475694327432,0.08901552100723291],"CVE-2020-29363":[-0.10348275470861806,-0.06353445234663506],"CVE-2020-29582":[-0.1852130558147167,0.10592852748532235],"CVE-2020-35490":[0.019656711245865564,0.05971582338920223],"CVE-2020-35491":[-0.05269620766604038,0.0929697161420688],"CVE-2020-35728":[0.020066217833620104,0.04813895099252544],"CVE-2020-36179":[-0.10246800785767078,-0.009439693382721827],"CVE-2020-36180":[0.01981509487288113,0.008636024275797528],"CVE-2020-36181":[-0.10600082649176838,-0.02686233611508436],"CVE-2020-36182":[-0.12112924639997034,0.07032724160659995],"CVE-2020-36183":[-0.015549134328692704,-0.026757597265553962],"CVE-2020-36184":[0.0016342391854403655,0.09358652376620924],"CVE-2020-36185":[-0.07048822998927415,-0.032334444919570555],"CVE-2020-36186":[-0.06029538552222615,0.059281334778957244],"CVE-2020-36187":[-0.06831082733834833,0.09053833978133399],"CVE-2020-36188":[-0.05211413772817618,-0.060178850370899345],"CVE-2020-36189":[-0.04053877292018616,-0.049780223424181265],"CVE-2020-8570":[-0.20811033964560965,0.028484231927577475],"CVE-2020-8840":[-0.11083023751557564,0.08110645528816493],"CVE-2020-9484":[0.02560348710534548,-0.07850497885733305],"CVE-2020-9546":[-0.0068392808691379,0.028350770627989706],"CVE-2020-9547":[-0.021040000802801793,-0.046660503199127394],"CVE-2020-9548":[-0.007812052364432679,0.10320999405598646],"CVE-2021-20190":[-0.04304083861760148,0.09992117382315074],"CVE-2021-21290":[-0.13332857710231932,-0.01820335951284761],"CVE-2021-21295":[0.014881154262733067,0.07092081461554099],"CVE-2021-21409":[-0.07320327684271853,0.07219240862437984],"CVE-2021-23840":[-0.04354448605893173,0.07795237527440656],"CVE-2021-23841":[-0.09086110851701222,-0.06252127601634698],"CVE-2021-24122":[-0.09176623366708281,-0.11417332825539461],"CVE-2021-25122":[0.06452024166508515,0.04294565150899756],"CVE-2021-25329":[-0.00963585517887103,-0.11607329714884518],"CVE-2021-28169":[-0.10468202270770588,0.15410541284453685],"CVE-2021-29425":[-0.016902985135759573,0.0052880607276461974],"CVE-2021-29442":[-0.19133437758355915,-0.015993747638437725],"CVE-2021-30139":[0.07856260372176636,0.010475151927763639],"CVE-2021-30640":[0.038195485989404254,-0.07784050629723005],"CVE-2021-31535":[-0.08095541803351394,0.08422635513890028],"CVE-2021-33037":[-0.07543564639059079,-0.11025066685048932],"CVE-2021-3449":[-0.07240260607986286,0.014315489958652622],"CVE-2021-3450":[-0.11364023284021013,0.05377382365597243],"CVE-2021-35515":[-0.07492782054210767,0.16099857901546172],"CVE-2021-35516":[-0.1599011622836179,0.14271166835389199],"CVE-2021-35517":[-0.14735361690324833,0.14861721406691672],"CVE-2021-36090":[-0.1914646487000392,0.0048749809820392296],"CVE-2021-3711":[-0.12639666970077346,-0.038841862553590775],"CVE-2021-3712":[-0.04579974630831939,-0.019272234943218735],"CVE-2021-39537":[0.08056887432300062,0.0049258335080428345],"CVE-2021-41079":[0.058175201815621164,0.07474258396166986],"CVE-2021-41581":[0.31643630017328506,-0.04062909731180905],"Deployment.default":[0.1449089976481015,-0.14647444248489902],"Job.default":[0.21294548260336776,-0.22568627401155836],"PRISMA-2021-0081":[-0.14996602994056873,0.1168598403433454],"choerodon/skywalking":[0.20396936453662626,-0.22688815858560077],"deps":[0.5721075149778649,-1.0],"registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0":[0.24527568299551467,0.010190542091202761],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7":[-0.07704952948660183,0.03899822112813109],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0":[-0.04279612066067206,0.0022247059052147686]}},"id":"159162","type":"StaticLayoutProvider"},{"attributes":{},"id":"159126","type":"BasicTicker"},{"attributes":{"text":"choerodon-skywalking"},"id":"159115","type":"Title"},{"attributes":{},"id":"159133","type":"PanTool"},{"attributes":{"data_source":{"id":"159155"},"glyph":{"id":"159184"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"159157"}},"id":"159156","type":"GlyphRenderer"},{"attributes":{},"id":"159206","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"159133"},{"id":"159134"},{"id":"159135"},{"id":"159136"},{"id":"159137"},{"id":"159138"},{"id":"159147"},{"id":"159148"},{"id":"159149"}]},"id":"159140","type":"Toolbar"},{"attributes":{"overlay":{"id":"159139"}},"id":"159135","type":"BoxZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"159183"}},"size":{"value":20}},"id":"159184","type":"Circle"},{"attributes":{},"id":"159216","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"159213","type":"BoxAnnotation"},{"attributes":{},"id":"159123","type":"LinearScale"},{"attributes":{},"id":"159201","type":"BasicTickFormatter"},{"attributes":{"edge_renderer":{"id":"159160"},"inspection_policy":{"id":"159206"},"layout_provider":{"id":"159162"},"node_renderer":{"id":"159156"},"selection_policy":{"id":"159211"}},"id":"159153","type":"GraphRenderer"},{"attributes":{},"id":"159134","type":"WheelZoomTool"},{"attributes":{"source":{"id":"159159"}},"id":"159161","type":"CDSView"},{"attributes":{},"id":"159158","type":"MultiLine"},{"attributes":{},"id":"159119","type":"DataRange1d"},{"attributes":{},"id":"159138","type":"HelpTool"},{"attributes":{"axis":{"id":"159129"},"dimension":1,"ticker":null},"id":"159132","type":"Grid"},{"attributes":{},"id":"159215","type":"Selection"},{"attributes":{},"id":"159217","type":"Selection"},{"attributes":{"formatter":{"id":"159201"},"major_label_policy":{"id":"159199"},"ticker":{"id":"159130"}},"id":"159129","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"159155"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"159193","type":"LabelSet"},{"attributes":{},"id":"159117","type":"DataRange1d"},{"attributes":{"formatter":{"id":"159198"},"major_label_policy":{"id":"159196"},"ticker":{"id":"159126"}},"id":"159125","type":"LinearAxis"},{"attributes":{},"id":"159130","type":"BasicTicker"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CVE-2019-14697","CVE-2018-1000517","CVE-2016-9843","CVE-2020-15180","CVE-2021-39537","CVE-2018-1000500","CVE-2018-2755","CVE-2021-30139","CVE-2019-5747","CVE-2018-20679","CVE-2018-0732","CVE-2018-3064","CVE-2019-2805","CVE-2019-2740","CVE-2019-2529","CVE-2018-3251","CVE-2018-3156","CVE-2018-3143","CVE-2018-3060","CVE-2018-2819","CVE-2018-2817","CVE-2018-2784","CVE-2018-2782","CVE-2018-2761","CVE-2021-41581","CVE-2020-28928","CVE-2018-3185","CVE-2018-2787","CVE-2019-17595","CVE-2019-17594","CVE-2018-3174","CVE-2019-2739","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","CVE-2018-14721","CVE-2021-3711","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-11656","CVE-2019-8457","CVE-2019-20330","CVE-2019-19646","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-12900","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2020-17541","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-5018","CVE-2019-10103","CVE-2019-10102","CVE-2019-10101","CVE-2020-14363","CVE-2019-2201","CVE-2019-18276","PRISMA-2021-0081","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-29442","CVE-2021-23840","CVE-2020-8570","CVE-2020-29363","CVE-2020-29361","CVE-2020-28491","CVE-2020-28196","CVE-2020-25649","CVE-2020-1967","CVE-2020-11655","CVE-2020-11612","CVE-2019-19244","CVE-2019-16869","CVE-2019-15847","CVE-2019-14439","CVE-2019-12086","CVE-2019-10172","CVE-2018-12023","CVE-2018-12022","CVE-2018-1000850","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2021-3450","CVE-2020-14593","CVE-2008-5349","CVE-2020-27216","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2020-15999","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2021-3449","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2020-1971","CVE-2019-2958","CVE-2019-19242","CVE-2019-12814","CVE-2019-12384","CVE-2019-0201","CVE-2021-21290","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-1000654","CVE-2021-29425","CVE-2021-28169","CVE-2020-29582","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-27223","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-1551","CVE-2019-1549","CVE-2019-2745","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","CVE-2020-1938","CVE-2018-8014","CVE-2021-41079","CVE-2021-25122","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2019-17563","CVE-2019-10072","CVE-2019-0199","CVE-2018-8034","CVE-2018-1336","CVE-2016-4970","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2021-30640","CVE-2019-10219","CVE-2019-0221","CVE-2021-24122","CVE-2018-8037","CVE-2018-10237","CVE-2021-33037"],"start":["choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","CVE-2019-14697","CVE-2019-14697","CVE-2021-39537","CVE-2021-39537","CVE-2021-30139","CVE-2021-30139","CVE-2020-28928","CVE-2020-28928","CVE-2019-17595","CVE-2019-17595","CVE-2019-17594","CVE-2019-17594","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","CVE-2021-3711","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-11656","CVE-2019-8457","CVE-2019-20330","CVE-2019-19646","CVE-2019-17531","CVE-2019-16943","CVE-2019-16942","CVE-2019-12900","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2020-17541","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-5018","CVE-2020-14363","CVE-2019-2201","CVE-2019-18276","CVE-2021-23840","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25649","CVE-2020-1967","CVE-2020-11655","CVE-2019-19244","CVE-2019-16869","CVE-2019-15847","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2021-3450","CVE-2020-14593","CVE-2008-5349","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2020-15999","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2021-3449","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2020-1971","CVE-2019-2958","CVE-2019-19242","CVE-2021-21290","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-1000654","CVE-2021-29425","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-1551","CVE-2019-1549","CVE-2019-2745","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0"]},"selected":{"id":"159217"},"selection_policy":{"id":"159216"}},"id":"159159","type":"ColumnDataSource"},{"attributes":{"callback":null},"id":"159148","type":"TapTool"},{"attributes":{},"id":"159211","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.1,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.1,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,null,9.8,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.1,6.1,5.9,5.9,5.9,5.3],"description":["choerodon/skywalking",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-skywalking-skywalking-ui.default (container 0) - skywalking-ui","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-skywalking-oap

CVE-2018-14721, CVE-2021-3711, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-8457, CVE-2019-20330, CVE-2019-19646, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2017-7658, CVE-2017-7657, CVE-2017-15708, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2021-39537, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-12538, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-5018, CVE-2019-10103, CVE-2019-10102, CVE-2019-10101, CVE-2020-14363, CVE-2019-2201, CVE-2019-18276, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-30139, CVE-2021-29442, CVE-2021-23840, CVE-2020-8570, CVE-2020-29363, CVE-2020-29361, CVE-2020-28491, CVE-2020-28196, CVE-2020-25649, CVE-2020-1967, CVE-2020-11655, CVE-2020-11612, CVE-2019-19244, CVE-2019-16869, CVE-2019-15847, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10172, CVE-2018-12545, CVE-2018-12023, CVE-2018-12022, CVE-2018-1000850, CVE-2017-9735, CVE-2017-7656, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2008-5349, CVE-2020-27216, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-15999, CVE-2019-16168, CVE-2019-15133, CVE-2018-14498, CVE-2019-10241, CVE-2021-3449, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2019-2958, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2019-0201, CVE-2018-10237, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-1000654, CVE-2019-17595, CVE-2021-29425, CVE-2021-28169, CVE-2020-29582, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2019-1551, CVE-2019-1549, CVE-2018-12536, CVE-2019-2745, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"012316a2-6bb2-4278-b8f0-827e331ab640":{"defs":[],"roots":{"references":[{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"161451","type":"CategoricalColorMapper"},{"attributes":{},"id":"161406","type":"HelpTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"161423"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"161461","type":"LabelSet"},{"attributes":{},"id":"161401","type":"PanTool"},{"attributes":{"formatter":{"id":"161469"},"major_label_policy":{"id":"161467"},"ticker":{"id":"161398"}},"id":"161397","type":"LinearAxis"},{"attributes":{"axis":{"id":"161397"},"dimension":1,"ticker":null},"id":"161400","type":"Grid"},{"attributes":{},"id":"161466","type":"BasicTickFormatter"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","CVE-2018-14721","CVE-2021-3711","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-11656","CVE-2019-8457","CVE-2019-20330","CVE-2019-19646","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14697","CVE-2019-14540","CVE-2019-14379","CVE-2019-12900","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2017-7658","CVE-2017-7657","CVE-2017-15708","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2021-39537","CVE-2020-17541","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2018-12538","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-5018","CVE-2019-10103","CVE-2019-10102","CVE-2019-10101","CVE-2020-14363","CVE-2019-2201","CVE-2019-18276","PRISMA-2021-0081","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-30139","CVE-2021-29442","CVE-2021-23840","CVE-2020-8570","CVE-2020-29363","CVE-2020-29361","CVE-2020-28491","CVE-2020-28196","CVE-2020-25649","CVE-2020-1967","CVE-2020-11655","CVE-2020-11612","CVE-2019-19244","CVE-2019-16869","CVE-2019-15847","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2019-10172","CVE-2018-12545","CVE-2018-12023","CVE-2018-12022","CVE-2018-1000850","CVE-2017-9735","CVE-2017-7656","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2021-3450","CVE-2020-14593","CVE-2008-5349","CVE-2020-27216","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2020-15999","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2019-10241","CVE-2021-3449","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2020-1971","CVE-2019-2958","CVE-2019-19242","CVE-2019-12814","CVE-2019-12384","CVE-2019-0201","CVE-2018-10237","CVE-2021-21290","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-1000654","CVE-2019-17595","CVE-2021-29425","CVE-2021-28169","CVE-2020-29582","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-17594","CVE-2019-1551","CVE-2019-1549","CVE-2018-12536","CVE-2019-2745"],"start":["choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","choerodon/skywalking-oap","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0","registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0"]},"selected":{"id":"161485"},"selection_policy":{"id":"161484"}},"id":"161427","type":"ColumnDataSource"},{"attributes":{"below":[{"id":"161393"}],"center":[{"id":"161396"},{"id":"161400"}],"height":768,"left":[{"id":"161397"}],"renderers":[{"id":"161421"},{"id":"161461"}],"title":{"id":"161383"},"toolbar":{"id":"161408"},"width":1024,"x_range":{"id":"161385"},"x_scale":{"id":"161389"},"y_range":{"id":"161387"},"y_scale":{"id":"161391"}},"id":"161382","subtype":"Figure","type":"Plot"},{"attributes":{"data_source":{"id":"161427"},"glyph":{"id":"161426"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"161429"}},"id":"161428","type":"GlyphRenderer"},{"attributes":{},"id":"161479","type":"NodesOnly"},{"attributes":{},"id":"161426","type":"MultiLine"},{"attributes":{"axis":{"id":"161393"},"ticker":null},"id":"161396","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"161481","type":"BoxAnnotation"},{"attributes":{},"id":"161387","type":"DataRange1d"},{"attributes":{},"id":"161391","type":"LinearScale"},{"attributes":{},"id":"161485","type":"Selection"},{"attributes":{},"id":"161402","type":"WheelZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3619023787898499,0.03976767517058354],"CKV_K8S_11":[0.4038607511519381,0.008042198352641566],"CKV_K8S_12":[0.3784348165599252,-0.037238156416456544],"CKV_K8S_13":[0.37871951626090283,0.017718668861180713],"CKV_K8S_15":[0.3735576705130599,-0.050487589193963886],"CKV_K8S_20":[0.4041479586147888,-0.0099421817280229],"CKV_K8S_22":[0.3928347746641713,-0.037645252426137005],"CKV_K8S_23":[0.3710772428533539,0.0027290819774516053],"CKV_K8S_28":[0.35782882793094406,-0.02573320592456325],"CKV_K8S_29":[0.374814774537715,-0.01959136796578914],"CKV_K8S_30":[0.3971592407608125,-0.023455088646625766],"CKV_K8S_31":[0.3608785655484845,-0.041758218858617524],"CKV_K8S_37":[0.39746502591604554,0.0216859832293997],"CKV_K8S_38":[0.35737119673901346,-0.0059953050337893336],"CKV_K8S_40":[0.3932182356428691,0.036527707741305065],"CKV_K8S_43":[0.37794675632432795,0.03312030643608166],"CKV_K8S_8":[0.37678150647546055,0.04759644402100269],"CKV_K8S_9":[0.35971937087179273,0.021424314516641483],"CVE-2007-3716":[-0.12769105878949819,-0.08800296048459835],"CVE-2008-1191":[-0.026896967569923554,0.07190054035426668],"CVE-2008-3103":[-0.04658526251848379,-0.054963095518215335],"CVE-2008-3105":[0.07152701593517413,0.006555322738340373],"CVE-2008-3109":[0.047578843378045715,0.07878441870899272],"CVE-2008-5347":[-0.12095607968686337,0.06418587070053818],"CVE-2008-5349":[-0.08448632354693343,-0.1225131664401967],"CVE-2008-5352":[-0.09689719172611162,0.11857623713098933],"CVE-2008-5358":[-0.03898210974054406,-0.07804102998419406],"CVE-2017-15708":[0.051727237514848215,-0.04351582402098553],"CVE-2017-18640":[-0.05959666374081482,-0.08138620456774362],"CVE-2017-7656":[-0.17294346360454765,-0.010853940181556316],"CVE-2017-7657":[0.012816491522103908,-0.09831664723112221],"CVE-2017-7658":[0.06339994422998807,-0.05881129203578493],"CVE-2017-9735":[-0.09182307572985102,0.06738236017805767],"CVE-2018-1000654":[0.06884001909672213,0.04455564312437872],"CVE-2018-1000850":[0.02549868213778077,-0.09493889307713786],"CVE-2018-10237":[-0.1250830088320655,0.08347704896173096],"CVE-2018-12022":[-0.042021120886001226,0.12003477525771009],"CVE-2018-12023":[0.039801260034253966,0.10660619670657429],"CVE-2018-12536":[-0.1201790260571998,0.09894947583816077],"CVE-2018-12538":[0.026721855699680823,0.09366558688681728],"CVE-2018-12545":[-0.07436400066134562,0.001629970980781918],"CVE-2018-14498":[-0.0011883068595726308,-0.09124211980474561],"CVE-2018-14718":[-0.07702377989318307,-0.08573985053276019],"CVE-2018-14719":[-0.015393063916231608,-0.10290593680349464],"CVE-2018-14720":[0.03897052097052486,-0.0868775991706681],"CVE-2018-14721":[-0.07438512169787269,0.13631508865343256],"CVE-2018-19360":[-0.029352920319113164,-0.11579183003075792],"CVE-2018-19361":[-0.0298474630385366,0.04973629170362178],"CVE-2018-19362":[-0.09024728160068793,-0.10192047852078802],"CVE-2019-0201":[0.04785396236165041,-0.06293786558825341],"CVE-2019-10101":[-0.06724928924810443,-0.12521258936040366],"CVE-2019-10102":[0.06544924297208059,-0.008952047563937771],"CVE-2019-10103":[-0.07841601191774843,-0.04575409330567683],"CVE-2019-10172":[0.029326194240786443,0.11694496416732157],"CVE-2019-10241":[-0.0599818924860368,-0.03262552195042931],"CVE-2019-12086":[-0.12458620907174439,-0.05681252577267342],"CVE-2019-12384":[0.016964210619064526,-0.11528228947168584],"CVE-2019-12402":[-0.1421955398796545,-0.018556556351983593],"CVE-2019-12814":[-0.15610989509750048,0.011979271569897885],"CVE-2019-12900":[-0.049741284339213626,0.10859458010328149],"CVE-2019-14379":[-0.11795105250001296,0.026410444384038247],"CVE-2019-14439":[-0.0043999125614601455,-0.06489591350631375],"CVE-2019-14540":[-0.0011317014965367585,0.12348044697911655],"CVE-2019-14697":[-0.06393864435142779,-0.1070191113356265],"CVE-2019-14892":[-0.15922664920433002,-0.05526147118905301],"CVE-2019-14893":[0.06259023999914047,-0.07394999153267072],"CVE-2019-15133":[-0.04772693702453136,-0.1302524225224381],"CVE-2019-1549":[-0.06618871350168197,0.11739000012641203],"CVE-2019-1551":[-0.08033356241335961,0.11740831434921967],"CVE-2019-15847":[-0.09615870331255721,-0.02968419630275328],"CVE-2019-16168":[0.03802966004134109,0.03367737991078138],"CVE-2019-16335":[0.024554022757888597,-0.013443980619326381],"CVE-2019-16869":[-0.020526919526317248,0.12312580564429443],"CVE-2019-16942":[0.01989096467777825,0.00912518906122249],"CVE-2019-16943":[0.03358485763188598,-0.06093329477400545],"CVE-2019-17267":[-0.14810588261064256,0.07184870977698216],"CVE-2019-17531":[-0.0986461179137852,0.08993204249093854],"CVE-2019-17571":[-0.13244114792657366,-0.07222785608613976],"CVE-2019-17594":[-0.0060011763446618524,0.10827923008860982],"CVE-2019-17595":[-0.09478299227512994,-0.007986827433067183],"CVE-2019-18276":[-0.13870723275384825,0.017036914870704637],"CVE-2019-19242":[-0.016878477362867707,-0.0809421575252387],"CVE-2019-19244":[0.03355383145197864,0.08120275977480759],"CVE-2019-19645":[-0.006116744655799595,0.09310355144452566],"CVE-2019-19646":[-0.019117361526217163,-0.12425649299444246],"CVE-2019-20330":[-0.11433261733526862,-0.10877851376728061],"CVE-2019-20367":[-0.07892768127664107,0.04932404989051732],"CVE-2019-20444":[-0.12232639746942525,0.002394226034835537],"CVE-2019-20445":[-0.17288577816271034,-0.02651740125566594],"CVE-2019-2201":[-0.046872250050352934,0.07795337644362123],"CVE-2019-2745":[-0.09402622774203431,0.031111483888611853],"CVE-2019-2762":[0.05669823843562818,0.019910304800434778],"CVE-2019-2769":[-0.13083620136132826,0.10755422097753893],"CVE-2019-2949":[-0.07658426257535733,-0.10356260108790066],"CVE-2019-2958":[-0.03604924341591233,0.13204809110390184],"CVE-2019-2989":[0.00994847346569054,-0.07353928605228627],"CVE-2019-5018":[-0.007026763145733496,0.1351114083549344],"CVE-2019-5094":[-0.009143465478009292,0.07792849695080456],"CVE-2019-5188":[-0.14001677294940731,-0.0006397618231761676],"CVE-2019-7317":[-0.13017967521838736,-0.02845536686344958],"CVE-2019-8457":[-0.11222261706062013,0.12125513229165893],"CVE-2020-10672":[-0.13756229693581826,-0.04404291967450381],"CVE-2020-10673":[0.0600405485691573,-0.02567424121141105],"CVE-2020-10968":[0.02137397627964189,-0.03852089475111261],"CVE-2020-10969":[-0.1765624384167724,0.004579206891554513],"CVE-2020-11111":[-0.07912643253609852,0.07886803733613602],"CVE-2020-11112":[0.0379717258744651,-0.033391757153072396],"CVE-2020-11113":[0.08689212533678994,0.00034108584238476674],"CVE-2020-11612":[-0.15897907169992992,-0.022326256945131958],"CVE-2020-11619":[-0.059420791814943245,0.13282707341259153],"CVE-2020-11620":[0.026846407416098634,-0.0778659417999665],"CVE-2020-11655":[-0.13574680490458835,0.03460478430465674],"CVE-2020-11656":[0.01565113521114543,-0.05491435153879068],"CVE-2020-12403":[0.05314304278827394,0.04291704557716183],"CVE-2020-13434":[-0.024195085960309955,0.105626677465656],"CVE-2020-13435":[-0.06728118946420052,-0.06391755860463666],"CVE-2020-13630":[0.014199419940640803,0.03317898761740323],"CVE-2020-13631":[-0.11047525744819559,-0.06614466189423925],"CVE-2020-13632":[-0.1669115938123112,-0.04225536736494339],"CVE-2020-13956":[-0.10390829684597089,0.012119094972650455],"CVE-2020-14060":[-0.15839698179614572,-0.004284637462665607],"CVE-2020-14061":[-0.15091260668516027,-0.07083949336611281],"CVE-2020-14062":[-0.13760471731722773,0.092058753711553],"CVE-2020-14195":[0.0016326341415534148,-0.018289164634562382],"CVE-2020-14344":[-0.00490329748132464,-0.04102137450410047],"CVE-2020-14363":[-0.05306906937264351,-0.114909445302192],"CVE-2020-14583":[0.08278743750761818,-0.02956720645483133],"CVE-2020-14593":[-0.15298506178743088,0.02958226196684199],"CVE-2020-14621":[0.024412471533464295,0.05071808321723535],"CVE-2020-14803":[0.08389389406459026,0.037344575375428034],"CVE-2020-15358":[-0.0479902474592811,0.14068028911113611],"CVE-2020-15999":[0.04084652035114127,0.05813312799195306],"CVE-2020-17541":[0.07688529381935436,0.05692910831963152],"CVE-2020-1967":[-0.12302403077264303,0.04611271011318737],"CVE-2020-1971":[-0.0983544634335931,-0.11365634539407266],"CVE-2020-24616":[-0.14988615601065283,0.08527908427131677],"CVE-2020-24750":[0.08563859523191399,0.017903778818097512],"CVE-2020-25649":[-0.09607572705296152,-0.05414338531200702],"CVE-2020-2601":[-0.13652876282395385,0.06443743741339181],"CVE-2020-2604":[0.035427836479916125,-0.10502388390231485],"CVE-2020-27216":[-0.04904041515251293,-0.09453230998574366],"CVE-2020-2781":[-0.0996231914032627,-0.09132494772053527],"CVE-2020-2803":[-0.05829717418766685,0.09725328640655281],"CVE-2020-2805":[-0.058872147947352314,0.03678874554036584],"CVE-2020-28196":[-0.0718787436885246,0.09233111642145538],"CVE-2020-2830":[-0.025129946652895068,-0.061396241368118644],"CVE-2020-28491":[-0.11644500315680766,-0.09563690499150047],"CVE-2020-28928":[0.05959412400850355,0.08467115143045177],"CVE-2020-29361":[0.05039318438867847,0.002132556577508188],"CVE-2020-29362":[-0.11362603373971872,-0.04278547906131721],"CVE-2020-29363":[-0.14161752257263258,-0.08662677250396954],"CVE-2020-29582":[0.05800648726481076,0.06240213806924697],"CVE-2020-35490":[-0.10884783529708583,0.10671313052865838],"CVE-2020-35491":[0.004715383186043957,0.0664105967905883],"CVE-2020-35728":[-0.04052292813509971,-0.11876885955554542],"CVE-2020-36179":[-0.14352410179138997,-0.057905943964713505],"CVE-2020-36180":[-0.16039444868732494,0.06528205221058926],"CVE-2020-36181":[-0.1633890561432535,0.04150293482402964],"CVE-2020-36182":[-0.17414338744187913,0.03184424987422728],"CVE-2020-36183":[-0.02869760009591024,-0.03498865393802035],"CVE-2020-36184":[0.06962501873010572,0.07254822002381514],"CVE-2020-36185":[-0.08824145448174434,-0.07233177235708307],"CVE-2020-36186":[-0.034745347974703036,0.09374919271023145],"CVE-2020-36187":[-0.059484206320086906,0.06361986318185844],"CVE-2020-36188":[-0.1707113488074868,0.01753388518354031],"CVE-2020-36189":[-0.11648435540885009,-0.0168402228181026],"CVE-2020-8570":[0.07658128495283242,-0.053239977132696875],"CVE-2020-8840":[0.05372587434498957,-0.08564658944479525],"CVE-2020-9546":[-0.023258437251371084,0.1398367769634716],"CVE-2020-9547":[-0.005693361557422236,0.045554860843756935],"CVE-2020-9548":[0.07043418193795417,0.027991528803283608],"CVE-2021-20190":[-0.030897331553775675,-0.09539695462981858],"CVE-2021-21290":[-0.14481000695280874,0.04971960174154302],"CVE-2021-21295":[0.014969183558411129,0.1090726338136373],"CVE-2021-21409":[0.01114744248008955,0.09550731779501251],"CVE-2021-23840":[-0.16561335368968252,0.05246992660692393],"CVE-2021-23841":[0.03770337491116073,0.015053830562367424],"CVE-2021-28169":[-0.10858973272229512,0.07635560861542336],"CVE-2021-29425":[-0.005357963030894168,-0.12379308906889942],"CVE-2021-29442":[0.08109550018394864,-0.014751841700202956],"CVE-2021-30139":[-0.1514260639041021,-0.03665754485924178],"CVE-2021-31535":[0.0696200506334992,-0.03809187523720683],"CVE-2021-3449":[0.021048177886804482,0.07005051687926138],"CVE-2021-3450":[0.001639959097717205,-0.11089093554622224],"CVE-2021-35515":[0.04391427322452413,-0.015826652438509083],"CVE-2021-35516":[-0.003746336301864995,0.01305036418974329],"CVE-2021-35517":[-0.0910145106069549,0.1322865391356305],"CVE-2021-36090":[0.013811036061360577,0.12649308314660831],"CVE-2021-3711":[-0.11075681861885112,-0.07966859812941182],"CVE-2021-3712":[0.050999157470392915,0.09823985283844873],"CVE-2021-39537":[-0.08901706175483325,0.10321684687837097],"Deployment.default":[0.3028075056389811,-8.307649778375726e-05],"PRISMA-2021-0081":[-0.1037428455718597,0.051036476772349716],"choerodon/skywalking-oap":[0.38775296008010046,-0.0021907045699969974],"deps":[0.5119705836277069,-1.0],"registry.cn-shanghai.aliyuncs.com/choerodon/skywalking-oap:6.3.0":[-0.040668438150500745,0.006254512626089855]}},"id":"161430","type":"StaticLayoutProvider"},{"attributes":{"text":"choerodon-skywalking-oap"},"id":"161383","type":"Title"},{"attributes":{},"id":"161404","type":"SaveTool"},{"attributes":{},"id":"161405","type":"ResetTool"},{"attributes":{"overlay":{"id":"161481"}},"id":"161417","type":"BoxSelectTool"},{"attributes":{"formatter":{"id":"161466"},"major_label_policy":{"id":"161464"},"ticker":{"id":"161394"}},"id":"161393","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1],"description":["choerodon/skywalking-oap",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - oap","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

cloudflow-helm-charts-cloudflow

Bokeh Plot Bokeh.set_log_level("info"); {"a42039da-8803-456c-a4ea-5767a2a45333":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"188145","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"188091"},"glyph":{"id":"188090"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"188093"}},"id":"188092","type":"GlyphRenderer"},{"attributes":{"callback":null},"id":"188080","type":"TapTool"},{"attributes":{},"id":"188065","type":"PanTool"},{"attributes":{"edge_renderer":{"id":"188092"},"inspection_policy":{"id":"188138"},"layout_provider":{"id":"188094"},"node_renderer":{"id":"188088"},"selection_policy":{"id":"188143"}},"id":"188085","type":"GraphRenderer"},{"attributes":{},"id":"188068","type":"SaveTool"},{"attributes":{},"id":"188069","type":"ResetTool"},{"attributes":{},"id":"188062","type":"BasicTicker"},{"attributes":{},"id":"188133","type":"BasicTickFormatter"},{"attributes":{},"id":"188049","type":"DataRange1d"},{"attributes":{"text":"cloudflow-helm-charts-cloudflow"},"id":"188047","type":"Title"},{"attributes":{"data_source":{"id":"188087"},"glyph":{"id":"188116"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"188089"}},"id":"188088","type":"GlyphRenderer"},{"attributes":{},"id":"188066","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"188071","type":"BoxAnnotation"},{"attributes":{},"id":"188146","type":"UnionRenderers"},{"attributes":{"below":[{"id":"188057"}],"center":[{"id":"188060"},{"id":"188064"}],"height":768,"left":[{"id":"188061"}],"renderers":[{"id":"188085"},{"id":"188125"}],"title":{"id":"188047"},"toolbar":{"id":"188072"},"width":1024,"x_range":{"id":"188049"},"x_scale":{"id":"188053"},"y_range":{"id":"188051"},"y_scale":{"id":"188055"}},"id":"188046","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"188061"},"dimension":1,"ticker":null},"id":"188064","type":"Grid"},{"attributes":{"overlay":{"id":"188145"}},"id":"188081","type":"BoxSelectTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,7.5,7.5,7.5,7.5,5.9,5.5],"description":["cloudflow-helm-charts/cloudflow",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.cloudflow-operator.default (container 0) - cloudflow-operator","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

datahub-datahub

Bokeh Plot Bokeh.set_log_level("info"); {"343e4c02-fb6f-4f51-9aea-67f90aac5dd1":{"defs":[],"roots":{"references":[{"attributes":{"text":"datahub-datahub"},"id":"262891","type":"Title"},{"attributes":{"edge_renderer":{"id":"262936"},"inspection_policy":{"id":"262982"},"layout_provider":{"id":"262938"},"node_renderer":{"id":"262932"},"selection_policy":{"id":"262987"}},"id":"262929","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"262977"},"major_label_policy":{"id":"262975"},"ticker":{"id":"262906"}},"id":"262905","type":"LinearAxis"},{"attributes":{},"id":"262895","type":"DataRange1d"},{"attributes":{},"id":"262899","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"262959","type":"CategoricalColorMapper"},{"attributes":{"callback":null},"id":"262924","type":"TapTool"},{"attributes":{"formatter":{"id":"262974"},"major_label_policy":{"id":"262972"},"ticker":{"id":"262902"}},"id":"262901","type":"LinearAxis"},{"attributes":{},"id":"262974","type":"BasicTickFormatter"},{"attributes":{},"id":"262993","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.3,9.3,9.3,9.3,8.3,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,6.8,6.1,5.9,5.9,5.5,5.3,5.3,5.3,5.3,null,7.5,7.5,7.5,7.5,6.5,5.3,null,null],"description":["datahub/datahub",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-datahub-frontend.default (container 0) - datahub-frontend","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

dsri-helm-charts-code-server

CVE-2021-39275, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2021-40438, CVE-2021-30535, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2021-37714, CVE-2021-36160, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-34798, CVE-2021-33193, CVE-2020-25649, CVE-2020-25613, CVE-2020-11080, CVE-2020-10663, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2017-7189, CVE-2021-32066, CVE-2017-7272, CVE-2021-3810, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-31799, CVE-2021-23406, CVE-2020-27216, CVE-2021-37750, CVE-2020-19143, CVE-2020-8130, CVE-2021-2389, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2020-21913, CVE-2021-29425, CVE-2021-28169, CVE-2020-27223, CVE-2020-13956, CVE-2019-17567, CVE-2021-33574, CVE-2021-3177, CVE-2020-12268, CVE-2019-18604, CVE-2016-1585, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2019-20044, CVE-2021-40330, CVE-2021-3326, CVE-2021-28965, CVE-2021-22946, CVE-2021-21300, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2021-3796, CVE-2021-32610, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-27748, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-31810, CVE-2021-3426, CVE-2021-3468, CVE-2021-29338, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-21424, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"38a6353d-3837-44d9-9804-4c57547e2c9d":{"defs":[],"roots":{"references":[{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","ghcr.io/maastrichtu-ids/code-server:latest","CVE-2021-39275","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2021-40438","CVE-2021-30535","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","PRISMA-2021-0118","PRISMA-2021-0081","CVE-2021-37714","CVE-2021-36160","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-34798","CVE-2021-33193","CVE-2020-25649","CVE-2020-25613","CVE-2020-11080","CVE-2020-10663","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2017-7189","CVE-2021-32066","CVE-2017-7272","PRISMA-2021-0125","CVE-2021-3810","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-3749","CVE-2021-32804","CVE-2021-32803","CVE-2021-31799","CVE-2021-23406","CVE-2020-27216","CVE-2021-37750","CVE-2020-19143","CVE-2020-8130","CVE-2021-2389","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2020-21913","CVE-2021-29425","CVE-2021-28169","CVE-2020-27223","CVE-2020-13956","CVE-2019-17567","CVE-2021-33574","CVE-2021-3177","CVE-2020-12268","CVE-2019-18604","CVE-2016-1585","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2019-20044","CVE-2021-40330","CVE-2021-3326","CVE-2021-28965","CVE-2021-22946","CVE-2021-21300","CVE-2019-20907","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2021-3796","CVE-2021-32610","CVE-2020-12825","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2020-8492","CVE-2020-27748","CVE-2019-6988","CVE-2019-6462","CVE-2019-6461","CVE-2018-18064","CVE-2017-8871","CVE-2017-8834","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-31810","CVE-2021-3426","CVE-2021-3468","CVE-2021-29338","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2020-10001","CVE-2019-19645","CVE-2019-12973","CVE-2017-7475","CVE-2016-9318","CVE-2021-21424","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169"],"start":["dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","dsri-helm-charts/code-server","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest","ghcr.io/maastrichtu-ids/code-server:latest"]},"selected":{"id":"327193"},"selection_policy":{"id":"327192"}},"id":"327135","type":"ColumnDataSource"},{"attributes":{"overlay":{"id":"327115"}},"id":"327111","type":"BoxZoomTool"},{"attributes":{},"id":"327187","type":"NodesOnly"},{"attributes":{},"id":"327175","type":"AllLabels"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"327131"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"327169","type":"LabelSet"},{"attributes":{},"id":"327193","type":"Selection"},{"attributes":{},"id":"327174","type":"BasicTickFormatter"},{"attributes":{},"id":"327112","type":"SaveTool"},{"attributes":{},"id":"327190","type":"UnionRenderers"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"327159"}},"size":{"value":20}},"id":"327160","type":"Circle"},{"attributes":{},"id":"327110","type":"WheelZoomTool"},{"attributes":{},"id":"327192","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"327136"},"inspection_policy":{"id":"327182"},"layout_provider":{"id":"327138"},"node_renderer":{"id":"327132"},"selection_policy":{"id":"327187"}},"id":"327129","type":"GraphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7,7,7,7,7,7,7,7,7,6.5,6.5,6.4,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.8,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3],"description":["dsri-helm-charts/code-server",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-code-server.default (container 0) - code-server","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

dsri-helm-charts-jupyterlab

CVE-2018-14721, CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2017-8046, CVE-2017-5645, CVE-2021-21351, CVE-2021-21342, CVE-2021-39139, CVE-2021-29505, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-26258, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-25649, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2017-7957, CVE-2017-18640, CVE-2016-3674, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-32804, CVE-2021-32803, CVE-2020-27216, CVE-2017-7536, CVE-2021-30499, CVE-2021-30498, CVE-2021-20236, CVE-2019-17113, CVE-2016-1585, CVE-2021-30535, CVE-2020-22036, CVE-2020-22035, CVE-2020-14212, CVE-2021-20235, CVE-2020-9794, CVE-2020-36430, CVE-2021-36222, CVE-2021-2388, CVE-2020-15166, CVE-2020-27752, CVE-2020-26259, CVE-2021-40812, CVE-2020-22051, CVE-2020-22044, CVE-2020-22043, CVE-2020-22042, CVE-2020-22041, CVE-2020-22040, CVE-2020-22039, CVE-2020-22038, CVE-2021-39140, CVE-2021-31879, CVE-2020-25664, CVE-2019-10241, CVE-2019-10219, CVE-2019-12814, CVE-2019-12384, CVE-2018-1196, CVE-2018-10237, CVE-2018-1324, CVE-2018-11771, CVE-2021-29425, CVE-2021-28169, CVE-2020-27223, CVE-2020-13956, CVE-2019-18604, CVE-2020-17541, CVE-2018-1000021, CVE-2020-6096, CVE-2020-35512, CVE-2019-9588, CVE-2019-18276, CVE-2012-1093, CVE-2021-3326, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2020-9991, CVE-2020-25648, CVE-2019-20838, CVE-2017-9814, CVE-2020-23922, CVE-2019-12360, CVE-2021-41617, CVE-2020-9849, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-7727, CVE-2018-18064, CVE-2018-10126, CVE-2017-9216, CVE-2016-2781, CVE-2021-23336, CVE-2020-14145, CVE-2019-25013, CVE-2021-20066, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2020-27618, CVE-2020-10001, CVE-2017-7475, CVE-2015-9019, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"dd151305-be4f-4727-8e82-dd0ba2003c1e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"326858","type":"NodesOnly"},{"attributes":{},"id":"326778","type":"BasicTicker"},{"attributes":{},"id":"326850","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"326865"}},"id":"326801","type":"BoxSelectTool"},{"attributes":{"axis":{"id":"326781"},"dimension":1,"ticker":null},"id":"326784","type":"Grid"},{"attributes":{},"id":"326790","type":"HelpTool"},{"attributes":{},"id":"326769","type":"DataRange1d"},{"attributes":{"below":[{"id":"326777"}],"center":[{"id":"326780"},{"id":"326784"}],"height":768,"left":[{"id":"326781"}],"renderers":[{"id":"326805"},{"id":"326845"}],"title":{"id":"326767"},"toolbar":{"id":"326792"},"width":1024,"x_range":{"id":"326769"},"x_scale":{"id":"326773"},"y_range":{"id":"326771"},"y_scale":{"id":"326775"}},"id":"326766","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"326786","type":"WheelZoomTool"},{"attributes":{"active_multi":null,"tools":[{"id":"326785"},{"id":"326786"},{"id":"326787"},{"id":"326788"},{"id":"326789"},{"id":"326790"},{"id":"326799"},{"id":"326800"},{"id":"326801"}]},"id":"326792","type":"Toolbar"},{"attributes":{},"id":"326851","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"326812"},"inspection_policy":{"id":"326858"},"layout_provider":{"id":"326814"},"node_renderer":{"id":"326808"},"selection_policy":{"id":"326863"}},"id":"326805","type":"GraphRenderer"},{"attributes":{},"id":"326810","type":"MultiLine"},{"attributes":{},"id":"326869","type":"Selection"},{"attributes":{"axis":{"id":"326777"},"ticker":null},"id":"326780","type":"Grid"},{"attributes":{},"id":"326853","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"326811"},"glyph":{"id":"326810"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"326813"}},"id":"326812","type":"GlyphRenderer"},{"attributes":{},"id":"326788","type":"SaveTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"326835"}},"size":{"value":20}},"id":"326836","type":"Circle"},{"attributes":{},"id":"326868","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"326850"},"major_label_policy":{"id":"326848"},"ticker":{"id":"326778"}},"id":"326777","type":"LinearAxis"},{"attributes":{"callback":null},"id":"326800","type":"TapTool"},{"attributes":{"formatter":{"id":"326853"},"major_label_policy":{"id":"326851"},"ticker":{"id":"326782"}},"id":"326781","type":"LinearAxis"},{"attributes":{},"id":"326867","type":"Selection"},{"attributes":{"source":{"id":"326811"}},"id":"326813","type":"CDSView"},{"attributes":{"data_source":{"id":"326807"},"glyph":{"id":"326836"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"326809"}},"id":"326808","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"326791","type":"BoxAnnotation"},{"attributes":{},"id":"326866","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"326799","type":"HoverTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3255155530337962,-0.07401840851166805],"CKV_K8S_11":[0.3467561535927464,-0.0907875272913795],"CKV_K8S_12":[0.31853212641067524,-0.12163086402026954],"CKV_K8S_13":[0.3088776894527356,-0.15297337039416073],"CKV_K8S_14":[0.3033002012702711,-0.12350948620268785],"CKV_K8S_15":[0.31633553066648273,-0.08896404623638302],"CKV_K8S_20":[0.29968585952065513,-0.14140575954366147],"CKV_K8S_22":[0.3348222973430819,-0.10251387796249636],"CKV_K8S_23":[0.33991889453013524,-0.07734949898930248],"CKV_K8S_28":[0.3284394840572081,-0.13598876852546524],"CKV_K8S_31":[0.347962940267931,-0.10808209123214024],"CKV_K8S_35":[0.34144028058097003,-0.12953203284541479],"CKV_K8S_37":[0.31407513215202154,-0.1392230153828992],"CKV_K8S_38":[0.31365625948996634,-0.1056494033896627],"CKV_K8S_40":[0.3256006736554803,-0.14953474028864175],"CKV_K8S_43":[0.32961389516012285,-0.08928303526379508],"CVE-2012-1093":[0.05423573254404831,0.05631092897041432],"CVE-2015-9019":[-0.04433063006511936,-0.10409551783892873],"CVE-2016-1585":[-0.0537585635142363,-0.06353951274830599],"CVE-2016-2781":[-0.07110356639592987,-0.10899030733838729],"CVE-2016-3674":[-0.041601862321006454,0.10605023563084486],"CVE-2017-18640":[-0.0035542207214599203,-0.09025643667471865],"CVE-2017-5645":[0.06680877510113237,-0.054527006986024154],"CVE-2017-7475":[-0.06448822960549433,0.11932171388783878],"CVE-2017-7536":[-0.04228505457091784,0.1275952728765794],"CVE-2017-7957":[0.07919247663860356,0.016462870664900764],"CVE-2017-8046":[0.041288950313317974,-0.02800070302219873],"CVE-2017-9216":[-0.013659998695702587,0.08439908759872257],"CVE-2017-9814":[0.036565980358922674,-0.07136470963856319],"CVE-2018-1000021":[-0.03327854181680834,-0.06439338263425447],"CVE-2018-10126":[-0.09657848271035853,-0.09636857235156716],"CVE-2018-10237":[-0.10359669590920129,0.065564784761771],"CVE-2018-11771":[0.018734937553145047,-0.10402289531237179],"CVE-2018-1196":[-0.13479865169043215,-0.04709610630397459],"CVE-2018-1324":[0.009664055405435069,0.1163211416503507],"CVE-2018-14718":[-0.10237486918492407,0.08154043053497158],"CVE-2018-14719":[-0.07343840611174646,0.12852165760172904],"CVE-2018-14720":[-0.13100211724767144,0.05755846436234388],"CVE-2018-14721":[0.05505394651905245,0.07313390599181384],"CVE-2018-18064":[-0.10817839733042588,0.021260693129018734],"CVE-2018-19360":[-0.03673083106468307,0.0911322597042245],"CVE-2018-19361":[-0.022541223644210275,-0.11593448425625896],"CVE-2018-19362":[-0.02095572200877529,0.12185317403949933],"CVE-2018-7489":[-0.08143486053167331,-0.06663647594077074],"CVE-2018-7727":[-0.017437230966496846,0.13500640975802522],"CVE-2019-10219":[0.01654781376982532,-0.03770897696547677],"CVE-2019-10241":[-0.06099648132946705,-0.045625515879093],"CVE-2019-12086":[0.009379984449874897,0.05312664661483273],"CVE-2019-12360":[-0.12219203615719264,0.0992335255552651],"CVE-2019-12384":[-0.05400047548514881,0.09690167621311101],"CVE-2019-12402":[-0.07899091716880331,-0.05228200731500287],"CVE-2019-12814":[0.0003747635846295186,0.0069462337146953945],"CVE-2019-14379":[0.07009184017805459,-0.012625871116899787],"CVE-2019-14439":[0.06598958863410635,0.051891531806204594],"CVE-2019-14540":[0.035811946904828716,0.11284021887410223],"CVE-2019-14892":[-0.14028374869969906,0.017384408185921397],"CVE-2019-14893":[-0.05822391817687922,0.08034948403910208],"CVE-2019-16335":[0.05358938607705103,-0.011352304636717693],"CVE-2019-16942":[-0.09834699327525988,-0.05042680537719776],"CVE-2019-16943":[-0.06822740992620369,0.10543145097862733],"CVE-2019-17113":[-0.0693560708176616,-0.09335716714031171],"CVE-2019-17267":[0.01303766382384622,-0.09352734470507712],"CVE-2019-17531":[-0.06983692220289794,-0.07408415203560678],"CVE-2019-17571":[-0.11278460750259268,0.03580441191077202],"CVE-2019-18276":[-0.006045848175468539,0.1265558211635562],"CVE-2019-18604":[-0.08079727972372457,0.11559314074060141],"CVE-2019-20330":[0.027617965796366724,-0.08073460909183734],"CVE-2019-20838":[-0.0912011973031123,0.11982767683131657],"CVE-2019-25013":[0.015325829030330088,-0.07720265160251247],"CVE-2019-6461":[-0.1097892942313136,-0.005711333219620855],"CVE-2019-6462":[-0.14934184674179884,0.053493286535824615],"CVE-2019-6988":[-0.07488619966977873,-0.031226557791664673],"CVE-2019-9588":[-0.018350557668814303,-0.07458155036636833],"CVE-2020-10001":[-0.13336679437427884,0.03353408722180826],"CVE-2020-10672":[-0.0830882778766267,-0.08903256668938588],"CVE-2020-10673":[-0.041164864609687817,-0.04579347056143285],"CVE-2020-10968":[0.06541200697841161,-0.03939497483095672],"CVE-2020-10969":[-0.03458229935176597,-0.09342563961730338],"CVE-2020-11111":[-0.13852020253629369,-0.02272902209307624],"CVE-2020-11112":[-0.10876686493078391,-0.09024769953685402],"CVE-2020-11113":[0.007612682235282587,0.12853481530350083],"CVE-2020-11619":[-0.10256471082252608,0.09432214098736241],"CVE-2020-11620":[-0.01871610138863219,-0.08953845395369961],"CVE-2020-13956":[0.06727459492798621,0.01296705477362295],"CVE-2020-14060":[0.0449431070283797,0.041942315223445936],"CVE-2020-14061":[0.07417874546485863,0.03870358006514676],"CVE-2020-14062":[-0.05567309111198073,-0.07962695998183608],"CVE-2020-14145":[-0.11100145335947902,0.10470773962453181],"CVE-2020-14195":[-0.08060993685627592,0.07005414811995571],"CVE-2020-14212":[0.008464948114492046,0.0874316845032839],"CVE-2020-15166":[-0.12355394273449222,-0.07690233903761835],"CVE-2020-17541":[0.08407935027896427,0.028014045151460738],"CVE-2020-22035":[0.04839710789292846,0.10447937973964756],"CVE-2020-22036":[-0.0862889645688738,0.0015446149767029036],"CVE-2020-22038":[-0.027754226735067035,0.0741630587786514],"CVE-2020-22039":[-0.08018127492930033,0.08207639937532164],"CVE-2020-22040":[-0.11862073715428527,-0.04724244153477738],"CVE-2020-22041":[0.08522871519791347,0.04307893777977837],"CVE-2020-22042":[-0.04456901994110423,0.06870512307929863],"CVE-2020-22043":[-0.1119065825391143,-0.05952314769411428],"CVE-2020-22044":[0.06601507925607075,0.08378775522174162],"CVE-2020-22051":[-0.10034527819826079,0.11143634090178252],"CVE-2020-23922":[0.0028817535396703526,-0.07487949120304283],"CVE-2020-24616":[-0.0060329954994332415,0.11115037294655875],"CVE-2020-24750":[0.0012244381328983464,0.07080555483546676],"CVE-2020-25648":[-0.08402163930747852,-0.10353824245876662],"CVE-2020-25649":[-0.13781157072738784,-0.06144601831013019],"CVE-2020-25664":[0.08395873965783528,-0.01592793214728545],"CVE-2020-26217":[0.023095772081428385,0.08292820227377087],"CVE-2020-26258":[0.002198488282137103,-0.10456143423572917],"CVE-2020-26259":[0.07626976753435817,-0.02781201299171357],"CVE-2020-27216":[0.049601646808341227,-0.0437443236954426],"CVE-2020-27223":[-0.15659321018577924,0.015374730183073611],"CVE-2020-27618":[-0.08718121074112947,0.02741794866005318],"CVE-2020-27752":[-0.11883920513909155,0.07800483611508459],"CVE-2020-35490":[-0.05148652838667315,0.1176428559369267],"CVE-2020-35491":[-0.0032022551729890734,0.09778483639084447],"CVE-2020-35512":[-0.0937188134913377,-0.07996073424215833],"CVE-2020-35728":[-0.12801600124331095,-0.03235503136244579],"CVE-2020-36179":[-0.06893031261880268,0.008999248637485174],"CVE-2020-36180":[-0.14693540081848946,-0.009178168865067908],"CVE-2020-36181":[0.058422863602887905,0.002218774078666057],"CVE-2020-36182":[-0.10943377833630934,-0.03359690070093708],"CVE-2020-36183":[-0.02421065078299832,-0.10360224563844989],"CVE-2020-36184":[-0.008886123288867339,-0.03123569381588645],"CVE-2020-36185":[0.029670687893279226,0.09892044428163724],"CVE-2020-36186":[0.039707091279139906,0.00787028549409249],"CVE-2020-36187":[0.0219518629158656,-0.001595156559346046],"CVE-2020-36188":[-0.1469465621869887,-0.04459412010539521],"CVE-2020-36189":[0.02791070729714634,0.04812606003545375],"CVE-2020-36430":[-0.04087168031836208,-0.11576097441141822],"CVE-2020-6096":[-0.01768720628910117,-0.05116792124223453],"CVE-2020-8840":[-0.07505982325551701,0.04520007297368565],"CVE-2020-9546":[-0.1251423387394428,0.08673926306223385],"CVE-2020-9547":[-0.05608247786087116,0.13365495160985968],"CVE-2020-9548":[0.08906109665049601,0.008947156445766212],"CVE-2020-9794":[-0.004634012922006593,-0.06396550821364813],"CVE-2020-9849":[-0.1497232025977402,-0.031182181252771654],"CVE-2020-9991":[0.052089061713905385,-0.07191610561478835],"CVE-2021-20066":[-0.09200517616141365,-0.0345037492269526],"CVE-2021-20190":[-0.07334271958097886,0.09338150087102268],"CVE-2021-20235":[-0.039143651041782204,-0.08036742716206977],"CVE-2021-20236":[-0.01313926983224161,0.05889234385987514],"CVE-2021-20241":[0.015448029176329325,0.10228955215884382],"CVE-2021-20243":[0.07771417875416779,-0.043627123926607614],"CVE-2021-20244":[0.00739972394825015,-0.052173768605328075],"CVE-2021-20245":[-0.029869809538552873,0.11283340641881169],"CVE-2021-20246":[0.04607502892086062,-0.08476528977162406],"CVE-2021-20309":[-0.12997792508175002,-0.010607655782247944],"CVE-2021-20312":[-0.0577539105991566,-0.10918502513012969],"CVE-2021-20313":[-0.1432155909896384,0.06674061216595653],"CVE-2021-21341":[0.037340122702909935,0.026654913463706867],"CVE-2021-21342":[-0.09822141080718559,-0.06582624868185191],"CVE-2021-21343":[-0.030146893399731704,0.046543793394965054],"CVE-2021-21344":[-0.08864643454856964,0.09931769468839242],"CVE-2021-21345":[0.04019931370639042,0.0611804604004247],"CVE-2021-21346":[0.041446777355776204,-0.0583657007957186],"CVE-2021-21347":[0.02325129456993389,0.117739254069566],"CVE-2021-21348":[-0.12509974930536177,0.003991961688315642],"CVE-2021-21349":[0.05409408470329549,0.022071596946643394],"CVE-2021-21350":[0.02182087424273571,0.0673392067142706],"CVE-2021-21351":[0.07030538388385899,0.0693291426996847],"CVE-2021-23336":[-0.119782150138931,0.06470827119356941],"CVE-2021-2388":[-0.1257758561618656,-0.062180415243572894],"CVE-2021-28169":[-0.021320286172203176,0.10099488973947487],"CVE-2021-29338":[-0.11720478206840937,0.04973642029125585],"CVE-2021-29425":[-0.098222065071463,0.04473329539753479],"CVE-2021-29505":[-0.11053429844442869,-0.076571256222622],"CVE-2021-30498":[0.07849206978440439,0.05738443027882606],"CVE-2021-30499":[-0.136996189322274,0.07938326690516029],"CVE-2021-30535":[-0.15714330708128688,0.0013328099535220492],"CVE-2021-31879":[-0.15175822261358946,0.02832995128709702],"CVE-2021-32803":[-0.1362611962851965,0.04521707695830632],"CVE-2021-32804":[0.041092606101274555,0.08972470453175266],"CVE-2021-3326":[-0.14247396062831388,0.00406956005266716],"CVE-2021-35515":[0.03874926964718729,0.07626136359238547],"CVE-2021-35516":[0.08178330517036936,-0.0026007778707745127],"CVE-2021-35517":[0.055042896572246224,0.09114909674087442],"CVE-2021-36090":[0.009777418915706259,-0.019616670052374066],"CVE-2021-36222":[0.06168069396364203,0.03571840852351731],"CVE-2021-37701":[-0.00956670454666381,-0.10807236827429817],"CVE-2021-37712":[-0.03200981991093027,0.13507496056909116],"CVE-2021-37713":[-0.11719280000494751,-0.02013405995310983],"CVE-2021-39139":[-0.0008667671841781311,0.035226656425853764],"CVE-2021-39140":[-0.032602078352252754,-0.026862239608618242],"CVE-2021-39141":[-0.10378702153042163,0.008414608353457085],"CVE-2021-39144":[-0.15309229287944817,0.03998098463335241],"CVE-2021-39145":[0.058066979753024384,-0.02639933967728613],"CVE-2021-39146":[-0.059018058955594914,0.05790690712313217],"CVE-2021-39147":[-0.06079181905007996,-0.017818327848849562],"CVE-2021-39148":[-0.05702292088606171,0.03398463515366509],"CVE-2021-39149":[-0.08971710106634516,0.05883826265147393],"CVE-2021-39150":[0.03253894072148551,-0.09478563927238948],"CVE-2021-39151":[0.02315336519858571,-0.058544390859543764],"CVE-2021-39152":[-0.12655689339795237,0.021777420925055635],"CVE-2021-39153":[0.03512506801453429,-0.013140117296924079],"CVE-2021-39154":[0.05636806876633804,-0.05964957879681285],"CVE-2021-40812":[-0.09433127829416124,-0.01699086038005926],"CVE-2021-41617":[0.03155742316731395,-0.04071811933243702],"Deployment.default":[0.2564882876532253,-0.09099094640565203],"PRISMA-2021-0098":[0.019683228538583356,0.02427231244470453],"PRISMA-2021-0103":[-0.05568539552568876,-0.09493736672911836],"PRISMA-2021-0125":[-0.1564563838739337,-0.017771222547238577],"deps":[0.9999999999999999,0.055851331257806766],"dsri-helm-charts/jupyterlab":[0.3344749386555348,-0.11769644684260755],"ghcr.io/maastrichtu-ids/jupyterlab:latest":[-0.03243052059447823,0.009439505625567135]}},"id":"326814","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"326865","type":"BoxAnnotation"},{"attributes":{},"id":"326848","type":"AllLabels"},{"attributes":{"overlay":{"id":"326791"}},"id":"326787","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.3,7,7,7,7,7,7,7,9.8,9.8,9.8,9.8,9.8,8.8,8.8,8.8,8.8,8.1,8.1,7.8,7.5,7.5,7.5,7.1,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,5.3,5.3,9.8,8.8,8.8,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3],"description":["dsri-helm-charts/jupyterlab",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-jupyterlab.default (container 0) - jupyterlab","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

dsri-helm-charts-webapp

CVE-2021-39275, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2021-40438, CVE-2021-30535, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2021-37714, CVE-2021-36160, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-34798, CVE-2021-33193, CVE-2020-25649, CVE-2020-25613, CVE-2020-11080, CVE-2020-10663, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2017-7189, CVE-2021-32066, CVE-2017-7272, CVE-2021-3810, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-3749, CVE-2021-32804, CVE-2021-32803, CVE-2021-31799, CVE-2021-23406, CVE-2020-27216, CVE-2021-37750, CVE-2020-19143, CVE-2020-8130, CVE-2021-2389, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2020-21913, CVE-2021-29425, CVE-2021-28169, CVE-2020-27223, CVE-2020-13956, CVE-2019-17567, CVE-2021-33574, CVE-2021-3177, CVE-2020-12268, CVE-2019-18604, CVE-2016-1585, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2019-20044, CVE-2021-40330, CVE-2021-3326, CVE-2021-28965, CVE-2021-22946, CVE-2021-21300, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2021-3796, CVE-2021-32610, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-8492, CVE-2020-27748, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-31810, CVE-2021-3426, CVE-2021-3468, CVE-2021-29338, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2019-12973, CVE-2017-7475, CVE-2016-9318, CVE-2021-21424, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"982e6df8-d495-4346-bc24-5835770535ab":{"defs":[],"roots":{"references":[{"attributes":{},"id":"326451","type":"LinearScale"},{"attributes":{},"id":"326454","type":"BasicTicker"},{"attributes":{"below":[{"id":"326453"}],"center":[{"id":"326456"},{"id":"326460"}],"height":768,"left":[{"id":"326457"}],"renderers":[{"id":"326481"},{"id":"326521"}],"title":{"id":"326443"},"toolbar":{"id":"326468"},"width":1024,"x_range":{"id":"326445"},"x_scale":{"id":"326449"},"y_range":{"id":"326447"},"y_scale":{"id":"326451"}},"id":"326442","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"326457"},"dimension":1,"ticker":null},"id":"326460","type":"Grid"},{"attributes":{},"id":"326465","type":"ResetTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.20469983842176695,0.29959287410599444],"CKV_K8S_11":[-0.14790342189075253,0.33217102158949946],"CKV_K8S_12":[-0.22092428630503044,0.3040229563152579],"CKV_K8S_13":[-0.2064740961698932,0.34268978732037164],"CKV_K8S_14":[-0.17308123893045108,0.3603410738951807],"CKV_K8S_15":[-0.1517348634275622,0.3579782049437097],"CKV_K8S_20":[-0.22359898615550372,0.3192422448125512],"CKV_K8S_22":[-0.21716583780918552,0.33280799418528956],"CKV_K8S_23":[-0.1655913426004931,0.33383715315682205],"CKV_K8S_28":[-0.1403835965495555,0.3471890125571402],"CKV_K8S_31":[-0.164467588493322,0.34957828190428714],"CKV_K8S_37":[-0.18970589691011028,0.3557805286768562],"CKV_K8S_38":[-0.18764305535330258,0.3115380653958586],"CKV_K8S_40":[-0.17277423299005892,0.320284866105885],"CKV_K8S_43":[-0.20263200364508063,0.3187055923191842],"CVE-2016-10228":[-0.008079920434709042,0.013524013003987187],"CVE-2016-1585":[0.013582954658063513,0.10513611466142524],"CVE-2016-2781":[0.010928582708951797,0.06366302244446743],"CVE-2016-9318":[0.07067681506213849,0.07087208940164784],"CVE-2017-16932":[0.06469659597917196,-0.1127025602725536],"CVE-2017-7189":[0.043221807262975274,0.05537053892274431],"CVE-2017-7272":[-0.048201638607584495,-0.14335842190397036],"CVE-2017-7475":[0.025034788539776913,0.08596936871058253],"CVE-2017-8834":[-0.02692227334074097,-0.0960088194968296],"CVE-2017-8871":[-0.009386800483775734,0.08289242515566093],"CVE-2018-10237":[-0.024817217947019146,-0.0433776888176457],"CVE-2018-12886":[-0.06384615267588677,0.07716393266335003],"CVE-2018-18064":[0.10495211415953463,-0.1272296585421043],"CVE-2018-7169":[0.01983707043671202,-0.1164723947979073],"CVE-2019-12086":[0.08366641128235068,0.037260204433968915],"CVE-2019-12290":[-0.026834359728776833,0.04619609123415651],"CVE-2019-12384":[0.1048183343446305,0.050394792125912184],"CVE-2019-12402":[-0.09350184880478801,-0.10625131517054569],"CVE-2019-12814":[-0.0671626419384585,-0.12217209546600663],"CVE-2019-12973":[0.057910700982342155,-0.14944670126099782],"CVE-2019-13115":[0.07200713735146207,-0.0015762927103632747],"CVE-2019-13627":[-0.015075199176292294,-0.06795198997633246],"CVE-2019-14379":[-0.1154410296827264,-0.008539603597538725],"CVE-2019-14439":[0.0779631064006859,-0.07702131409669448],"CVE-2019-14540":[0.08906048716950025,-0.1364097912093859],"CVE-2019-14855":[0.030616226128604797,-0.15254687051517352],"CVE-2019-14892":[-0.047831892423216005,0.03801721627940533],"CVE-2019-14893":[0.05149847083456147,-0.13436057836101659],"CVE-2019-15847":[0.007768027953268346,0.08347820455335528],"CVE-2019-16335":[0.13160437487530588,0.030095071613401202],"CVE-2019-16942":[-0.09073051443128854,-0.08930341641264553],"CVE-2019-16943":[0.06842315833483231,-0.13132814229330012],"CVE-2019-17267":[0.06204308829998291,0.05023327332480543],"CVE-2019-17498":[-0.07586946501094939,-0.05614946410415052],"CVE-2019-17531":[-0.009304164865593918,-0.14461694958654805],"CVE-2019-17543":[-0.018596807600861284,0.09993357942628336],"CVE-2019-17567":[0.03633433850247836,-0.13345216429645723],"CVE-2019-18604":[-0.04431135873251682,0.05953730995643779],"CVE-2019-19603":[-0.10617370009787515,-0.08722140565666817],"CVE-2019-19645":[0.0028092117801387074,-0.15824847727883873],"CVE-2019-19924":[0.14750429749468966,0.01225020624882517],"CVE-2019-20044":[-0.060788593507737215,0.05598994608749422],"CVE-2019-20330":[-0.027447055103354392,0.08374191681145246],"CVE-2019-20454":[0.10058610737916883,0.07831845471229973],"CVE-2019-20807":[0.09755275420609982,-0.08248758309573782],"CVE-2019-20907":[0.022104659137426465,0.020960867888272984],"CVE-2019-25013":[-0.06317244102642654,0.024768359776063464],"CVE-2019-3843":[0.049041791264285976,0.032611255181562784],"CVE-2019-3844":[0.02165197417750947,0.044538657778753335],"CVE-2019-6461":[-0.06308218401760977,-0.1031774868367955],"CVE-2019-6462":[0.12893412367417328,0.0038164853594301737],"CVE-2019-6988":[0.1311533118946768,0.017919010121462818],"CVE-2020-10001":[-0.11518925529490523,-0.05399079018571785],"CVE-2020-10029":[-0.08582472211871806,0.05337779924235438],"CVE-2020-10663":[-0.03792103212084677,-0.07439792307761042],"CVE-2020-10672":[-0.11473109349139538,-0.038701879303263895],"CVE-2020-10673":[0.07382044932588307,-0.09608435447002525],"CVE-2020-10968":[-0.04679463591418155,-0.09980532203531929],"CVE-2020-10969":[-0.0565551997915266,-0.08176901454955918],"CVE-2020-11080":[-0.11031258918800778,-0.07003381739213542],"CVE-2020-11111":[0.08031082440255366,0.05436829869019658],"CVE-2020-11112":[-0.022522233674005358,-0.13488770923662458],"CVE-2020-11113":[0.10748158832489586,-0.0666661762139815],"CVE-2020-11619":[-0.017846765542714017,-0.1582949001459693],"CVE-2020-11620":[0.029671990203001566,0.06908941212430132],"CVE-2020-12268":[-0.07575492602406413,0.06531348454862532],"CVE-2020-12825":[0.11352818691615188,0.06781362606050123],"CVE-2020-13631":[0.11836952219044992,-0.03537824044616012],"CVE-2020-13956":[-0.048270559456840674,0.0779895737363877],"CVE-2020-14060":[-0.04846049177350652,-0.11726893826406692],"CVE-2020-14061":[0.05131917151641201,-0.09319273025585051],"CVE-2020-14062":[0.09591480563066473,-0.017357556548198434],"CVE-2020-14155":[0.12191099936339375,0.05332872516542226],"CVE-2020-14195":[0.10284892317979887,-0.0021377606355142916],"CVE-2020-1751":[0.10510386325360967,0.0342188124414451],"CVE-2020-1752":[-0.03852138953699414,-0.12881010431536646],"CVE-2020-19143":[0.08974167175635364,-0.10107293204008426],"CVE-2020-21913":[-0.05475222734905519,-0.05918896527165538],"CVE-2020-24616":[-0.07749538685992308,-0.09829803096389654],"CVE-2020-24750":[-0.11353681464145961,0.008030414456159634],"CVE-2020-25613":[-0.09629458545501528,-0.006004939264313763],"CVE-2020-25649":[0.12902755220655213,-0.09502417153117403],"CVE-2020-27216":[0.04694714398564615,0.007229635652027213],"CVE-2020-27223":[0.14055779941941948,-0.07988454627887126],"CVE-2020-27618":[-0.025574065481648953,0.0677112643218816],"CVE-2020-27748":[-0.0012707507030577721,0.10077816542953792],"CVE-2020-35490":[-0.06852649389340856,-0.03714586892278239],"CVE-2020-35491":[0.018353466894529536,-0.15894494712022145],"CVE-2020-35728":[-0.09882128448859594,-0.055505470878385255],"CVE-2020-36179":[0.07311646003895676,0.020320118218597846],"CVE-2020-36180":[-0.07249059304702968,0.04182774411009469],"CVE-2020-36181":[0.11730992228120075,-0.08311626398788262],"CVE-2020-36182":[0.14965886216105645,-0.014866284323883327],"CVE-2020-36183":[-0.022772132278217692,-0.11589803349533964],"CVE-2020-36184":[0.030467147904729007,-0.10213339499837286],"CVE-2020-36185":[0.11890363596588831,-0.11226807445536495],"CVE-2020-36186":[-0.11704669455992418,-0.023895353768667204],"CVE-2020-36187":[-0.08114509112563871,-0.1179483940955863],"CVE-2020-36188":[0.04823165056001025,-0.07225097257280855],"CVE-2020-36189":[0.14478310862268548,-0.04318295982333172],"CVE-2020-6096":[-0.06147262110379918,-0.13524240716222177],"CVE-2020-8130":[-0.03366806587791635,0.02112486012980674],"CVE-2020-8492":[-0.05354592936901911,0.008019923576387008],"CVE-2020-8840":[-0.0734683633940119,-0.0074228843404662605],"CVE-2020-9546":[0.013860757391701145,-0.061710769933791355],"CVE-2020-9547":[-0.09613431161890021,0.04138808376255676],"CVE-2020-9548":[-0.07941413256348935,0.009137570288744228],"CVE-2021-20190":[0.12937398398103406,0.042025905594814957],"CVE-2021-21300":[-0.008197808017840645,-0.09015804864383771],"CVE-2021-21424":[0.07198695346448512,-0.024719401614130845],"CVE-2021-22946":[0.05024478623711899,-0.03817469125979869],"CVE-2021-22947":[0.13952126816907764,-0.0064533440406456906],"CVE-2021-23336":[0.1272949613737456,-0.06987314875930917],"CVE-2021-23406":[0.03039507935507198,0.10215111420935573],"CVE-2021-2389":[0.13250617261790068,-0.053639776695199363],"CVE-2021-28169":[0.09333574827874885,0.06391252260135757],"CVE-2021-28965":[0.10974638950591262,-0.09872059900282158],"CVE-2021-29338":[0.08361097051177183,-0.12160660896105593],"CVE-2021-29425":[-0.10480746216309775,0.027259126625696063],"CVE-2021-30535":[-0.05129244547695687,-0.014357112231532763],"CVE-2021-3177":[0.14656121644775455,-0.060060690573016495],"CVE-2021-31799":[0.021204079075770054,-0.08392674014118286],"CVE-2021-31810":[-0.08305954144774345,0.027064670078006066],"CVE-2021-31879":[-0.004890227241019332,-0.12346871619692135],"CVE-2021-32066":[0.08685076834429632,0.08775373669775476],"CVE-2021-32610":[-0.047066479277803205,-0.037124982861332013],"CVE-2021-32803":[0.12114587215876008,-0.012610137843005173],"CVE-2021-32804":[-0.03944975703931682,0.09424482005324687],"CVE-2021-33193":[0.07284569628357296,0.08645606319584578],"CVE-2021-3326":[0.1514943597770279,-0.03067727634549465],"CVE-2021-33574":[0.0057684465529508145,-0.14019158336929105],"CVE-2021-3426":[0.06455920422158949,0.09862733556411146],"CVE-2021-3468":[-0.02775494470211329,-0.007029841310540361],"CVE-2021-34798":[0.050853877502204686,0.07361900791355898],"CVE-2021-35515":[-0.09742126164667964,0.012209298474571586],"CVE-2021-35516":[-0.006044269011067568,0.03766402721234687],"CVE-2021-35517":[0.08923550631075441,-0.05624421215397455],"CVE-2021-35942":[0.02010348758006381,-0.1353407667510677],"CVE-2021-36090":[0.11340848259272439,-0.05058780132503886],"CVE-2021-36160":[0.06864630623944427,-0.056217542718026654],"CVE-2021-3749":[-0.0329113140410075,-0.14910756149669752],"CVE-2021-3770":[0.04383939915746108,-0.15834581923092944],"CVE-2021-37701":[0.04786084372107364,0.08960576523588003],"CVE-2021-37712":[-0.08149208696656422,-0.02267784435274981],"CVE-2021-37713":[0.10041050580388465,-0.114496344464935],"CVE-2021-37714":[0.1119500233203328,0.014913340437424765],"CVE-2021-37750":[-0.09911631464987528,-0.02474417662577502],"CVE-2021-3778":[-0.09216487444719014,-0.04101798750982574],"CVE-2021-3796":[0.09333047535363662,0.017255006757676692],"CVE-2021-3810":[-0.09175351949518348,-0.07088341266486722],"CVE-2021-39275":[0.07405388890668717,-0.14754869793919614],"CVE-2021-40330":[0.09498836201773392,-0.03593887686297087],"CVE-2021-40438":[-0.07394399293710052,-0.07595264373292855],"CVE-2021-40528":[0.00331626793092324,-0.10547613575021034],"CVE-2021-41617":[0.04520774205812561,-0.11683182509866805],"Deployment.default":[-0.14560341648582648,0.2631711421516703],"PRISMA-2021-0081":[-0.0074239383538198655,0.06110456010804264],"PRISMA-2021-0118":[0.12904031925331258,-0.026858932922304127],"PRISMA-2021-0125":[0.04662416958098548,0.10507154097045437],"deps":[0.37200476817399575,-1.0],"dsri-helm-charts/webapp":[-0.19086492593510607,0.34148824836575065],"ghcr.io/maastrichtu-ids/code-server:latest":[0.014207854732406093,-0.02481945985373645]}},"id":"326490","type":"StaticLayoutProvider"},{"attributes":{"text":"dsri-helm-charts-webapp"},"id":"326443","type":"Title"},{"attributes":{"formatter":{"id":"326529"},"major_label_policy":{"id":"326527"},"ticker":{"id":"326458"}},"id":"326457","type":"LinearAxis"},{"attributes":{"source":{"id":"326483"}},"id":"326485","type":"CDSView"},{"attributes":{},"id":"326461","type":"PanTool"},{"attributes":{},"id":"326542","type":"UnionRenderers"},{"attributes":{},"id":"326447","type":"DataRange1d"},{"attributes":{},"id":"326486","type":"MultiLine"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"326511","type":"CategoricalColorMapper"},{"attributes":{"active_multi":null,"tools":[{"id":"326461"},{"id":"326462"},{"id":"326463"},{"id":"326464"},{"id":"326465"},{"id":"326466"},{"id":"326475"},{"id":"326476"},{"id":"326477"}]},"id":"326468","type":"Toolbar"},{"attributes":{},"id":"326466","type":"HelpTool"},{"attributes":{},"id":"326526","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"326487"},"glyph":{"id":"326486"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"326489"}},"id":"326488","type":"GlyphRenderer"},{"attributes":{},"id":"326527","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7,7,7,7,7,7,7,7,7,7,6.5,6.5,6.4,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,7.1,7,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.9,5.8,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3],"description":["dsri-helm-charts/webapp",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-webapp.default (container 0) - webapp","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

duyet-zeppelin

CVE-2018-14721, CVE-2021-41303, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-17523, CVE-2019-20330, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-17195, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-7658, CVE-2017-7657, CVE-2017-7525, CVE-2017-5645, CVE-2017-17485, CVE-2017-15095, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2019-20445, CVE-2019-20444, CVE-2021-3711, CVE-2020-9492, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-8029, CVE-2016-6811, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-7611, CVE-2018-5968, CVE-2016-10750, CVE-2017-3166, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-23437, CVE-2020-28491, CVE-2020-25649, CVE-2020-13949, CVE-2020-11612, CVE-2019-16869, CVE-2019-14439, CVE-2019-12402, CVE-2019-12086, CVE-2019-10172, CVE-2018-1296, CVE-2018-12023, CVE-2018-12022, CVE-2017-9735, CVE-2017-7656, CVE-2017-18640, CVE-2016-4970, CVE-2008-5347, CVE-2008-3109, CVE-2017-3162, CVE-2008-5349, CVE-2020-27216, CVE-2016-1585, CVE-2020-9794, CVE-2021-36222, CVE-2021-3712, CVE-2008-1191, CVE-2021-22147, CVE-2021-22144, CVE-2020-7019, CVE-2017-15713, CVE-2021-31879, CVE-2017-3161, CVE-2021-40528, CVE-2021-21409, CVE-2021-21295, CVE-2019-7614, CVE-2019-12814, CVE-2019-12384, CVE-2018-10237, CVE-2021-21290, CVE-2018-1324, CVE-2018-11771, CVE-2016-5001, CVE-2021-29425, CVE-2021-28169, CVE-2021-22137, CVE-2021-22135, CVE-2020-27223, CVE-2020-13956, CVE-2021-20232, CVE-2021-20231, CVE-2020-17541, CVE-2020-6096, CVE-2020-35512, CVE-2019-18276, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2020-9991, CVE-2020-25648, CVE-2019-20838, CVE-2020-9849, CVE-2016-2781, CVE-2019-25013, CVE-2020-27618, CVE-2020-10001, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"56b46519-c060-45dc-9004-175d130dde7c":{"defs":[],"roots":{"references":[{"attributes":{},"id":"337789","type":"LinearScale"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","apache/zeppelin:0.10.0","CVE-2018-14721","CVE-2021-41303","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-17523","CVE-2019-20330","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-17195","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-11307","CVE-2017-7658","CVE-2017-7657","CVE-2017-7525","CVE-2017-5645","CVE-2017-17485","CVE-2017-15095","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2019-20445","CVE-2019-20444","CVE-2021-3711","CVE-2020-9492","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2018-8029","CVE-2016-6811","PRISMA-2021-0134","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-7611","CVE-2018-5968","CVE-2016-10750","CVE-2017-3166","PRISMA-2021-0081","CVE-2021-37714","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-23437","CVE-2020-28491","CVE-2020-25649","CVE-2020-13949","CVE-2020-11612","CVE-2019-16869","CVE-2019-14439","CVE-2019-12402","CVE-2019-12086","CVE-2019-10172","CVE-2018-1296","CVE-2018-12023","CVE-2018-12022","CVE-2017-9735","CVE-2017-7656","CVE-2017-18640","CVE-2016-4970","CVE-2008-5347","CVE-2008-3109","CVE-2017-3162","CVE-2008-5349","CVE-2020-27216","CVE-2016-1585","CVE-2020-9794","CVE-2021-36222","CVE-2021-3712","CVE-2008-1191","CVE-2021-22147","CVE-2021-22144","CVE-2020-7019","CVE-2017-15713","CVE-2021-31879","CVE-2017-3161","CVE-2021-40528","CVE-2021-21409","CVE-2021-21295","CVE-2019-7614","CVE-2019-12814","CVE-2019-12384","CVE-2018-10237","CVE-2021-21290","CVE-2018-1324","CVE-2018-11771","CVE-2016-5001","CVE-2021-29425","CVE-2021-28169","CVE-2021-22137","CVE-2021-22135","CVE-2020-27223","CVE-2020-13956","CVE-2021-20232","CVE-2021-20231","CVE-2020-17541","CVE-2020-6096","CVE-2020-35512","CVE-2019-18276","CVE-2012-1093","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2020-25648","CVE-2019-20838","CVE-2020-9849","CVE-2016-2781","CVE-2019-25013","CVE-2020-27618","CVE-2020-10001"],"start":["duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","duyet/zeppelin","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0","apache/zeppelin:0.10.0"]},"selected":{"id":"337885"},"selection_policy":{"id":"337884"}},"id":"337827","type":"ColumnDataSource"},{"attributes":{},"id":"337804","type":"SaveTool"},{"attributes":{},"id":"337882","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"337807","type":"BoxAnnotation"},{"attributes":{"callback":null},"id":"337816","type":"TapTool"},{"attributes":{"overlay":{"id":"337807"}},"id":"337803","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.5,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7.1,7,9.8,8.1,7.5,7.4,6.8,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,6.5,6.5,5.9,5.5,5.5],"description":["duyet/zeppelin",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-zeppelin.default (container 0) - zeppelin-server","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

dwardu-helm-charts-spinnaker

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2021-3156, CVE-2020-1712, CVE-2019-18634, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2019-5188, CVE-2021-37750, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2021-21345, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-1938, CVE-2020-1747, CVE-2020-14343, CVE-2020-11656, CVE-2019-17195, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-36159, CVE-2021-22945, CVE-2021-21351, CVE-2021-21342, CVE-2020-12403, CVE-2021-39537, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-5407, CVE-2020-26217, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2020-13790, CVE-2020-14363, CVE-2020-26258, CVE-2021-41079, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-33503, CVE-2021-30139, CVE-2021-28831, CVE-2021-25122, CVE-2021-22926, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8570, CVE-2020-5410, CVE-2020-28491, CVE-2020-25649, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2020-11612, CVE-2019-15903, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3450, CVE-2020-14593, CVE-2008-5349, CVE-2021-25329, CVE-2020-9484, CVE-2020-13630, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2021-30640, CVE-2021-22922, CVE-2020-5408, CVE-2020-5405, CVE-2020-26137, CVE-2020-15999, CVE-2021-39140, CVE-2019-18348, CVE-2021-24122, CVE-2021-21409, CVE-2021-21295, CVE-2020-25658, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2021-33037, CVE-2021-29425, CVE-2021-22925, CVE-2021-22923, CVE-2020-29582, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_8, CKV_K8S_9, CKV_K8S_42

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b28ade09-d922-4283-a202-6fc3a78f8452":{"defs":[],"roots":{"references":[{"attributes":{},"id":"338122","type":"BasicTicker"},{"attributes":{},"id":"338198","type":"NodesOnly"},{"attributes":{"source":{"id":"338147"}},"id":"338149","type":"CDSView"},{"attributes":{},"id":"338203","type":"NodesOnly"},{"attributes":{},"id":"338129","type":"ResetTool"},{"attributes":{"callback":null},"id":"338140","type":"TapTool"},{"attributes":{"overlay":{"id":"338205"}},"id":"338141","type":"BoxSelectTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"338205","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"338193"},"major_label_policy":{"id":"338191"},"ticker":{"id":"338122"}},"id":"338121","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,6.7,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.3,8.3,8.3,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,7,7,6.8,6.8,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,null],"description":["dwardu-helm-charts/spinnaker",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-redis-slave.default (container 0) - RELEASE-NAME-redis","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

folio-org-edge-oai-pmh

Bokeh Plot Bokeh.set_log_level("info"); {"f7d6b949-411d-4ee1-b289-109f06ce42eb":{"defs":[],"roots":{"references":[{"attributes":{},"id":"386807","type":"Selection"},{"attributes":{},"id":"386725","type":"PanTool"},{"attributes":{"axis":{"id":"386721"},"dimension":1,"ticker":null},"id":"386724","type":"Grid"},{"attributes":{"active_multi":null,"tools":[{"id":"386725"},{"id":"386726"},{"id":"386727"},{"id":"386728"},{"id":"386729"},{"id":"386730"},{"id":"386739"},{"id":"386740"},{"id":"386741"}]},"id":"386732","type":"Toolbar"},{"attributes":{},"id":"386715","type":"LinearScale"},{"attributes":{"formatter":{"id":"386793"},"major_label_policy":{"id":"386791"},"ticker":{"id":"386722"}},"id":"386721","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"386805","type":"BoxAnnotation"},{"attributes":{},"id":"386809","type":"Selection"},{"attributes":{"callback":null},"id":"386740","type":"TapTool"},{"attributes":{},"id":"386750","type":"MultiLine"},{"attributes":{},"id":"386803","type":"NodesOnly"},{"attributes":{"data_source":{"id":"386747"},"glyph":{"id":"386776"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"386749"}},"id":"386748","type":"GlyphRenderer"},{"attributes":{"text":"folio-org-edge-oai-pmh"},"id":"386707","type":"Title"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"386731","type":"BoxAnnotation"},{"attributes":{},"id":"386709","type":"DataRange1d"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"386747"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"386785","type":"LabelSet"},{"attributes":{},"id":"386726","type":"WheelZoomTool"},{"attributes":{"overlay":{"id":"386731"}},"id":"386727","type":"BoxZoomTool"},{"attributes":{"overlay":{"id":"386805"}},"id":"386741","type":"BoxSelectTool"},{"attributes":{},"id":"386806","type":"UnionRenderers"},{"attributes":{},"id":"386718","type":"BasicTicker"},{"attributes":{"source":{"id":"386747"}},"id":"386749","type":"CDSView"},{"attributes":{"edge_renderer":{"id":"386752"},"inspection_policy":{"id":"386798"},"layout_provider":{"id":"386754"},"node_renderer":{"id":"386748"},"selection_policy":{"id":"386803"}},"id":"386745","type":"GraphRenderer"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"386775"}},"size":{"value":20}},"id":"386776","type":"Circle"},{"attributes":{},"id":"386711","type":"DataRange1d"},{"attributes":{"data_source":{"id":"386751"},"glyph":{"id":"386750"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"386753"}},"id":"386752","type":"GlyphRenderer"},{"attributes":{},"id":"386798","type":"NodesOnly"},{"attributes":{},"id":"386729","type":"ResetTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","folioci/edge-oai-pmh:latest","CVE-2021-21345","CVE-2021-3711","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2021-22945","CVE-2021-21351","CVE-2021-21342","CVE-2021-39139","CVE-2021-29505","CVE-2020-26217","CVE-2021-21349","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2020-26258","PRISMA-2021-0120","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-2388","CVE-2021-22946","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-28491","CVE-2017-7957","CVE-2017-18640","CVE-2016-3674","CVE-2021-3712","CVE-2017-7536","CVE-2020-26259","CVE-2021-39140","CVE-2019-10219","CVE-2021-22947","CVE-2018-10237","CVE-2018-11771","CVE-2021-29425","CVE-2020-13956"],"start":["folio-org/edge-oai-pmh","folio-org/edge-oai-pmh","folio-org/edge-oai-pmh","folio-org/edge-oai-pmh","folio-org/edge-oai-pmh","folio-org/edge-oai-pmh","folio-org/edge-oai-pmh","folio-org/edge-oai-pmh","folio-org/edge-oai-pmh","folio-org/edge-oai-pmh","folio-org/edge-oai-pmh","folio-org/edge-oai-pmh","folio-org/edge-oai-pmh","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest","folioci/edge-oai-pmh:latest"]},"selected":{"id":"386809"},"selection_policy":{"id":"386808"}},"id":"386751","type":"ColumnDataSource"},{"attributes":{},"id":"386793","type":"BasicTickFormatter"},{"attributes":{},"id":"386791","type":"AllLabels"},{"attributes":{},"id":"386722","type":"BasicTicker"},{"attributes":{"formatter":{"id":"386790"},"major_label_policy":{"id":"386788"},"ticker":{"id":"386718"}},"id":"386717","type":"LinearAxis"},{"attributes":{"source":{"id":"386751"}},"id":"386753","type":"CDSView"},{"attributes":{},"id":"386730","type":"HelpTool"},{"attributes":{"below":[{"id":"386717"}],"center":[{"id":"386720"},{"id":"386724"}],"height":768,"left":[{"id":"386721"}],"renderers":[{"id":"386745"},{"id":"386785"}],"title":{"id":"386707"},"toolbar":{"id":"386732"},"width":1024,"x_range":{"id":"386709"},"x_scale":{"id":"386713"},"y_range":{"id":"386711"},"y_scale":{"id":"386715"}},"id":"386706","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"386808","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"386739","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.8,6.3,6.1,5.9,5.9,5.5,5.3,5.3],"description":["folio-org/edge-oai-pmh",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-edge-oai-pmh.default (container 0) - edge-oai-pmh","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

folio-org-mod-audit

Bokeh Plot Bokeh.set_log_level("info"); {"397c709d-7a0b-4f74-9d29-cd03e227aa3e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"389075","type":"Selection"},{"attributes":{},"id":"388998","type":"HelpTool"},{"attributes":{"text":"folio-org-mod-audit"},"id":"388975","type":"Title"},{"attributes":{"axis":{"id":"388985"},"ticker":null},"id":"388988","type":"Grid"},{"attributes":{"axis":{"id":"388989"},"dimension":1,"ticker":null},"id":"388992","type":"Grid"},{"attributes":{},"id":"389058","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_14":[-0.07122644289502561,-0.2866564772089769],"CKV_K8S_20":[-0.09849716899611366,-0.2318185396452104],"CKV_K8S_22":[-0.016320531717057885,-0.27043537843540005],"CKV_K8S_23":[-0.0994927912045164,-0.17786157587118734],"CKV_K8S_28":[0.1560225931868866,-0.13836234605167108],"CKV_K8S_31":[0.07306166132151308,-0.30891338271259833],"CKV_K8S_35":[-0.08791992312576864,-0.1225018151150567],"CKV_K8S_37":[0.12918268856363777,-0.19051898390453165],"CKV_K8S_38":[0.011463505809564723,-0.3226181363616831],"CKV_K8S_40":[0.11427148856663942,-0.27219685998318216],"CKV_K8S_43":[-0.027246499339952848,-0.0833962088660484],"CKV_K8S_8":[0.1609631665002352,-0.23774962651947568],"CKV_K8S_9":[0.09395624605941208,-0.0901994211828262],"CVE-2021-22945":[0.1782571909533814,0.22516368167116219],"CVE-2021-22946":[0.05245523786132181,0.4444912954124658],"CVE-2021-22947":[0.1381777069545785,0.4222807118241491],"CVE-2021-2388":[-0.0768206281339839,0.37613154944783084],"CVE-2021-35515":[-0.1081411819826925,0.3100537724832312],"CVE-2021-35516":[0.1815044661619237,0.3599281544127653],"CVE-2021-35517":[0.06976834094757449,0.36392926638266215],"CVE-2021-36090":[-0.018485081341242316,0.41444097779745936],"CVE-2021-3711":[-0.07728675528474856,0.23710335749071107],"CVE-2021-3712":[0.21708025693596764,0.29640518273765404],"Deployment.default":[0.02900685861874322,-0.13792185530511702],"deps":[-1.0,-0.6250262410964336],"folio-org/mod-audit":[0.025436974177026193,-0.20807279699888637],"folioci/mod-audit:latest":[0.050828621402696214,0.254321695598194]}},"id":"389022","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"389015"}},"id":"389017","type":"CDSView"},{"attributes":{"overlay":{"id":"389073"}},"id":"389009","type":"BoxSelectTool"},{"attributes":{},"id":"388996","type":"SaveTool"},{"attributes":{},"id":"389077","type":"Selection"},{"attributes":{},"id":"388979","type":"DataRange1d"},{"attributes":{"edge_renderer":{"id":"389020"},"inspection_policy":{"id":"389066"},"layout_provider":{"id":"389022"},"node_renderer":{"id":"389016"},"selection_policy":{"id":"389071"}},"id":"389013","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"389058"},"major_label_policy":{"id":"389056"},"ticker":{"id":"388986"}},"id":"388985","type":"LinearAxis"},{"attributes":{},"id":"389074","type":"UnionRenderers"},{"attributes":{},"id":"388994","type":"WheelZoomTool"},{"attributes":{},"id":"389056","type":"AllLabels"},{"attributes":{"formatter":{"id":"389061"},"major_label_policy":{"id":"389059"},"ticker":{"id":"388990"}},"id":"388989","type":"LinearAxis"},{"attributes":{"data_source":{"id":"389015"},"glyph":{"id":"389044"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"389017"}},"id":"389016","type":"GlyphRenderer"},{"attributes":{},"id":"389066","type":"NodesOnly"},{"attributes":{},"id":"388990","type":"BasicTicker"},{"attributes":{"data_source":{"id":"389019"},"glyph":{"id":"389018"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"389021"}},"id":"389020","type":"GlyphRenderer"},{"attributes":{},"id":"389018","type":"MultiLine"},{"attributes":{},"id":"388993","type":"PanTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"389043","type":"CategoricalColorMapper"},{"attributes":{},"id":"388981","type":"LinearScale"},{"attributes":{},"id":"388977","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"388999","type":"BoxAnnotation"},{"attributes":{},"id":"388986","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"389073","type":"BoxAnnotation"},{"attributes":{"active_multi":null,"tools":[{"id":"388993"},{"id":"388994"},{"id":"388995"},{"id":"388996"},{"id":"388997"},{"id":"388998"},{"id":"389007"},{"id":"389008"},{"id":"389009"}]},"id":"389000","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.5,7.5,7.5,7.4,5.9],"description":["folio-org/mod-audit",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mod-audit.default (container 0) - mod-audit","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

folio-org-mod-calendar

Bokeh Plot Bokeh.set_log_level("info"); {"d3155502-4a89-48c5-943d-39ea5c7e10ae":{"defs":[],"roots":{"references":[{"attributes":{},"id":"389714","type":"NodesOnly"},{"attributes":{},"id":"389644","type":"SaveTool"},{"attributes":{"source":{"id":"389663"}},"id":"389665","type":"CDSView"},{"attributes":{},"id":"389634","type":"BasicTicker"},{"attributes":{"source":{"id":"389667"}},"id":"389669","type":"CDSView"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_14","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_14","folioci/mod-calendar:latest","CVE-2021-3711","CVE-2021-22945","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-2388","CVE-2021-22946","CVE-2021-3712","CVE-2021-22947"],"start":["folio-org/mod-calendar","folio-org/mod-calendar","folio-org/mod-calendar","folio-org/mod-calendar","folio-org/mod-calendar","folio-org/mod-calendar","folio-org/mod-calendar","folio-org/mod-calendar","folio-org/mod-calendar","folio-org/mod-calendar","folio-org/mod-calendar","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","folioci/mod-calendar:latest","folioci/mod-calendar:latest","folioci/mod-calendar:latest","folioci/mod-calendar:latest","folioci/mod-calendar:latest","folioci/mod-calendar:latest","folioci/mod-calendar:latest","folioci/mod-calendar:latest","folioci/mod-calendar:latest","folioci/mod-calendar:latest"]},"selected":{"id":"389725"},"selection_policy":{"id":"389724"}},"id":"389667","type":"ColumnDataSource"},{"attributes":{},"id":"389629","type":"LinearScale"},{"attributes":{},"id":"389722","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"389647"}},"id":"389643","type":"BoxZoomTool"},{"attributes":{"axis":{"id":"389637"},"dimension":1,"ticker":null},"id":"389640","type":"Grid"},{"attributes":{},"id":"389638","type":"BasicTicker"},{"attributes":{"axis":{"id":"389633"},"ticker":null},"id":"389636","type":"Grid"},{"attributes":{},"id":"389704","type":"AllLabels"},{"attributes":{"graph_layout":{"CKV_K8S_14":[-0.061007690027131814,-0.09937453978767705],"CKV_K8S_20":[0.08476642469445439,-0.2902192495036962],"CKV_K8S_22":[-0.10899433798170259,-0.21174818285121338],"CKV_K8S_23":[-0.10564830103435674,-0.15123865416522508],"CKV_K8S_28":[-0.07613669371406985,-0.25805302605427144],"CKV_K8S_31":[-0.034340139231813546,-0.2993123229323844],"CKV_K8S_35":[0.13185433978432276,-0.25269730322693806],"CKV_K8S_37":[0.1389430382423383,-0.197826793882539],"CKV_K8S_38":[0.14152449391331792,-0.14022351373539518],"CKV_K8S_40":[0.08492752949580906,-0.09095612027572454],"CKV_K8S_43":[0.02621704037724057,-0.30173702630716315],"CVE-2021-22945":[0.01099055802154148,0.3636928149794648],"CVE-2021-22946":[0.19473065869773293,0.2853069352294526],"CVE-2021-22947":[0.15389509633348156,0.2132911666800559],"CVE-2021-2388":[0.11508313430680406,0.39929933577690996],"CVE-2021-35515":[0.04951648645927554,0.44443346464921424],"CVE-2021-35516":[-0.09704231703889446,0.22075588277869482],"CVE-2021-35517":[0.17423725425446843,0.3598090669854388],"CVE-2021-36090":[-0.10410445212116289,0.3683198453498497],"CVE-2021-3711":[-0.044884788410641675,0.42531740440898086],"CVE-2021-3712":[-0.1358109972540122,0.29538873833360163],"Deployment.default":[0.020003114377660672,-0.12823108504239406],"deps":[-0.6086705222401125,-1.0],"folio-org/mod-calendar":[0.01965596693885073,-0.20687456668411458],"folioci/mod-calendar:latest":[0.030295103156599976,0.25287772927707186]}},"id":"389670","type":"StaticLayoutProvider"},{"attributes":{"callback":null},"id":"389656","type":"TapTool"},{"attributes":{"edge_renderer":{"id":"389668"},"inspection_policy":{"id":"389714"},"layout_provider":{"id":"389670"},"node_renderer":{"id":"389664"},"selection_policy":{"id":"389719"}},"id":"389661","type":"GraphRenderer"},{"attributes":{},"id":"389723","type":"Selection"},{"attributes":{},"id":"389709","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"389706"},"major_label_policy":{"id":"389704"},"ticker":{"id":"389634"}},"id":"389633","type":"LinearAxis"},{"attributes":{},"id":"389631","type":"LinearScale"},{"attributes":{},"id":"389719","type":"NodesOnly"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"389663"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"389701","type":"LabelSet"},{"attributes":{},"id":"389645","type":"ResetTool"},{"attributes":{},"id":"389724","type":"UnionRenderers"},{"attributes":{},"id":"389725","type":"Selection"},{"attributes":{"below":[{"id":"389633"}],"center":[{"id":"389636"},{"id":"389640"}],"height":768,"left":[{"id":"389637"}],"renderers":[{"id":"389661"},{"id":"389701"}],"title":{"id":"389623"},"toolbar":{"id":"389648"},"width":1024,"x_range":{"id":"389625"},"x_scale":{"id":"389629"},"y_range":{"id":"389627"},"y_scale":{"id":"389631"}},"id":"389622","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"389646","type":"HelpTool"},{"attributes":{},"id":"389666","type":"MultiLine"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"389647","type":"BoxAnnotation"},{"attributes":{},"id":"389707","type":"AllLabels"},{"attributes":{"data_source":{"id":"389663"},"glyph":{"id":"389692"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"389665"}},"id":"389664","type":"GlyphRenderer"},{"attributes":{},"id":"389625","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"389721","type":"BoxAnnotation"},{"attributes":{},"id":"389627","type":"DataRange1d"},{"attributes":{},"id":"389641","type":"PanTool"},{"attributes":{},"id":"389642","type":"WheelZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"389691"}},"size":{"value":20}},"id":"389692","type":"Circle"},{"attributes":{},"id":"389706","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"389721"}},"id":"389657","type":"BoxSelectTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.5,7.5,7.5,7.4,5.9],"description":["folio-org/mod-calendar",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mod-calendar.default (container 0) - mod-calendar","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

folio-org-mod-circulation

Bokeh Plot Bokeh.set_log_level("info"); {"da7b393f-d07c-41b4-9b91-88058e676840":{"defs":[],"roots":{"references":[{"attributes":{},"id":"390028","type":"AllLabels"},{"attributes":{},"id":"390031","type":"AllLabels"},{"attributes":{},"id":"389958","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"389971","type":"BoxAnnotation"},{"attributes":{},"id":"390030","type":"BasicTickFormatter"},{"attributes":{"text":"folio-org-mod-circulation"},"id":"389947","type":"Title"},{"attributes":{},"id":"390047","type":"Selection"},{"attributes":{},"id":"390048","type":"UnionRenderers"},{"attributes":{},"id":"389951","type":"DataRange1d"},{"attributes":{},"id":"389955","type":"LinearScale"},{"attributes":{},"id":"390038","type":"NodesOnly"},{"attributes":{"data_source":{"id":"389987"},"glyph":{"id":"390016"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"389989"}},"id":"389988","type":"GlyphRenderer"},{"attributes":{"below":[{"id":"389957"}],"center":[{"id":"389960"},{"id":"389964"}],"height":768,"left":[{"id":"389961"}],"renderers":[{"id":"389985"},{"id":"390025"}],"title":{"id":"389947"},"toolbar":{"id":"389972"},"width":1024,"x_range":{"id":"389949"},"x_scale":{"id":"389953"},"y_range":{"id":"389951"},"y_scale":{"id":"389955"}},"id":"389946","subtype":"Figure","type":"Plot"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"390015"}},"size":{"value":20}},"id":"390016","type":"Circle"},{"attributes":{},"id":"390049","type":"Selection"},{"attributes":{},"id":"389969","type":"ResetTool"},{"attributes":{},"id":"389990","type":"MultiLine"},{"attributes":{},"id":"389962","type":"BasicTicker"},{"attributes":{},"id":"390033","type":"BasicTickFormatter"},{"attributes":{"edge_renderer":{"id":"389992"},"inspection_policy":{"id":"390038"},"layout_provider":{"id":"389994"},"node_renderer":{"id":"389988"},"selection_policy":{"id":"390043"}},"id":"389985","type":"GraphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"389965"},{"id":"389966"},{"id":"389967"},{"id":"389968"},{"id":"389969"},{"id":"389970"},{"id":"389979"},{"id":"389980"},{"id":"389981"}]},"id":"389972","type":"Toolbar"},{"attributes":{"source":{"id":"389991"}},"id":"389993","type":"CDSView"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","folioci/mod-circulation:latest","CVE-2021-3711","CVE-2021-22945","CVE-2021-39139","CVE-2021-29505","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","PRISMA-2021-0120","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-2388","CVE-2021-22946","CVE-2017-18640","CVE-2021-3712","CVE-2021-39140","CVE-2021-22947","CVE-2018-10237","CVE-2018-11771","CVE-2021-29425","CVE-2020-13956"],"start":["folio-org/mod-circulation","folio-org/mod-circulation","folio-org/mod-circulation","folio-org/mod-circulation","folio-org/mod-circulation","folio-org/mod-circulation","folio-org/mod-circulation","folio-org/mod-circulation","folio-org/mod-circulation","folio-org/mod-circulation","folio-org/mod-circulation","folio-org/mod-circulation","folio-org/mod-circulation","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","folioci/mod-circulation:latest","folioci/mod-circulation:latest","folioci/mod-circulation:latest","folioci/mod-circulation:latest","folioci/mod-circulation:latest","folioci/mod-circulation:latest","folioci/mod-circulation:latest","folioci/mod-circulation:latest","folioci/mod-circulation:latest","folioci/mod-circulation:latest","folioci/mod-circulation:latest","folioci/mod-circulation:latest","folioci/mod-circulation:latest","folioci/mod-circulation:latest","folioci/mod-circulation:latest","folioci/mod-circulation:latest","folioci/mod-circulation:latest","folioci/mod-circulation:latest","folioci/mod-circulation:latest","folioci/mod-circulation:latest","folioci/mod-circulation:latest","folioci/mod-circulation:latest","folioci/mod-circulation:latest","folioci/mod-circulation:latest","folioci/mod-circulation:latest","folioci/mod-circulation:latest","folioci/mod-circulation:latest","folioci/mod-circulation:latest","folioci/mod-circulation:latest","folioci/mod-circulation:latest","folioci/mod-circulation:latest"]},"selected":{"id":"390049"},"selection_policy":{"id":"390048"}},"id":"389991","type":"ColumnDataSource"},{"attributes":{},"id":"389966","type":"WheelZoomTool"},{"attributes":{"axis":{"id":"389961"},"dimension":1,"ticker":null},"id":"389964","type":"Grid"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"390015","type":"CategoricalColorMapper"},{"attributes":{"source":{"id":"389987"}},"id":"389989","type":"CDSView"},{"attributes":{"formatter":{"id":"390030"},"major_label_policy":{"id":"390028"},"ticker":{"id":"389958"}},"id":"389957","type":"LinearAxis"},{"attributes":{"overlay":{"id":"390045"}},"id":"389981","type":"BoxSelectTool"},{"attributes":{},"id":"389965","type":"PanTool"},{"attributes":{"callback":null},"id":"389980","type":"TapTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"389987"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"390025","type":"LabelSet"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,8.8,8.8,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.3,5.9,5.9,5.5,5.3,5.3],"description":["folio-org/mod-circulation",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mod-circulation.default (container 0) - mod-circulation","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

folio-org-mod-copycat

Bokeh Plot Bokeh.set_log_level("info"); {"93c1d95f-4d0a-4dbf-b444-9769caae0e45":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"391989","type":"BoxAnnotation"},{"attributes":{},"id":"391913","type":"ResetTool"},{"attributes":{},"id":"391897","type":"LinearScale"},{"attributes":{"axis":{"id":"391901"},"ticker":null},"id":"391904","type":"Grid"},{"attributes":{"data_source":{"id":"391931"},"glyph":{"id":"391960"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"391933"}},"id":"391932","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"391977"},"major_label_policy":{"id":"391975"},"ticker":{"id":"391906"}},"id":"391905","type":"LinearAxis"},{"attributes":{},"id":"391909","type":"PanTool"},{"attributes":{},"id":"391982","type":"NodesOnly"},{"attributes":{"data_source":{"id":"391935"},"glyph":{"id":"391934"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"391937"}},"id":"391936","type":"GlyphRenderer"},{"attributes":{},"id":"391906","type":"BasicTicker"},{"attributes":{"text":"folio-org-mod-copycat"},"id":"391891","type":"Title"},{"attributes":{},"id":"391975","type":"AllLabels"},{"attributes":{},"id":"391895","type":"DataRange1d"},{"attributes":{},"id":"391893","type":"DataRange1d"},{"attributes":{},"id":"391974","type":"BasicTickFormatter"},{"attributes":{},"id":"391992","type":"UnionRenderers"},{"attributes":{"callback":null},"id":"391924","type":"TapTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","folioci/mod-copycat:latest","CVE-2021-3711","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-36159","CVE-2021-26291","CVE-2021-22945","CVE-2020-14583","CVE-2008-3105","CVE-2021-22901","CVE-2021-20305","CVE-2021-20294","CVE-2021-40330","CVE-2021-37714","CVE-2021-36222","CVE-2021-36090","CVE-2021-3580","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-33560","CVE-2021-30139","CVE-2021-28831","CVE-2021-23840","CVE-2021-22946","CVE-2021-22926","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-29363","CVE-2020-29361","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2021-3450","CVE-2020-14593","CVE-2020-8177","CVE-2008-5349","CVE-2008-1191","CVE-2021-3541","CVE-2021-22922","CVE-2021-20197","CVE-2021-40528","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-28928","CVE-2021-29425","CVE-2021-22925","CVE-2021-22923","CVE-2021-22876","CVE-2020-29362","CVE-2020-14803","CVE-2020-14621","CVE-2020-14562","CVE-2020-13956"],"start":["folio-org/mod-copycat","folio-org/mod-copycat","folio-org/mod-copycat","folio-org/mod-copycat","folio-org/mod-copycat","folio-org/mod-copycat","folio-org/mod-copycat","folio-org/mod-copycat","folio-org/mod-copycat","folio-org/mod-copycat","folio-org/mod-copycat","folio-org/mod-copycat","folio-org/mod-copycat","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest","folioci/mod-copycat:latest"]},"selected":{"id":"391993"},"selection_policy":{"id":"391992"}},"id":"391935","type":"ColumnDataSource"},{"attributes":{"below":[{"id":"391901"}],"center":[{"id":"391904"},{"id":"391908"}],"height":768,"left":[{"id":"391905"}],"renderers":[{"id":"391929"},{"id":"391969"}],"title":{"id":"391891"},"toolbar":{"id":"391916"},"width":1024,"x_range":{"id":"391893"},"x_scale":{"id":"391897"},"y_range":{"id":"391895"},"y_scale":{"id":"391899"}},"id":"391890","subtype":"Figure","type":"Plot"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.3,8.3,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,6.8,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["folio-org/mod-copycat",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mod-copycat.default (container 0) - mod-copycat","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

folio-org-mod-courses

Bokeh Plot Bokeh.set_log_level("info"); {"ce675108-ab61-4b56-a83f-d93682837ccc":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"392225"}],"center":[{"id":"392228"},{"id":"392232"}],"height":768,"left":[{"id":"392229"}],"renderers":[{"id":"392253"},{"id":"392293"}],"title":{"id":"392215"},"toolbar":{"id":"392240"},"width":1024,"x_range":{"id":"392217"},"x_scale":{"id":"392221"},"y_range":{"id":"392219"},"y_scale":{"id":"392223"}},"id":"392214","subtype":"Figure","type":"Plot"},{"attributes":{"edge_renderer":{"id":"392260"},"inspection_policy":{"id":"392306"},"layout_provider":{"id":"392262"},"node_renderer":{"id":"392256"},"selection_policy":{"id":"392311"}},"id":"392253","type":"GraphRenderer"},{"attributes":{},"id":"392299","type":"AllLabels"},{"attributes":{},"id":"392311","type":"NodesOnly"},{"attributes":{"formatter":{"id":"392298"},"major_label_policy":{"id":"392296"},"ticker":{"id":"392226"}},"id":"392225","type":"LinearAxis"},{"attributes":{},"id":"392316","type":"UnionRenderers"},{"attributes":{},"id":"392234","type":"WheelZoomTool"},{"attributes":{"callback":null},"id":"392248","type":"TapTool"},{"attributes":{"source":{"id":"392259"}},"id":"392261","type":"CDSView"},{"attributes":{},"id":"392317","type":"Selection"},{"attributes":{"overlay":{"id":"392313"}},"id":"392249","type":"BoxSelectTool"},{"attributes":{"axis":{"id":"392225"},"ticker":null},"id":"392228","type":"Grid"},{"attributes":{},"id":"392219","type":"DataRange1d"},{"attributes":{"source":{"id":"392255"}},"id":"392257","type":"CDSView"},{"attributes":{},"id":"392314","type":"UnionRenderers"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"392283"}},"size":{"value":20}},"id":"392284","type":"Circle"},{"attributes":{},"id":"392301","type":"BasicTickFormatter"},{"attributes":{},"id":"392258","type":"MultiLine"},{"attributes":{},"id":"392230","type":"BasicTicker"},{"attributes":{},"id":"392236","type":"SaveTool"},{"attributes":{},"id":"392298","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"392255"},"glyph":{"id":"392284"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"392257"}},"id":"392256","type":"GlyphRenderer"},{"attributes":{},"id":"392233","type":"PanTool"},{"attributes":{"overlay":{"id":"392239"}},"id":"392235","type":"BoxZoomTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"392255"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"392293","type":"LabelSet"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"392247","type":"HoverTool"},{"attributes":{},"id":"392226","type":"BasicTicker"},{"attributes":{"data_source":{"id":"392259"},"glyph":{"id":"392258"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"392261"}},"id":"392260","type":"GlyphRenderer"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_14","CKV_K8S_8","CKV_K8S_9","folioci/mod-courses:latest","CVE-2021-3711","CVE-2021-22945","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-2388","CVE-2021-22946","CVE-2017-18640","CVE-2021-3712","CVE-2021-22947","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2018-11771","CVE-2021-29425"],"start":["folio-org/mod-courses","folio-org/mod-courses","folio-org/mod-courses","folio-org/mod-courses","folio-org/mod-courses","folio-org/mod-courses","folio-org/mod-courses","folio-org/mod-courses","folio-org/mod-courses","folio-org/mod-courses","folio-org/mod-courses","folio-org/mod-courses","folio-org/mod-courses","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","folioci/mod-courses:latest","folioci/mod-courses:latest","folioci/mod-courses:latest","folioci/mod-courses:latest","folioci/mod-courses:latest","folioci/mod-courses:latest","folioci/mod-courses:latest","folioci/mod-courses:latest","folioci/mod-courses:latest","folioci/mod-courses:latest","folioci/mod-courses:latest","folioci/mod-courses:latest","folioci/mod-courses:latest","folioci/mod-courses:latest","folioci/mod-courses:latest","folioci/mod-courses:latest","folioci/mod-courses:latest"]},"selected":{"id":"392317"},"selection_policy":{"id":"392316"}},"id":"392259","type":"ColumnDataSource"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"392283","type":"CategoricalColorMapper"},{"attributes":{},"id":"392221","type":"LinearScale"},{"attributes":{"axis":{"id":"392229"},"dimension":1,"ticker":null},"id":"392232","type":"Grid"},{"attributes":{},"id":"392223","type":"LinearScale"},{"attributes":{},"id":"392296","type":"AllLabels"},{"attributes":{},"id":"392238","type":"HelpTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"392313","type":"BoxAnnotation"},{"attributes":{},"id":"392217","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"392239","type":"BoxAnnotation"},{"attributes":{},"id":"392315","type":"Selection"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,5.9,5.9,5.9,5.9,5.5,5.5,5.3],"description":["folio-org/mod-courses",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mod-courses.default (container 0) - mod-courses","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

folio-org-mod-data-export

Bokeh Plot Bokeh.set_log_level("info"); {"a8356814-3ace-4a02-ae9b-fa82c42fbccc":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"392571","type":"HoverTool"},{"attributes":{},"id":"392545","type":"LinearScale"},{"attributes":{"overlay":{"id":"392563"}},"id":"392559","type":"BoxZoomTool"},{"attributes":{},"id":"392561","type":"ResetTool"},{"attributes":{},"id":"392560","type":"SaveTool"},{"attributes":{},"id":"392550","type":"BasicTicker"},{"attributes":{"source":{"id":"392583"}},"id":"392585","type":"CDSView"},{"attributes":{},"id":"392582","type":"MultiLine"},{"attributes":{"callback":null},"id":"392572","type":"TapTool"},{"attributes":{},"id":"392641","type":"Selection"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"392579"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"392617","type":"LabelSet"},{"attributes":{},"id":"392639","type":"Selection"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"392607"}},"size":{"value":20}},"id":"392608","type":"Circle"},{"attributes":{"edge_renderer":{"id":"392584"},"inspection_policy":{"id":"392630"},"layout_provider":{"id":"392586"},"node_renderer":{"id":"392580"},"selection_policy":{"id":"392635"}},"id":"392577","type":"GraphRenderer"},{"attributes":{},"id":"392622","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"392549"},"ticker":null},"id":"392552","type":"Grid"},{"attributes":{},"id":"392543","type":"DataRange1d"},{"attributes":{"data_source":{"id":"392579"},"glyph":{"id":"392608"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"392581"}},"id":"392580","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"392557"},{"id":"392558"},{"id":"392559"},{"id":"392560"},{"id":"392561"},{"id":"392562"},{"id":"392571"},{"id":"392572"},{"id":"392573"}]},"id":"392564","type":"Toolbar"},{"attributes":{},"id":"392554","type":"BasicTicker"},{"attributes":{"overlay":{"id":"392637"}},"id":"392573","type":"BoxSelectTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,5.9,5.3],"description":["folio-org/mod-data-export",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-mod-data-export.default (container 0) - mod-data-export","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph