CVE-2021-41581

airflow-helm-airflow

CVE-2021-38540, CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2021-30535, CVE-2021-20305, CVE-2018-12886, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-33503, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2019-17495, CVE-2021-37750, CVE-2021-3449, CVE-2021-33910, CVE-2020-21913, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2021-36159, CVE-2021-39537, CVE-2021-41581, CVE-2019-20367, CVE-2021-3518, CVE-2020-10531, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-3516, CVE-2021-3156, CVE-2020-1712, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2020-13630, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"d9928bde-e156-4c14-891f-6f6265940970":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"13977"},"dimension":1,"ticker":null},"id":"13980","type":"Grid"},{"attributes":{"text":"airflow-helm-airflow"},"id":"13963","type":"Title"},{"attributes":{"edge_renderer":{"id":"14008"},"inspection_policy":{"id":"14054"},"layout_provider":{"id":"14010"},"node_renderer":{"id":"14004"},"selection_policy":{"id":"14059"}},"id":"14001","type":"GraphRenderer"},{"attributes":{},"id":"14006","type":"MultiLine"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.22526666475247348,-0.2878108482111251],"CKV_K8S_11":[0.2971896832768656,-0.2274653975526808],"CKV_K8S_12":[0.3046081117518467,-0.25824618920171716],"CKV_K8S_13":[0.2696244003006519,-0.26668192365117543],"CKV_K8S_15":[0.29240426665943653,-0.2777456346945607],"CKV_K8S_20":[0.2868622260700503,-0.24699875175775707],"CKV_K8S_22":[0.2677865815197226,-0.3180905272136478],"CKV_K8S_28":[0.23787040671837925,-0.3080206729235861],"CKV_K8S_31":[0.261427324479897,-0.29234321099780364],"CKV_K8S_35":[0.2273312556405832,-0.33363616399742535],"CKV_K8S_37":[0.2566317231218827,-0.24380547369117253],"CKV_K8S_38":[0.2060499467649994,-0.328374862705353],"CKV_K8S_40":[0.27381542035011197,-0.22496747244255344],"CKV_K8S_43":[0.20763282630266605,-0.30764469479845263],"CKV_K8S_8":[0.24859555056148283,-0.32824686749690885],"CKV_K8S_9":[0.24312228323877152,-0.27002415113638084],"CVE-2016-10228":[-0.09310529122228944,-0.021024408167953774],"CVE-2016-2781":[-0.012911015730613285,-0.02754926398325803],"CVE-2016-9318":[-0.20862329340040806,0.014739926739139176],"CVE-2017-16932":[-0.20991108583607632,-0.01993064886125947],"CVE-2017-18258":[-0.12203840821511336,0.24076088383110558],"CVE-2018-12886":[-0.17353937788839716,-0.0010948946783617987],"CVE-2018-14404":[0.008876921781402185,0.2595810750121196],"CVE-2018-14567":[0.13934313931334488,0.13420297323717095],"CVE-2018-7169":[-0.14283514874849146,-0.0237075579566056],"CVE-2019-12290":[-0.07881493161227225,-0.05962717793872485],"CVE-2019-13115":[-0.16435808890082937,-0.021563477088540693],"CVE-2019-13627":[-0.09288306458175034,0.0014647718468139169],"CVE-2019-14855":[-0.017749345470810488,-0.06943167102655558],"CVE-2019-1551":[-0.13263275867483285,0.11271161373552646],"CVE-2019-15847":[-0.09022798183242671,-0.08064873825874556],"CVE-2019-16168":[-0.07280109176265345,0.25421158181939657],"CVE-2019-17495":[-0.25334479429166323,-0.171116342126986],"CVE-2019-17498":[-0.13071034856650005,-0.00571652811162513],"CVE-2019-17543":[-0.06903533876978461,-0.08264093188567098],"CVE-2019-19603":[-0.09454084236351436,-0.1233918198450721],"CVE-2019-19645":[-0.20068149185612416,-0.04700671697910003],"CVE-2019-19923":[0.027473376806087937,0.23698056956463623],"CVE-2019-19924":[-0.04244987069654957,-0.11394964165146433],"CVE-2019-19925":[0.12145571005606054,0.17239275335869036],"CVE-2019-19956":[0.11892995145643216,0.14901034280611017],"CVE-2019-19959":[-0.241437523642868,0.017689665158143228],"CVE-2019-20218":[-0.14853010423228047,0.22685513131354598],"CVE-2019-20367":[0.13460397903691512,0.00017650640837716582],"CVE-2019-20388":[-0.09649852729975852,0.24781472916437003],"CVE-2019-25013":[-0.10332734878374368,0.022338462477709535],"CVE-2019-3843":[0.005443428105575553,-0.019730458892773573],"CVE-2019-3844":[-0.11876550206155152,-0.023651623280841107],"CVE-2020-10029":[-0.05168513063646827,-0.0768960581038308],"CVE-2020-10531":[-0.004481499698450285,0.23879909115712666],"CVE-2020-10543":[0.048874109996167814,0.0077716001702655725],"CVE-2020-10878":[-0.08986393290532112,0.13610512836347047],"CVE-2020-11080":[-0.018579998878652824,0.0018169287150639375],"CVE-2020-11501":[0.08756489267773837,0.06263590774354137],"CVE-2020-12243":[-0.10447549018366671,0.16177542206685855],"CVE-2020-12723":[-0.1241334152469415,0.16437369373156338],"CVE-2020-13434":[-0.04918381068569038,0.25788173411098175],"CVE-2020-13435":[0.055709154308845016,0.23991273825847076],"CVE-2020-13630":[0.14664114556915622,0.05241162385867041],"CVE-2020-13631":[-0.0037690834128062743,-0.10540839201624017],"CVE-2020-13632":[0.08394250496388202,0.2177870232071082],"CVE-2020-13777":[0.06774558334782718,0.11174211786396347],"CVE-2020-14155":[-0.15993974582622628,0.056332704934591145],"CVE-2020-15358":[-0.026306201572338407,0.2547832180000048],"CVE-2020-1712":[-0.015434031143449644,0.11726456020652559],"CVE-2020-1751":[-0.1495123286248391,-0.042101357932823866],"CVE-2020-1752":[-0.036996052289004995,-0.0670621852941048],"CVE-2020-1967":[0.013202172845385223,0.1463069056422818],"CVE-2020-1971":[0.015607161935942597,0.08987999981823983],"CVE-2020-21913":[-0.1358961545570269,-0.10846980550120915],"CVE-2020-24659":[-0.07702387048731406,0.029254872079200342],"CVE-2020-24977":[0.1424755677796397,0.10898975149045907],"CVE-2020-25692":[0.037254560334641015,0.14494758146744313],"CVE-2020-25709":[-0.06282344361829757,0.18094719125037537],"CVE-2020-25710":[-0.13206635569526853,0.145289517101125],"CVE-2020-27350":[-0.06934479047308631,0.15434067755184153],"CVE-2020-27618":[-0.12339879289465559,0.03464463110860524],"CVE-2020-28196":[0.05231531303767196,-0.03358755045565505],"CVE-2020-29361":[-0.04478270878859459,0.1509892917624],"CVE-2020-29362":[0.03546164315598557,0.05854059931383588],"CVE-2020-29363":[-0.06432623433236223,0.12392635745660074],"CVE-2020-36221":[0.04351779338735845,0.09476589785841293],"CVE-2020-36222":[-0.03839236288472075,0.1797051137877799],"CVE-2020-36223":[0.06299960241517051,0.06792063891862424],"CVE-2020-36224":[-0.1694809951175832,0.11678821112300848],"CVE-2020-36225":[0.08629268383752071,0.02717815455248977],"CVE-2020-36226":[0.007243985203836321,-0.07341121560190923],"CVE-2020-36227":[-0.11162737424913433,0.1274159691764995],"CVE-2020-36228":[-0.01802141641857313,0.16910606683572393],"CVE-2020-36229":[0.01826627012442467,0.12013045066556016],"CVE-2020-36230":[-0.13564845930433558,-0.05773361833004923],"CVE-2020-3810":[0.07640735465874171,0.004646711844368109],"CVE-2020-6096":[-0.033477041423665796,-0.04387966174610612],"CVE-2020-7595":[-0.23816767478867612,0.07932624694716893],"CVE-2020-8169":[0.0726635603897467,0.08882313651623622],"CVE-2020-8177":[-0.1501101499686759,0.1237066841275506],"CVE-2020-8231":[-0.15437787969310446,0.14499439100147202],"CVE-2020-8285":[-0.08588068532423306,0.17567187613891277],"CVE-2020-8286":[0.06487439835230761,-0.015445951762913596],"CVE-2021-20231":[-0.1686023204460699,0.0392957206888223],"CVE-2021-20232":[-0.11653835810259489,-0.046726521254744614],"CVE-2021-20305":[-0.12375371169310188,0.06092196330026697],"CVE-2021-22876":[0.04782469735209959,0.03153632566401324],"CVE-2021-22946":[-0.10077852444968664,0.05172222761151782],"CVE-2021-22947":[-0.008689979968801578,-0.04829754298111289],"CVE-2021-23336":[-0.26954758783799554,-0.14712627340658468],"CVE-2021-23840":[0.005445163891280733,0.16666970573213108],"CVE-2021-23841":[-0.01973155199179091,0.1428211309607212],"CVE-2021-24031":[0.048156670807418644,0.12402335528975283],"CVE-2021-27212":[0.07065374442316387,0.042563869265185364],"CVE-2021-30535":[-0.18017800457635416,-0.0730405174842953],"CVE-2021-3156":[-0.17378138985832042,0.09830023634819766],"CVE-2021-3326":[-0.12925843738904078,0.012348275735337746],"CVE-2021-33503":[-0.21797831969483594,-0.2031783409567101],"CVE-2021-33560":[-0.15513779435410763,0.0031077024993959946],"CVE-2021-33574":[0.011078392384445447,-0.04829180602738238],"CVE-2021-33910":[-0.035849202344128445,-0.017252142768506486],"CVE-2021-3426":[-0.24144508914911195,-0.19500051046739916],"CVE-2021-3449":[-0.09047628654712545,-0.04211838740781587],"CVE-2021-3516":[0.08082944883200083,0.19053946954369252],"CVE-2021-3517":[-0.17759821698534356,0.20525563794299506],"CVE-2021-3518":[0.1469652594881434,0.08324671082282352],"CVE-2021-3520":[-0.05903842141651342,0.0025365807719302646],"CVE-2021-3537":[0.05217488352435161,0.21509718241192563],"CVE-2021-3541":[0.10644110002679001,0.19288333052962273],"CVE-2021-3580":[-0.06390713114793248,-0.021906786031274057],"CVE-2021-35942":[-0.1726839770675099,0.02206171450377247],"CVE-2021-36159":[0.03608239544906814,-0.45773568691270977],"CVE-2021-36222":[-0.056605996866516906,-0.045322172330869416],"CVE-2021-3711":[-0.02740297810488576,-0.13397512789745433],"CVE-2021-3712":[-0.010704821402358034,-0.128086334607549],"CVE-2021-37750":[-0.1413246666570996,0.050098857514541184],"CVE-2021-38540":[-0.1699883089083453,-0.23287177501064502],"CVE-2021-39537":[0.06731224461190455,-0.45252265867011743],"CVE-2021-40528":[-0.14863105876899516,0.026204500583709312],"CVE-2021-41581":[0.004783545350237296,-0.45314189002854455],"CVE-2021-41617":[-0.19888812258995717,-0.22290499187309737],"Deployment.default":[0.1819468530674324,-0.25088831635857123],"StatefulSet.default":[0.18335463178145692,-0.19964231872660243],"airflow":[0.9999999999999999,0.6458133229014718],"airflow-helm/airflow":[0.28488668103977033,-0.3009103553908352],"apache/airflow:2.1.2-python3.8":[-0.1077012365161368,-0.07407428047545032],"deps":[0.9981995770677236,0.6025639858734967],"docker.io/bitnami/postgresql:11.7.0-debian-10-r9":[-0.040897458186465036,0.06134285241417909],"docker.io/bitnami/redis:5.0.7-debian-10-r32":[-0.047681944180793516,0.03466716317603725],"ghcr.io/airflow-helm/pgbouncer:1.15.0-patch.0":[0.03822065928146718,-0.31528794946385685]}},"id":"14010","type":"StaticLayoutProvider"},{"attributes":{"active_multi":null,"tools":[{"id":"13981"},{"id":"13982"},{"id":"13983"},{"id":"13984"},{"id":"13985"},{"id":"13986"},{"id":"13995"},{"id":"13996"},{"id":"13997"}]},"id":"13988","type":"Toolbar"},{"attributes":{},"id":"13974","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"14031"}},"size":{"value":20}},"id":"14032","type":"Circle"},{"attributes":{},"id":"14063","type":"Selection"},{"attributes":{},"id":"14044","type":"AllLabels"},{"attributes":{"data_source":{"id":"14007"},"glyph":{"id":"14006"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"14009"}},"id":"14008","type":"GlyphRenderer"},{"attributes":{},"id":"13982","type":"WheelZoomTool"},{"attributes":{},"id":"14046","type":"BasicTickFormatter"},{"attributes":{},"id":"13978","type":"BasicTicker"},{"attributes":{},"id":"14049","type":"BasicTickFormatter"},{"attributes":{},"id":"14062","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"13987","type":"BoxAnnotation"},{"attributes":{},"id":"13986","type":"HelpTool"},{"attributes":{},"id":"14065","type":"Selection"},{"attributes":{},"id":"13984","type":"SaveTool"},{"attributes":{},"id":"13965","type":"DataRange1d"},{"attributes":{"callback":null},"id":"13996","type":"TapTool"},{"attributes":{"formatter":{"id":"14046"},"major_label_policy":{"id":"14044"},"ticker":{"id":"13974"}},"id":"13973","type":"LinearAxis"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","airflow","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_8","CKV_K8S_9","apache/airflow:2.1.2-python3.8","ghcr.io/airflow-helm/pgbouncer:1.15.0-patch.0","CVE-2021-38540","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2021-30535","CVE-2021-20305","CVE-2018-12886","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-33503","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","CVE-2019-17495","CVE-2021-37750","CVE-2021-3449","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-23336","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2021-3426","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","ghcr.io/airflow-helm/pgbouncer:1.15.0-patch.0","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","ghcr.io/airflow-helm/pgbouncer:1.15.0-patch.0","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/redis:5.0.7-debian-10-r32","CVE-2021-36159","CVE-2021-39537","CVE-2021-41581","CVE-2019-20367","CVE-2021-3518","CVE-2020-10531","CVE-2021-3517","CVE-2020-10878","CVE-2020-10543","CVE-2021-3516","CVE-2021-3156","CVE-2020-1712","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2020-13630","CVE-2021-3541","CVE-2020-24977","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-24031","CVE-2020-3810","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32","docker.io/bitnami/redis:5.0.7-debian-10-r32"],"start":["airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","airflow-helm/airflow","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","Deployment.default","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","apache/airflow:2.1.2-python3.8","CVE-2021-3711","CVE-2021-3711","CVE-2021-3711","CVE-2021-3520","CVE-2021-3520","CVE-2021-20232","CVE-2021-20232","CVE-2021-20231","CVE-2021-20231","CVE-2021-30535","CVE-2021-20305","CVE-2021-20305","CVE-2018-12886","CVE-2018-12886","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-3580","CVE-2021-33560","CVE-2021-33560","CVE-2020-24659","CVE-2020-24659","CVE-2020-11080","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2021-37750","CVE-2021-3449","CVE-2021-3449","CVE-2021-33910","CVE-2021-33910","CVE-2020-21913","CVE-2021-33574","CVE-2021-33574","CVE-2021-35942","CVE-2021-35942","CVE-2020-6096","CVE-2020-6096","CVE-2019-17543","CVE-2019-17543","CVE-2019-17498","CVE-2019-17498","CVE-2019-13115","CVE-2019-13115","CVE-2019-3844","CVE-2019-3844","CVE-2019-3843","CVE-2019-3843","CVE-2021-3326","CVE-2021-3326","CVE-2021-22946","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-15847","CVE-2019-14855","CVE-2019-14855","CVE-2019-12290","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1752","CVE-2020-1751","CVE-2020-1751","CVE-2016-2781","CVE-2016-2781","CVE-2019-13627","CVE-2019-13627","CVE-2021-40528","CVE-2021-40528","CVE-2021-22947","CVE-2021-22947","CVE-2019-25013","CVE-2019-25013","CVE-2016-10228","CVE-2016-10228","CVE-2020-27618","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","CVE-2018-7169","ghcr.io/airflow-helm/pgbouncer:1.15.0-patch.0","ghcr.io/airflow-helm/pgbouncer:1.15.0-patch.0","ghcr.io/airflow-helm/pgbouncer:1.15.0-patch.0","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","docker.io/bitnami/postgresql:11.7.0-debian-10-r9","CVE-2020-10878","CVE-2020-10543","CVE-2021-3156","CVE-2020-1712","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-24031","CVE-2020-3810","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551"]},"selected":{"id":"14065"},"selection_policy":{"id":"14064"}},"id":"14007","type":"ColumnDataSource"},{"attributes":{},"id":"13981","type":"PanTool"},{"attributes":{},"id":"14047","type":"AllLabels"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"14003"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"14041","type":"LabelSet"},{"attributes":{},"id":"14054","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,8.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,5.9,5.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,9.1,8.8,5.5,null,9.1,8.8,8.8,8.6,8.6,8.2,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null],"description":["airflow-helm/airflow",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

apache-pulsar-helm-chart-repo-kesque-dashboard

Bokeh Plot Bokeh.set_log_level("info"); {"44132820-e036-4650-a2ca-00e6b73737e0":{"defs":[],"roots":{"references":[{"attributes":{},"id":"25321","type":"PanTool"},{"attributes":{"axis":{"id":"25313"},"ticker":null},"id":"25316","type":"Grid"},{"attributes":{},"id":"25346","type":"MultiLine"},{"attributes":{},"id":"25325","type":"ResetTool"},{"attributes":{},"id":"25318","type":"BasicTicker"},{"attributes":{},"id":"25386","type":"BasicTickFormatter"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","kafkaesqueio/kesque-mariadb:latest","mariadb:latest","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","nginx/nginx-prometheus-exporter:0.3.0","nginx:latest","CVE-2019-14697","CVE-2018-1000517","CVE-2021-30139","CVE-2019-5747","CVE-2018-20679","CVE-2021-41581","CVE-2020-28928","kafkaesqueio/kesque-mariadb:latest","kafkaesqueio/kesque-mariadb:latest","CVE-2021-30535","CVE-2018-12886","CVE-2020-11080","CVE-2020-19143","CVE-2020-21913","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2018-14553","CVE-2017-16932","CVE-2013-0337","CVE-2020-1752","CVE-2020-1751","CVE-2021-40812","CVE-2021-38115","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2016-9318","CVE-2020-36309","CVE-2020-14155","CVE-2018-7169","mariadb:latest","mariadb:latest","mariadb:latest","mariadb:latest","mariadb:latest","CVE-2021-3711","CVE-2021-36159","CVE-2021-28831","CVE-2021-23840","CVE-2021-3712","CVE-2021-3450","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-9794","CVE-2019-18276","CVE-2020-9991","CVE-2019-20838","CVE-2020-9849"],"start":["apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","apache-pulsar-helm-chart-repo/kesque-dashboard","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_14","CKV_K8S_11","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","nginx/nginx-prometheus-exporter:0.3.0","nginx/nginx-prometheus-exporter:0.3.0","nginx/nginx-prometheus-exporter:0.3.0","nginx/nginx-prometheus-exporter:0.3.0","nginx/nginx-prometheus-exporter:0.3.0","nginx/nginx-prometheus-exporter:0.3.0","nginx/nginx-prometheus-exporter:0.3.0","CVE-2021-30139","CVE-2020-28928","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","nginx:latest","CVE-2020-6096","CVE-2021-3326","CVE-2016-2781","CVE-2019-25013","CVE-2020-27618","kafkaesqueio/kesque-mariadb:latest","kafkaesqueio/kesque-mariadb:latest","kafkaesqueio/kesque-mariadb:latest","kafkaesqueio/kesque-mariadb:latest","kafkaesqueio/kesque-mariadb:latest","kafkaesqueio/kesque-mariadb:latest","kafkaesqueio/kesque-mariadb:latest","kafkaesqueio/kesque-mariadb:latest","kafkaesqueio/kesque-mariadb:latest","mariadb:latest","mariadb:latest","mariadb:latest","mariadb:latest","mariadb:latest"]},"selected":{"id":"25405"},"selection_policy":{"id":"25404"}},"id":"25347","type":"ColumnDataSource"},{"attributes":{},"id":"25399","type":"NodesOnly"},{"attributes":{},"id":"25403","type":"Selection"},{"attributes":{},"id":"25405","type":"Selection"},{"attributes":{"overlay":{"id":"25401"}},"id":"25337","type":"BoxSelectTool"},{"attributes":{"text":"apache-pulsar-helm-chart-repo-kesque-dashboard"},"id":"25303","type":"Title"},{"attributes":{"formatter":{"id":"25389"},"major_label_policy":{"id":"25387"},"ticker":{"id":"25318"}},"id":"25317","type":"LinearAxis"},{"attributes":{},"id":"25305","type":"DataRange1d"},{"attributes":{},"id":"25311","type":"LinearScale"},{"attributes":{},"id":"25326","type":"HelpTool"},{"attributes":{},"id":"25324","type":"SaveTool"},{"attributes":{},"id":"25387","type":"AllLabels"},{"attributes":{},"id":"25394","type":"NodesOnly"},{"attributes":{},"id":"25402","type":"UnionRenderers"},{"attributes":{},"id":"25307","type":"DataRange1d"},{"attributes":{"data_source":{"id":"25343"},"glyph":{"id":"25372"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"25345"}},"id":"25344","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,7.5,7.5,7.5,5.5,5.5,null,8.8,8.1,7.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,null,9.8,9.1,7.5,7.5,7.4,7.4,5.9,5.9,5.9,null,8.1,7.8,7.5,7.5,6.5],"description":["apache-pulsar-helm-chart-repo/kesque-dashboard",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-mariadb.default (container 0) - db-init","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

atlantis-atlantis

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-22901, CVE-2020-26160, CVE-2021-40330, CVE-2021-30139, CVE-2021-28831, CVE-2021-23840, CVE-2021-22946, CVE-2021-22926, CVE-2021-21300, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2021-3712, CVE-2021-3450, CVE-2021-28041, CVE-2020-8177, CVE-2021-41617, CVE-2021-22922, CVE-2021-21334, CVE-2021-3449, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-14145, CVE-2020-28928, CVE-2018-18384, CVE-2021-22925, CVE-2021-22923, CVE-2021-22876, CVE-2016-20012, CVE-2019-5482, CVE-2019-5481, CVE-2019-14697, CVE-2018-16840, CVE-2018-16839, CVE-2018-1000517, CVE-2018-1000300, CVE-2018-1000120, CVE-2018-1000007, CVE-2018-0500, CVE-2017-8818, CVE-2017-8817, CVE-2017-8816, CVE-2017-10685, CVE-2017-10684, CVE-2016-9843, CVE-2016-9841, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2018-16842, CVE-2018-1000301, CVE-2018-1000122, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2017-16544, CVE-2016-9842, CVE-2016-9840, CVE-2019-17498, CVE-2019-13115, CVE-2018-1000500, CVE-2019-9924, CVE-2019-18276, CVE-2017-16879, CVE-2019-5747, CVE-2018-20679, CVE-2018-1000121, CVE-2017-15650, CVE-2017-13728, CVE-2017-11113, CVE-2017-11112, CVE-2017-13734, CVE-2017-13733, CVE-2017-13732, CVE-2017-13731, CVE-2017-13730, CVE-2017-13729, CVE-2017-1000101, CVE-2021-41581, CVE-2017-15873, CVE-2015-9261, CVE-2019-17595, CVE-2019-17594, CVE-2017-9502, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"14b10150-4711-4cce-a00d-81598292c061":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,7.1,7,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,5.3,5.3,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.5,5.5,5.5,5.4,5.3,5.3],"description":["atlantis/atlantis",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-atlantis.default (container 0) - atlantis","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

banzaicloud-stable-etcd

Bokeh Plot Bokeh.set_log_level("info"); {"0744b606-0cc5-432c-8bd3-8d779068d290":{"defs":[],"roots":{"references":[{"attributes":{"callback":null},"id":"71020","type":"TapTool"},{"attributes":{},"id":"71005","type":"PanTool"},{"attributes":{},"id":"71073","type":"BasicTickFormatter"},{"attributes":{},"id":"71078","type":"NodesOnly"},{"attributes":{},"id":"71071","type":"AllLabels"},{"attributes":{"source":{"id":"71031"}},"id":"71033","type":"CDSView"},{"attributes":{},"id":"70998","type":"BasicTicker"},{"attributes":{},"id":"71010","type":"HelpTool"},{"attributes":{"text":"banzaicloud-stable-etcd"},"id":"70987","type":"Title"},{"attributes":{},"id":"70995","type":"LinearScale"},{"attributes":{"data_source":{"id":"71027"},"glyph":{"id":"71056"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"71029"}},"id":"71028","type":"GlyphRenderer"},{"attributes":{},"id":"71088","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"71032"},"inspection_policy":{"id":"71078"},"layout_provider":{"id":"71034"},"node_renderer":{"id":"71028"},"selection_policy":{"id":"71083"}},"id":"71025","type":"GraphRenderer"},{"attributes":{"formatter":{"id":"71073"},"major_label_policy":{"id":"71071"},"ticker":{"id":"71002"}},"id":"71001","type":"LinearAxis"},{"attributes":{},"id":"70989","type":"DataRange1d"},{"attributes":{"data_source":{"id":"71031"},"glyph":{"id":"71030"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"71033"}},"id":"71032","type":"GlyphRenderer"},{"attributes":{"below":[{"id":"70997"}],"center":[{"id":"71000"},{"id":"71004"}],"height":768,"left":[{"id":"71001"}],"renderers":[{"id":"71025"},{"id":"71065"}],"title":{"id":"70987"},"toolbar":{"id":"71012"},"width":1024,"x_range":{"id":"70989"},"x_scale":{"id":"70993"},"y_range":{"id":"70991"},"y_scale":{"id":"70995"}},"id":"70986","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"71083","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"71011","type":"BoxAnnotation"},{"attributes":{},"id":"70993","type":"LinearScale"},{"attributes":{},"id":"71086","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.8,8.1,7.5,7.5,7.5,7.5,5.5,5.5,5.5,5.5,null],"description":["banzaicloud-stable/etcd",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-etcd-operator.default (container 0) - etcd-operator","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

banzaicloud-stable-etcd-operator

Bokeh Plot Bokeh.set_log_level("info"); {"e62b7a38-1c59-46f4-aaf1-15aa2b6f9f54":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"71355"}},"id":"71357","type":"CDSView"},{"attributes":{},"id":"71317","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"71335","type":"BoxAnnotation"},{"attributes":{},"id":"71412","type":"UnionRenderers"},{"attributes":{},"id":"71394","type":"BasicTickFormatter"},{"attributes":{},"id":"71315","type":"DataRange1d"},{"attributes":{},"id":"71407","type":"NodesOnly"},{"attributes":{},"id":"71395","type":"AllLabels"},{"attributes":{"data_source":{"id":"71355"},"glyph":{"id":"71354"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"71357"}},"id":"71356","type":"GlyphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_15":[-0.05114669729667007,0.2772765729814909],"CKV_K8S_20":[-0.08542089664593358,0.1011091935432957],"CKV_K8S_22":[-0.0892266486263202,0.2524453019654309],"CKV_K8S_23":[0.06473426772590293,0.12078476416960027],"CKV_K8S_28":[0.0009654886505035563,0.27276318143875944],"CKV_K8S_29":[0.01315801554791925,0.09286592708952959],"CKV_K8S_30":[-0.12942110013429414,0.2337405610255792],"CKV_K8S_31":[-0.09502570826043526,0.19034609956852877],"CKV_K8S_37":[0.03547018153100992,0.17223698263028586],"CKV_K8S_38":[-0.14588576845044715,0.17977513148593569],"CKV_K8S_40":[-0.11923501708513723,0.13828489509814984],"CKV_K8S_43":[0.07723285297202073,0.22024930228351197],"CKV_K8S_49":[0.021402504200264363,0.40516016511727465],"CKV_K8S_8":[0.08799007915326024,0.16985233319448864],"CKV_K8S_9":[0.03829860189153853,0.24373867932822077],"CVE-2015-9261":[0.02253959120947721,-0.3668603217544836],"CVE-2017-15650":[0.08912702780365703,-0.2530083585025039],"CVE-2017-15873":[-0.06924674272327813,-0.32081728298142353],"CVE-2017-16544":[-0.15072436670190284,-0.32744137399897894],"CVE-2018-1000500":[-0.10659651685954391,-0.3715199991087907],"CVE-2018-1000517":[0.05735424209241869,-0.1949487123057041],"CVE-2018-20679":[-0.038688684657569083,-0.38145892799065334],"CVE-2019-14697":[0.07963564723208072,-0.3176788764048036],"CVE-2019-5747":[-0.12736024654909603,-0.23633558100584526],"CVE-2020-28928":[-0.1824832234582484,-0.27562861340525663],"CVE-2021-30139":[-0.1705363292195026,-0.19483398931276832],"CVE-2021-41581":[0.01886230457610982,-0.303949822657247],"ClusterRole.default":[0.05458158331214656,0.5350618895273922],"Deployment.default":[-0.031224462286227016,0.12494035627679005],"banzaicloud-stable/etcd-operator":[-0.024745960304048558,0.21200760734077662],"deps":[0.9999999999999999,-0.1732403190683586],"quay.io/coreos/etcd-operator:v0.6.1":[-0.04438401863965502,-0.2249167655682237]}},"id":"71358","type":"StaticLayoutProvider"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"71343","type":"HoverTool"},{"attributes":{},"id":"71354","type":"MultiLine"},{"attributes":{"edge_renderer":{"id":"71356"},"inspection_policy":{"id":"71402"},"layout_provider":{"id":"71358"},"node_renderer":{"id":"71352"},"selection_policy":{"id":"71407"}},"id":"71349","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"71409","type":"BoxAnnotation"},{"attributes":{"text":"banzaicloud-stable-etcd-operator"},"id":"71311","type":"Title"},{"attributes":{},"id":"71326","type":"BasicTicker"},{"attributes":{},"id":"71402","type":"NodesOnly"},{"attributes":{},"id":"71413","type":"Selection"},{"attributes":{"source":{"id":"71351"}},"id":"71353","type":"CDSView"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"71379","type":"CategoricalColorMapper"},{"attributes":{},"id":"71322","type":"BasicTicker"},{"attributes":{},"id":"71410","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"71397"},"major_label_policy":{"id":"71395"},"ticker":{"id":"71326"}},"id":"71325","type":"LinearAxis"},{"attributes":{},"id":"71329","type":"PanTool"},{"attributes":{},"id":"71334","type":"HelpTool"},{"attributes":{"axis":{"id":"71321"},"ticker":null},"id":"71324","type":"Grid"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","CKV_K8S_49","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","quay.io/coreos/etcd-operator:v0.6.1","ClusterRole.default","CVE-2019-14697","CVE-2018-1000517","CVE-2017-16544","CVE-2018-1000500","CVE-2021-30139","CVE-2019-5747","CVE-2018-20679","CVE-2017-15650","CVE-2021-41581","CVE-2020-28928","CVE-2017-15873","CVE-2015-9261"],"start":["banzaicloud-stable/etcd-operator","banzaicloud-stable/etcd-operator","banzaicloud-stable/etcd-operator","banzaicloud-stable/etcd-operator","banzaicloud-stable/etcd-operator","banzaicloud-stable/etcd-operator","banzaicloud-stable/etcd-operator","banzaicloud-stable/etcd-operator","banzaicloud-stable/etcd-operator","banzaicloud-stable/etcd-operator","banzaicloud-stable/etcd-operator","banzaicloud-stable/etcd-operator","banzaicloud-stable/etcd-operator","banzaicloud-stable/etcd-operator","banzaicloud-stable/etcd-operator","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_49","quay.io/coreos/etcd-operator:v0.6.1","quay.io/coreos/etcd-operator:v0.6.1","quay.io/coreos/etcd-operator:v0.6.1","quay.io/coreos/etcd-operator:v0.6.1","quay.io/coreos/etcd-operator:v0.6.1","quay.io/coreos/etcd-operator:v0.6.1","quay.io/coreos/etcd-operator:v0.6.1","quay.io/coreos/etcd-operator:v0.6.1","quay.io/coreos/etcd-operator:v0.6.1","quay.io/coreos/etcd-operator:v0.6.1","quay.io/coreos/etcd-operator:v0.6.1","quay.io/coreos/etcd-operator:v0.6.1"]},"selected":{"id":"71413"},"selection_policy":{"id":"71412"}},"id":"71355","type":"ColumnDataSource"},{"attributes":{},"id":"71313","type":"DataRange1d"},{"attributes":{},"id":"71397","type":"BasicTickFormatter"},{"attributes":{"active_multi":null,"tools":[{"id":"71329"},{"id":"71330"},{"id":"71331"},{"id":"71332"},{"id":"71333"},{"id":"71334"},{"id":"71343"},{"id":"71344"},{"id":"71345"}]},"id":"71336","type":"Toolbar"},{"attributes":{},"id":"71411","type":"Selection"},{"attributes":{"data_source":{"id":"71351"},"glyph":{"id":"71380"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"71353"}},"id":"71352","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"71394"},"major_label_policy":{"id":"71392"},"ticker":{"id":"71322"}},"id":"71321","type":"LinearAxis"},{"attributes":{"overlay":{"id":"71409"}},"id":"71345","type":"BoxSelectTool"},{"attributes":{"below":[{"id":"71321"}],"center":[{"id":"71324"},{"id":"71328"}],"height":768,"left":[{"id":"71325"}],"renderers":[{"id":"71349"},{"id":"71389"}],"title":{"id":"71311"},"toolbar":{"id":"71336"},"width":1024,"x_range":{"id":"71313"},"x_scale":{"id":"71317"},"y_range":{"id":"71315"},"y_scale":{"id":"71319"}},"id":"71310","subtype":"Figure","type":"Plot"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"71351"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"71389","type":"LabelSet"},{"attributes":{},"id":"71332","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.8,8.1,7.5,7.5,7.5,7.5,5.5,5.5,5.5,5.5],"description":["banzaicloud-stable/etcd-operator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-etcd-operator.default (container 0) - etcd-operator","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

banzaicloud-stable-istio-release-operator

Bokeh Plot Bokeh.set_log_level("info"); {"68bc1330-4742-4a59-aa4e-2a9a7fb8f961":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"74973"}},"id":"74909","type":"BoxSelectTool"},{"attributes":{},"id":"74879","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"74893"},{"id":"74894"},{"id":"74895"},{"id":"74896"},{"id":"74897"},{"id":"74898"},{"id":"74907"},{"id":"74908"},{"id":"74909"}]},"id":"74900","type":"Toolbar"},{"attributes":{},"id":"74976","type":"UnionRenderers"},{"attributes":{"below":[{"id":"74885"}],"center":[{"id":"74888"},{"id":"74892"}],"height":768,"left":[{"id":"74889"}],"renderers":[{"id":"74913"},{"id":"74953"}],"title":{"id":"74875"},"toolbar":{"id":"74900"},"width":1024,"x_range":{"id":"74877"},"x_scale":{"id":"74881"},"y_range":{"id":"74879"},"y_scale":{"id":"74883"}},"id":"74874","subtype":"Figure","type":"Plot"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"74915"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"74953","type":"LabelSet"},{"attributes":{},"id":"74890","type":"BasicTicker"},{"attributes":{},"id":"74893","type":"PanTool"},{"attributes":{"text":"banzaicloud-stable-istio-release-operator"},"id":"74875","type":"Title"},{"attributes":{},"id":"74961","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"74915"},"glyph":{"id":"74944"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"74917"}},"id":"74916","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"74885"},"ticker":null},"id":"74888","type":"Grid"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"74907","type":"HoverTool"},{"attributes":{"source":{"id":"74915"}},"id":"74917","type":"CDSView"},{"attributes":{"overlay":{"id":"74899"}},"id":"74895","type":"BoxZoomTool"},{"attributes":{},"id":"74898","type":"HelpTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"74943","type":"CategoricalColorMapper"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.16631144215301788,0.15243410842858224],"CKV_K8S_11":[-0.24976973948230954,0.13113539864666576],"CKV_K8S_12":[-0.12642506835166475,-0.07804546077828899],"CKV_K8S_13":[-0.06613467891871838,-0.05908838430751351],"CKV_K8S_15":[-0.15898064502214332,0.20962576381504117],"CKV_K8S_20":[-0.2830011252902675,0.08673167521911711],"CKV_K8S_22":[-0.22382387152673847,0.1801361563450983],"CKV_K8S_23":[-0.1881904046419578,-0.089017801293841],"CKV_K8S_28":[-0.024979389559168293,-0.0042851175305703435],"CKV_K8S_29":[-0.19949376712418018,-0.033671779751426476],"CKV_K8S_30":[-0.0005633464822789192,0.11617431741596056],"CKV_K8S_31":[-0.0701383427214606,0.13029024077957957],"CKV_K8S_37":[0.0004532031048529538,0.05516306037780335],"CKV_K8S_38":[-0.09734854423314869,0.1994056410870039],"CKV_K8S_40":[-0.2846851704888286,0.017263602482793537],"CKV_K8S_43":[-0.23416716735544113,0.04701555362561017],"CKV_K8S_8":[-0.2566218914068296,-0.04119798604159133],"CKV_K8S_9":[-0.03611181436326128,0.1761430798739669],"CVE-2018-1000517":[0.3147823228541898,-0.33716670099059737],"CVE-2018-20679":[0.35146207020931725,-0.2080727497840113],"CVE-2019-14697":[0.25460308251499253,-0.36243045412494107],"CVE-2019-5747":[0.19407398944393753,-0.39327255479966616],"CVE-2020-28928":[0.1275741631850845,-0.35675009319229956],"CVE-2021-30139":[0.3405496328564986,-0.2754748461022024],"CVE-2021-41581":[0.3125044602736735,-0.1461200649623617],"StatefulSet.default":[-0.10984722657262679,0.03463666463538891],"banzaicloud-stable/istio-release-operator":[-0.1468618980925236,0.06602188321858952],"deps":[0.8472653725742215,1.0],"gcr.io/kubebuilder/kube-rbac-proxy:v0.4.0":[0.18018723676979745,-0.21758315229188968]}},"id":"74922","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"74899","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"74958"},"major_label_policy":{"id":"74956"},"ticker":{"id":"74886"}},"id":"74885","type":"LinearAxis"},{"attributes":{},"id":"74966","type":"NodesOnly"},{"attributes":{"axis":{"id":"74889"},"dimension":1,"ticker":null},"id":"74892","type":"Grid"},{"attributes":{},"id":"74918","type":"MultiLine"},{"attributes":{},"id":"74971","type":"NodesOnly"},{"attributes":{},"id":"74896","type":"SaveTool"},{"attributes":{},"id":"74956","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,7.5,7.5,7.5,5.5,5.5],"description":["banzaicloud-stable/istio-release-operator",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-istio-release-operator-operator.default (container 1) - manager","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

banzaicloud-stable-prometheus

Bokeh Plot Bokeh.set_log_level("info"); {"27e8a210-eaba-4069-86cb-51b5a3a35828":{"defs":[],"roots":{"references":[{"attributes":{},"id":"62902","type":"BasicTicker"},{"attributes":{"overlay":{"id":"62911"}},"id":"62907","type":"BoxZoomTool"},{"attributes":{},"id":"62898","type":"BasicTicker"},{"attributes":{"below":[{"id":"62897"}],"center":[{"id":"62900"},{"id":"62904"}],"height":768,"left":[{"id":"62901"}],"renderers":[{"id":"62925"},{"id":"62965"}],"title":{"id":"62887"},"toolbar":{"id":"62912"},"width":1024,"x_range":{"id":"62889"},"x_scale":{"id":"62893"},"y_range":{"id":"62891"},"y_scale":{"id":"62895"}},"id":"62886","subtype":"Figure","type":"Plot"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.1,7.5,7.5,7.5,5.5,5.5],"description":["banzaicloud-stable/prometheus",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-prometheus-kube-state-metrics.default (container 0) - prometheus-kube-state-metrics","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-api-gateway

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2021-21345, CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10173, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20367, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2020-10878, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2020-1712, CVE-2020-14363, CVE-2020-26258, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-5398, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-10705, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-19343, CVE-2019-14888, CVE-2019-14439, CVE-2019-10184, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2008-5349, CVE-2020-13630, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2021-37750, CVE-2020-5421, CVE-2020-15999, CVE-2020-10719, CVE-2019-16168, CVE-2021-39140, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-12415, CVE-2021-29425, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2020-11656, CVE-2019-8457, CVE-2019-19646, CVE-2019-14697, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-20506, CVE-2018-20346, CVE-2018-1000500, CVE-2019-9924, CVE-2019-18276, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-12086, CVE-2019-10172, CVE-2019-10072, CVE-2019-0199, CVE-2018-20679, CVE-2018-20505, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2019-5094, CVE-2018-3211, CVE-2021-30640, CVE-2019-15133, CVE-2018-14498, CVE-2019-0221, CVE-2021-24122, CVE-2021-41581, CVE-2020-28928, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2019-17594, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_12, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a84e4a3b-879b-4be9-8a99-7c1bafe8e79a":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"162395"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"162433","type":"LabelSet"},{"attributes":{},"id":"162377","type":"ResetTool"},{"attributes":{},"id":"162446","type":"NodesOnly"},{"attributes":{"overlay":{"id":"162453"}},"id":"162389","type":"BoxSelectTool"},{"attributes":{"text":"choerodon-api-gateway"},"id":"162355","type":"Title"},{"attributes":{},"id":"162378","type":"HelpTool"},{"attributes":{"axis":{"id":"162365"},"ticker":null},"id":"162368","type":"Grid"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"162423"}},"size":{"value":20}},"id":"162424","type":"Circle"},{"attributes":{},"id":"162436","type":"AllLabels"},{"attributes":{},"id":"162439","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"162453","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"162400"},"inspection_policy":{"id":"162446"},"layout_provider":{"id":"162402"},"node_renderer":{"id":"162396"},"selection_policy":{"id":"162451"}},"id":"162393","type":"GraphRenderer"},{"attributes":{},"id":"162454","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"162379"}},"id":"162375","type":"BoxZoomTool"},{"attributes":{"below":[{"id":"162365"}],"center":[{"id":"162368"},{"id":"162372"}],"height":768,"left":[{"id":"162369"}],"renderers":[{"id":"162393"},{"id":"162433"}],"title":{"id":"162355"},"toolbar":{"id":"162380"},"width":1024,"x_range":{"id":"162357"},"x_scale":{"id":"162361"},"y_range":{"id":"162359"},"y_scale":{"id":"162363"}},"id":"162354","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"162376","type":"SaveTool"},{"attributes":{},"id":"162455","type":"Selection"},{"attributes":{},"id":"162374","type":"WheelZoomTool"},{"attributes":{},"id":"162359","type":"DataRange1d"},{"attributes":{},"id":"162457","type":"Selection"},{"attributes":{"source":{"id":"162395"}},"id":"162397","type":"CDSView"},{"attributes":{"axis":{"id":"162369"},"dimension":1,"ticker":null},"id":"162372","type":"Grid"},{"attributes":{"formatter":{"id":"162438"},"major_label_policy":{"id":"162436"},"ticker":{"id":"162366"}},"id":"162365","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.7,6.6,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.4,5.3,5.3],"description":["choerodon/api-gateway",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - skywalking-agent","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-asgard-service

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2021-21345, CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10173, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20367, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2020-10878, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2020-1712, CVE-2020-14363, CVE-2020-26258, CVE-2021-3690, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-5398, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-10705, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-19343, CVE-2019-14888, CVE-2019-14439, CVE-2019-10184, CVE-2019-10172, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2008-5349, CVE-2020-13630, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2021-37750, CVE-2020-5421, CVE-2020-15999, CVE-2020-10719, CVE-2019-16168, CVE-2021-39140, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-12415, CVE-2021-29425, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2020-11656, CVE-2019-8457, CVE-2019-19646, CVE-2019-14697, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-20506, CVE-2018-20346, CVE-2018-1000500, CVE-2019-9924, CVE-2019-18276, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-12086, CVE-2019-10072, CVE-2019-0199, CVE-2018-20679, CVE-2018-20505, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2019-5094, CVE-2018-3211, CVE-2021-30640, CVE-2019-15133, CVE-2018-14498, CVE-2019-0221, CVE-2021-24122, CVE-2021-41581, CVE-2020-28928, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2019-17594, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"ba06ca2c-fa09-438b-be57-6d76f3e99af5":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"162719"}},"id":"162721","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"162703","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"162689"}],"center":[{"id":"162692"},{"id":"162696"}],"height":768,"left":[{"id":"162693"}],"renderers":[{"id":"162717"},{"id":"162757"}],"title":{"id":"162679"},"toolbar":{"id":"162704"},"width":1024,"x_range":{"id":"162681"},"x_scale":{"id":"162685"},"y_range":{"id":"162683"},"y_scale":{"id":"162687"}},"id":"162678","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"162703"}},"id":"162699","type":"BoxZoomTool"},{"attributes":{"overlay":{"id":"162777"}},"id":"162713","type":"BoxSelectTool"},{"attributes":{},"id":"162778","type":"UnionRenderers"},{"attributes":{},"id":"162775","type":"NodesOnly"},{"attributes":{"data_source":{"id":"162723"},"glyph":{"id":"162722"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"162725"}},"id":"162724","type":"GlyphRenderer"},{"attributes":{},"id":"162762","type":"BasicTickFormatter"},{"attributes":{},"id":"162698","type":"WheelZoomTool"},{"attributes":{"formatter":{"id":"162765"},"major_label_policy":{"id":"162763"},"ticker":{"id":"162694"}},"id":"162693","type":"LinearAxis"},{"attributes":{"text":"choerodon-asgard-service"},"id":"162679","type":"Title"},{"attributes":{},"id":"162685","type":"LinearScale"},{"attributes":{},"id":"162681","type":"DataRange1d"},{"attributes":{},"id":"162687","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"162697"},{"id":"162698"},{"id":"162699"},{"id":"162700"},{"id":"162701"},{"id":"162702"},{"id":"162711"},{"id":"162712"},{"id":"162713"}]},"id":"162704","type":"Toolbar"},{"attributes":{},"id":"162683","type":"DataRange1d"},{"attributes":{},"id":"162760","type":"AllLabels"},{"attributes":{"axis":{"id":"162693"},"dimension":1,"ticker":null},"id":"162696","type":"Grid"},{"attributes":{"callback":null},"id":"162712","type":"TapTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"162777","type":"BoxAnnotation"},{"attributes":{"source":{"id":"162723"}},"id":"162725","type":"CDSView"},{"attributes":{"axis":{"id":"162689"},"ticker":null},"id":"162692","type":"Grid"},{"attributes":{},"id":"162770","type":"NodesOnly"},{"attributes":{"formatter":{"id":"162762"},"major_label_policy":{"id":"162760"},"ticker":{"id":"162690"}},"id":"162689","type":"LinearAxis"},{"attributes":{},"id":"162781","type":"Selection"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.08201817139084858,0.29620345182829083],"CKV_K8S_11":[-0.07991760253930372,0.27073528366547467],"CKV_K8S_12":[-0.04408659506165205,0.28429056676137754],"CKV_K8S_13":[-0.06384384500076337,0.2750849991453405],"CKV_K8S_15":[-0.04409154004373693,0.29505299937060864],"CKV_K8S_20":[-0.06782474842819225,0.2981372099257704],"CKV_K8S_22":[-0.055123949474052344,0.28216223667698886],"CKV_K8S_23":[-0.06677815342170033,0.28780492777122413],"CKV_K8S_28":[-0.0760234223026159,0.28005804613202306],"CKV_K8S_29":[-0.05688804186912666,0.3019021676805657],"CKV_K8S_30":[-0.08231743191654563,0.28766667823501196],"CKV_K8S_31":[-0.09163429112418896,0.27912365754073976],"CKV_K8S_37":[-0.09332095857858931,0.27074853565084905],"CKV_K8S_38":[-0.09358867425919903,0.29087735830514583],"CKV_K8S_40":[-0.10135859268678911,0.28200281395478866],"CKV_K8S_43":[-0.05432827055378188,0.29263975122399627],"CVE-2007-3716":[0.045630667037203525,-0.04358110706837041],"CVE-2008-1191":[0.00874337544307566,0.04889446735752136],"CVE-2008-3103":[0.03580618681791705,-0.017619015856619454],"CVE-2008-3105":[0.04634521383561598,0.03822672555207975],"CVE-2008-3109":[0.030483858045780785,-0.029369684863601773],"CVE-2008-5347":[0.04093547354136291,-0.0269148473224595],"CVE-2008-5349":[0.048971570726235494,-0.023067647668781086],"CVE-2008-5352":[0.033800689285805346,0.04071480313268774],"CVE-2008-5358":[0.0823520247816449,-0.027694537891006336],"CVE-2015-9261":[0.20987565980953968,0.08633511309204399],"CVE-2016-10228":[-0.0661110957627609,-0.1405760664101897],"CVE-2016-10244":[0.1326342916767848,0.12213565997283357],"CVE-2016-2781":[-0.1306398338880331,-0.024580845361914367],"CVE-2017-12626":[0.012100740845139363,0.012800905591959207],"CVE-2017-12652":[0.1503465702544367,0.13340012059046621],"CVE-2017-18640":[0.021225762922235145,-0.00836521890822438],"CVE-2017-7857":[0.19351008264581054,0.08180342565434956],"CVE-2017-7858":[0.18087088852603983,0.11851912337275625],"CVE-2017-7864":[0.10671941108087898,0.127288979484097],"CVE-2017-8105":[0.1986868612174885,0.012899397419640487],"CVE-2017-8287":[0.2016570686569109,0.04661071706536296],"CVE-2018-1000500":[0.18540412261256586,0.05188353600091968],"CVE-2018-1000517":[0.20127216648708493,-0.0227523109984632],"CVE-2018-10237":[-0.2272552950452641,0.17489998838168166],"CVE-2018-12886":[0.039565654466138016,0.05800095461619809],"CVE-2018-14498":[0.18113681530636044,0.08980924628010267],"CVE-2018-19360":[0.1391439316637054,0.13513385169646455],"CVE-2018-19361":[0.18191670882507685,-0.03935292067040679],"CVE-2018-19362":[0.16433242721324232,0.0985206828008089],"CVE-2018-20346":[0.1891752448239584,-0.012807702517205765],"CVE-2018-20505":[0.2141612682850047,0.059033689769141605],"CVE-2018-20506":[0.2157780296018695,0.0700578315220762],"CVE-2018-20679":[0.160347896893484,0.1290125053931153],"CVE-2018-3209":[0.1499468038431964,0.10449199719335905],"CVE-2018-3211":[0.18211946671982526,0.013093691135395926],"CVE-2018-7169":[-0.06284084188738845,0.06798385663747515],"CVE-2019-0199":[0.11905976770191073,0.11693297909337816],"CVE-2019-0221":[0.17665679731934056,-0.015759374904627775],"CVE-2019-10072":[0.2133453468824693,0.016238549989683253],"CVE-2019-10172":[0.06986524420058149,-0.029255253785151925],"CVE-2019-10173":[-0.10223718787197336,-0.07980130161895523],"CVE-2019-10184":[-0.057169853445806086,0.053824952178672704],"CVE-2019-12086":[0.21510595495427212,0.005408387527554241],"CVE-2019-12290":[-0.041840348682235844,-0.16559788411273],"CVE-2019-12384":[0.02462328030000335,0.021191547131833063],"CVE-2019-12415":[0.01671485341221986,0.06684445577939899],"CVE-2019-12418":[0.17818244180581966,2.902431379911404e-05],"CVE-2019-12814":[0.07348595690113999,-0.02100921672799412],"CVE-2019-13115":[-0.05303161388878609,-0.09638899960091776],"CVE-2019-13627":[-0.06367922911241877,-0.07599642301762488],"CVE-2019-14379":[0.034673590367139705,-0.04991990459864378],"CVE-2019-14439":[0.05806702529441382,-0.0037663996622249265],"CVE-2019-14540":[0.07958147593231707,-0.05711511675666923],"CVE-2019-14697":[0.2108793775318598,0.03313890838013674],"CVE-2019-14855":[-0.14569214667068817,-0.11521712982021341],"CVE-2019-14888":[-0.12286816575596163,-0.06594834672720118],"CVE-2019-14892":[0.03380811921818626,0.028685094219202078],"CVE-2019-14893":[0.02183811855429947,0.04463915189570301],"CVE-2019-15133":[0.19214422853730861,-0.03099773243333782],"CVE-2019-1551":[-0.026596915654610028,-0.09921221187610489],"CVE-2019-15847":[0.08520210020797615,-0.040787593089642075],"CVE-2019-16168":[0.05549300860094393,0.03357329452902468],"CVE-2019-16335":[0.008892958287781992,0.062415327802500684],"CVE-2019-16869":[-0.1397558665498669,0.05612302239792503],"CVE-2019-16942":[0.03376416679285141,0.010815162409504713],"CVE-2019-16943":[0.06446435767146547,0.013730011506618145],"CVE-2019-17267":[0.066945455791122,-0.04221784706646567],"CVE-2019-17498":[-0.11632099597748011,-0.13433742514619068],"CVE-2019-17531":[0.015085536183048478,0.025676156577257307],"CVE-2019-17543":[-0.038771415960184845,-0.08777988570439614],"CVE-2019-17563":[0.19040008670102493,0.11053682587377182],"CVE-2019-17594":[0.17087641208905982,0.12475276658475588],"CVE-2019-17595":[0.22223185301320647,0.03952914025726255],"CVE-2019-18276":[0.18831708548006573,0.06583491983180582],"CVE-2019-19343":[-0.14041336253083714,0.026360372233250016],"CVE-2019-19603":[-0.12205850084980023,0.014749082362402327],"CVE-2019-19645":[0.06384863401886186,-0.01823436272690589],"CVE-2019-19646":[0.19622277926218376,0.001038065588581914],"CVE-2019-19923":[-0.030763128097331005,-0.1467627756402794],"CVE-2019-19924":[-0.08842788823301054,0.05861965072033937],"CVE-2019-19925":[-0.14117728928197237,-0.08087078325648024],"CVE-2019-19959":[-0.10973597705434579,0.013886541820881738],"CVE-2019-20218":[-0.136817603931307,-0.1231204605418483],"CVE-2019-20330":[0.022288318657039213,0.011520031305189108],"CVE-2019-20367":[-0.08332770635393158,-0.005648745548879424],"CVE-2019-20444":[-0.11173478677980903,0.07455454526783004],"CVE-2019-20445":[-0.12649585631051313,0.06940409409497618],"CVE-2019-20454":[-0.097482674994626,-0.09413613090782777],"CVE-2019-20807":[-0.010553323645479215,-0.11205997103287303],"CVE-2019-25013":[-0.10064773147131424,0.02259256388602667],"CVE-2019-3843":[0.028878058976072162,-0.12714407745373596],"CVE-2019-3844":[0.011849440665975314,-0.13634572903499423],"CVE-2019-5094":[0.20069817096952833,0.0246421876853268],"CVE-2019-5188":[0.025248134303456977,-0.03743453956593662],"CVE-2019-5747":[0.17551147935422767,0.10495753434162729],"CVE-2019-8457":[0.21739563748060012,0.04955461841703041],"CVE-2019-9924":[0.179066656066445,0.07613516446169735],"CVE-2020-10029":[-0.10481084864901416,-0.12584181758705246],"CVE-2020-10543":[-0.07680099364907719,0.06607282462923596],"CVE-2020-10672":[0.05595853139575449,-0.030316031781681012],"CVE-2020-10673":[0.054629399885079234,-0.014090890663339196],"CVE-2020-10705":[-0.03013486471037364,-0.1620025389874874],"CVE-2020-10719":[0.023122487011633067,-0.14021547179275806],"CVE-2020-10878":[-0.13410169139767814,-0.05316029714876937],"CVE-2020-10968":[0.017346663242383938,0.052865114828002546],"CVE-2020-10969":[-0.002389927312804058,0.050077273507055015],"CVE-2020-11080":[-0.017862315248949455,-0.14976665280261242],"CVE-2020-11111":[0.04514388346428939,-0.009755721476681124],"CVE-2020-11112":[0.04858199543700808,-0.06134661032777842],"CVE-2020-11113":[0.014773121436003607,0.0004320063374809323],"CVE-2020-11501":[-0.04789207929016129,-0.15618314192245827],"CVE-2020-11612":[-0.1225404675264494,0.05908664240679501],"CVE-2020-11619":[0.06733373783091944,-0.00857165910393133],"CVE-2020-11620":[0.04002597349625269,0.04775947112209484],"CVE-2020-11655":[0.221853952111538,0.024803756410804945],"CVE-2020-11656":[0.20001116389052964,0.05974275150488229],"CVE-2020-11996":[0.1639432758069424,0.08507625864933385],"CVE-2020-12243":[-0.16045009600219937,-0.08006258784837283],"CVE-2020-12403":[0.11590548331625988,0.13474864931207925],"CVE-2020-12723":[0.004237369611534949,-0.1176051767421486],"CVE-2020-13434":[0.07926574375917281,-0.04730343300706485],"CVE-2020-13435":[0.04902179002905209,-0.03619686439499575],"CVE-2020-13630":[0.022127576153839416,0.05912449907133001],"CVE-2020-13631":[0.028075711184537513,0.0017774516821729384],"CVE-2020-13632":[0.03984730742143469,0.019410872642076537],"CVE-2020-13777":[-0.11612543919752322,-0.1206145833699918],"CVE-2020-13934":[0.21295670668256408,-0.006060555884900275],"CVE-2020-13935":[0.19491630848213373,0.03513125901249299],"CVE-2020-13956":[-0.09072676291989842,0.02906824372172203],"CVE-2020-14060":[0.03398385878618057,-0.006815807800553716],"CVE-2020-14061":[-0.0018999303913731901,0.040521117688911375],"CVE-2020-14062":[0.029614017346357942,0.06523187582793787],"CVE-2020-14155":[0.033430892193343525,-0.11629850037071038],"CVE-2020-14195":[0.035517636746209544,-0.04022842040167394],"CVE-2020-14344":[0.0012879332620310626,0.031226160319550268],"CVE-2020-14363":[0.008341052513258115,0.03946375558690564],"CVE-2020-15358":[0.07540863176718143,-0.004479745020275162],"CVE-2020-15999":[-0.14813679813518194,-0.09062906086991471],"CVE-2020-1712":[0.006972226262142893,-0.10343658688870114],"CVE-2020-1745":[-0.09931201674396443,-0.13735151839505244],"CVE-2020-1751":[-0.08172245431346352,0.01096259506915346],"CVE-2020-1752":[-0.058909828634307326,-0.11566836574882004],"CVE-2020-17527":[0.14550870671363966,0.09066062698138279],"CVE-2020-17541":[0.1710321717136583,0.05796725865575216],"CVE-2020-1938":[0.17540902449140303,-0.0293251557772971],"CVE-2020-1967":[-0.04310892984662659,-0.1459316606755534],"CVE-2020-1971":[-0.09210556176327114,-0.12563272490336566],"CVE-2020-24616":[0.00330413884642447,0.056849265055790306],"CVE-2020-24659":[-0.09947640494875949,-0.01683644110695291],"CVE-2020-24750":[0.04383546750481923,-0.05410526770857866],"CVE-2020-25649":[0.07819944026231615,-0.014802342652984992],"CVE-2020-25692":[-0.12724887733277165,-0.11748056166327814],"CVE-2020-25709":[-0.04257574741628461,-0.11306849460220944],"CVE-2020-25710":[-0.10889718047895287,0.03908616914029635],"CVE-2020-26217":[-0.05497367530494515,-0.12783357994603428],"CVE-2020-26258":[-0.1245353457174831,0.0016405629634216742],"CVE-2020-26259":[-0.12974202907714893,-0.08987710712000606],"CVE-2020-27350":[-0.07146215052860333,0.052466337027479985],"CVE-2020-27618":[-0.016219437491907,-0.13790418223916515],"CVE-2020-28196":[-0.08511095975373648,-0.029359269372452673],"CVE-2020-28928":[0.20429304741024487,0.07461436137677993],"CVE-2020-29361":[0.07284171404853139,-0.06321625020554276],"CVE-2020-29362":[-0.09973403206598194,0.04921149031671358],"CVE-2020-29363":[-0.009020217300510414,-0.09740284081707272],"CVE-2020-35490":[0.05939395255868591,0.02281216683781466],"CVE-2020-35491":[0.06499257058826309,-0.063843962959111],"CVE-2020-35728":[0.027133805330773766,0.035162141164896035],"CVE-2020-36179":[0.018373117358848928,-0.025257428281647648],"CVE-2020-36180":[0.005418755602270141,0.021679663432000604],"CVE-2020-36181":[0.03132512534839697,0.053302011583361786],"CVE-2020-36182":[0.052164691514733234,0.018678024115987745],"CVE-2020-36183":[0.024873871641005026,-0.017814535240029416],"CVE-2020-36184":[0.04303850043413668,0.0008211761281981064],"CVE-2020-36185":[0.054102702899505924,0.0038581022344905754],"CVE-2020-36186":[0.044490536357125104,0.028296620556981858],"CVE-2020-36187":[0.07645825460905473,-0.037312504665190906],"CVE-2020-36188":[0.06270843539675533,-0.03509463965414714],"CVE-2020-36189":[0.05405541950286789,-0.04873563461244366],"CVE-2020-36221":[-0.15880240888751898,0.011905041306372563],"CVE-2020-36222":[-0.1292399911330406,-0.10593977579390965],"CVE-2020-36223":[-0.08369102700537959,-0.160048992333579],"CVE-2020-36224":[-0.16811641411722303,-0.06972713329073202],"CVE-2020-36225":[-0.11661343467021246,0.030682869083851132],"CVE-2020-36226":[-0.03134058210780335,-0.1320997509819326],"CVE-2020-36227":[-0.005695997137907457,-0.15463602959592573],"CVE-2020-36228":[-0.17049575679085274,-0.024021288964685604],"CVE-2020-36229":[0.016648650476368054,-0.1241375076691622],"CVE-2020-36230":[-0.15847776417810502,-0.017244366057231106],"CVE-2020-3810":[0.020907208631995647,-0.10979755797797386],"CVE-2020-5398":[-0.0007492300589509282,0.0164788981142161],"CVE-2020-5421":[0.05692763522373832,-0.06413226593362384],"CVE-2020-6096":[-0.0181908856542227,-0.1624171597956456],"CVE-2020-8169":[-0.13943384124339012,-0.10140791831403642],"CVE-2020-8177":[-0.14833024978820838,-0.04789565331332292],"CVE-2020-8231":[-0.09556921776604771,-0.0439107216229009],"CVE-2020-8285":[-0.15662883264725994,-9.585354427659723e-05],"CVE-2020-8286":[-0.06954457656091474,-0.12828583227740456],"CVE-2020-8840":[0.011537508859089609,-0.011272986392043743],"CVE-2020-9484":[0.17579873440288452,0.03958749477260252],"CVE-2020-9546":[0.06099548168567203,-0.05323944955437953],"CVE-2020-9547":[0.0670386946910905,0.0048624033938715104],"CVE-2020-9548":[0.07024502281111135,-0.051302675023647985],"CVE-2021-20190":[0.04659633540142568,0.010548487717264193],"CVE-2021-20231":[-0.14106783587078647,-0.06171842637050093],"CVE-2021-20232":[-0.08295039926696672,-0.10653101593380152],"CVE-2021-20305":[-0.11428857390711294,-0.14454236827088573],"CVE-2021-21290":[-0.10324721858416025,0.07805385804489681],"CVE-2021-21295":[-0.132462283342,0.05965083661628116],"CVE-2021-21341":[-0.16962569815016107,-0.04070105314374447],"CVE-2021-21342":[-0.11743531897394424,-0.0992963943575625],"CVE-2021-21343":[-0.11495250313566446,-0.011543624952193804],"CVE-2021-21344":[-0.07005343727869424,-0.16169395164624784],"CVE-2021-21345":[-0.05828266414660093,-0.14935394496924534],"CVE-2021-21346":[-0.07464546548614606,-0.1496622975188425],"CVE-2021-21347":[-0.09548028088469389,-0.11003336566571958],"CVE-2021-21348":[-0.10234328068443431,0.0016831147497535373],"CVE-2021-21349":[-0.1081709855287964,-0.10866376448678142],"CVE-2021-21350":[-0.17081569345105058,-0.05327923506004999],"CVE-2021-21351":[-0.0018429004233206578,-0.1424426938867968],"CVE-2021-21409":[-0.11710489056568016,0.06729263059550096],"CVE-2021-22112":[0.049950307133943286,0.04664376951322412],"CVE-2021-22876":[-0.15765836943561723,-0.06351991042671185],"CVE-2021-22946":[-0.08865098154219915,0.04344480715302413],"CVE-2021-22947":[-0.1287531160115701,0.029463786188459292],"CVE-2021-23840":[-0.07106235157830788,0.02075429668770085],"CVE-2021-23841":[-0.15078614281512923,-0.03457243058510491],"CVE-2021-24031":[-0.16097624424602514,-0.033210683573274336],"CVE-2021-24122":[0.14683826097849728,0.11810583548116783],"CVE-2021-25122":[0.20032566231537902,0.09402832352786482],"CVE-2021-25329":[0.1909454198439758,0.10014171062029426],"CVE-2021-27212":[-0.08426876601168755,-0.1406348808415247],"CVE-2021-28831":[-0.2171714830532866,0.18756415035148308],"CVE-2021-29425":[0.017529563234884398,0.03487902966624977],"CVE-2021-29505":[-0.11247917871997189,-0.02962688641925014],"CVE-2021-30139":[0.20303004819767528,-0.011016046639061812],"CVE-2021-30640":[0.1273286019909456,0.13523296436254573],"CVE-2021-31535":[0.00503420796728995,0.0035186908166712663],"CVE-2021-31879":[-0.15897475244529363,-0.051423223810422414],"CVE-2021-33037":[0.16174836010395446,0.07214798341890752],"CVE-2021-3326":[-0.0016079604419003495,-0.12970402584086232],"CVE-2021-33560":[-0.13063850924296672,-0.011047817821566115],"CVE-2021-33574":[-0.06227404276160912,0.03757224238822453],"CVE-2021-33910":[-0.01616938754067722,-0.1254956695323417],"CVE-2021-3449":[-0.1422902947001926,0.002998252724279566],"CVE-2021-3520":[-0.12131288289502193,-0.04170973618466971],"CVE-2021-3580":[-0.14984610207359078,-0.0721110733536302],"CVE-2021-35942":[-0.14874256405442837,0.018189759714363204],"CVE-2021-36222":[-0.058208647666801276,-0.16422946668480748],"CVE-2021-3690":[-0.028406077598927288,-0.11598784701223057],"CVE-2021-3711":[-0.11542251504589379,-0.08519721670358443],"CVE-2021-3712":[-0.10314600866679276,-0.1492307310998803],"CVE-2021-3770":[-0.09130513979615199,-0.15099660445469149],"CVE-2021-37750":[-0.068605499115298,-0.10550160041620768],"CVE-2021-3778":[-0.15936130932601014,-0.09244584308440469],"CVE-2021-3796":[-0.0440784621750718,-0.13289567741744623],"CVE-2021-39139":[-0.08289091162384808,-0.05950014785374252],"CVE-2021-39140":[-0.07649366362022648,0.03764034755925904],"CVE-2021-39141":[-0.1510702557451617,-0.10285111023224643],"CVE-2021-39144":[-0.08027057961619241,-0.12417176781052262],"CVE-2021-39145":[-0.1658589440686263,-0.007865146785691115],"CVE-2021-39146":[-0.13616772816290146,-0.03719028788224368],"CVE-2021-39147":[-0.1293930887726796,-0.07463162132586139],"CVE-2021-39148":[-0.1459735182882712,-0.021505936858901988],"CVE-2021-39149":[-0.10418789355989953,-0.06624043692592296],"CVE-2021-39150":[-0.1119537772987052,-0.053234908777239014],"CVE-2021-39151":[0.008501262421172143,-0.14910573464293153],"CVE-2021-39152":[-0.1272857069678622,-0.1327433868522092],"CVE-2021-39153":[-0.1353790068943186,0.013390225238957743],"CVE-2021-39154":[-0.07444891179953488,-0.09023956094353057],"CVE-2021-39537":[0.18085052784309721,0.026499897952368585],"CVE-2021-40528":[-0.08468494384989575,-0.07843925167891688],"CVE-2021-41079":[0.16245528230554557,0.11354945238775778],"CVE-2021-41581":[0.13363931885427716,0.1072081088428157],"CVE-2021-41617":[-0.14690818320708238,-0.009061174367360272],"Deployment.default":[-0.0744878984528643,0.21956179218678248],"Job.default":[-0.038367084260748176,0.23900677457403355],"choerodon/asgard-service":[-0.07838260933936386,0.3087187537060639],"deps":[0.9999999999999999,-0.4594718743328044],"registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3":[-0.04366906988352545,-0.03853279414317565],"registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7":[0.10184760892598806,0.031021793147821167],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0":[-0.14763823704906792,0.12510869689866594]}},"id":"162726","type":"StaticLayoutProvider"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"162747"}},"size":{"value":20}},"id":"162748","type":"Circle"},{"attributes":{},"id":"162694","type":"BasicTicker"},{"attributes":{},"id":"162702","type":"HelpTool"},{"attributes":{"data_source":{"id":"162719"},"glyph":{"id":"162748"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"162721"}},"id":"162720","type":"GlyphRenderer"},{"attributes":{},"id":"162765","type":"BasicTickFormatter"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","CVE-2021-21345","CVE-2021-3711","CVE-2021-3520","CVE-2021-31535","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2021-20232","CVE-2021-20231","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1745","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-10173","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2019-20367","CVE-2021-39139","CVE-2021-29505","CVE-2021-22112","CVE-2020-26217","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-21349","CVE-2020-10878","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2020-10543","CVE-2021-20305","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2020-1712","CVE-2020-14363","CVE-2020-26258","CVE-2021-3690","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-5398","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25649","CVE-2020-24659","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2020-10705","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2019-19343","CVE-2019-14888","CVE-2019-14439","CVE-2019-10184","CVE-2019-10172","CVE-2017-18640","CVE-2017-12626","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2008-5349","CVE-2020-13630","CVE-2020-26259","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2021-37750","CVE-2020-5421","CVE-2020-15999","CVE-2020-10719","CVE-2019-16168","CVE-2021-39140","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2019-12814","CVE-2019-12384","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2019-12415","CVE-2021-29425","CVE-2021-22876","CVE-2020-29362","CVE-2020-13956","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-3796","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","CVE-2020-1938","CVE-2020-11656","CVE-2019-8457","CVE-2019-19646","CVE-2019-14697","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-1000517","CVE-2017-8287","CVE-2017-8105","CVE-2017-7864","CVE-2017-7858","CVE-2017-7857","CVE-2017-12652","CVE-2020-12403","CVE-2021-39537","CVE-2020-17541","CVE-2018-3209","CVE-2018-20506","CVE-2018-20346","CVE-2018-1000500","CVE-2019-9924","CVE-2019-18276","CVE-2016-10244","CVE-2021-41079","CVE-2021-30139","CVE-2021-25122","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2020-11655","CVE-2019-5747","CVE-2019-17563","CVE-2019-12086","CVE-2019-10072","CVE-2019-0199","CVE-2018-20679","CVE-2018-20505","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2019-5094","CVE-2018-3211","CVE-2021-30640","CVE-2019-15133","CVE-2018-14498","CVE-2019-0221","CVE-2021-24122","CVE-2021-41581","CVE-2020-28928","CVE-2015-9261","CVE-2019-17595","CVE-2021-33037","CVE-2019-17594"],"start":["choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","choerodon/asgard-service","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","CVE-2019-20445","CVE-2019-20444","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","registry.cn-shanghai.aliyuncs.com/c7n/asgard-service:0.23.3","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-22112","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2020-14363","CVE-2020-5398","CVE-2020-29361","CVE-2020-25649","CVE-2019-14439","CVE-2019-10172","CVE-2017-18640","CVE-2017-12626","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-13630","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2020-5421","CVE-2019-16168","CVE-2019-12814","CVE-2019-12384","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2019-12415","CVE-2021-29425","CVE-2019-15847","CVE-2020-13631","CVE-2019-19645","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7"]},"selected":{"id":"162781"},"selection_policy":{"id":"162780"}},"id":"162723","type":"ColumnDataSource"},{"attributes":{},"id":"162779","type":"Selection"},{"attributes":{},"id":"162763","type":"AllLabels"},{"attributes":{},"id":"162780","type":"UnionRenderers"},{"attributes":{},"id":"162722","type":"MultiLine"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"162747","type":"CategoricalColorMapper"},{"attributes":{"edge_renderer":{"id":"162724"},"inspection_policy":{"id":"162770"},"layout_provider":{"id":"162726"},"node_renderer":{"id":"162720"},"selection_policy":{"id":"162775"}},"id":"162717","type":"GraphRenderer"},{"attributes":{},"id":"162690","type":"BasicTicker"},{"attributes":{},"id":"162700","type":"SaveTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"162711","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.7,6.6,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.4,5.3,5.3],"description":["choerodon/asgard-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-config.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-base-service

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2021-21345, CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10173, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20367, CVE-2018-1000844, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2020-10878, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2020-1712, CVE-2020-14363, CVE-2020-26258, CVE-2021-3690, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-10705, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-19343, CVE-2019-14888, CVE-2019-14439, CVE-2019-10184, CVE-2019-10172, CVE-2018-1000850, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2008-5349, CVE-2020-13630, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2021-37750, CVE-2020-15999, CVE-2020-10719, CVE-2019-16168, CVE-2021-39140, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-12415, CVE-2021-29425, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2020-11656, CVE-2019-8457, CVE-2019-19646, CVE-2019-14697, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-20506, CVE-2018-20346, CVE-2018-1000500, CVE-2019-9924, CVE-2019-18276, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-5398, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-12086, CVE-2019-10072, CVE-2019-0199, CVE-2018-20679, CVE-2018-20505, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2019-5094, CVE-2018-3211, CVE-2021-30640, CVE-2020-5421, CVE-2019-15133, CVE-2018-14498, CVE-2019-0221, CVE-2021-24122, CVE-2021-41581, CVE-2020-28928, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2019-17594, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"75e8f7c6-bfb5-46a4-b9d9-c15719bcc99f":{"defs":[],"roots":{"references":[{"attributes":{},"id":"163025","type":"ResetTool"},{"attributes":{},"id":"163011","type":"LinearScale"},{"attributes":{"source":{"id":"163047"}},"id":"163049","type":"CDSView"},{"attributes":{},"id":"163014","type":"BasicTicker"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"163071"}},"size":{"value":20}},"id":"163072","type":"Circle"},{"attributes":{},"id":"163086","type":"BasicTickFormatter"},{"attributes":{},"id":"163099","type":"NodesOnly"},{"attributes":{},"id":"163005","type":"DataRange1d"},{"attributes":{},"id":"163018","type":"BasicTicker"},{"attributes":{},"id":"163094","type":"NodesOnly"},{"attributes":{"data_source":{"id":"163043"},"glyph":{"id":"163072"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"163045"}},"id":"163044","type":"GlyphRenderer"},{"attributes":{"source":{"id":"163043"}},"id":"163045","type":"CDSView"},{"attributes":{},"id":"163021","type":"PanTool"},{"attributes":{},"id":"163105","type":"Selection"},{"attributes":{"overlay":{"id":"163101"}},"id":"163037","type":"BoxSelectTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"163043"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"163081","type":"LabelSet"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"163101","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"163013"},"ticker":null},"id":"163016","type":"Grid"},{"attributes":{},"id":"163009","type":"LinearScale"},{"attributes":{"callback":null},"id":"163036","type":"TapTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"163071","type":"CategoricalColorMapper"},{"attributes":{"text":"choerodon-base-service"},"id":"163003","type":"Title"},{"attributes":{"formatter":{"id":"163086"},"major_label_policy":{"id":"163084"},"ticker":{"id":"163014"}},"id":"163013","type":"LinearAxis"},{"attributes":{},"id":"163087","type":"AllLabels"},{"attributes":{"below":[{"id":"163013"}],"center":[{"id":"163016"},{"id":"163020"}],"height":768,"left":[{"id":"163017"}],"renderers":[{"id":"163041"},{"id":"163081"}],"title":{"id":"163003"},"toolbar":{"id":"163028"},"width":1024,"x_range":{"id":"163005"},"x_scale":{"id":"163009"},"y_range":{"id":"163007"},"y_scale":{"id":"163011"}},"id":"163002","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"163046","type":"MultiLine"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.3138640875899862,0.17051629613401778],"CKV_K8S_11":[0.30792015171756126,0.18275145243718036],"CKV_K8S_12":[0.3037018851840134,0.20780417956427458],"CKV_K8S_13":[0.285232027197628,0.1764085310535441],"CKV_K8S_15":[0.3179776386534355,0.19362671364665224],"CKV_K8S_20":[0.3328757021065775,0.17098196942298813],"CKV_K8S_22":[0.29155268371050297,0.1945657652193665],"CKV_K8S_23":[0.3308212755193612,0.13883213315074855],"CKV_K8S_28":[0.30599122635071696,0.1956121785026797],"CKV_K8S_29":[0.28542921721033576,0.20570144083706554],"CKV_K8S_30":[0.30899628326818385,0.15183652390437619],"CKV_K8S_31":[0.33429100363037995,0.15284365652891813],"CKV_K8S_37":[0.31818942187912896,0.13686181262435293],"CKV_K8S_38":[0.301310976394543,0.16883364127080908],"CKV_K8S_40":[0.32378322172335255,0.1641028260720848],"CKV_K8S_43":[0.3211460358061414,0.15043827104525717],"CVE-2007-3716":[0.008733288071179277,-0.04594566677296478],"CVE-2008-1191":[0.04616446528858349,-0.08641766715229919],"CVE-2008-3103":[-0.08169062042307017,-0.08224927864555312],"CVE-2008-3105":[0.009401818390134795,-0.08664369489617745],"CVE-2008-3109":[0.007745998110247718,-0.09970477546583335],"CVE-2008-5347":[-0.026723222669845514,-0.04320048185756526],"CVE-2008-5349":[-0.06612594618953703,-0.03378939400092548],"CVE-2008-5352":[-0.09400309380322253,-0.07715069472173328],"CVE-2008-5358":[-0.022651112467066085,-0.10068532660762447],"CVE-2015-9261":[-0.1472805060758237,-0.2753223150112918],"CVE-2016-10228":[-0.15113734142586135,0.08493542195926028],"CVE-2016-10244":[-0.10420113315004087,-0.24973988665716118],"CVE-2016-2781":[0.10025718136974607,0.1713078949823038],"CVE-2017-12626":[-0.11814491209125726,-0.054859199095778806],"CVE-2017-12652":[-0.12004006786565333,-0.21667194348785385],"CVE-2017-18640":[-0.022634915977990097,-0.06147869476898114],"CVE-2017-7857":[-0.09998636672887151,-0.22687293944911419],"CVE-2017-7858":[-0.11848619405533568,-0.23933019113357862],"CVE-2017-7864":[-0.16126982858044936,-0.1824460957834837],"CVE-2017-8105":[-0.052027768847751496,-0.23332612393011548],"CVE-2017-8287":[-0.18188804929903457,-0.19973060317055238],"CVE-2018-1000500":[-0.15943046881087738,-0.25455346995835226],"CVE-2018-1000517":[-0.10257825907873107,-0.28839890321169975],"CVE-2018-1000844":[-0.04267915120012627,0.16354546449137225],"CVE-2018-1000850":[0.12729674281636713,-0.014085197254018455],"CVE-2018-10237":[0.04029138417695884,0.3886914326713408],"CVE-2018-12886":[-0.12324440280284774,-0.02175634616890466],"CVE-2018-14498":[0.0105354637045767,-0.23032451275204643],"CVE-2018-19360":[-0.0834509423283109,-0.25874117253879736],"CVE-2018-19361":[0.02275786257252275,-0.24253063510193554],"CVE-2018-19362":[-0.13517402646558246,-0.2400127311733511],"CVE-2018-20346":[-0.1532887615078183,-0.23716133820610544],"CVE-2018-20505":[-0.0861362588809628,-0.23941251045269601],"CVE-2018-20506":[-0.026106983591480608,-0.2343829327938342],"CVE-2018-20679":[-0.20799527389916841,-0.18216638943575963],"CVE-2018-3209":[-0.1905464885901209,-0.2169477203665294],"CVE-2018-3211":[0.006610255854738919,-0.2487849755850271],"CVE-2018-7169":[-0.07203389314887151,0.19487740156359398],"CVE-2019-0199":[-0.009091153372397808,-0.26153598442774495],"CVE-2019-0221":[-0.09850301376426904,-0.26689600145587833],"CVE-2019-10072":[-0.14164981212859057,-0.22278519935972682],"CVE-2019-10172":[0.003150214017865166,-0.06449410143694706],"CVE-2019-10173":[0.059476993422725014,0.14059056838006215],"CVE-2019-10184":[0.08806152536171444,0.18225261717765087],"CVE-2019-12086":[-0.008075158845049155,-0.23886070987623437],"CVE-2019-12290":[0.03574111923687709,0.1404208018069371],"CVE-2019-12384":[-0.010047287408483077,-0.06510808383640497],"CVE-2019-12415":[-0.03517247556203691,-0.10146356532943067],"CVE-2019-12418":[-0.11269406821171156,-0.2804324742573478],"CVE-2019-12814":[-0.06640708606037225,-0.015507029974939562],"CVE-2019-13115":[-0.10074385398951602,0.1589664726154787],"CVE-2019-13627":[0.14629418007801426,0.09294018953788051],"CVE-2019-14379":[-0.0838291289866156,-0.009044253016369738],"CVE-2019-14439":[-0.000661841624494083,-0.10749148883783892],"CVE-2019-14540":[-0.11135914235017845,-0.01175849016487604],"CVE-2019-14697":[-0.04396963855625145,-0.24960671761902148],"CVE-2019-14855":[0.091656083563807,0.12654212377859228],"CVE-2019-14888":[0.1546205090151172,0.059552975549260194],"CVE-2019-14892":[-0.10930689640889815,-0.022809475634960722],"CVE-2019-14893":[0.016744372043450282,-0.0596808158042439],"CVE-2019-15133":[-0.18082514323038673,-0.18391027720887862],"CVE-2019-1551":[0.13971037396546968,0.051734934589115225],"CVE-2019-15847":[-0.10407297156803928,-0.0557566683413981],"CVE-2019-16168":[-0.09282449157867954,-0.0527808755720483],"CVE-2019-16335":[-0.05756977647846853,-0.09125721817712192],"CVE-2019-16869":[0.023554223779493694,0.22210166291302402],"CVE-2019-16942":[0.041923250327815936,-0.07322767551003204],"CVE-2019-16943":[0.0162673727621302,-0.07154681996608912],"CVE-2019-17267":[-0.11021664411291222,-0.04353043852286652],"CVE-2019-17498":[-0.003591531225738207,0.11879719396530297],"CVE-2019-17531":[-0.07713365857966761,-0.019081212632021373],"CVE-2019-17543":[0.09442417146437306,-0.009737344561151376],"CVE-2019-17563":[-0.11904303947044444,-0.2593649587272341],"CVE-2019-17594":[-0.0283800698821157,-0.27921166119671803],"CVE-2019-17595":[-0.08810485472261598,-0.285345466592639],"CVE-2019-18276":[-0.1566102197833689,-0.19896776781651002],"CVE-2019-19343":[0.1342331695579424,0.01897195871496097],"CVE-2019-19603":[0.029001757626498925,0.17176906375183768],"CVE-2019-19645":[-0.033478789365576085,-0.06468247240271156],"CVE-2019-19646":[-0.12603935394525262,-0.2770943201477406],"CVE-2019-19923":[-0.03773999012106214,0.19872369059360503],"CVE-2019-19924":[-0.08281084072467074,0.17087874218851892],"CVE-2019-19925":[-0.07060337134835594,0.13909207701354337],"CVE-2019-19959":[0.054539955531893725,0.15629056757785953],"CVE-2019-20218":[0.0811721148715937,0.04975665947674247],"CVE-2019-20330":[-0.04164428501980287,-0.07819674320293296],"CVE-2019-20367":[0.011449504405708601,0.17325641855660365],"CVE-2019-20444":[0.021871850586600215,0.20921235911781624],"CVE-2019-20445":[0.00899709599213945,0.22332645739550144],"CVE-2019-20454":[0.06969399337688088,0.19421315100325567],"CVE-2019-20807":[-0.133524663850716,0.13658991727179642],"CVE-2019-25013":[-0.07022255791121616,0.11766149246311228],"CVE-2019-3843":[-0.03751754580983451,0.18012073254148842],"CVE-2019-3844":[-0.020491289174024277,0.14812068598397568],"CVE-2019-5094":[-0.20828239197286497,-0.16390823850923103],"CVE-2019-5188":[-0.022898011221448834,-0.08830176497254416],"CVE-2019-5747":[-0.05208337695044403,-0.2805275286255406],"CVE-2019-8457":[-0.18384934672456504,-0.22786674232551968],"CVE-2019-9924":[-0.2040489864446518,-0.1467924383305272],"CVE-2020-10029":[0.09293326307012889,0.1581107656549957],"CVE-2020-10543":[0.13648615314143295,0.06835356993140479],"CVE-2020-10672":[-0.029634047605385124,-0.01987590401285822],"CVE-2020-10673":[-0.07383790953693957,-0.05073615966345129],"CVE-2020-10705":[0.15190188917729722,0.024202291608772856],"CVE-2020-10719":[-0.10113028148401483,0.12928228820642682],"CVE-2020-10878":[-0.1099738697757005,0.05826342739439712],"CVE-2020-10968":[-0.12589445381575315,-0.046875215422529794],"CVE-2020-10969":[0.017918121955454638,-0.09575796578026183],"CVE-2020-11080":[0.021018542039445597,0.12543864011095932],"CVE-2020-11111":[-0.07931797297200965,-0.07072106446269896],"CVE-2020-11112":[-0.04363792838112327,-0.09418424748715037],"CVE-2020-11113":[-0.07027838984902957,-0.08801685013643949],"CVE-2020-11501":[0.1305923755929093,-0.02829492474610408],"CVE-2020-11612":[0.009513552531347712,0.2110108881914252],"CVE-2020-11619":[-0.02990629368182627,-0.032930277652988754],"CVE-2020-11620":[-0.06650850166983345,-0.06866216708137046],"CVE-2020-11655":[-0.07429070793866244,-0.29349337467421616],"CVE-2020-11656":[-0.16819400119073225,-0.21238868241915848],"CVE-2020-11996":[-0.165906773252729,-0.22778795091767914],"CVE-2020-12243":[-0.07236858160370435,0.07676005645352019],"CVE-2020-12403":[-0.13455564354702115,-0.2654470610236863],"CVE-2020-12723":[0.10332712085323466,0.04734795209659912],"CVE-2020-13434":[0.032267527785214446,-0.05992966239751018],"CVE-2020-13435":[-0.037686262915002294,-0.052577492545194046],"CVE-2020-13630":[-0.11740086408206749,-0.03405264445533353],"CVE-2020-13631":[-0.02786733900821774,-0.07953263769906305],"CVE-2020-13632":[-0.0943310685826245,-0.04102999941039024],"CVE-2020-13777":[-0.11520128910726676,0.09595977083874613],"CVE-2020-13934":[-0.013465473953434112,-0.27618126030833784],"CVE-2020-13935":[-0.13965815800567238,-0.2053312652054569],"CVE-2020-13956":[0.11679336103125511,0.10903929704013664],"CVE-2020-14060":[-0.04999757405602139,-0.06226960646139903],"CVE-2020-14061":[-0.015069529589618954,-0.04360441592298033],"CVE-2020-14062":[-0.012822886448759804,-0.0792267084994953],"CVE-2020-14155":[0.06750943968114755,0.026826525025773346],"CVE-2020-14195":[-0.10194317560035977,-0.032007018129894246],"CVE-2020-14344":[-0.006439405966060945,-0.09337622753865422],"CVE-2020-14363":[0.0338073920375996,-0.08979289590121341],"CVE-2020-15358":[0.01371161476448457,-0.11187467202440927],"CVE-2020-15999":[0.12182375637166089,0.057553983623922854],"CVE-2020-1712":[-0.09497763730827632,0.10712778812196143],"CVE-2020-1745":[-0.12484452665491039,0.12374102680485029],"CVE-2020-1751":[-0.11801179121509144,0.15890843919500808],"CVE-2020-1752":[0.11926797441333836,-0.04034165028728704],"CVE-2020-17527":[-0.04202163289612898,-0.2890693488352556],"CVE-2020-17541":[-0.19361090190786112,-0.17226181454938783],"CVE-2020-1938":[-0.07450803869559541,-0.26912434245913935],"CVE-2020-1967":[-0.1325611745166444,0.07597649799404718],"CVE-2020-1971":[-0.1407098130521878,0.12093546276773749],"CVE-2020-24616":[-0.09854649140660428,-0.00874273892357994],"CVE-2020-24659":[-0.05007063130228483,0.1222968931229121],"CVE-2020-24750":[-0.06322872214725188,-0.05605708173428162],"CVE-2020-25649":[0.030544475963815418,-0.10024562832704989],"CVE-2020-25692":[0.053063584167588294,0.07005270613208359],"CVE-2020-25709":[0.054165122080726845,0.1729517014042579],"CVE-2020-25710":[-0.05497831497941885,0.14730192021065877],"CVE-2020-26217":[0.10934316144441603,0.08188688646147332],"CVE-2020-26258":[0.09049092296934094,0.030484154586434532],"CVE-2020-26259":[0.09379453193694255,0.14105021597823203],"CVE-2020-27350":[0.11161692603716528,-0.010061603188825492],"CVE-2020-27618":[0.11355714251842465,0.006253459799196656],"CVE-2020-28196":[-0.0015181079191578216,0.16565314238874002],"CVE-2020-28928":[-0.05772498260838813,-0.26080466509706984],"CVE-2020-29361":[-0.09310056129341365,-0.01901993404243257],"CVE-2020-29362":[0.09974139616380481,0.11378009552087175],"CVE-2020-29363":[-0.020080095449863493,0.1657641331199488],"CVE-2020-35490":[0.030042229279550185,-0.07102126492676553],"CVE-2020-35491":[-0.0014173948940863323,-0.040907380316308126],"CVE-2020-35728":[0.020652458217570238,-0.04928689467122908],"CVE-2020-36179":[0.024359346342105667,-0.08351675822067288],"CVE-2020-36180":[-0.10287866031130469,-0.07030836038298728],"CVE-2020-36181":[-0.05609069186922095,-0.07695080615272368],"CVE-2020-36182":[-0.08492842072935129,-0.060542355486674956],"CVE-2020-36183":[-0.042464138624675594,-0.03277914689442875],"CVE-2020-36184":[-0.11449326383470416,-0.06637428918916655],"CVE-2020-36185":[-0.051474286996499176,-0.049549524166707874],"CVE-2020-36186":[-0.128770522976506,-0.03467440424943933],"CVE-2020-36187":[-0.08345352254431027,-0.02801117610090203],"CVE-2020-36188":[0.0004731990216280838,-0.0790268011456771],"CVE-2020-36189":[-0.0538243345734374,-0.03321345514210559],"CVE-2020-36221":[0.05384868120451927,0.12462671611192488],"CVE-2020-36222":[-0.052431103133327606,0.18596113957171923],"CVE-2020-36223":[-0.038854422037612545,0.09992998506261601],"CVE-2020-36224":[0.1292975194935574,0.12229712428291299],"CVE-2020-36225":[0.07587440733215671,0.14717759118675694],"CVE-2020-36226":[0.14837196656990145,0.0075658817880181325],"CVE-2020-36227":[0.0014900611103141703,0.13880339131305294],"CVE-2020-36228":[-0.09253936870284417,0.06762757940152682],"CVE-2020-36229":[0.08196630950003453,-0.020045554067841836],"CVE-2020-36230":[-0.10403812750621069,0.17394802060380987],"CVE-2020-3810":[0.11145493804376183,0.1466004409223546],"CVE-2020-5398":[-0.02446933332375183,-0.25296870339924354],"CVE-2020-5421":[-0.06893904299904234,-0.24082763859426362],"CVE-2020-6096":[0.12970295974823076,0.1397789468805616],"CVE-2020-8169":[-0.0740445897027971,0.1564846111375665],"CVE-2020-8177":[-0.12743118354326535,0.053587802633311615],"CVE-2020-8231":[0.11257328624417597,0.02261352966816519],"CVE-2020-8285":[0.055217019531409894,0.047587490958678015],"CVE-2020-8286":[0.05378304036891861,0.19188269808856906],"CVE-2020-8840":[-0.04546814362925368,-0.015188956084376632],"CVE-2020-9484":[-0.03740694560390437,-0.2669432306338425],"CVE-2020-9546":[-0.05714788282546242,-0.018836295948741463],"CVE-2020-9547":[0.042207333964029314,-0.09941830847812609],"CVE-2020-9548":[-0.07932444023483032,-0.04019099515513538],"CVE-2021-20190":[-0.011029583783993668,-0.028117343175499167],"CVE-2021-20231":[0.00906365170069579,0.18758424452329614],"CVE-2021-20232":[-0.14900174956736287,0.06762767800963644],"CVE-2021-20305":[0.1360140624834831,0.035348478647389506],"CVE-2021-21290":[0.043428899404231405,0.21530538895677376],"CVE-2021-21295":[0.033185068767078364,0.2121697832799853],"CVE-2021-21341":[0.09127148195397945,-0.03796645716721599],"CVE-2021-21342":[0.10274298874008532,0.06688758813149089],"CVE-2021-21343":[0.12610598040530177,0.08022328501644778],"CVE-2021-21344":[0.112053682932337,0.16014736219692827],"CVE-2021-21345":[-0.1369256984760318,0.09110180494103522],"CVE-2021-21346":[0.10353447622134024,0.09659077667132053],"CVE-2021-21347":[0.02861008387331052,0.09098854596580881],"CVE-2021-21348":[-0.10792556741208117,0.14253040735384917],"CVE-2021-21349":[-0.011455196419999482,0.18545646782315373],"CVE-2021-21350":[-0.11783938891340623,0.07474495209845544],"CVE-2021-21351":[-0.12789669393430728,0.10601338891561286],"CVE-2021-21409":[-0.002214834947131583,0.21823100866028297],"CVE-2021-22112":[-0.012815913198680683,-0.10846319770107932],"CVE-2021-22876":[0.07374800247837013,0.16371673545486662],"CVE-2021-22946":[0.0396350213573208,0.18269157094079483],"CVE-2021-22947":[0.03364853641807858,0.19261243886295168],"CVE-2021-23840":[0.059925652641264045,0.10445219435084988],"CVE-2021-23841":[-0.11056235685629337,0.11557287223442604],"CVE-2021-24031":[-0.058382141818880996,0.16689226906589896],"CVE-2021-24122":[-0.18402830616241367,-0.2420081097442271],"CVE-2021-25122":[-0.1708816697174061,-0.2471027776921823],"CVE-2021-25329":[-0.1891910079137543,-0.15028784517738322],"CVE-2021-27212":[0.10571714847649534,-0.046591492237497596],"CVE-2021-28831":[0.06204208298491702,0.3904944581661324],"CVE-2021-29425":[0.02544734585918554,-0.11191136020921322],"CVE-2021-29505":[0.06673086118125196,0.0861479965229034],"CVE-2021-30139":[-0.20221110868464526,-0.19476017824257574],"CVE-2021-30640":[-0.2011249310054761,-0.20843329830812785],"CVE-2021-31535":[-0.004117846276040184,-0.054368411005206646],"CVE-2021-31879":[0.13662916302161823,0.11059674227688149],"CVE-2021-33037":[-0.1455242508856122,-0.25680737788134117],"CVE-2021-3326":[-0.08559689758521732,0.12851966410500523],"CVE-2021-33560":[0.07465376459897216,0.12141375663052714],"CVE-2021-33574":[-0.10104888785853468,0.08573143234864054],"CVE-2021-33910":[0.03637693671779123,0.11142197206673993],"CVE-2021-3449":[-0.0692396411722942,0.17898899469626367],"CVE-2021-3520":[-0.0891066168296342,0.1488664315734371],"CVE-2021-3580":[-0.058468179484766555,0.09711089895388396],"CVE-2021-35942":[0.012178928133494598,0.15197885427121258],"CVE-2021-36222":[-0.02411831155959643,0.18878553556930056],"CVE-2021-3690":[0.13210776290467022,0.00324130494935303],"CVE-2021-3711":[-0.05320779122334556,0.2032808314802758],"CVE-2021-3712":[-0.1431774725872608,0.053539361718810095],"CVE-2021-3770":[0.08411834133949031,0.09769640294231371],"CVE-2021-37750":[0.07126483486283976,0.17885524082060927],"CVE-2021-3778":[0.1422225133349954,-0.010145028843758877],"CVE-2021-3796":[0.11944552615120264,0.03777393999141201],"CVE-2021-39139":[0.03199217900180188,0.1565478981622837],"CVE-2021-39140":[-0.12250157934764724,0.14411869999697266],"CVE-2021-39141":[-0.0814235096126795,0.09583252648807043],"CVE-2021-39144":[-0.004542230426880306,0.0975224373159178],"CVE-2021-39145":[0.09289780820506816,0.010799665917875817],"CVE-2021-39146":[0.15354435256812038,0.040529618174032875],"CVE-2021-39147":[0.07349617438317653,0.004056448491189554],"CVE-2021-39148":[0.11376845800814991,0.13020660950676755],"CVE-2021-39149":[0.1308209572885398,0.09553321601643763],"CVE-2021-39150":[-0.038618171435220665,0.1414694123824125],"CVE-2021-39151":[-0.08947375106395544,0.18508439250707334],"CVE-2021-39152":[0.0822498819214196,0.07133507207375506],"CVE-2021-39153":[-0.1464691268423861,0.10513947439907254],"CVE-2021-39154":[0.15003823284951734,0.07715740759108765],"CVE-2021-39537":[-0.17675088323317728,-0.16527207322463416],"CVE-2021-40528":[0.10676239104099296,-0.02637023688201816],"CVE-2021-41079":[-0.06646835747398117,-0.28176601304401877],"CVE-2021-41581":[0.006969870765731905,-0.26504673627552555],"CVE-2021-41617":[-0.023918523682929783,0.12477342693077213],"Deployment.default":[0.23970234235660431,0.16733216533580147],"Job.default":[0.23947974491525761,0.11192224376255006],"choerodon/base-service":[0.33346812102110657,0.18830362604546644],"deps":[1.0,-0.9444845559192199],"registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2":[0.0005149098615043095,0.050737558759566474],"registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7":[-0.06697876216333495,-0.1399813763726744],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0":[0.07043885945106038,0.27005974843085734]}},"id":"163050","type":"StaticLayoutProvider"},{"attributes":{"data_source":{"id":"163047"},"glyph":{"id":"163046"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"163049"}},"id":"163048","type":"GlyphRenderer"},{"attributes":{},"id":"163026","type":"HelpTool"},{"attributes":{},"id":"163022","type":"WheelZoomTool"},{"attributes":{},"id":"163084","type":"AllLabels"},{"attributes":{},"id":"163104","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"163089"},"major_label_policy":{"id":"163087"},"ticker":{"id":"163018"}},"id":"163017","type":"LinearAxis"},{"attributes":{"edge_renderer":{"id":"163048"},"inspection_policy":{"id":"163094"},"layout_provider":{"id":"163050"},"node_renderer":{"id":"163044"},"selection_policy":{"id":"163099"}},"id":"163041","type":"GraphRenderer"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","CVE-2021-21345","CVE-2021-3711","CVE-2021-3520","CVE-2021-31535","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2021-20232","CVE-2021-20231","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1745","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-10173","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2019-20367","CVE-2018-1000844","CVE-2021-39139","CVE-2021-29505","CVE-2021-22112","CVE-2020-26217","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-21349","CVE-2020-10878","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2020-10543","CVE-2021-20305","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2020-1712","CVE-2020-14363","CVE-2020-26258","CVE-2021-3690","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25649","CVE-2020-24659","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2020-10705","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2019-19343","CVE-2019-14888","CVE-2019-14439","CVE-2019-10184","CVE-2019-10172","CVE-2018-1000850","CVE-2017-18640","CVE-2017-12626","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2008-5349","CVE-2020-13630","CVE-2020-26259","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2021-37750","CVE-2020-15999","CVE-2020-10719","CVE-2019-16168","CVE-2021-39140","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2019-12814","CVE-2019-12384","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2019-12415","CVE-2021-29425","CVE-2021-22876","CVE-2020-29362","CVE-2020-13956","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-3796","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","CVE-2020-1938","CVE-2020-11656","CVE-2019-8457","CVE-2019-19646","CVE-2019-14697","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-1000517","CVE-2017-8287","CVE-2017-8105","CVE-2017-7864","CVE-2017-7858","CVE-2017-7857","CVE-2017-12652","CVE-2020-12403","CVE-2021-39537","CVE-2020-17541","CVE-2018-3209","CVE-2018-20506","CVE-2018-20346","CVE-2018-1000500","CVE-2019-9924","CVE-2019-18276","CVE-2016-10244","CVE-2021-41079","CVE-2021-30139","CVE-2021-25122","CVE-2020-5398","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2020-11655","CVE-2019-5747","CVE-2019-17563","CVE-2019-12086","CVE-2019-10072","CVE-2019-0199","CVE-2018-20679","CVE-2018-20505","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2019-5094","CVE-2018-3211","CVE-2021-30640","CVE-2020-5421","CVE-2019-15133","CVE-2018-14498","CVE-2019-0221","CVE-2021-24122","CVE-2021-41581","CVE-2020-28928","CVE-2015-9261","CVE-2019-17595","CVE-2021-33037","CVE-2019-17594"],"start":["choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","choerodon/base-service","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","CVE-2019-20445","CVE-2019-20444","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","registry.cn-shanghai.aliyuncs.com/c7n/base-service:0.24.0-alpha.2","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-22112","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2020-14363","CVE-2020-29361","CVE-2020-25649","CVE-2019-14439","CVE-2019-10172","CVE-2017-18640","CVE-2017-12626","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-13630","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-16168","CVE-2019-12814","CVE-2019-12384","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2019-12415","CVE-2021-29425","CVE-2019-15847","CVE-2020-13631","CVE-2019-19645","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7"]},"selected":{"id":"163105"},"selection_policy":{"id":"163104"}},"id":"163047","type":"ColumnDataSource"},{"attributes":{"overlay":{"id":"163027"}},"id":"163023","type":"BoxZoomTool"},{"attributes":{"axis":{"id":"163017"},"dimension":1,"ticker":null},"id":"163020","type":"Grid"},{"attributes":{},"id":"163089","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"163027","type":"BoxAnnotation"},{"attributes":{"active_multi":null,"tools":[{"id":"163021"},{"id":"163022"},{"id":"163023"},{"id":"163024"},{"id":"163025"},{"id":"163026"},{"id":"163035"},{"id":"163036"},{"id":"163037"}]},"id":"163028","type":"Toolbar"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"163035","type":"HoverTool"},{"attributes":{},"id":"163007","type":"DataRange1d"},{"attributes":{},"id":"163024","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.7,6.6,6.5,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.4,5.3,5.3],"description":["choerodon/base-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-config.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-choerodon-monitoring

CVE-2019-14697, CVE-2018-1000517, CVE-2021-30139, CVE-2019-5747, CVE-2018-20679, CVE-2021-41581, CVE-2020-28928, CVE-2017-16544, CVE-2018-1000500, CVE-2015-9261, CVE-2021-3520, CVE-2019-5482, CVE-2019-5481, CVE-2019-12900, CVE-2017-14062, CVE-2017-12424, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2019-5436, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-19906, CVE-2019-15903, CVE-2019-13565, CVE-2018-20843, CVE-2021-3712, CVE-2019-1543, CVE-2020-8177, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2020-15999, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2018-20217, CVE-2021-33574, CVE-2019-9169, CVE-2018-6551, CVE-2018-6485, CVE-2017-12652, CVE-2017-11462, CVE-2021-35942, CVE-2018-1000858, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2018-1000168, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2018-5710, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2018-19211, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2018-7169, CVE-2016-10739, CVE-2017-15874, CVE-2017-15873, CVE-2016-2148, CVE-2016-2147, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_19, CKV_K8S_17, CKV_K8S_26, CKV_K8S_8, CKV_K8S_9, CKV_K8S_16, CKV_K8S_49

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b058b8d5-58cf-41fa-89ce-feadadcbc213":{"defs":[],"roots":{"references":[{"attributes":{},"id":"167871","type":"LinearScale"},{"attributes":{"below":[{"id":"167873"}],"center":[{"id":"167876"},{"id":"167880"}],"height":768,"left":[{"id":"167877"}],"renderers":[{"id":"167901"},{"id":"167941"}],"title":{"id":"167863"},"toolbar":{"id":"167888"},"width":1024,"x_range":{"id":"167865"},"x_scale":{"id":"167869"},"y_range":{"id":"167867"},"y_scale":{"id":"167871"}},"id":"167862","subtype":"Figure","type":"Plot"},{"attributes":{"overlay":{"id":"167961"}},"id":"167897","type":"BoxSelectTool"},{"attributes":{},"id":"167885","type":"ResetTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"167895","type":"HoverTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"167887","type":"BoxAnnotation"},{"attributes":{},"id":"167949","type":"BasicTickFormatter"},{"attributes":{},"id":"167959","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"167961","type":"BoxAnnotation"},{"attributes":{"source":{"id":"167903"}},"id":"167905","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"167931"}},"size":{"value":20}},"id":"167932","type":"Circle"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"167903"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"167941","type":"LabelSet"},{"attributes":{},"id":"167869","type":"LinearScale"},{"attributes":{},"id":"167881","type":"PanTool"},{"attributes":{},"id":"167906","type":"MultiLine"},{"attributes":{"axis":{"id":"167877"},"dimension":1,"ticker":null},"id":"167880","type":"Grid"},{"attributes":{},"id":"167964","type":"UnionRenderers"},{"attributes":{},"id":"167884","type":"SaveTool"},{"attributes":{},"id":"167954","type":"NodesOnly"},{"attributes":{},"id":"167963","type":"Selection"},{"attributes":{},"id":"167946","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"167907"},"glyph":{"id":"167906"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"167909"}},"id":"167908","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"167881"},{"id":"167882"},{"id":"167883"},{"id":"167884"},{"id":"167885"},{"id":"167886"},{"id":"167895"},{"id":"167896"},{"id":"167897"}]},"id":"167888","type":"Toolbar"},{"attributes":{"text":"choerodon-choerodon-monitoring"},"id":"167863","type":"Title"},{"attributes":{},"id":"167865","type":"DataRange1d"},{"attributes":{"source":{"id":"167907"}},"id":"167909","type":"CDSView"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.2508281563612014,0.2643380107515969],"CKV_K8S_11":[-0.22929496579189995,0.23160637810829818],"CKV_K8S_12":[-0.24753534133656008,0.24385874034410387],"CKV_K8S_13":[-0.23482029384239977,0.251151579971801],"CKV_K8S_15":[-0.21518890674469957,0.24342498897598802],"CKV_K8S_16":[-0.2807492095144918,0.23501002881815616],"CKV_K8S_17":[-0.3402456348124489,0.2502427991617496],"CKV_K8S_19":[-0.3460074968633517,0.22906320087408083],"CKV_K8S_20":[-0.2686154079007662,0.25694998232691213],"CKV_K8S_22":[-0.24564515990655836,0.21631269617262222],"CKV_K8S_23":[-0.27952084735941873,0.1845143992323531],"CKV_K8S_26":[-0.3443506045383888,0.20614213263608586],"CKV_K8S_28":[-0.24968310543022842,0.1784719672536321],"CKV_K8S_29":[-0.2407214958785961,0.15907966801336204],"CKV_K8S_30":[-0.21944851300113793,0.21970028219519497],"CKV_K8S_31":[-0.23120324741557188,0.1840713486920749],"CKV_K8S_37":[-0.2662279470516451,0.17211203247352333],"CKV_K8S_38":[-0.2219358094752478,0.20166085904667722],"CKV_K8S_40":[-0.26482915150100633,0.19361387686485862],"CKV_K8S_43":[-0.24371013085463958,0.19820227225723994],"CKV_K8S_49":[-0.4082908290941364,0.2214903131796516],"CKV_K8S_8":[-0.26130093679480476,0.23898590397719063],"CKV_K8S_9":[-0.22730912384941782,0.2620748414393545],"CVE-2009-5155":[0.11502461361573692,0.003684901433458908],"CVE-2015-9261":[-0.16155929187016466,0.45876220345885693],"CVE-2016-10228":[0.1486562974260507,-0.07027932798147514],"CVE-2016-10739":[0.21024890961461884,-0.030147313036113125],"CVE-2016-2147":[-0.06075753741645636,0.4057920284634302],"CVE-2016-2148":[-0.08225462428577507,0.4183607188997157],"CVE-2016-2779":[0.2303882843429967,-0.18306497211243075],"CVE-2016-2781":[0.06758685191488568,-0.22457169123407233],"CVE-2017-11462":[0.12496063378067729,-0.25745920964664504],"CVE-2017-12132":[0.028430193632301447,-0.23061052152476325],"CVE-2017-12424":[0.1412090339410813,-0.14263657504962152],"CVE-2017-12652":[0.01890289587699797,-0.17526880876045808],"CVE-2017-14062":[0.11881624782358138,-0.06517648193318158],"CVE-2017-15873":[-0.22713819758509024,0.4738076409431618],"CVE-2017-15874":[-0.1992095931295737,0.47779588897916553],"CVE-2017-16544":[-0.19237796488690145,0.4346595628573244],"CVE-2017-20002":[0.14411712480308866,-0.25292944359450314],"CVE-2018-1000001":[0.13040959148365944,-0.23306997736640647],"CVE-2018-1000168":[0.22517964594944484,-0.05021745792145767],"CVE-2018-1000500":[-0.16867794718408105,0.4278397021467378],"CVE-2018-1000517":[-0.2281090748608093,0.38774953874860624],"CVE-2018-1000858":[0.05055527506233323,-0.016131252238633688],"CVE-2018-12886":[-0.017977748826116177,-0.12215719436410961],"CVE-2018-16868":[0.24637031274836174,-0.11606890937766116],"CVE-2018-16869":[-0.000927484574903459,-0.19782738263549984],"CVE-2018-19211":[0.19434244678101,-0.1656628785423523],"CVE-2018-20217":[0.03316689827000401,-0.1040402014532579],"CVE-2018-20679":[-0.24273714355514664,0.39732763360650303],"CVE-2018-20843":[0.10307761663252105,-0.02123370980841588],"CVE-2018-5710":[0.06063284783694398,-0.20380193397361576],"CVE-2018-6485":[0.21694077623286934,-0.06756263370862575],"CVE-2018-6551":[0.17152334791922547,-0.0351692356343913],"CVE-2018-6954":[0.09279129818189065,-0.042425979071177525],"CVE-2018-7169":[0.05832245151221821,-0.13307384701339917],"CVE-2018-9234":[0.08794262901624761,-0.06954364717676927],"CVE-2019-12900":[0.04032246145695766,-0.16212863043190623],"CVE-2019-13115":[0.09426484333815274,-0.0008420169892407514],"CVE-2019-13565":[-0.005638102405194935,-0.13786943153928302],"CVE-2019-13627":[-0.005228415205050115,-0.07868964831117567],"CVE-2019-14697":[-0.29948231351644483,0.3939536360386767],"CVE-2019-14855":[0.23743430641609672,-0.07478819032573224],"CVE-2019-1543":[0.18196311601979737,-0.009047783113177426],"CVE-2019-1551":[0.07265037095055459,-0.004790700897551998],"CVE-2019-15903":[0.19086224185624298,-0.02596691795551788],"CVE-2019-17498":[0.24228782707475838,-0.09611035450006229],"CVE-2019-17543":[0.06048459333287256,-0.1785249350795711],"CVE-2019-17594":[0.08750731135193868,-0.23682688759354478],"CVE-2019-17595":[0.03877239437024979,-0.19560242558669477],"CVE-2019-19906":[0.16465948345766976,-0.2035518337039596],"CVE-2019-25013":[0.1457961619364317,-0.04381856108617212],"CVE-2019-3829":[0.20116381306838868,-0.10831350383768233],"CVE-2019-3843":[0.17722336377253795,-0.11484334629639374],"CVE-2019-3844":[0.08215929128847685,-0.15980395684720738],"CVE-2019-5094":[-0.012490282718526936,-0.1788696607978841],"CVE-2019-5188":[0.16152227525953589,-0.0011135189742736478],"CVE-2019-5436":[0.05715281213964215,-0.059899448059090296],"CVE-2019-5481":[0.03610489526837842,-0.031781044744977685],"CVE-2019-5482":[0.15372923444869757,-0.021092550413995336],"CVE-2019-5747":[-0.22789208894268836,0.4040424351176122],"CVE-2019-9169":[0.014146514077572482,-0.21612756858853785],"CVE-2019-9511":[0.030988139202311492,-0.13171674656619536],"CVE-2019-9513":[0.20885599334777968,-0.1836923086589964],"CVE-2020-10029":[0.08995527525424549,-0.21398510522092062],"CVE-2020-10543":[0.06753643554352125,-0.24985606245933636],"CVE-2020-10878":[0.1746619704097901,-0.13894605232310553],"CVE-2020-11080":[0.2186322480508213,-0.08790979953003221],"CVE-2020-12243":[0.006516432793834553,-0.05815034858587126],"CVE-2020-12723":[0.07513611418025987,-0.023486728144586837],"CVE-2020-14155":[0.08647569925950378,-0.258638038066101],"CVE-2020-15999":[0.02092502423142954,-0.0701033506409656],"CVE-2020-1712":[0.14665804103029645,-0.17994618642625576],"CVE-2020-1751":[0.106327779744092,-0.25572986498140493],"CVE-2020-1752":[0.048758402452323296,-0.2433470290959005],"CVE-2020-1971":[0.02278227514543394,-0.0444128383538747],"CVE-2020-25692":[0.23879782517780845,-0.1476888584535451],"CVE-2020-25709":[0.20097180305157528,-0.14286250547084717],"CVE-2020-25710":[0.21594822066573618,-0.13038231794247546],"CVE-2020-27350":[0.04129594479111647,-0.0782501736977777],"CVE-2020-27618":[0.11639610296220818,-0.17667251025079006],"CVE-2020-28196":[0.12406753722699414,-0.03302426916233053],"CVE-2020-28928":[-0.3155876991382267,0.38509381017346794],"CVE-2020-29361":[0.2018450071470431,-0.20213980434343726],"CVE-2020-29362":[-0.019148360553681864,-0.15228829289191184],"CVE-2020-36221":[0.08865969601938352,-0.1909913168326105],"CVE-2020-36222":[0.1676444216740619,-0.16497296421274832],"CVE-2020-36223":[0.17303970664509485,-0.05702989510694948],"CVE-2020-36224":[0.1563289853724724,-0.09520314839358267],"CVE-2020-36225":[0.22373599342226927,-0.10905794876038477],"CVE-2020-36226":[0.1291529781416758,-0.012390420301629653],"CVE-2020-36227":[0.23827566551938514,-0.1315156263217156],"CVE-2020-36228":[0.18652082543933393,-0.08748281938347212],"CVE-2020-36229":[0.007339001181055192,-0.11896083661241603],"CVE-2020-36230":[0.06664494612455671,-0.09553852233536281],"CVE-2020-3810":[0.10958936998451098,-0.23055460416647527],"CVE-2020-6096":[0.00014457532237110987,-0.16534272294221244],"CVE-2020-8177":[0.008759670829000895,-0.09575834596302575],"CVE-2020-8231":[0.2043682960678466,-0.22321523610799354],"CVE-2020-8285":[0.14740507960289717,-0.22500189626460762],"CVE-2020-8286":[0.20071841011246258,-0.04768313093938977],"CVE-2021-20305":[0.16758475956084198,-0.22811076980743453],"CVE-2021-22876":[0.1942014595682227,-0.0678763828159596],"CVE-2021-22946":[0.16269885350005608,-0.24747658964246658],"CVE-2021-22947":[0.18412989823671386,-0.2376593384148405],"CVE-2021-23840":[-0.013968962774468319,-0.10076480967836415],"CVE-2021-23841":[0.13840483033245524,-0.20402146337193705],"CVE-2021-27212":[0.05893372784383897,-0.03888695554460193],"CVE-2021-30139":[-0.3023421167127937,0.41133543214739116],"CVE-2021-3326":[0.14029462190133055,0.00523639063678391],"CVE-2021-33560":[0.018990629394820838,-0.19685535580121727],"CVE-2021-33574":[0.1152673366799945,-0.20760069674849105],"CVE-2021-33910":[0.014911103588806684,-0.14890674631297007],"CVE-2021-3520":[0.22183653292210737,-0.20310773867981724],"CVE-2021-3580":[0.18151937667141785,-0.18754552874479002],"CVE-2021-35942":[0.2401606851767827,-0.16537016374766036],"CVE-2021-3712":[0.18568067019871992,-0.21541950443069616],"CVE-2021-37750":[0.04380773709678463,-0.22086879608058008],"CVE-2021-40528":[0.2185405801678738,-0.16072937076164426],"CVE-2021-41581":[-0.2825780234989981,0.4161789810422818],"ClusterRole.default":[-0.4938817380234728,0.2227469689715164],"DaemonSet.default":[-0.2705233108262993,0.22122775357940128],"Deployment.default":[-0.17670531110114213,0.20543194640803528],"choerodon/choerodon-monitoring":[-0.28122079964981067,0.21689189486231453],"deps":[-1.0,0.16145058972923165],"registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:init":[-0.2583720213331314,0.35042684303174454],"registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:v0.7.1":[-0.18670617237117065,0.36591149626670466],"registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:init":[-0.2505804301757131,0.35397448772103973],"registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:v2.2.1":[-0.19722497252947327,0.38002174712204834],"registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2":[0.10847924768410253,-0.11993391187474492],"weaveworks/watch:master-5b2a6e5":[-0.10834543396514958,0.3338137140504062]}},"id":"167910","type":"StaticLayoutProvider"},{"attributes":{},"id":"167886","type":"HelpTool"},{"attributes":{"overlay":{"id":"167887"}},"id":"167883","type":"BoxZoomTool"},{"attributes":{},"id":"167882","type":"WheelZoomTool"},{"attributes":{},"id":"167944","type":"AllLabels"},{"attributes":{},"id":"167874","type":"BasicTicker"},{"attributes":{"callback":null},"id":"167896","type":"TapTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_19","CKV_K8S_17","CKV_K8S_26","CKV_K8S_8","CKV_K8S_9","CKV_K8S_16","CKV_K8S_49","Deployment.default","DaemonSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_16","CKV_K8S_8","CKV_K8S_9","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:v0.7.1","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:v2.2.1","weaveworks/watch:master-5b2a6e5","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_17","CKV_K8S_26","CKV_K8S_8","CKV_K8S_9","ClusterRole.default","CVE-2019-14697","CVE-2018-1000517","CVE-2021-30139","CVE-2019-5747","CVE-2018-20679","CVE-2021-41581","CVE-2020-28928","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:v0.7.1","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:v2.2.1","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:v0.7.1","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:v2.2.1","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:v0.7.1","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:v2.2.1","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:init","CVE-2017-16544","CVE-2018-1000500","CVE-2015-9261","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:v2.2.1","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:v2.2.1","CVE-2021-3520","CVE-2019-5482","CVE-2019-5481","CVE-2019-12900","CVE-2017-14062","CVE-2017-12424","CVE-2020-10878","CVE-2020-10543","CVE-2021-20305","CVE-2018-12886","CVE-2020-1712","CVE-2019-5436","CVE-2017-20002","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-22946","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2019-9513","CVE-2019-9511","CVE-2019-3829","CVE-2019-19906","CVE-2019-15903","CVE-2019-13565","CVE-2018-20843","CVE-2021-3712","CVE-2019-1543","CVE-2020-8177","CVE-2019-5188","CVE-2019-5094","CVE-2021-37750","CVE-2020-15999","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2020-3810","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2018-20217","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2017-12652","CVE-2017-11462","CVE-2021-35942","CVE-2018-1000858","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2018-6954","CVE-2018-1000001","CVE-2016-2779","CVE-2021-3326","CVE-2019-14855","CVE-2018-9234","CVE-2018-1000168","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2018-5710","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2018-16869","CVE-2018-16868","CVE-2020-27618","CVE-2020-10029","CVE-2018-19211","CVE-2019-17595","CVE-2020-14155","CVE-2019-17594","CVE-2018-7169","CVE-2016-10739","CVE-2017-15874","CVE-2017-15873","CVE-2016-2148","CVE-2016-2147"],"start":["choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","choerodon/choerodon-monitoring","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_19","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_49","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:init","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:init","CVE-2019-14697","CVE-2018-1000517","CVE-2018-1000517","CVE-2018-1000517","CVE-2021-30139","CVE-2019-5747","CVE-2019-5747","CVE-2019-5747","CVE-2018-20679","CVE-2018-20679","CVE-2018-20679","CVE-2021-41581","CVE-2020-28928","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:v0.7.1","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:v0.7.1","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/alertmanager:v0.7.1","CVE-2017-16544","CVE-2018-1000500","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-shanghai.aliyuncs.com/choerodon/grafana:6.2.2","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:v2.2.1","registry.cn-hangzhou.aliyuncs.com/choerodon-tools/prometheus:v2.2.1","weaveworks/watch:master-5b2a6e5","weaveworks/watch:master-5b2a6e5"]},"selected":{"id":"167965"},"selection_policy":{"id":"167964"}},"id":"167907","type":"ColumnDataSource"},{"attributes":{},"id":"167878","type":"BasicTicker"},{"attributes":{"formatter":{"id":"167949"},"major_label_policy":{"id":"167947"},"ticker":{"id":"167878"}},"id":"167877","type":"LinearAxis"},{"attributes":{},"id":"167947","type":"AllLabels"},{"attributes":{},"id":"167867","type":"DataRange1d"},{"attributes":{},"id":"167962","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"167946"},"major_label_policy":{"id":"167944"},"ticker":{"id":"167874"}},"id":"167873","type":"LinearAxis"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"167931","type":"CategoricalColorMapper"},{"attributes":{},"id":"167965","type":"Selection"},{"attributes":{"axis":{"id":"167873"},"ticker":null},"id":"167876","type":"Grid"},{"attributes":{"data_source":{"id":"167903"},"glyph":{"id":"167932"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"167905"}},"id":"167904","type":"GlyphRenderer"},{"attributes":{"edge_renderer":{"id":"167908"},"inspection_policy":{"id":"167954"},"layout_provider":{"id":"167910"},"node_renderer":{"id":"167904"},"selection_policy":{"id":"167959"}},"id":"167901","type":"GraphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,7.5,7.5,7.5,5.5,5.5,null,8.8,8.1,5.5,null,9.8,9.8,9.8,9.8,9.8,9.8,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,6.7,6.7,6.5,6.5,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,null,null,5.5,5.5,null,9.8,7.5],"description":["choerodon/choerodon-monitoring",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kube-state.default (container 0) - kube-state-metrics","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-dnsmasq

Bokeh Plot Bokeh.set_log_level("info"); {"f6ab7b89-f168-483d-a238-b9744cfd7a76":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"160494"},"major_label_policy":{"id":"160492"},"ticker":{"id":"160422"}},"id":"160421","type":"LinearAxis"},{"attributes":{"source":{"id":"160455"}},"id":"160457","type":"CDSView"},{"attributes":{},"id":"160419","type":"LinearScale"},{"attributes":{"text":"choerodon-dnsmasq"},"id":"160411","type":"Title"},{"attributes":{},"id":"160434","type":"HelpTool"},{"attributes":{"data_source":{"id":"160451"},"glyph":{"id":"160480"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"160453"}},"id":"160452","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"160435","type":"BoxAnnotation"},{"attributes":{},"id":"160512","type":"UnionRenderers"},{"attributes":{"active_multi":null,"tools":[{"id":"160429"},{"id":"160430"},{"id":"160431"},{"id":"160432"},{"id":"160433"},{"id":"160434"},{"id":"160443"},{"id":"160444"},{"id":"160445"}]},"id":"160436","type":"Toolbar"},{"attributes":{},"id":"160507","type":"NodesOnly"},{"attributes":{},"id":"160511","type":"Selection"},{"attributes":{"overlay":{"id":"160509"}},"id":"160445","type":"BoxSelectTool"},{"attributes":{},"id":"160497","type":"BasicTickFormatter"},{"attributes":{},"id":"160513","type":"Selection"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"160479"}},"size":{"value":20}},"id":"160480","type":"Circle"},{"attributes":{"edge_renderer":{"id":"160456"},"inspection_policy":{"id":"160502"},"layout_provider":{"id":"160458"},"node_renderer":{"id":"160452"},"selection_policy":{"id":"160507"}},"id":"160449","type":"GraphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"160443","type":"HoverTool"},{"attributes":{},"id":"160430","type":"WheelZoomTool"},{"attributes":{"overlay":{"id":"160435"}},"id":"160431","type":"BoxZoomTool"},{"attributes":{},"id":"160417","type":"LinearScale"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"160509","type":"BoxAnnotation"},{"attributes":{"callback":null},"id":"160444","type":"TapTool"},{"attributes":{},"id":"160426","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.8,8.6,8.6,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,6.5,6.5,5.9,5.9,5.9,5.5,5.5,5.3],"description":["choerodon/dnsmasq",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - RELEASE-NAME","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-event-store-service

CVE-2018-14721, CVE-2021-21345, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1938, CVE-2020-11656, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-20330, CVE-2019-19646, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2018-8014, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-16840, CVE-2018-16839, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-14600, CVE-2018-14599, CVE-2018-11307, CVE-2018-1000517, CVE-2018-0500, CVE-2017-8287, CVE-2017-8105, CVE-2017-8046, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2017-12652, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2020-12403, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2019-20445, CVE-2019-20444, CVE-2018-16842, CVE-2021-39537, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-17541, CVE-2020-10969, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2017-3512, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2019-17498, CVE-2019-13115, CVE-2018-5968, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2018-1000500, CVE-2017-12617, CVE-2016-5017, CVE-2020-14363, CVE-2019-9924, CVE-2019-18276, CVE-2016-10244, CVE-2020-26258, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2021-22946, CVE-2021-22926, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-29361, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-16869, CVE-2019-15847, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2019-10072, CVE-2019-0199, CVE-2018-8034, CVE-2018-8012, CVE-2018-20679, CVE-2018-20505, CVE-2018-14598, CVE-2018-1336, CVE-2018-12023, CVE-2018-12022, CVE-2017-7957, CVE-2017-7675, CVE-2017-5664, CVE-2017-5637, CVE-2017-18640, CVE-2017-12626, CVE-2016-4970, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2021-25329, CVE-2020-9484, CVE-2020-13630, CVE-2019-12418, CVE-2017-7536, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-30640, CVE-2021-22922, CVE-2019-16168, CVE-2019-15133, CVE-2018-6942, CVE-2018-14498, CVE-2018-1305, CVE-2018-1152, CVE-2017-15232, CVE-2021-39140, CVE-2019-10219, CVE-2019-0221, CVE-2021-24122, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2019-0201, CVE-2018-8037, CVE-2018-1304, CVE-2018-1196, CVE-2018-10237, CVE-2021-41581, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2019-12415, CVE-2017-5644, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2021-22925, CVE-2021-22923, CVE-2020-13956, CVE-2019-17594, CVE-2018-1275, CVE-2018-1270, CVE-2018-15756, CVE-2018-1272, CVE-2020-5421, CVE-2018-1257, CVE-2018-1271, CVE-2018-11040, CVE-2018-11039, CVE-2021-29425, CVE-2018-1199, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"92c5d909-5b84-4e1e-b06a-8a44d9265de3":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"173061"},"dimension":1,"ticker":null},"id":"173064","type":"Grid"},{"attributes":{"source":{"id":"173091"}},"id":"173093","type":"CDSView"},{"attributes":{},"id":"173130","type":"BasicTickFormatter"},{"attributes":{},"id":"173065","type":"PanTool"},{"attributes":{},"id":"173143","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"173065"},{"id":"173066"},{"id":"173067"},{"id":"173068"},{"id":"173069"},{"id":"173070"},{"id":"173079"},{"id":"173080"},{"id":"173081"}]},"id":"173072","type":"Toolbar"},{"attributes":{"edge_renderer":{"id":"173092"},"inspection_policy":{"id":"173138"},"layout_provider":{"id":"173094"},"node_renderer":{"id":"173088"},"selection_policy":{"id":"173143"}},"id":"173085","type":"GraphRenderer"},{"attributes":{"below":[{"id":"173057"}],"center":[{"id":"173060"},{"id":"173064"}],"height":768,"left":[{"id":"173061"}],"renderers":[{"id":"173085"},{"id":"173125"}],"title":{"id":"173047"},"toolbar":{"id":"173072"},"width":1024,"x_range":{"id":"173049"},"x_scale":{"id":"173053"},"y_range":{"id":"173051"},"y_scale":{"id":"173055"}},"id":"173046","subtype":"Figure","type":"Plot"},{"attributes":{"text":"choerodon-event-store-service"},"id":"173047","type":"Title"},{"attributes":{},"id":"173128","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"173115","type":"CategoricalColorMapper"},{"attributes":{},"id":"173049","type":"DataRange1d"},{"attributes":{},"id":"173149","type":"Selection"},{"attributes":{"source":{"id":"173087"}},"id":"173089","type":"CDSView"},{"attributes":{"callback":null},"id":"173080","type":"TapTool"},{"attributes":{},"id":"173068","type":"SaveTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"173079","type":"HoverTool"},{"attributes":{},"id":"173133","type":"BasicTickFormatter"},{"attributes":{},"id":"173053","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"173115"}},"size":{"value":20}},"id":"173116","type":"Circle"},{"attributes":{},"id":"173148","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"173145"}},"id":"173081","type":"BoxSelectTool"},{"attributes":{"data_source":{"id":"173091"},"glyph":{"id":"173090"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"173093"}},"id":"173092","type":"GlyphRenderer"},{"attributes":{},"id":"173070","type":"HelpTool"},{"attributes":{},"id":"173147","type":"Selection"},{"attributes":{},"id":"173131","type":"AllLabels"},{"attributes":{},"id":"173138","type":"NodesOnly"},{"attributes":{},"id":"173090","type":"MultiLine"},{"attributes":{},"id":"173069","type":"ResetTool"},{"attributes":{},"id":"173055","type":"LinearScale"},{"attributes":{"overlay":{"id":"173071"}},"id":"173067","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"173130"},"major_label_policy":{"id":"173128"},"ticker":{"id":"173058"}},"id":"173057","type":"LinearAxis"},{"attributes":{},"id":"173062","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"173071","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"173145","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,7.5,7.5,6.5,6.5,5.9,5.9,5.9,5.3,5.3],"description":["choerodon/event-store-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-config.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-file-service

CVE-2019-20445, CVE-2019-20444, CVE-2021-28831, CVE-2020-11612, CVE-2019-16869, CVE-2021-21409, CVE-2021-21295, CVE-2018-10237, CVE-2021-21290, CVE-2021-21345, CVE-2021-3711, CVE-2021-3520, CVE-2021-31535, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2021-20232, CVE-2021-20231, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10173, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20367, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2021-21349, CVE-2020-10878, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2020-10543, CVE-2021-20305, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2018-12886, CVE-2020-1712, CVE-2020-14363, CVE-2020-26258, CVE-2021-3690, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-5398, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28491, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-25649, CVE-2020-24659, CVE-2020-1967, CVE-2020-12723, CVE-2020-12243, CVE-2020-11080, CVE-2020-10705, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2019-19343, CVE-2019-14888, CVE-2019-14439, CVE-2019-10184, CVE-2019-10172, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2020-13777, CVE-2020-11501, CVE-2020-8177, CVE-2008-5349, CVE-2020-13630, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2021-37750, CVE-2020-5421, CVE-2020-15999, CVE-2020-10719, CVE-2019-16168, CVE-2021-39140, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2019-12814, CVE-2019-12384, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-12415, CVE-2017-5644, CVE-2021-29425, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2021-3778, CVE-2021-3770, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-20454, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2021-3796, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-31879, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-20807, CVE-2019-19924, CVE-2018-7169, CVE-2020-1938, CVE-2020-11656, CVE-2019-8457, CVE-2019-19646, CVE-2019-14697, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-20506, CVE-2018-20346, CVE-2018-1000500, CVE-2019-9924, CVE-2019-18276, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-12086, CVE-2019-10072, CVE-2019-0199, CVE-2018-20679, CVE-2018-20505, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2019-5094, CVE-2018-3211, CVE-2021-30640, CVE-2019-15133, CVE-2018-14498, CVE-2019-0221, CVE-2021-24122, CVE-2021-41581, CVE-2020-28928, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2019-17594, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_12, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"f73ee682-b429-4a4f-ab54-39e1d8c5bf78":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"173411"}},"id":"173413","type":"CDSView"},{"attributes":{"callback":null},"id":"173404","type":"TapTool"},{"attributes":{"below":[{"id":"173381"}],"center":[{"id":"173384"},{"id":"173388"}],"height":768,"left":[{"id":"173385"}],"renderers":[{"id":"173409"},{"id":"173449"}],"title":{"id":"173371"},"toolbar":{"id":"173396"},"width":1024,"x_range":{"id":"173373"},"x_scale":{"id":"173377"},"y_range":{"id":"173375"},"y_scale":{"id":"173379"}},"id":"173370","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"173462","type":"NodesOnly"},{"attributes":{},"id":"173390","type":"WheelZoomTool"},{"attributes":{},"id":"173455","type":"AllLabels"},{"attributes":{"axis":{"id":"173381"},"ticker":null},"id":"173384","type":"Grid"},{"attributes":{},"id":"173386","type":"BasicTicker"},{"attributes":{},"id":"173473","type":"Selection"},{"attributes":{},"id":"173394","type":"HelpTool"},{"attributes":{},"id":"173457","type":"BasicTickFormatter"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_12","CKV_K8S_13","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_12","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","CVE-2019-20445","CVE-2019-20444","CVE-2021-28831","CVE-2020-11612","CVE-2019-16869","CVE-2021-21409","CVE-2021-21295","CVE-2018-10237","CVE-2021-21290","CVE-2021-21345","CVE-2021-3711","CVE-2021-3520","CVE-2021-31535","CVE-2021-21350","CVE-2021-21347","CVE-2021-21346","CVE-2021-21344","CVE-2021-20232","CVE-2021-20231","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-1745","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-10173","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-21351","CVE-2021-21342","CVE-2019-20367","CVE-2021-39139","CVE-2021-29505","CVE-2021-22112","CVE-2020-26217","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2021-21349","CVE-2020-10878","CVE-2021-39154","CVE-2021-39153","CVE-2021-39152","CVE-2021-39151","CVE-2021-39150","CVE-2021-39149","CVE-2021-39148","CVE-2021-39147","CVE-2021-39146","CVE-2021-39145","CVE-2021-39144","CVE-2021-39141","CVE-2008-3105","CVE-2020-10543","CVE-2021-20305","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2020-1712","CVE-2020-14363","CVE-2020-26258","CVE-2021-3690","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2021-21348","CVE-2021-21343","CVE-2021-21341","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-5398","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28491","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-25649","CVE-2020-24659","CVE-2020-1967","CVE-2020-12723","CVE-2020-12243","CVE-2020-11080","CVE-2020-10705","CVE-2019-20218","CVE-2019-19959","CVE-2019-19925","CVE-2019-19923","CVE-2019-19343","CVE-2019-14888","CVE-2019-14439","CVE-2019-10184","CVE-2019-10172","CVE-2017-18640","CVE-2017-12626","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2020-13777","CVE-2020-11501","CVE-2020-8177","CVE-2008-5349","CVE-2020-13630","CVE-2020-26259","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2021-37750","CVE-2020-5421","CVE-2020-15999","CVE-2020-10719","CVE-2019-16168","CVE-2021-39140","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2019-12814","CVE-2019-12384","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-3810","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2019-12415","CVE-2017-5644","CVE-2021-29425","CVE-2021-22876","CVE-2020-29362","CVE-2020-13956","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2021-3778","CVE-2021-3770","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2021-3796","CVE-2021-41617","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2020-14155","CVE-2019-20807","CVE-2019-19924","CVE-2018-7169","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","CVE-2020-1938","CVE-2020-11656","CVE-2019-8457","CVE-2019-19646","CVE-2019-14697","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-1000517","CVE-2017-8287","CVE-2017-8105","CVE-2017-7864","CVE-2017-7858","CVE-2017-7857","CVE-2017-12652","CVE-2020-12403","CVE-2021-39537","CVE-2020-17541","CVE-2018-3209","CVE-2018-20506","CVE-2018-20346","CVE-2018-1000500","CVE-2019-9924","CVE-2019-18276","CVE-2016-10244","CVE-2021-41079","CVE-2021-30139","CVE-2021-25122","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2020-11655","CVE-2019-5747","CVE-2019-17563","CVE-2019-12086","CVE-2019-10072","CVE-2019-0199","CVE-2018-20679","CVE-2018-20505","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2019-5094","CVE-2018-3211","CVE-2021-30640","CVE-2019-15133","CVE-2018-14498","CVE-2019-0221","CVE-2021-24122","CVE-2021-41581","CVE-2020-28928","CVE-2015-9261","CVE-2019-17595","CVE-2021-33037","CVE-2019-17594"],"start":["choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","choerodon/file-service","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_12","CKV_K8S_13","Job.default","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2019-20330","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-22112","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2018-12886","CVE-2020-14363","CVE-2020-5398","CVE-2020-29361","CVE-2020-25649","CVE-2019-14439","CVE-2019-10172","CVE-2017-18640","CVE-2017-12626","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-13630","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2020-5421","CVE-2019-16168","CVE-2019-12814","CVE-2019-12384","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2019-12415","CVE-2021-29425","CVE-2019-15847","CVE-2020-13631","CVE-2019-19645","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7","registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7"]},"selected":{"id":"173473"},"selection_policy":{"id":"173472"}},"id":"173415","type":"ColumnDataSource"},{"attributes":{"overlay":{"id":"173469"}},"id":"173405","type":"BoxSelectTool"},{"attributes":{"text":"choerodon-file-service"},"id":"173371","type":"Title"},{"attributes":{},"id":"173382","type":"BasicTicker"},{"attributes":{},"id":"173377","type":"LinearScale"},{"attributes":{},"id":"173467","type":"NodesOnly"},{"attributes":{"formatter":{"id":"173457"},"major_label_policy":{"id":"173455"},"ticker":{"id":"173386"}},"id":"173385","type":"LinearAxis"},{"attributes":{},"id":"173472","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"173454"},"major_label_policy":{"id":"173452"},"ticker":{"id":"173382"}},"id":"173381","type":"LinearAxis"},{"attributes":{"data_source":{"id":"173415"},"glyph":{"id":"173414"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"173417"}},"id":"173416","type":"GlyphRenderer"},{"attributes":{},"id":"173393","type":"ResetTool"},{"attributes":{"overlay":{"id":"173395"}},"id":"173391","type":"BoxZoomTool"},{"attributes":{},"id":"173414","type":"MultiLine"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"173411"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"173449","type":"LabelSet"},{"attributes":{},"id":"173379","type":"LinearScale"},{"attributes":{},"id":"173470","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"173439","type":"CategoricalColorMapper"},{"attributes":{"source":{"id":"173415"}},"id":"173417","type":"CDSView"},{"attributes":{},"id":"173373","type":"DataRange1d"},{"attributes":{},"id":"173389","type":"PanTool"},{"attributes":{"edge_renderer":{"id":"173416"},"inspection_policy":{"id":"173462"},"layout_provider":{"id":"173418"},"node_renderer":{"id":"173412"},"selection_policy":{"id":"173467"}},"id":"173409","type":"GraphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.22761106776582302,-0.28113513494696113],"CKV_K8S_11":[0.2077251882350349,-0.28550919185083734],"CKV_K8S_12":[0.16598769027759994,-0.30512229734595564],"CKV_K8S_13":[0.17393254678904868,-0.3159388920650034],"CKV_K8S_15":[0.2161771466012682,-0.2740741042261344],"CKV_K8S_20":[0.20535707808783685,-0.2701007719976013],"CKV_K8S_22":[0.18105651269344536,-0.3081471966438276],"CKV_K8S_23":[0.18473872600917582,-0.28804200339139907],"CKV_K8S_28":[0.22432087983772123,-0.2669545062746004],"CKV_K8S_29":[0.19092085750307305,-0.3017951217580944],"CKV_K8S_30":[0.2013070633523711,-0.2970144401579826],"CKV_K8S_31":[0.19442527125391618,-0.2798894291074245],"CKV_K8S_37":[0.21487836041709268,-0.2999220816512052],"CKV_K8S_38":[0.22154697698431597,-0.2907402045094619],"CKV_K8S_40":[0.19259499072664021,-0.3154679563341481],"CKV_K8S_43":[0.1733490797242101,-0.294360432164408],"CVE-2007-3716":[0.01252428178822925,-0.009100167082972838],"CVE-2008-1191":[-0.0051228344455152555,-0.0036214338137625763],"CVE-2008-3103":[-0.02376802923460001,-0.01515073773323334],"CVE-2008-3105":[-0.06944348883344419,0.008856057404375138],"CVE-2008-3109":[-0.10857112523102785,0.04372582331535048],"CVE-2008-5347":[-0.05600221934611719,-0.0318481362717889],"CVE-2008-5349":[-0.04770867503670293,0.022302942595330652],"CVE-2008-5352":[0.01722967257665934,-0.03824207471102163],"CVE-2008-5358":[-0.021343177386510422,-0.04215171440197924],"CVE-2015-9261":[-0.10697563103939421,-0.196314174281888],"CVE-2016-10228":[0.14326991374366277,0.07162731003852826],"CVE-2016-10244":[-0.1911316972617748,-0.08907362697838654],"CVE-2016-2781":[0.09383896567325263,0.19550757531196383],"CVE-2017-12626":[-0.057254544025175984,0.04023532781538298],"CVE-2017-12652":[-0.182805630202701,-0.10042271633739212],"CVE-2017-18640":[-0.11878634791648006,0.024654453294243064],"CVE-2017-5644":[-0.09926355192939457,0.14422050986677923],"CVE-2017-7857":[-0.20292533804391175,-0.08155844980841631],"CVE-2017-7858":[-0.1536278899636408,-0.14826176940003613],"CVE-2017-7864":[-0.1903564563765028,-0.1333668276367232],"CVE-2017-8105":[-0.16153278238645896,-0.1849148818697002],"CVE-2017-8287":[-0.1250512001630838,-0.1693400566375475],"CVE-2018-1000500":[-0.15277401019898015,-0.1309525468751816],"CVE-2018-1000517":[-0.20850058686165,-0.0583585616321575],"CVE-2018-10237":[0.44241254269782665,-0.4409823035317385],"CVE-2018-12886":[-0.04202499803355681,-0.047040471077870356],"CVE-2018-14498":[-0.19542435143230838,-0.051386031280040094],"CVE-2018-19360":[-0.07452216119575387,-0.1848334114285496],"CVE-2018-19361":[-0.061888968312264696,-0.19799987497487068],"CVE-2018-19362":[-0.08480260692281763,-0.19828172657910578],"CVE-2018-20346":[-0.07713711198706028,-0.20655712496836098],"CVE-2018-20505":[-0.17647085259156314,-0.16801219243571885],"CVE-2018-20506":[-0.10516527323593922,-0.15352454683256095],"CVE-2018-20679":[-0.1165436691280041,-0.20292141087541635],"CVE-2018-3209":[-0.0749364786888164,-0.15935604096613817],"CVE-2018-3211":[-0.17919967578310955,-0.07830505126941437],"CVE-2018-7169":[0.061566518757579784,0.21572522899785446],"CVE-2019-0199":[-0.16967376107477508,-0.104121748374478],"CVE-2019-0221":[-0.05020706311252771,-0.16593840273873053],"CVE-2019-10072":[-0.15374246731410124,-0.1637438986454107],"CVE-2019-10172":[-0.031235956873168744,-0.05157621612393093],"CVE-2019-10173":[0.10390833209907585,-0.004064214451971242],"CVE-2019-10184":[-0.00510826159409797,0.2139630736095291],"CVE-2019-12086":[-0.20261675154558823,-0.1012529882877167],"CVE-2019-12290":[0.07842283977119176,0.11951948861133262],"CVE-2019-12384":[0.01700563046486588,-0.05219369644272321],"CVE-2019-12415":[-0.09647394487064022,0.03580445029706331],"CVE-2019-12418":[-0.1368068939373351,-0.13935984032599938],"CVE-2019-12814":[-0.012814737199406963,-0.044820652256399716],"CVE-2019-13115":[0.054458663639679904,0.20780562857791962],"CVE-2019-13627":[-0.06856986533469842,0.20129388052248343],"CVE-2019-14379":[-0.021946386551731114,-0.057282004214594805],"CVE-2019-14439":[-0.11083153337508962,0.014216045074591767],"CVE-2019-14540":[-0.10672941171296216,0.03153966380958518],"CVE-2019-14697":[-0.10925767520560216,-0.1712623220595496],"CVE-2019-14855":[-0.007020711224186828,0.18080191150010122],"CVE-2019-14888":[-0.030548566508661168,0.21873770636746062],"CVE-2019-14892":[0.001336478075341285,-0.013486031718347908],"CVE-2019-14893":[-0.005930332272142038,-0.031788231715577965],"CVE-2019-15133":[-0.2124755683761553,-0.07209341829108289],"CVE-2019-1551":[0.13947506074786445,0.03622474253718335],"CVE-2019-15847":[0.008001065861703965,-0.046790274311744595],"CVE-2019-16168":[-0.10480605645975902,0.003790963313922607],"CVE-2019-16335":[-0.05459675786644046,-0.04227717865631714],"CVE-2019-16869":[0.4432336838443536,-0.4125051036425265],"CVE-2019-16942":[-0.044306606326224025,-0.0317952915823571],"CVE-2019-16943":[-0.057606535260300684,0.02902319344500326],"CVE-2019-17267":[-0.023144807593527307,0.020368366890713564],"CVE-2019-17498":[0.042832121863733336,0.14512466303750723],"CVE-2019-17531":[-0.05577411128539895,-0.0156516945101587],"CVE-2019-17543":[0.10950713400223479,0.12835020925349958],"CVE-2019-17563":[-0.04339076044541229,-0.1889941244557718],"CVE-2019-17594":[-0.12242803287609871,-0.14888313181284515],"CVE-2019-17595":[-0.06569585099859332,-0.1710308238812755],"CVE-2019-18276":[-0.17928407844370012,-0.14307591361628252],"CVE-2019-19343":[-0.07962953044184529,0.1754568493233955],"CVE-2019-19603":[0.1172423871534653,0.007790781513316303],"CVE-2019-19645":[0.00513268376956084,0.001957004558002139],"CVE-2019-19646":[-0.20181529213200766,-0.13806210644531386],"CVE-2019-19923":[0.05654240475584491,0.1852603951895049],"CVE-2019-19924":[0.07141487816192772,0.049374210634292204],"CVE-2019-19925":[-0.085162256596872,0.1443728372536193],"CVE-2019-19959":[0.04623358296041041,0.11504793189628765],"CVE-2019-20218":[-0.050335957571498446,0.16669198798358353],"CVE-2019-20330":[-0.09408266813456335,-0.0014796736789962793],"CVE-2019-20367":[-0.09876240430363256,0.17041323134605735],"CVE-2019-20444":[0.4191413344951,-0.4663914865144681],"CVE-2019-20445":[0.43071164262316985,-0.45469578212970935],"CVE-2019-20454":[0.11409954484297859,0.15644687865880244],"CVE-2019-20807":[0.07860911365163206,0.20593307716790457],"CVE-2019-25013":[-0.045673558365080275,0.14592170445152156],"CVE-2019-3843":[0.136100172146958,0.04894293307197739],"CVE-2019-3844":[0.09409327763709957,0.03796771515989624],"CVE-2019-5094":[-0.14843572119630266,-0.17805367823154333],"CVE-2019-5188":[-0.041925605635251356,-0.01998636574303649],"CVE-2019-5747":[-0.19572722105471385,-0.1524413149598565],"CVE-2019-8457":[-0.09505606933361806,-0.19287192662145697],"CVE-2019-9924":[-0.21437832200115683,-0.10799488718777363],"CVE-2020-10029":[0.09507985827416508,0.11268976262248732],"CVE-2020-10543":[0.0963935915790422,0.02286091502186085],"CVE-2020-10672":[-0.08500030497460744,-0.02355923615889454],"CVE-2020-10673":[-0.01111606257347174,-0.059650311489411745],"CVE-2020-10705":[-0.09130607382070625,0.12354211333463781],"CVE-2020-10719":[-0.11943640731718146,0.12068092439261922],"CVE-2020-10878":[-0.013984233378903786,0.22480521473872173],"CVE-2020-10968":[0.00983945940069141,-0.06136133745017774],"CVE-2020-10969":[-0.08720449866686747,-0.011783730223515039],"CVE-2020-11080":[0.03099153195554366,0.20022669286073425],"CVE-2020-11111":[-0.030893779322247367,-0.03509734898332412],"CVE-2020-11112":[-0.056381302267540685,0.012775317718382154],"CVE-2020-11113":[-0.00784185466690708,0.01003639348027589],"CVE-2020-11501":[0.039082140803560136,0.1658811926452088],"CVE-2020-11612":[0.4344493866983226,-0.4256316654818587],"CVE-2020-11619":[-0.0033659451312346264,-0.051256058361634535],"CVE-2020-11620":[0.00473945303348841,-0.03580454313057412],"CVE-2020-11655":[-0.03239443429878137,-0.17769807370910112],"CVE-2020-11656":[-0.13059200840205837,-0.19789959933481283],"CVE-2020-11996":[-0.14624562968340474,-0.19251997120787348],"CVE-2020-12243":[0.1090836666065319,0.1827861770198357],"CVE-2020-12403":[-0.1712309449793728,-0.12904408498736578],"CVE-2020-12723":[-0.03948960817348842,0.20716387221192847],"CVE-2020-13434":[-0.029811989556647645,-0.0030537679127657824],"CVE-2020-13435":[-0.030823489030505396,0.009137593954555644],"CVE-2020-13630":[0.0030870935385417155,-0.023910468270785343],"CVE-2020-13631":[-0.06696741265785272,0.021855451620161503],"CVE-2020-13632":[-0.03587726491258984,0.02142111523262686],"CVE-2020-13777":[-0.02757935162338888,0.19442489686063308],"CVE-2020-13934":[-0.09383610031770898,-0.17904679517278277],"CVE-2020-13935":[-0.03372981304889942,-0.163707870281873],"CVE-2020-13956":[-0.03541419982503597,0.1738867724307157],"CVE-2020-14060":[-0.04285259852358422,0.008603596941772498],"CVE-2020-14061":[-0.06466593114433349,-0.022499297582287955],"CVE-2020-14062":[-0.09813666621055597,0.047641728008437904],"CVE-2020-14155":[0.08792633470666317,0.08570181297398236],"CVE-2020-14195":[-0.08593591511659379,0.032742312897021925],"CVE-2020-14344":[-0.042497605993874414,0.03301145973762544],"CVE-2020-14363":[0.021349852451123003,-0.016778031346093538],"CVE-2020-15358":[-0.1180268012543478,0.03642632723864837],"CVE-2020-15999":[-0.07481784148875781,0.112869533943351],"CVE-2020-1712":[0.03349273884792066,0.22127749832398427],"CVE-2020-1745":[0.1499686195804846,0.08594922239427569],"CVE-2020-1751":[0.11244372941441032,0.11317097871711704],"CVE-2020-1752":[-0.009537570712440725,0.19794086689617732],"CVE-2020-17527":[-0.16643098330812872,-0.15045251784900346],"CVE-2020-17541":[-0.2155175351069606,-0.08987871105466917],"CVE-2020-1938":[-0.1918507231141777,-0.0668862666704115],"CVE-2020-1967":[0.024720858764998816,0.12668697673279986],"CVE-2020-1971":[0.12394496330022624,0.03540937751187803],"CVE-2020-24616":[-0.04147344892701891,-0.009321222645344714],"CVE-2020-24659":[-0.07634197927544495,0.16023477912868897],"CVE-2020-24750":[-0.08994869930460721,0.021535371174215407],"CVE-2020-25649":[-0.12004669733891477,0.011389229198731936],"CVE-2020-25692":[0.13148914541400983,0.06240102378224622],"CVE-2020-25709":[-0.09200515804098643,0.15979181547163462],"CVE-2020-25710":[0.07639019852131629,0.030308379420521864],"CVE-2020-26217":[0.09300478665552957,0.16686273908293872],"CVE-2020-26258":[-0.06606531785005812,0.1795940956185848],"CVE-2020-26259":[-0.06504400376712338,0.14448803778791086],"CVE-2020-27350":[0.10452926266326512,0.06887888640415935],"CVE-2020-27618":[0.14074579112728802,0.1399837479459658],"CVE-2020-28196":[0.06975605248399598,0.1822639543226912],"CVE-2020-28491":[0.04290289462656965,0.21278545662591272],"CVE-2020-28928":[-0.11809064510514992,-0.1852119124792677],"CVE-2020-29361":[-0.07710106144455436,0.046942506151684105],"CVE-2020-29362":[-0.0304347402999768,0.130624374341087],"CVE-2020-29363":[-0.11489927678566056,0.1417608492396688],"CVE-2020-35490":[-0.0755491232484235,-0.015353867455574306],"CVE-2020-35491":[-0.10054409430406738,-0.009691289907583046],"CVE-2020-35728":[-0.08771306220680826,0.044926515783759016],"CVE-2020-36179":[-0.07964681547513035,0.015749658514258972],"CVE-2020-36180":[-0.06102198424669766,-0.0015944861079261808],"CVE-2020-36181":[0.02885484982853356,-0.038431967562629205],"CVE-2020-36182":[-0.07007571997741284,0.03884876782115055],"CVE-2020-36183":[-0.018108812250621373,0.008713566118686069],"CVE-2020-36184":[0.026354617037177463,-0.049293406482404156],"CVE-2020-36185":[-0.1105178808688642,-0.0017848703784585853],"CVE-2020-36186":[-0.08435769344032724,0.0020643726848222454],"CVE-2020-36187":[-0.016251731648369336,-0.0059799105740592174],"CVE-2020-36188":[-0.03016010224256649,-0.023195440440315147],"CVE-2020-36189":[-0.10128585560700017,0.0220337975988839],"CVE-2020-36221":[0.08728855972220519,-0.002277223913446267],"CVE-2020-36222":[0.12786725035529667,0.019896043179584842],"CVE-2020-36223":[0.08277862944702602,0.06588135485138089],"CVE-2020-36224":[-0.07629851482385146,0.19039634963388385],"CVE-2020-36225":[-0.07863649574902501,0.1310103839050658],"CVE-2020-36226":[0.053532918105591215,0.1702444459446867],"CVE-2020-36227":[0.0845329337544329,0.1543632897865597],"CVE-2020-36228":[0.1387378645136318,0.10492611484383886],"CVE-2020-36229":[-0.004548131004625639,0.128843141011276],"CVE-2020-36230":[0.07872643060718197,0.13951363652191126],"CVE-2020-3810":[0.02291252055109936,0.20999994141107176],"CVE-2020-5398":[-0.05079436998592252,-0.0023620020116933782],"CVE-2020-5421":[-0.0006443274675126633,-0.06152310253886056],"CVE-2020-6096":[0.02496576444370137,0.14940503248496032],"CVE-2020-8169":[0.12395925156006733,0.13350217489609073],"CVE-2020-8177":[0.12404929607368793,0.16774634138837208],"CVE-2020-8231":[0.09405975167788043,0.13269941986459088],"CVE-2020-8285":[0.13092131453608313,0.15183111928144008],"CVE-2020-8286":[0.004651905356725842,0.1918287089710345],"CVE-2020-8840":[0.026032085842056768,-0.02807960224610244],"CVE-2020-9484":[-0.16758325643247976,-0.17352957912672293],"CVE-2020-9546":[-0.0733905099139039,-0.004106629167765725],"CVE-2020-9547":[-0.011924363080711504,-0.019308774834090228],"CVE-2020-9548":[-0.07333601848481557,-0.029928259675480354],"CVE-2021-20190":[-0.01775337434811365,-0.029532068042723212],"CVE-2021-20231":[-0.04747081785815044,0.12061668189428215],"CVE-2021-20232":[0.10040583719857567,0.15062111453267957],"CVE-2021-20305":[0.08131667088488617,0.013075110063954086],"CVE-2021-21290":[0.4037648264144215,-0.47446308006410337],"CVE-2021-21295":[0.4032837820768256,-0.4526952684130186],"CVE-2021-21341":[-0.0641487357214039,0.1587017624493966],"CVE-2021-21342":[0.0945548936533124,0.18228937290347955],"CVE-2021-21343":[0.10531355743768915,0.08322338776134923],"CVE-2021-21344":[0.023378948628908356,0.16907052561249508],"CVE-2021-21345":[0.14562038589853515,0.05851733015547979],"CVE-2021-21346":[-0.10739175206012468,0.15720091741527742],"CVE-2021-21347":[-0.04197890204962987,0.19277687634577254],"CVE-2021-21348":[0.12752673807552892,0.11089893547124016],"CVE-2021-21349":[-0.09748434234522234,0.10655223391908654],"CVE-2021-21350":[0.13180389322942299,0.12484302508435621],"CVE-2021-21351":[0.0046909321793269865,0.22701689136089162],"CVE-2021-21409":[0.38692609045267146,-0.4712782209406883],"CVE-2021-22112":[-0.07489627114354731,0.029306109544719287],"CVE-2021-22876":[0.06105585575745823,0.14624290133481266],"CVE-2021-22946":[0.11876817528181668,0.055514590924833525],"CVE-2021-22947":[0.008620331735976502,0.17216299717233813],"CVE-2021-23840":[0.11284213248036498,0.04160637557179939],"CVE-2021-23841":[-0.05114533458194756,0.1818312784088824],"CVE-2021-24031":[0.1490717520893835,0.10037422977614963],"CVE-2021-24122":[-0.15626589523462397,-0.11485787898313626],"CVE-2021-25122":[-0.056021985044775006,-0.1838741740053118],"CVE-2021-25329":[-0.18293231786043257,-0.11772856506348472],"CVE-2021-27212":[0.07883379701600021,0.17118496321497167],"CVE-2021-28831":[0.4191573638268969,-0.43766650741117286],"CVE-2021-29425":[0.014532688548928493,-0.025271182709041724],"CVE-2021-29505":[0.11003935007056212,0.09784293289804737],"CVE-2021-30139":[-0.09006519877251257,-0.165323852310066],"CVE-2021-30640":[-0.21022809212502394,-0.12517630968331864],"CVE-2021-31535":[-0.09424736442724355,0.009916228799274826],"CVE-2021-31879":[-0.008418580793003495,0.16326161134869877],"CVE-2021-33037":[-0.13747274609749568,-0.16157514826089941],"CVE-2021-3326":[0.06097394821049715,0.12726248494774628],"CVE-2021-33560":[0.034474830475589156,0.18356927804944298],"CVE-2021-33574":[0.09552027062357936,0.053564735157564665],"CVE-2021-33910":[0.04518385176856166,0.19258711214056698],"CVE-2021-3449":[-0.09011485866302048,0.18275567972043485],"CVE-2021-3520":[-0.01771866055365054,0.14762932631532655],"CVE-2021-3580":[0.060750361196508715,0.09719019748941632],"CVE-2021-35942":[0.1372408415982258,0.08503726200772264],"CVE-2021-36222":[0.12239951851642471,0.07509645683206943],"CVE-2021-3690":[0.08112066712002121,0.18973194182301628],"CVE-2021-3711":[0.10749409350648946,0.16947312614343382],"CVE-2021-3712":[-0.032505824250906805,0.15878509486372736],"CVE-2021-3770":[-0.0524803524748444,0.21104088768699536],"CVE-2021-37750":[0.09904241852905679,0.008998427693030903],"CVE-2021-3778":[0.06544703007309823,0.19939967325522392],"CVE-2021-3796":[0.06769503391803205,0.07611914473840624],"CVE-2021-39139":[0.01705263972538437,0.22142646907388147],"CVE-2021-39140":[0.005203434060189991,0.14728063263315672],"CVE-2021-39141":[-0.11039199850626584,0.11348048746950716],"CVE-2021-39144":[0.1440119152175097,0.11991042796782748],"CVE-2021-39145":[-0.061839065436922816,0.1273377050224688],"CVE-2021-39146":[0.01910832851070458,0.19058268165167375],"CVE-2021-39147":[0.12465902128924312,0.09275994479780762],"CVE-2021-39148":[-0.05743630762406736,0.19673312480189994],"CVE-2021-39149":[-0.02165564906010708,0.18136933273855127],"CVE-2021-39150":[-0.10665672743157932,0.13028435832163188],"CVE-2021-39151":[-0.022059540892551924,0.20853984193004432],"CVE-2021-39152":[0.06744621995564784,0.16006525143162287],"CVE-2021-39153":[0.007122035322236574,0.20943764004587997],"CVE-2021-39154":[0.11528617855612824,0.14377697358949806],"CVE-2021-39537":[-0.19852468100687629,-0.11655247401189327],"CVE-2021-40528":[0.08069045689471163,0.10151438552724155],"CVE-2021-41079":[-0.13391636992402406,-0.18266412178179461],"CVE-2021-41581":[-0.18364329163220516,-0.15838513598617085],"CVE-2021-41617":[0.11323976272803257,0.02224578975777118],"Deployment.default":[0.18400685462963337,-0.2304087159713257],"Job.default":[0.14395561329661657,-0.2510607373457354],"choerodon/file-service":[0.20916562530236896,-0.31048029330115806],"deps":[-1.0,0.7688729692607202],"registry.cn-shanghai.aliyuncs.com/c7n/dbtool:0.6.7":[-0.08528222868193586,-0.07435207930066268],"registry.cn-shanghai.aliyuncs.com/c7n/file-service:0.21.1":[0.007744036643527177,0.08024631292353128],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-agent:6.5.0":[0.3643957848735692,-0.395730518587771]}},"id":"173418","type":"StaticLayoutProvider"},{"attributes":{"active_multi":null,"tools":[{"id":"173389"},{"id":"173390"},{"id":"173391"},{"id":"173392"},{"id":"173393"},{"id":"173394"},{"id":"173403"},{"id":"173404"},{"id":"173405"}]},"id":"173396","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.1,9.1,7.5,7.5,7.5,5.9,5.9,5.9,5.5,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7.1,7,6.8,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.7,6.6,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.4,5.3,5.3],"description":["choerodon/file-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - skywalking-agent","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-foundation-service

CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-3888, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10212, CVE-2019-10173, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20445, CVE-2019-20444, CVE-2021-3711, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-3258, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-26258, CVE-2021-3690, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-25649, CVE-2020-11612, CVE-2020-10705, CVE-2019-19343, CVE-2019-16869, CVE-2019-14888, CVE-2019-14439, CVE-2019-12086, CVE-2019-10184, CVE-2019-10172, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-15999, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2018-11236, CVE-2019-9948, CVE-2019-20367, CVE-2019-13734, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-9327, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20907, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2021-3712, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-10719, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2021-39140, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2018-10845, CVE-2018-10844, CVE-2018-10237, CVE-2020-27350, CVE-2018-10846, CVE-2021-24031, CVE-2021-21290, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-15718, CVE-2019-12415, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-7317, CVE-2018-20852, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2019-5827, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-3844, CVE-2019-3843, CVE-2019-20079, CVE-2019-18276, CVE-2018-1000035, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20786, CVE-2018-20505, CVE-2019-1543, CVE-2019-12098, CVE-2021-41617, CVE-2020-1752, CVE-2020-9849, CVE-2020-8492, CVE-2019-16168, CVE-2018-5710, CVE-2018-14048, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-20807, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CVE-2020-1938, CVE-2020-11656, CVE-2019-19646, CVE-2019-14697, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-12886, CVE-2018-1000500, CVE-2019-9924, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-5398, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-15847, CVE-2019-10072, CVE-2019-0199, CVE-2018-20679, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2018-3211, CVE-2021-30640, CVE-2020-5421, CVE-2019-15133, CVE-2018-14498, CVE-2019-0221, CVE-2021-24122, CVE-2021-41581, CVE-2020-28928, CVE-2020-15358, CVE-2020-13631, CVE-2020-13435, CVE-2019-19645, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2021-29425, CVE-2019-17594, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a8b1860e-f27c-4436-b07a-99ddb4aa5122":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"173709"},"dimension":1,"ticker":null},"id":"173712","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.2981724100313876,-0.10933403935076204],"CKV_K8S_11":[0.3029137288724224,-0.10024901963261847],"CKV_K8S_12":[0.35480885896644476,-0.07537086619059205],"CKV_K8S_13":[0.3548145455687704,-0.08860547757839683],"CKV_K8S_15":[0.3186070458579148,-0.08054353297340361],"CKV_K8S_20":[0.3105838557765163,-0.0878917884835137],"CKV_K8S_22":[0.2919184692100911,-0.0995914766248876],"CKV_K8S_23":[0.2883622706901729,-0.11159286414656926],"CKV_K8S_28":[0.2978590920402258,-0.08950426929655171],"CKV_K8S_29":[0.30434148113738313,-0.11627228646911776],"CKV_K8S_30":[0.31270709939475233,-0.07010934236589875],"CKV_K8S_31":[0.31080260915892965,-0.10730072695939256],"CKV_K8S_37":[0.3019065766965477,-0.07749025748997102],"CKV_K8S_38":[0.29386371829734387,-0.12013415384728315],"CKV_K8S_40":[0.3103136755327453,-0.07968644569638522],"CKV_K8S_43":[0.31306300457755215,-0.0968054304785781],"CKV_K8S_8":[0.3144800361414993,-0.13753132735290063],"CVE-2007-3716":[0.061365408938373174,0.008740635472447406],"CVE-2008-1191":[0.06996121543676437,0.031110655872871252],"CVE-2008-3103":[0.03330231112089636,0.019631318355379304],"CVE-2008-3105":[0.044802057547786905,0.0546251307347546],"CVE-2008-3109":[0.014336813031857366,0.062362311963887376],"CVE-2008-5347":[0.06065741894626295,0.026721294172885452],"CVE-2008-5349":[0.025263779464427035,0.05895124011177471],"CVE-2008-5352":[0.056651298361351556,-0.004738804382817427],"CVE-2008-5358":[-0.012797179955012287,0.10023041261315875],"CVE-2015-9261":[0.11647734511019044,0.1894040961009509],"CVE-2016-10244":[0.17352372745624872,0.1682601936533449],"CVE-2016-10739":[-0.08832498529992663,-0.14467640313771993],"CVE-2016-2781":[-0.0814971051811702,0.04900735758162332],"CVE-2017-12626":[0.07868234510451513,0.004527524633144221],"CVE-2017-12652":[0.16290493581577475,0.14022426393242476],"CVE-2017-18640":[0.030944506691962904,0.06762557548889143],"CVE-2017-7857":[0.18853210317853997,0.147086458938883],"CVE-2017-7858":[0.06422096973316321,0.20150755307711746],"CVE-2017-7864":[0.1335859860716459,0.1736441316863562],"CVE-2017-8105":[0.12556859264977688,0.2032377950199252],"CVE-2017-8287":[0.08047817616996292,0.17817822762388794],"CVE-2018-1000035":[-0.171432158727089,0.017723779179014923],"CVE-2018-1000500":[0.1323774768220045,0.1955336092339573],"CVE-2018-1000517":[0.11454462338067874,0.20849322443177237],"CVE-2018-10237":[0.013859176746503114,-0.11782883744903207],"CVE-2018-10844":[-0.0221114928989006,-0.06567621534019137],"CVE-2018-10845":[-0.17702318395321628,-0.0034355640855397657],"CVE-2018-10846":[-0.15677005443905453,0.045021819862274375],"CVE-2018-11236":[-0.09961456464898574,-0.04373382780429155],"CVE-2018-11237":[0.06036141250452689,-0.0627629206218347],"CVE-2018-12886":[0.1742555206623089,0.12141585027083987],"CVE-2018-14048":[-0.08249651930236854,0.09475041586780832],"CVE-2018-14498":[0.18350641359424782,0.13415234868183115],"CVE-2018-16868":[-0.11334288077825282,-0.06146568913177256],"CVE-2018-16869":[-0.06386843882770496,-0.12998678133119293],"CVE-2018-19360":[0.08146458657173164,0.015023190368078093],"CVE-2018-19361":[0.015970774222230723,0.07750020031851908],"CVE-2018-19362":[0.030686127238594218,0.050421483854804126],"CVE-2018-19591":[-0.14970986743523387,-0.046494138205636304],"CVE-2018-20217":[-0.16051864093019474,-0.08196813807526844],"CVE-2018-20346":[0.02485196282675151,0.040486540143262986],"CVE-2018-20505":[0.0709002871866432,0.009438335064219185],"CVE-2018-20506":[0.012764066057280627,0.08883396848623382],"CVE-2018-20679":[0.19147946862082194,0.09704361739604485],"CVE-2018-20786":[-0.07297435040216657,-0.07573465928214153],"CVE-2018-20843":[-0.09389701701501554,0.040798287399595755],"CVE-2018-20852":[-0.042002839550497634,-0.10519248234556099],"CVE-2018-3209":[0.17885024879812353,0.08837037629335304],"CVE-2018-3211":[0.1441245146230864,0.19601813515145028],"CVE-2018-3258":[-0.04494087592335059,-0.11967893325985879],"CVE-2018-5710":[-0.08409888329949172,-0.03492990059489073],"CVE-2018-7169":[0.014609448227983496,-0.06393731705874034],"CVE-2018-8740":[-0.11668042153465066,-0.048854837525152434],"CVE-2019-0199":[0.15474650771090018,0.11977168903282338],"CVE-2019-0221":[0.19376569877376415,0.13132933128175844],"CVE-2019-10072":[0.1563594790441831,0.18743330202533678],"CVE-2019-10160":[-0.17219950633787465,-0.0376556045319345],"CVE-2019-10172":[-0.009061352522804945,0.05902959129653149],"CVE-2019-10173":[-0.023015208010069857,-0.04406027563358396],"CVE-2019-10184":[-0.10683256749602046,0.0766623647015858],"CVE-2019-10212":[-0.016682464983231046,-0.11740122813867523],"CVE-2019-11922":[-0.09918990789052275,0.052295684266739466],"CVE-2019-12086":[-0.01979162011963735,0.08084605456040186],"CVE-2019-12098":[-0.11718524258967782,-0.07317018862770942],"CVE-2019-12290":[-0.053473316924047394,-0.1137453545513587],"CVE-2019-12384":[0.0495504605771032,-0.00041467038702833545],"CVE-2019-12415":[0.02530601797738115,0.0752301278602564],"CVE-2019-12418":[0.12942479984758679,0.15958876303035924],"CVE-2019-12735":[-0.15700368612278157,-0.09308643943897472],"CVE-2019-12814":[0.03099146314928508,0.08180063097737006],"CVE-2019-12900":[0.0028821816004793895,-0.11903038210084042],"CVE-2019-13050":[-0.07356643541593916,-0.0907227089338227],"CVE-2019-13565":[-0.11318527538113918,-0.12527373028140026],"CVE-2019-13627":[-0.1161530426947223,-0.10588221230899664],"CVE-2019-13734":[0.05368471757283838,-0.08828985783743376],"CVE-2019-13750":[0.004630239595641606,-0.13812534943888927],"CVE-2019-13751":[-0.14819286239207763,0.0336273838054203],"CVE-2019-13752":[0.04023212176513968,-0.10760178394519465],"CVE-2019-13753":[0.05817375470798795,-0.07615756882793863],"CVE-2019-14379":[0.04180468118853329,0.024617377220500097],"CVE-2019-14439":[0.0671323363300278,0.019123952320381797],"CVE-2019-14540":[-0.01900686585866542,0.09312169104657575],"CVE-2019-14697":[0.15164395460748317,0.14911745978568894],"CVE-2019-14855":[-0.17778345694715983,-0.015468896964488487],"CVE-2019-14888":[-0.006695394284258625,-0.051793030542654925],"CVE-2019-14892":[0.011347547640445139,0.028078851717891106],"CVE-2019-14893":[0.05046470584618094,0.06429830907588113],"CVE-2019-15133":[0.08025492205373694,0.2080168719119915],"CVE-2019-1543":[-0.1404562532482142,0.06670020872785147],"CVE-2019-1549":[-0.12468633197632693,0.02361060554732316],"CVE-2019-1551":[-0.06373876920356618,-0.10717797430623273],"CVE-2019-15718":[-0.15969696066039116,-0.06141441344254792],"CVE-2019-15847":[0.08758300345823819,0.1915564312949683],"CVE-2019-15903":[-0.12873405041861846,-0.059604676590501504],"CVE-2019-16056":[-0.07525479730688107,0.06217928248411241],"CVE-2019-16168":[-0.015609648471221623,0.0649545600382874],"CVE-2019-16335":[0.058061182351859836,0.03503071767303168],"CVE-2019-16869":[-0.09162036778321214,0.025882581814585116],"CVE-2019-16935":[-0.003013879579393832,-0.13342476254953148],"CVE-2019-16942":[0.06325670133869452,0.041440546815957255],"CVE-2019-16943":[0.06624065945623367,-0.005810411039998012],"CVE-2019-17267":[0.07506761653363742,0.018479152107370556],"CVE-2019-17531":[0.04107859268294184,0.01404072604053409],"CVE-2019-17563":[0.17097985489956083,0.13149035115601643],"CVE-2019-17594":[0.16501353224522589,0.17863742785286288],"CVE-2019-17595":[0.0911662216510482,0.2063960102490613],"CVE-2019-18218":[-0.0543617573419029,-0.09674739084464407],"CVE-2019-18224":[-0.14740682351757955,-0.1067837098614528],"CVE-2019-18276":[0.020496507591202175,0.06732373950028747],"CVE-2019-18348":[-0.07487845844247663,-0.10764267350884402],"CVE-2019-19343":[-0.09688041193293322,-0.13830587449700374],"CVE-2019-19645":[0.1836348988755197,0.11375692069740902],"CVE-2019-19646":[0.13863858286043326,0.14220923820176246],"CVE-2019-19906":[-0.1307860785933809,0.07588413653345842],"CVE-2019-19923":[-0.117038869129243,-0.01733519046398006],"CVE-2019-19925":[-0.09830688274793717,-0.06257611727025555],"CVE-2019-19926":[-0.15348875077673796,-0.07156398688380446],"CVE-2019-19959":[-0.03914338714062002,-0.12732667249676569],"CVE-2019-20079":[-0.16790654877848316,-0.015104833883771509],"CVE-2019-20218":[-0.06011858843774705,-0.15214193957704006],"CVE-2019-20330":[0.021835064343607782,0.08597726978163486],"CVE-2019-20367":[-0.12290788179599071,0.040059240678620045],"CVE-2019-20444":[-0.06825960612526062,-0.12005182655660773],"CVE-2019-20445":[-0.14586396705269802,-0.06208300406433944],"CVE-2019-20807":[-0.1315022007619261,0.009179223202506507],"CVE-2019-20838":[-0.1429688714673403,-0.013574688854659532],"CVE-2019-20907":[-0.1675279549739,-0.00043243611027277986],"CVE-2019-25013":[-0.14216830059010752,-0.025755870492347763],"CVE-2019-3829":[-0.09060454984631906,0.07815534707435362],"CVE-2019-3842":[0.04691319502466197,-0.09892402286905799],"CVE-2019-3843":[-0.03301730615173078,-0.13373727615265102],"CVE-2019-3844":[-0.1771693165919765,-0.02958085784351683],"CVE-2019-3888":[0.006927426672484945,-0.04473658494287042],"CVE-2019-5010":[-0.10807505140744067,0.03725186135837181],"CVE-2019-5094":[0.008825145769937932,0.041315491248172256],"CVE-2019-5188":[0.0038821914218342734,0.034181034703927735],"CVE-2019-5436":[-0.07343390310737695,0.08790256693612934],"CVE-2019-5481":[-0.12110020917569185,-0.08744286517944966],"CVE-2019-5482":[-0.1374690317784058,0.021654176933686185],"CVE-2019-5747":[0.10127255854591494,0.20650745639217252],"CVE-2019-5827":[0.021473976378718018,-0.0486385125332862],"CVE-2019-7317":[-0.14336825122089775,0.0003545517301220386],"CVE-2019-8457":[-0.0025220626555070673,0.09175821314177154],"CVE-2019-9169":[-0.12909653687172873,-0.025674837810878936],"CVE-2019-9511":[-0.11144739451076249,0.025956307113034066],"CVE-2019-9513":[-0.10685199990520947,-0.07839514281241503],"CVE-2019-9636":[-0.08495438775307208,-0.09957002009322363],"CVE-2019-9674":[-0.09952528130041904,-0.022589900746096913],"CVE-2019-9740":[-0.08763862394626196,-0.07693463651059829],"CVE-2019-9893":[-0.06677921852764676,0.045801094665210845],"CVE-2019-9923":[-0.04347988559342408,-0.05466995715051908],"CVE-2019-9924":[0.19550815420769538,0.10742363191681502],"CVE-2019-9936":[-0.09720900666502832,-0.1080843008140932],"CVE-2019-9937":[-0.11855766469269907,0.062399383536001995],"CVE-2019-9947":[-0.07260373384898959,0.011054256416802962],"CVE-2019-9948":[-0.032302753626731316,-0.15078953004311085],"CVE-2020-10029":[-0.11853080284524509,-0.1324479003437315],"CVE-2020-10543":[-0.1005630838406139,0.014069913746255136],"CVE-2020-10672":[0.07407471218759576,-0.0017871929458719484],"CVE-2020-10673":[-0.0010924275047449231,0.07699358643162255],"CVE-2020-10705":[-0.1545822373041113,-0.016661374783108102],"CVE-2020-10719":[0.04659440327083217,-0.07252146665470532],"CVE-2020-10878":[0.03243645934283258,-0.05628383123158224],"CVE-2020-10968":[0.02843740224462414,0.02997969215806055],"CVE-2020-10969":[-0.008246972173868597,0.047367822684563486],"CVE-2020-11111":[0.06179421965947589,0.0022995216674035375],"CVE-2020-11112":[-0.011790838043260221,0.09060979779049615],"CVE-2020-11113":[0.07807471631330279,0.027635383877581337],"CVE-2020-11612":[-0.15594454163109478,0.006788649976215606],"CVE-2020-11619":[0.031857432864482574,0.040365376588621694],"CVE-2020-11620":[0.034567324642313685,0.006942621788919682],"CVE-2020-11655":[0.15098494951109992,0.13367345513560194],"CVE-2020-11656":[0.07612360769812708,0.19830381960746005],"CVE-2020-11996":[0.11805632101231625,0.17132530097213255],"CVE-2020-12243":[-0.11411377822140593,-0.09664348905358602],"CVE-2020-12403":[0.09554939463656092,0.17379542295529982],"CVE-2020-12723":[-0.16552228117374387,0.02633318088235843],"CVE-2020-13434":[0.03655808176876787,0.05946185323647502],"CVE-2020-13435":[0.16689847833170487,0.15415783387391443],"CVE-2020-13529":[-0.15511832103320022,0.021001936546265726],"CVE-2020-13630":[0.04048524658423275,0.04646530114909513],"CVE-2020-13631":[0.19441666274273595,0.11959556557231583],"CVE-2020-13632":[0.05172210117306327,0.007069310860435518],"CVE-2020-13844":[-0.10870272734206464,0.06352466184506252],"CVE-2020-13934":[0.14973213799557766,0.17598545914785438],"CVE-2020-13935":[0.1626197575541122,0.16683783973963934],"CVE-2020-13956":[-0.029111400815429244,-0.10339453183425919],"CVE-2020-14060":[0.020991341353041548,0.01916687320568538],"CVE-2020-14061":[0.013094886671462018,0.09735014090014958],"CVE-2020-14062":[0.04793801521889004,0.03652347442579309],"CVE-2020-14145":[-0.06429316266013675,0.06595327766002282],"CVE-2020-14195":[0.04219347784896851,0.002632963000966632],"CVE-2020-14344":[-0.004729619080270697,0.1017165022174448],"CVE-2020-14363":[0.005162031751113519,0.09426381237415048],"CVE-2020-14422":[-0.17454682727070195,-0.04854613879375254],"CVE-2020-15358":[0.17128658719201073,0.07924579626918576],"CVE-2020-15999":[-0.07827612880539354,-0.13191232327067373],"CVE-2020-1712":[-0.15548578285926182,-0.030437936890530683],"CVE-2020-1745":[-0.13693101088683074,0.05631814261862064],"CVE-2020-1751":[-0.14989963923088537,0.05616975594738644],"CVE-2020-1752":[-0.14340097646774613,-0.037005776811591236],"CVE-2020-17527":[0.1826655498554305,0.07319385540856893],"CVE-2020-17541":[0.19116230185250332,0.0848728410577647],"CVE-2020-1938":[0.16666552562231618,0.11072632926959072],"CVE-2020-1971":[-0.018331676681707067,-0.14694127414268393],"CVE-2020-24616":[-0.011330316490761789,0.07111334470079832],"CVE-2020-24750":[0.05168217932095229,0.02691978293941685],"CVE-2020-25649":[-0.005566795904116197,0.0843978340419682],"CVE-2020-25692":[-0.13319499795374923,-0.06964806768714592],"CVE-2020-25709":[0.0176124663614442,-0.10608480823090512],"CVE-2020-25710":[-0.09398365273398741,0.09333816427434084],"CVE-2020-26116":[-0.16615494480645548,-0.07269384415531696],"CVE-2020-26217":[-0.13533917492858832,0.03397928193166908],"CVE-2020-26258":[-0.13211541595209797,-0.005760834865471175],"CVE-2020-26259":[-0.017501897648492522,-0.09905593571812167],"CVE-2020-27350":[-0.14623401243596823,0.014594852840182556],"CVE-2020-27618":[0.015080538804787014,-0.09340652900804315],"CVE-2020-27619":[-0.13323469292762963,0.04617115852753491],"CVE-2020-28196":[-0.11985741829851973,-0.11607491929349968],"CVE-2020-28928":[0.1424625766335585,0.18482107210135632],"CVE-2020-29361":[0.008904166896227543,0.07027723261298083],"CVE-2020-29362":[-0.12772554295257088,0.060313105801708344],"CVE-2020-29363":[-0.004137934791200666,-0.08053334231240582],"CVE-2020-35490":[0.02626585034059939,0.011758374446397168],"CVE-2020-35491":[0.05045356338442811,0.04627159742985401],"CVE-2020-35728":[0.006260858505651553,0.08259861034112637],"CVE-2020-36179":[-0.0035047219383872786,0.06883822432430135],"CVE-2020-36180":[0.05763797254646057,0.016972657283522],"CVE-2020-36181":[0.07061944975898317,0.03954884692914699],"CVE-2020-36182":[0.00391025145915141,0.10239296648793013],"CVE-2020-36183":[0.049201074219043205,0.017040794833883256],"CVE-2020-36184":[0.009429003042965166,0.053569840170876896],"CVE-2020-36185":[0.00040636285986733284,0.043984038177150554],"CVE-2020-36186":[-0.013040834428901145,0.07871766371115158],"CVE-2020-36187":[0.018972308784436287,0.02822939108826247],"CVE-2020-36188":[0.05516095276841469,0.05590901029675734],"CVE-2020-36189":[-0.0003041024399169722,0.05454341662013454],"CVE-2020-36221":[-0.035985116391049066,-0.08888180049276734],"CVE-2020-36222":[-0.05786317311947833,-0.08422954790301794],"CVE-2020-36223":[-0.13565376639645346,-0.08971020132913816],"CVE-2020-36224":[0.036846706032553384,-0.09266166447812292],"CVE-2020-36225":[0.04262324732693417,-0.08315642407507041],"CVE-2020-36226":[-0.16047204620857505,0.03488801790683471],"CVE-2020-36227":[-0.11440339307434368,-0.03446621871840747],"CVE-2020-36228":[0.033101196804389235,-0.11951834280533613],"CVE-2020-36229":[-0.14558951293364075,0.04555219364199233],"CVE-2020-36230":[0.04301463443712424,-0.04986066176511507],"CVE-2020-3810":[-0.09936850993606836,-0.08699004807364755],"CVE-2020-5398":[0.16341924024733073,0.09753843399204983],"CVE-2020-5421":[0.05862789790311001,0.19033110575908763],"CVE-2020-6096":[-0.17246751142603736,-0.06197325100671096],"CVE-2020-8177":[0.05054645048454882,-0.0577373452575603],"CVE-2020-8231":[0.024317729190094874,-0.07306916159394196],"CVE-2020-8285":[-0.10444080667690159,-0.005291535946958378],"CVE-2020-8286":[-0.08707470503971695,-0.1265010408132646],"CVE-2020-8492":[-0.15578029712877414,-0.0054073364187211615],"CVE-2020-8840":[0.024348757108501,0.09272936289099312],"CVE-2020-9327":[-0.13857399514170413,-0.05064790774005016],"CVE-2020-9484":[0.10934069115546512,0.19840377501088158],"CVE-2020-9546":[0.020019297188225284,0.051779186712340226],"CVE-2020-9547":[0.016914035111785772,0.042171334042973935],"CVE-2020-9548":[0.04159892080539311,0.07006226010954805],"CVE-2020-9794":[-0.027767846223927528,-0.11644788835366547],"CVE-2020-9849":[-0.1281753860589064,-0.1030381028925574],"CVE-2020-9991":[-0.16635307328664267,-0.025943418835101522],"CVE-2021-20190":[0.06135831491027899,0.04985755880023575],"CVE-2021-20305":[-0.08335076021358548,-0.058546597684780134],"CVE-2021-21290":[-0.019464520352253045,-0.13126918206866894],"CVE-2021-21295":[-0.0647618496920525,0.02686270503785766],"CVE-2021-21341":[-0.08430185224225514,-0.11551343789866186],"CVE-2021-21342":[0.03708984082278251,0.03238689344793912],"CVE-2021-21343":[-0.14789062268407585,-0.09113971459212458],"CVE-2021-21344":[-0.12035692518608145,0.07610143595124984],"CVE-2021-21345":[-0.040939486646800374,-0.1455292713707856],"CVE-2021-21346":[-0.1014938884369102,0.08597553412465399],"CVE-2021-21347":[-0.13141036942952444,-0.08025473973849548],"CVE-2021-21348":[-0.0260662408723979,-0.14029012767421437],"CVE-2021-21349":[-0.049969650032962595,-0.14608400639774372],"CVE-2021-21350":[-0.16688281961920257,0.009761358006507442],"CVE-2021-21351":[-0.07848181501145335,0.03380817043619223],"CVE-2021-21409":[-0.09728115679300282,-0.12311227696440206],"CVE-2021-22112":[0.0397940497498792,0.07711618062172992],"CVE-2021-22876":[0.028036153000104484,-0.11115595843072099],"CVE-2021-22925":[-0.00601490042624238,-0.11047064834251845],"CVE-2021-22946":[-0.08903303613615451,0.0029216579898094556],"CVE-2021-22947":[-0.1389843057772655,-0.10022925877778922],"CVE-2021-23336":[-0.12922964617009144,-0.1207700082867124],"CVE-2021-23840":[-0.06089685401836247,-0.14070950792394277],"CVE-2021-23841":[-0.09772816942084615,0.06660622793343451],"CVE-2021-24031":[-0.08028140644222985,-0.01351800993071657],"CVE-2021-24122":[0.1520098950789877,0.16307718399155302],"CVE-2021-25122":[0.09918331436508153,0.1896155794582978],"CVE-2021-25329":[0.1774969402322605,0.10148675041139438],"CVE-2021-27212":[-0.004875733138875171,-0.09463994564136435],"CVE-2021-29425":[0.12708292803311838,0.18424818125730386],"CVE-2021-29505":[-0.04088307098782168,-0.07461245553578004],"CVE-2021-30139":[0.177379905852375,0.14662480014161408],"CVE-2021-30640":[0.14068300027816688,0.1599268930167998],"CVE-2021-31535":[0.003242125171928381,0.06195815707524961],"CVE-2021-3177":[-0.13692392338416928,-0.11373458766995809],"CVE-2021-31879":[0.026980963617265787,-0.0850342505276696],"CVE-2021-33037":[0.10720059568779619,0.17857025968442444],"CVE-2021-3326":[-0.16051392645625537,-0.05228317059906908],"CVE-2021-33560":[-0.05129315322243492,-0.1327050541532991],"CVE-2021-33910":[0.022046467652033285,-0.12537320353167733],"CVE-2021-3426":[-0.07131874795107863,-0.14695403600074466],"CVE-2021-3449":[-0.09676253939408447,-0.09663039797122816],"CVE-2021-3520":[-0.06855754731970144,-0.046508767214809274],"CVE-2021-3580":[-0.1293663709130338,-0.04085030855882536],"CVE-2021-36222":[-0.08730522673349168,0.06318359253574916],"CVE-2021-3690":[0.01092212584093731,-0.08126560359985383],"CVE-2021-3711":[-0.0005015696804476564,-0.06784311281026222],"CVE-2021-3712":[0.0280091705486964,-0.09893086329431514],"CVE-2021-3778":[-0.07960488510552578,0.07746045503088214],"CVE-2021-3796":[-0.0593130754057281,-0.06642801493833392],"CVE-2021-39139":[-0.0662892693159652,0.07980196958029367],"CVE-2021-39140":[0.013960484701248917,-0.13249956829067344],"CVE-2021-39141":[-0.10631048961770681,-0.11420060032214246],"CVE-2021-39144":[-0.008731871203705607,-0.124423780823323],"CVE-2021-39145":[-0.11485350822824443,0.0861339265520136],"CVE-2021-39146":[0.03624104294021472,-0.06843657148262547],"CVE-2021-39147":[0.005471665198212627,-0.1026950908503145],"CVE-2021-39148":[-0.12007964011504835,-0.00211444003148729],"CVE-2021-39149":[-0.11511191414959195,0.04948615770293782],"CVE-2021-39150":[-0.008148428586013062,-0.1436423100669926],"CVE-2021-39151":[-0.11578987113081639,0.011273854567413156],"CVE-2021-39152":[-0.16314126120922437,-0.040868069562392],"CVE-2021-39153":[-0.020569883161053255,-0.08231809162572269],"CVE-2021-39154":[-0.10521397718127411,-0.13306723859994046],"CVE-2021-39537":[0.1812181622411575,0.15917943268990953],"CVE-2021-40528":[-0.0782629001004631,-0.14058929576662854],"CVE-2021-41079":[0.11614391145225109,0.15904415254051943],"CVE-2021-41581":[0.07095010516834838,0.1863383787152881],"CVE-2021-41617":[-0.14568407564774827,-0.07857251151175866],"Deployment.default":[0.2353471309067883,-0.08622746931269633],"Job.default":[0.2697468886647311,-0.05787796299709685],"choerodon/foundation-service":[0.32774007207908584,-0.10454615592452582],"deps":[-0.31249170538988574,-1.0],"registry.cn-hangzhou.aliyuncs.com/choerodon-tools/dbtool:0.6.4":[0.08400977562802749,0.09489391547483737],"registry.cn-shanghai.aliyuncs.com/choerodon/foundation-service:0.18.1":[-0.046119863982795356,-0.01931587818301332]}},"id":"173742","type":"StaticLayoutProvider"},{"attributes":{},"id":"173786","type":"NodesOnly"},{"attributes":{"callback":null},"id":"173728","type":"TapTool"},{"attributes":{"source":{"id":"173735"}},"id":"173737","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"173735"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"173773","type":"LabelSet"},{"attributes":{},"id":"173718","type":"HelpTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"173763","type":"CategoricalColorMapper"},{"attributes":{},"id":"173714","type":"WheelZoomTool"},{"attributes":{"below":[{"id":"173705"}],"center":[{"id":"173708"},{"id":"173712"}],"height":768,"left":[{"id":"173709"}],"renderers":[{"id":"173733"},{"id":"173773"}],"title":{"id":"173695"},"toolbar":{"id":"173720"},"width":1024,"x_range":{"id":"173697"},"x_scale":{"id":"173701"},"y_range":{"id":"173699"},"y_scale":{"id":"173703"}},"id":"173694","subtype":"Figure","type":"Plot"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"173763"}},"size":{"value":20}},"id":"173764","type":"Circle"},{"attributes":{},"id":"173699","type":"DataRange1d"},{"attributes":{},"id":"173778","type":"BasicTickFormatter"},{"attributes":{},"id":"173776","type":"AllLabels"},{"attributes":{},"id":"173738","type":"MultiLine"},{"attributes":{"active_multi":null,"tools":[{"id":"173713"},{"id":"173714"},{"id":"173715"},{"id":"173716"},{"id":"173717"},{"id":"173718"},{"id":"173727"},{"id":"173728"},{"id":"173729"}]},"id":"173720","type":"Toolbar"},{"attributes":{"text":"choerodon-foundation-service"},"id":"173695","type":"Title"},{"attributes":{},"id":"173703","type":"LinearScale"},{"attributes":{"axis":{"id":"173705"},"ticker":null},"id":"173708","type":"Grid"},{"attributes":{"source":{"id":"173739"}},"id":"173741","type":"CDSView"},{"attributes":{},"id":"173716","type":"SaveTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.1,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.6,6.5,6.5,6.5,6.5,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3],"description":["choerodon/foundation-service",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-init-config.default (container 0) - tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-gateway-helper

CVE-2021-21345, CVE-2021-21350, CVE-2021-21347, CVE-2021-21346, CVE-2021-21344, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1745, CVE-2019-3888, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-10212, CVE-2019-10173, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-21351, CVE-2021-21342, CVE-2019-20445, CVE-2019-20444, CVE-2021-3711, CVE-2021-39139, CVE-2021-29505, CVE-2021-22112, CVE-2020-26217, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-3258, CVE-2021-21349, CVE-2021-39154, CVE-2021-39153, CVE-2021-39152, CVE-2021-39151, CVE-2021-39150, CVE-2021-39149, CVE-2021-39148, CVE-2021-39147, CVE-2021-39146, CVE-2021-39145, CVE-2021-39144, CVE-2021-39141, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2020-26258, CVE-2021-21348, CVE-2021-21343, CVE-2021-21341, CVE-2020-25649, CVE-2020-11612, CVE-2020-10705, CVE-2019-19343, CVE-2019-16869, CVE-2019-14888, CVE-2019-14439, CVE-2019-12086, CVE-2019-10184, CVE-2017-18640, CVE-2017-12626, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-15999, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2019-9893, CVE-2019-9636, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-18224, CVE-2019-18218, CVE-2019-12900, CVE-2019-10160, CVE-2018-11236, CVE-2019-9948, CVE-2019-20367, CVE-2019-13734, CVE-2019-12735, CVE-2021-20305, CVE-2020-9794, CVE-2019-11922, CVE-2018-20506, CVE-2018-20346, CVE-2021-3778, CVE-2020-1712, CVE-2020-14363, CVE-2019-5436, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27212, CVE-2021-22946, CVE-2020-9327, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-12243, CVE-2019-9936, CVE-2019-9513, CVE-2019-9511, CVE-2019-3829, CVE-2019-20907, CVE-2019-19959, CVE-2019-19926, CVE-2019-19925, CVE-2019-19923, CVE-2019-19906, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-12290, CVE-2018-19591, CVE-2021-3712, CVE-2021-3796, CVE-2020-26116, CVE-2020-8177, CVE-2020-1751, CVE-2020-13630, CVE-2019-3842, CVE-2020-26259, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-10719, CVE-2019-13753, CVE-2019-13752, CVE-2019-13751, CVE-2019-13750, CVE-2021-39140, CVE-2019-13627, CVE-2021-31879, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2021-21409, CVE-2021-21295, CVE-2019-12814, CVE-2019-12384, CVE-2018-10845, CVE-2018-10844, CVE-2018-10237, CVE-2020-27350, CVE-2018-10846, CVE-2021-24031, CVE-2021-21290, CVE-2020-3810, CVE-2020-13844, CVE-2020-13632, CVE-2020-13434, CVE-2019-15718, CVE-2019-12415, CVE-2021-22925, CVE-2021-22876, CVE-2020-29362, CVE-2020-13956, CVE-2019-7317, CVE-2018-20852, CVE-2018-20217, CVE-2020-27619, CVE-2019-9169, CVE-2019-5827, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-3844, CVE-2019-3843, CVE-2019-20079, CVE-2019-18276, CVE-2018-1000035, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9937, CVE-2019-9923, CVE-2019-9674, CVE-2019-5010, CVE-2019-20838, CVE-2019-20218, CVE-2019-14855, CVE-2019-13050, CVE-2018-8740, CVE-2018-20843, CVE-2018-20786, CVE-2018-20505, CVE-2019-1543, CVE-2019-12098, CVE-2021-41617, CVE-2020-1752, CVE-2020-9849, CVE-2020-8492, CVE-2019-16168, CVE-2018-5710, CVE-2018-14048, CVE-2016-2781, CVE-2020-13529, CVE-2019-16935, CVE-2021-23336, CVE-2020-14422, CVE-2020-14145, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-20807, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CVE-2018-14721, CVE-2020-1938, CVE-2020-11656, CVE-2019-19646, CVE-2019-17195, CVE-2019-14697, CVE-2018-8014, CVE-2018-7489, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-1275, CVE-2018-1270, CVE-2018-11307, CVE-2018-1000517, CVE-2017-8287, CVE-2017-8105, CVE-2017-8046, CVE-2017-7864, CVE-2017-7858, CVE-2017-7857, CVE-2017-7525, CVE-2017-17485, CVE-2017-15095, CVE-2017-12652, CVE-2020-12403, CVE-2021-39537, CVE-2020-17541, CVE-2018-3209, CVE-2018-5968, CVE-2018-12886, CVE-2018-1000500, CVE-2017-12617, CVE-2019-9924, CVE-2016-10244, CVE-2021-41079, CVE-2021-30139, CVE-2021-25122, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2020-11655, CVE-2019-5747, CVE-2019-17563, CVE-2019-15847, CVE-2019-10172, CVE-2019-10072, CVE-2019-0199, CVE-2018-8034, CVE-2018-20679, CVE-2018-15756, CVE-2018-1336, CVE-2018-1272, CVE-2018-12023, CVE-2018-12022, CVE-2017-7675, CVE-2017-5664, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2017-7536, CVE-2018-3211, CVE-2021-30640, CVE-2020-5421, CVE-2019-15133, CVE-2018-14498, CVE-2018-1305, CVE-2018-1257, CVE-2019-10219, CVE-2019-0221, CVE-2021-24122, CVE-2018-8037, CVE-2018-1304, CVE-2018-1271, CVE-2018-1196, CVE-2018-11040, CVE-2018-11039, CVE-2021-41581, CVE-2020-28928, CVE-2020-15358, CVE-2020-13631, CVE-2020-13435, CVE-2019-19645, CVE-2017-5644, CVE-2015-9261, CVE-2019-17595, CVE-2021-33037, CVE-2021-29425, CVE-2019-17594, CVE-2018-1199, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_8, CKV_K8S_12, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1e58dbc9-5010-4b16-9aea-2dd2c1ba7cfd":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"174029"},"ticker":null},"id":"174032","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.23925317623259018,0.2818818467799348],"CKV_K8S_11":[-0.20647793194490177,0.3004858597527254],"CKV_K8S_12":[-0.22308459308142342,0.35964332257038745],"CKV_K8S_13":[-0.21016388075787767,0.363145403404909],"CKV_K8S_15":[-0.1942444406068151,0.30324529957152074],"CKV_K8S_20":[-0.21883677265460236,0.2892715493904956],"CKV_K8S_22":[-0.20410984062672985,0.31297282604289595],"CKV_K8S_23":[-0.2306413432141396,0.2729875320206295],"CKV_K8S_28":[-0.22903705061903407,0.285786253274724],"CKV_K8S_29":[-0.21873299059662155,0.3030857126882999],"CKV_K8S_30":[-0.21473327287904956,0.313778158641119],"CKV_K8S_31":[-0.23669308023582192,0.2934080707127076],"CKV_K8S_37":[-0.22938055954961217,0.30177369988022223],"CKV_K8S_38":[-0.19418714210870527,0.3160533896683912],"CKV_K8S_40":[-0.2162461424829576,0.2792141816369577],"CKV_K8S_43":[-0.20515243398724545,0.288736045745736],"CKV_K8S_8":[-0.2669761651552546,0.2875240480848005],"CVE-2007-3716":[0.021950971962051445,0.07377490310603783],"CVE-2008-1191":[0.018712895113117134,0.044418919336948456],"CVE-2008-3103":[0.002671837462483565,0.07640390304898996],"CVE-2008-3105":[0.07529282915338625,0.02903197437424613],"CVE-2008-3109":[0.013413019612626201,0.05613332376304578],"CVE-2008-5347":[0.028142876339004044,0.058543315868180595],"CVE-2008-5349":[-0.01072831951111094,0.06347269044461189],"CVE-2008-5352":[0.0913536306011424,0.025116766395674117],"CVE-2008-5358":[0.01564019472561747,0.06805510807826037],"CVE-2015-9261":[0.1869750764926175,0.22725628969721456],"CVE-2016-10244":[0.05617893664174345,0.25708329500798693],"CVE-2016-10739":[-0.10712664808549369,-0.1769458410492998],"CVE-2016-2781":[0.059824393192265325,-0.050586648813757525],"CVE-2017-12617":[0.1970896588038036,0.2385922979599501],"CVE-2017-12626":[0.06989736316556935,0.04257643655865324],"CVE-2017-12652":[0.1599513079340171,0.15407933763643486],"CVE-2017-15095":[0.1881641195160456,0.25204801080975253],"CVE-2017-17485":[0.041371300236299986,0.28134297834035915],"CVE-2017-18640":[0.0028215653802438905,0.039527780541434424],"CVE-2017-5644":[0.1600723144028446,0.26172308016126455],"CVE-2017-5664":[0.18666378107293985,0.20158527250723593],"CVE-2017-7525":[0.07328080327880826,0.24014465600786442],"CVE-2017-7536":[0.20106755482047448,0.13365327250344064],"CVE-2017-7675":[0.0930161544625517,0.2748325768018392],"CVE-2017-7857":[0.07775273579306818,0.270563354997558],"CVE-2017-7858":[0.21727011723438094,0.18493828408534793],"CVE-2017-7864":[0.17369701889030495,0.2651629308476158],"CVE-2017-8046":[0.05619792322366934,0.29075160896947605],"CVE-2017-8105":[0.09723766844626049,0.2875251155675872],"CVE-2017-8287":[0.1873829375830017,0.13051390314306965],"CVE-2018-1000035":[-0.06487881264458853,-0.20577189161829185],"CVE-2018-1000500":[0.1850749452884629,0.18842182476805489],"CVE-2018-1000517":[0.14984404905741516,0.28038482986168645],"CVE-2018-10237":[-0.017541123434430882,-0.18904132729263548],"CVE-2018-10844":[-0.10065221277702743,-0.2218939720383952],"CVE-2018-10845":[-0.02419780139540458,-0.17188817972361262],"CVE-2018-10846":[-0.1643649788257557,-0.1515911702231479],"CVE-2018-11039":[0.2047008209717749,0.14504739538829645],"CVE-2018-11040":[0.03918230055263742,0.2215424034579203],"CVE-2018-11236":[0.0880727563303146,-0.14810248030456732],"CVE-2018-11237":[-0.1301500196653017,-0.19800995620639622],"CVE-2018-11307":[0.05524142374476652,0.2778864722393799],"CVE-2018-1196":[0.21119570476964428,0.19570496410397933],"CVE-2018-1199":[0.17452803299825595,0.25307189730012686],"CVE-2018-12022":[0.04731975860359084,0.23839176298687245],"CVE-2018-12023":[0.0909032020374973,0.2983861011443562],"CVE-2018-1257":[0.08173340888241253,0.2889943243200724],"CVE-2018-1270":[0.027204538807293222,0.23590189780241017],"CVE-2018-1271":[0.1592768280131879,0.2726833128964021],"CVE-2018-1272":[0.11032444431739988,0.28262797887818103],"CVE-2018-1275":[0.18515850600190806,0.14517333980184463],"CVE-2018-12886":[0.037862176185300904,0.2503633959324303],"CVE-2018-1304":[0.16441783979826635,0.24242265569464466],"CVE-2018-1305":[0.10389127896566885,0.2478130461391676],"CVE-2018-1336":[0.024547339054984164,0.25482496247315284],"CVE-2018-14048":[0.044636792636080946,-0.21974808453902048],"CVE-2018-14498":[0.20185116001947423,0.22622835816544568],"CVE-2018-14718":[0.10034858719551706,0.23299815598414989],"CVE-2018-14719":[0.18661602961606732,0.15868357737186634],"CVE-2018-14720":[0.1340984943672052,0.27341800838214025],"CVE-2018-14721":[0.1918737426228037,0.21442545832438692],"CVE-2018-15756":[0.21112420216918826,0.1751172834389399],"CVE-2018-16868":[0.01214878839752724,-0.06834812402082063],"CVE-2018-16869":[-0.05064916433820533,-0.19615040686348112],"CVE-2018-19360":[-0.002747604774182872,0.06657495310222235],"CVE-2018-19361":[0.053877889197659165,0.032449666486387994],"CVE-2018-19362":[-0.0031663777700446823,0.04826963326975731],"CVE-2018-19591":[-0.14639425744012932,-0.10232697445848504],"CVE-2018-20217":[0.06209248943346092,-0.08104491107206128],"CVE-2018-20346":[0.05437938450744454,0.05968526502483555],"CVE-2018-20505":[0.0313008970404662,0.04051069496343106],"CVE-2018-20506":[0.023015847265777555,0.032556034497748326],"CVE-2018-20679":[0.07004838314624509,0.2932845621854253],"CVE-2018-20786":[-0.05786936685682241,-0.03162398410816012],"CVE-2018-20843":[0.11353078430965666,-0.11498315710276104],"CVE-2018-20852":[-0.1346124708660197,-0.13381943839212043],"CVE-2018-3209":[0.1810008542011534,0.17497660306138127],"CVE-2018-3211":[0.16864105375784988,0.16462881682984426],"CVE-2018-3258":[0.09240234612785589,-0.09789047981239594],"CVE-2018-5710":[-0.05098596395942114,-0.13148228467137976],"CVE-2018-5968":[0.11801579126108787,0.20497008904437983],"CVE-2018-7169":[0.07523271762164778,-0.07211983520922094],"CVE-2018-7489":[0.13114356213892508,0.22805708416268528],"CVE-2018-8014":[0.12087710123563437,0.2382143059036138],"CVE-2018-8034":[0.12201096059514227,0.2902555105990964],"CVE-2018-8037":[0.17104788384266487,0.19089556265844188],"CVE-2018-8740":[0.006958601195581727,-0.12111106764933648],"CVE-2019-0199":[0.21626572199022626,0.1630912325379821],"CVE-2019-0221":[0.14185005882728208,0.20207018961894085],"CVE-2019-10072":[0.04604331484004096,0.2658037903178486],"CVE-2019-10160":[0.04431322394535931,-0.20412813595459944],"CVE-2019-10172":[0.14355180965946657,0.245299252729971],"CVE-2019-10173":[-0.15345359441457232,-0.1678775771860061],"CVE-2019-10184":[-0.083278141726607,0.020515348081804937],"CVE-2019-10212":[-0.10620801578969344,-0.1914238558556317],"CVE-2019-10219":[0.13143095551617803,0.2537080004947368],"CVE-2019-11922":[0.03231190136187103,-0.10731741665592913],"CVE-2019-12086":[0.04661130332012699,0.06273926549793445],"CVE-2019-12098":[0.08229839753976863,-0.08608952254109338],"CVE-2019-12290":[-0.11877963666698185,-0.19903211866366388],"CVE-2019-12384":[0.08132597785517369,0.018329516101715033],"CVE-2019-12415":[-0.0065029463281555625,0.07758263362721622],"CVE-2019-12418":[0.19863984870373913,0.18597416152484328],"CVE-2019-12735":[-0.08596640088973848,-0.22784870628832654],"CVE-2019-12814":[0.03871128600138682,0.021858895781007106],"CVE-2019-12900":[-0.027801230172304202,-0.23926299872995832],"CVE-2019-13050":[-0.0685491676619722,-0.1893228878467103],"CVE-2019-13565":[-0.0027526060864252497,-0.1999582851342257],"CVE-2019-13627":[-0.15769486358761806,-0.11360350732122786],"CVE-2019-13734":[0.02454344308847512,-0.12622063990802665],"CVE-2019-13750":[-0.05757698227203429,-0.10853043636034777],"CVE-2019-13751":[-0.1482089871926528,-0.17930079427954707],"CVE-2019-13752":[-0.0554124611508071,-0.182497784395343],"CVE-2019-13753":[0.03821558566509449,-0.07473458523093769],"CVE-2019-14379":[0.05620081390855514,0.04452865020455938],"CVE-2019-14439":[0.0142511363412775,0.03590403098872691],"CVE-2019-14540":[0.0624082574954084,0.056360391366491666],"CVE-2019-14697":[0.013246225690922969,0.24143687044125978],"CVE-2019-14855":[-0.11758952688149937,-0.13503646948381223],"CVE-2019-14888":[-0.11857148119418534,-0.01633200192477733],"CVE-2019-14892":[0.05031658742438817,0.021766694640181806],"CVE-2019-14893":[-0.019960859728789693,0.06977450435925134],"CVE-2019-15133":[0.1530431466744142,0.2528195463717637],"CVE-2019-1543":[-0.07302184379183788,0.008829934719213381],"CVE-2019-1549":[-0.12987147569801782,-0.04704035065797842],"CVE-2019-1551":[-0.1491501073348825,-0.1374694195663535],"CVE-2019-15718":[-0.10681495924283978,-0.11927972363634994],"CVE-2019-15847":[0.01052005702200232,0.2551206808850708],"CVE-2019-15903":[-0.12886257693164,-0.00704284384140374],"CVE-2019-16056":[0.0372053423208256,-0.19195753566393042],"CVE-2019-16168":[0.026069204364836677,0.04668837580210567],"CVE-2019-16335":[0.005870076716404602,0.06684281214960525],"CVE-2019-16869":[-0.07315767026081171,-0.2231567786622022],"CVE-2019-16935":[-0.07378113420620915,-0.03432357167239935],"CVE-2019-16942":[0.060388582290683904,0.03470026147264457],"CVE-2019-16943":[0.07192812353162144,0.021451592266830122],"CVE-2019-17195":[0.024433032567729166,0.2160841035375288],"CVE-2019-17267":[0.0388112170401346,0.04728788454748336],"CVE-2019-17531":[0.005098368422996019,0.05348712745420026],"CVE-2019-17563":[0.162688424659916,0.20183092375001918],"CVE-2019-17594":[0.02173108062218646,0.2711143110210569],"CVE-2019-17595":[0.12606501829407013,0.2794644070089102],"CVE-2019-18218":[-0.09009208231111591,-0.039926873712823434],"CVE-2019-18224":[-0.025233237831024005,-0.22526539629289383],"CVE-2019-18276":[0.06875101078163234,0.03422811240682043],"CVE-2019-18348":[0.028556818698196897,-0.049168409302590387],"CVE-2019-19343":[-0.1470268058689919,-0.0680006649264788],"CVE-2019-19645":[0.033113075791036624,0.26993853129910433],"CVE-2019-19646":[0.1551140208052886,0.176292235909453],"CVE-2019-19906":[-0.15595331979573776,-0.13052690080730467],"CVE-2019-19923":[0.06588855260430436,-0.12289049448835172],"CVE-2019-19925":[-0.157795741746429,-0.02450383027646729],"CVE-2019-19926":[-0.10754447260061542,-0.0058248570278374556],"CVE-2019-19959":[-0.138399110462473,-0.15753030922748237],"CVE-2019-20079":[0.09187291718686519,-0.05880645896215681],"CVE-2019-20218":[0.09879907017733773,-0.12087511592241326],"CVE-2019-20330":[0.03183011794125541,0.06872320667313929],"CVE-2019-20367":[-0.06568992742643365,-0.16697883989290574],"CVE-2019-20444":[-0.12062173986104553,-0.036173089685961266],"CVE-2019-20445":[-0.00906559267080876,-0.22658343888489255],"CVE-2019-20807":[0.0560711907697918,-0.21218594794498966],"CVE-2019-20838":[0.07501298905112777,-0.17330940695200947],"CVE-2019-20907":[-0.08768314198233378,-0.019065458080557762],"CVE-2019-25013":[0.039601529539966034,-0.16189868186393774],"CVE-2019-3829":[-0.13979100225334065,-0.01920627501444076],"CVE-2019-3842":[-0.005842384873502529,-0.17862277205301397],"CVE-2019-3843":[-0.12757039959070493,0.00662282978042654],"CVE-2019-3844":[0.10778005338241882,-0.08180057704878177],"CVE-2019-3888":[-0.14367237572906363,-0.05331753217954329],"CVE-2019-5010":[0.008855473230823037,-0.1693262509319973],"CVE-2019-5094":[0.03106507614749521,0.0283608349629193],"CVE-2019-5188":[0.045851008074474606,0.03122079906457556],"CVE-2019-5436":[0.030772897567539412,-0.22517438647454832],"CVE-2019-5481":[0.07010647394294109,-0.18900201420968685],"CVE-2019-5482":[-0.09493308967393063,-0.19248532393675769],"CVE-2019-5747":[0.009738619784472356,0.22136777448926384],"CVE-2019-5827":[0.06147832631705571,-0.18047305732831648],"CVE-2019-7317":[0.09663571225637928,-0.16075009289685707],"CVE-2019-8457":[0.011287312215012033,0.07593880740945479],"CVE-2019-9169":[-0.09915053112257256,0.0012536282501673574],"CVE-2019-9511":[-0.138676322552281,-0.18866135463426925],"CVE-2019-9513":[-0.17612650043606212,-0.09741779021443231],"CVE-2019-9636":[-0.0978284204963873,-0.05574552069974546],"CVE-2019-9674":[-0.013445350179627492,-0.21444162759254834],"CVE-2019-9740":[0.041005501931998506,-0.13231513420719082],"CVE-2019-9893":[-0.10858215501409078,-0.1635417150721481],"CVE-2019-9923":[0.042620964797206576,-0.18001241084634478],"CVE-2019-9924":[0.11810390264900625,0.2544482643159426],"CVE-2019-9936":[-0.1732317266624006,-0.05855654356549768],"CVE-2019-9937":[0.0380600982571256,-0.14572199698607002],"CVE-2019-9947":[0.07334329523764561,-0.15361085892103152],"CVE-2019-9948":[-0.0898050342253496,0.010659946341645429],"CVE-2020-10029":[-0.08036942539702768,-0.1101132448382504],"CVE-2020-10543":[-0.11821554238140691,-0.18492026981010407],"CVE-2020-10672":[-0.028688772614219267,-0.1262678843185053],"CVE-2020-10673":[-0.15706351468498964,-0.05011543947550882],"CVE-2020-10705":[-0.12909384022785442,-0.16535777626965828],"CVE-2020-10719":[0.05476190882743959,-0.15038884041982115],"CVE-2020-10878":[-0.037944479705396175,-0.23486529513007284],"CVE-2020-10968":[0.07719043338575197,-0.05631497552658329],"CVE-2020-10969":[0.020710451137100842,0.06067529422345213],"CVE-2020-11111":[0.05194118435935926,-0.19209161871329927],"CVE-2020-11112":[-0.17514283614640402,-0.07276477002971739],"CVE-2020-11113":[0.07282703146371322,-0.09540126435281454],"CVE-2020-11612":[-0.0966779530360478,-0.15674720467651707],"CVE-2020-11619":[0.027615694254609975,-0.16710779788881375],"CVE-2020-11620":[-0.04124949869522505,-0.21781133985582637],"CVE-2020-11655":[0.06680138628129827,0.27443156748943337],"CVE-2020-11656":[0.08593565584713403,0.23348661997527492],"CVE-2020-11996":[0.1413887385066695,0.18577522988623343],"CVE-2020-12243":[-0.0590350653567619,-0.22378724097230954],"CVE-2020-12403":[0.17416971195949876,0.21420189493806616],"CVE-2020-12723":[-0.13938797112290716,-0.0019942259620496002],"CVE-2020-13434":[0.010296728674697275,0.04571917598754976],"CVE-2020-13435":[0.1705354239740978,0.1387491620702425],"CVE-2020-13529":[0.08402454672195975,-0.183905272198574],"CVE-2020-13630":[-0.004010616870309429,0.05607284927757333],"CVE-2020-13631":[0.20441100000898915,0.1569068941925727],"CVE-2020-13632":[0.0575611988509916,0.017353476230763405],"CVE-2020-13844":[0.09382264572330626,-0.08169106704488148],"CVE-2020-13934":[0.0810476304169316,0.2594641096267223],"CVE-2020-13935":[0.19613919409227357,0.16977709146735537],"CVE-2020-13956":[0.048186896736040756,0.04264776496094462],"CVE-2020-14060":[-0.03803296263290875,-0.1522119626938761],"CVE-2020-14061":[-0.07463001331999346,-0.21202579970444022],"CVE-2020-14062":[-0.01565641356901068,-0.05282489816126772],"CVE-2020-14145":[-0.15394090315092482,-0.0940364221073131],"CVE-2020-14195":[-0.06729675555745238,-0.23380046907744587],"CVE-2020-14344":[0.06941326185713825,0.050656662611203766],"CVE-2020-14363":[0.08344679395717035,0.03973255042064239],"CVE-2020-14422":[-0.14143673068883877,-0.11368998923061673],"CVE-2020-15358":[0.15039020332100608,0.23097428252573546],"CVE-2020-15999":[-0.1636961087137821,-0.08756079569591858],"CVE-2020-1712":[-0.12710968094243896,-0.1451279832949586],"CVE-2020-1745":[0.10304584450496028,-0.13915939683553183],"CVE-2020-1751":[-0.04806257494021834,-0.01138569931668052],"CVE-2020-1752":[-0.01824367344340605,-0.20027221972994932],"CVE-2020-17527":[0.06464857329162771,0.2486283857808826],"CVE-2020-17541":[0.15861492388288648,0.21722221756071963],"CVE-2020-1938":[0.07613055928478894,0.2175576862438446],"CVE-2020-1971":[-0.10498668425528013,0.018182479123300493],"CVE-2020-24616":[-0.08791901153740328,-0.21425756839430207],"CVE-2020-24750":[0.05298184447270464,-0.1694306912307507],"CVE-2020-25649":[0.09943458360674808,-0.06960672654143772],"CVE-2020-25692":[-0.16123699309822054,-0.06135349737514314],"CVE-2020-25709":[0.010487174577990963,-0.19672722708845058],"CVE-2020-25710":[-0.14643589988390854,-0.08170542746852677],"CVE-2020-26116":[0.025702119966925424,-0.18381275953287757],"CVE-2020-26217":[-0.05540715004313329,-0.23903443654428833],"CVE-2020-26258":[-0.09130908321124095,-0.12263805121422607],"CVE-2020-26259":[-0.09286814276761425,-0.17484708739782837],"CVE-2020-27350":[-0.035949417742198876,-0.19984175459257536],"CVE-2020-27618":[-0.13198743409671657,-0.08327175585589713],"CVE-2020-27619":[0.019065910325916795,-0.08996324575669647],"CVE-2020-28196":[-0.1134050846094848,-0.08193180392349907],"CVE-2020-28928":[0.1708368271282298,0.2297263088428016],"CVE-2020-29361":[0.03702338084337972,0.05497203843295932],"CVE-2020-29362":[0.057060538322520504,-0.10080819858533935],"CVE-2020-29363":[-0.10580019295272268,-0.21069997516051048],"CVE-2020-35490":[0.0640751974824012,0.01954392609521752],"CVE-2020-35491":[0.0787807551753666,0.038236223053147785],"CVE-2020-35728":[-0.14250349434930776,-0.035040766964763444],"CVE-2020-36179":[-0.053742064278696405,-0.16075649439250678],"CVE-2020-36180":[-0.17926367920584074,-0.11395519330725942],"CVE-2020-36181":[-0.11451369515659864,0.007688131958403515],"CVE-2020-36182":[-0.1165599574776121,-0.1536223239726256],"CVE-2020-36183":[0.09371993158788203,-0.17413914898175656],"CVE-2020-36184":[-0.11428199450666744,-0.05430115031596803],"CVE-2020-36185":[0.01897862842759724,-0.23422332401954118],"CVE-2020-36186":[0.04990575379899733,-0.11768755694967457],"CVE-2020-36187":[-0.09612527088978673,-0.204781619093255],"CVE-2020-36188":[-0.11891085350639768,-0.2092310630343184],"CVE-2020-36189":[-0.1646414867295135,-0.12752905450406055],"CVE-2020-36221":[-0.17376263050059187,-0.12453705881109087],"CVE-2020-36222":[-0.16761878606988262,-0.04234253912320274],"CVE-2020-36223":[-0.12523073564923498,-0.1769684429591689],"CVE-2020-36224":[-0.1034620284584141,-0.019932148308218618],"CVE-2020-36225":[0.08396236254795632,-0.1647570088935928],"CVE-2020-36226":[0.10267645665117742,-0.15127553237334676],"CVE-2020-36227":[-0.01539737048145435,-0.2377907472471706],"CVE-2020-36228":[-0.020752906271756764,-0.03184324702947846],"CVE-2020-36229":[-0.05894819878872942,0.0030160781587074024],"CVE-2020-36230":[-0.12195529675096611,-0.11567736812290759],"CVE-2020-3810":[0.09126979602529843,-0.13437286204141105],"CVE-2020-5421":[0.11049415573344949,0.2200917913973401],"CVE-2020-6096":[-0.1684101619576609,-0.10694395506979845],"CVE-2020-8177":[-0.15702035435404374,-0.03598018100293084],"CVE-2020-8231":[-0.12317836592029265,-0.07172369390517158],"CVE-2020-8285":[0.021381469925252902,-0.14890613052155968],"CVE-2020-8286":[-0.08180082035985926,-0.18523974150520037],"CVE-2020-8492":[-0.13782551252406663,-0.17430467142896583],"CVE-2020-8840":[-0.014610171836152801,0.05430493830446783],"CVE-2020-9327":[-0.0047670613488385565,-0.10331117634068082],"CVE-2020-9484":[0.11000271032039147,0.2965806809807482],"CVE-2020-9546":[0.048137359190341636,0.05085775891420895],"CVE-2020-9547":[0.03810504309844594,0.034680198893356586],"CVE-2020-9548":[0.08415712753217804,0.0299591417562174],"CVE-2020-9794":[0.010167441070465121,-0.1845498294467909],"CVE-2020-9849":[-0.07794485221760761,-0.13269030977724802],"CVE-2020-9991":[-0.08249631562715666,-0.09035714456262721],"CVE-2021-20190":[0.024716374749703826,-0.20117727946339045],"CVE-2021-20305":[0.05881157157189134,-0.06551044223695941],"CVE-2021-21290":[0.006111720156060396,-0.1529886836140339],"CVE-2021-21295":[0.07386459722335469,-0.19952732839163773],"CVE-2021-21341":[-0.04758105534694926,-0.23017717315162506],"CVE-2021-21342":[0.04196655764520166,-0.0582955027254347],"CVE-2021-21343":[0.04445815213008182,-0.08932432353450608],"CVE-2021-21344":[-0.09965730459552148,-0.09519192556156711],"CVE-2021-21345":[-0.05040353878292099,-0.05262046978023541],"CVE-2021-21346":[0.05780130024727987,-0.13622172362300022],"CVE-2021-21347":[-0.13263538328513128,-0.1213809803568121],"CVE-2021-21348":[0.06522637304003857,-0.16258955443121856],"CVE-2021-21349":[0.11146040828409373,-0.09532414052586233],"CVE-2021-21350":[-0.028959230685944352,-0.21327653382355774],"CVE-2021-21351":[0.08734267425710714,-0.11100598090234441],"CVE-2021-21409":[0.07353840105977917,-0.13858551137321307],"CVE-2021-22112":[0.039275496081518,0.0664827453580944],"CVE-2021-22876":[-0.1599439349922624,-0.07455249929237072],"CVE-2021-22925":[-0.17640832732476075,-0.08475391945628552],"CVE-2021-22946":[-0.15037128569579344,-0.013140213869080318],"CVE-2021-22947":[-0.07936959678305916,-0.00550422228973303],"CVE-2021-23336":[0.014023095702255978,-0.22194736789328504],"CVE-2021-23840":[-0.15551939841334977,-0.15721405625314178],"CVE-2021-23841":[-0.021668721887719157,-0.14880990351545137],"CVE-2021-24031":[0.11243869498601565,-0.13015119166661201],"CVE-2021-24122":[0.002136922577258344,0.23439640029836856],"CVE-2021-25122":[0.09467618297750562,0.2581495556149748],"CVE-2021-25329":[0.14086270003806686,0.2640118416029916],"CVE-2021-27212":[-0.10594514557727146,-0.03554698002084315],"CVE-2021-29425":[0.18209819903512497,0.24063951512725948],"CVE-2021-29505":[-0.002044158998610977,-0.2387059085731576],"CVE-2021-30139":[0.14106312778116123,0.21701130773753943],"CVE-2021-30640":[0.11064918268585137,0.2677319891810727],"CVE-2021-31535":[-0.012753545615257674,0.07129831778914017],"CVE-2021-3177":[0.00729600755404143,-0.04433784529439493],"CVE-2021-31879":[-0.08115968710947855,-0.20022452810582755],"CVE-2021-33037":[0.20776220693304406,0.21650803388132867],"CVE-2021-3326":[0.07392364818007705,-0.1100303544695747],"CVE-2021-33560":[-0.09613128918743895,-0.07277217739635623],"CVE-2021-33910":[-0.06549527139231905,-0.07756500163816837],"CVE-2021-3426":[-0.13015547805513986,-0.0605946007631834],"CVE-2021-3449":[0.018985062935629366,-0.21300130196243278],"CVE-2021-3520":[0.004867277044155447,-0.22908328678028486],"CVE-2021-3580":[0.002201627530054849,-0.21309331745369153],"CVE-2021-36222":[-0.06708490562145693,-0.013323499526610903],"CVE-2021-3711":[-0.10372912287867822,-0.14142986612763644],"CVE-2021-3712":[-0.1452203733393695,-0.14801520450649383],"CVE-2021-3778":[-0.11537934755589882,-0.10029286486613942],"CVE-2021-3796":[-0.010154140459816281,-0.16230174487269816],"CVE-2021-39139":[0.034925282827147124,-0.21256010277231233],"CVE-2021-39140":[-0.06536277642721611,-0.146094205486082],"CVE-2021-39141":[-0.037733454525811436,-0.02737488428201477],"CVE-2021-39144":[-0.004928311372864245,-0.1377728614448803],"CVE-2021-39145":[0.06122726165209658,-0.20243999290296272],"CVE-2021-39146":[-0.13064456175485284,-0.028315707505105616],"CVE-2021-39147":[-0.08008124223763269,-0.16765683632702266],"CVE-2021-39148":[0.10512237997164636,-0.10489776508721019],"CVE-2021-39149":[-0.07698131067151413,-0.05837945692370223],"CVE-2021-39150":[-0.052137391094338056,-0.21161006841005978],"CVE-2021-39151":[-0.042229888717757506,-0.17331535888672606],"CVE-2021-39152":[-0.13182790833024602,-0.09791666150760953],"CVE-2021-39153":[-0.03356920287248179,-0.18598501994997943],"CVE-2021-39154":[-0.08407250836597814,-0.14877558797799484],"CVE-2021-39537":[0.1402360185980595,0.28916971729545],"CVE-2021-40528":[-0.170522076815905,-0.14140206293131047],"CVE-2021-41079":[0.2047539494586845,0.20490969019087402],"CVE-2021-41581":[0.056433149931193416,0.2237022240300602],"CVE-2021-41617":[0.08266365647599998,-0.12491129506165609],"Deployment.default":[-0.1843134773439644,0.21934755947277604],"Job.default":[-0.1571579343484985,0.28046180230306206],"choerodon/gateway-helper":[-0.23183372764037413,0.32044248502195666],"deps":[0.9260202433821385,-1.0],"registry.cn-hangzhou.aliyuncs.com/choerodon-tools/dbtool:0.6.2":[0.0863926505410547,0.15960473748179385],"registry.cn-shanghai.aliyuncs.com/choerodon/gateway-helper:0.16.0":[-0.028420978671542644,-0.08654196580148062]}},"id":"174066","type":"StaticLayoutProvider"},{"attributes":{},"id":"174021","type":"DataRange1d"},{"attributes":{},"id":"174121","type":"Selection"},{"attributes":{},"id":"174115","type":"NodesOnly"},{"attributes":{"below":[{"id":"174029"}],"center":[{"id":"174032"},{"id":"174036"}],"height":768,"left":[{"id":"174033"}],"renderers":[{"id":"174057"},{"id":"174097"}],"title":{"id":"174019"},"toolbar":{"id":"174044"},"width":1024,"x_range":{"id":"174021"},"x_scale":{"id":"174025"},"y_range":{"id":"174023"},"y_scale":{"id":"174027"}},"id":"174018","subtype":"Figure","type":"Plot"},{"attributes":{"text":"choerodon-gateway-helper"},"id":"174019","type":"Title"},{"attributes":{},"id":"174038","type":"WheelZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.9,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.5,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,6.5,5.9,5.9,5.5,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.1,7,7,7,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.3,6.3,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.8,8.8,8.6,8.2,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.3,5.3,5.3,5.3,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.3,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3],"description":["choerodon/gateway-helper",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME.default (container 0) - RELEASE-NAME","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

choerodon-skywalking

CVE-2019-14697, CVE-2018-1000517, CVE-2016-9843, CVE-2020-15180, CVE-2021-39537, CVE-2018-1000500, CVE-2018-2755, CVE-2021-30139, CVE-2019-5747, CVE-2018-20679, CVE-2018-0732, CVE-2018-3064, CVE-2019-2805, CVE-2019-2740, CVE-2019-2529, CVE-2018-3251, CVE-2018-3156, CVE-2018-3143, CVE-2018-3060, CVE-2018-2819, CVE-2018-2817, CVE-2018-2784, CVE-2018-2782, CVE-2018-2761, CVE-2021-41581, CVE-2020-28928, CVE-2018-3185, CVE-2018-2787, CVE-2019-17595, CVE-2019-17594, CVE-2018-3174, CVE-2019-2739, CVE-2018-14721, CVE-2021-3711, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-8457, CVE-2019-20330, CVE-2019-19646, CVE-2019-17571, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2008-3105, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-5018, CVE-2019-10103, CVE-2019-10102, CVE-2019-10101, CVE-2020-14363, CVE-2019-2201, CVE-2019-18276, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2021-29442, CVE-2021-23840, CVE-2020-8570, CVE-2020-29363, CVE-2020-29361, CVE-2020-28491, CVE-2020-28196, CVE-2020-25649, CVE-2020-1967, CVE-2020-11655, CVE-2020-11612, CVE-2019-19244, CVE-2019-16869, CVE-2019-15847, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2018-12023, CVE-2018-12022, CVE-2018-1000850, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2021-3712, CVE-2021-3450, CVE-2020-14593, CVE-2008-5349, CVE-2020-27216, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2020-15999, CVE-2019-16168, CVE-2019-15133, CVE-2018-14498, CVE-2021-3449, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2020-1971, CVE-2019-2958, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2019-0201, CVE-2021-21290, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-1000654, CVE-2021-29425, CVE-2021-28169, CVE-2020-29582, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-27223, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-1551, CVE-2019-1549, CVE-2019-2745, CVE-2020-1938, CVE-2018-8014, CVE-2021-41079, CVE-2021-25122, CVE-2020-17527, CVE-2020-13935, CVE-2020-13934, CVE-2020-11996, CVE-2019-17563, CVE-2019-10072, CVE-2019-0199, CVE-2018-8034, CVE-2018-1336, CVE-2016-4970, CVE-2021-25329, CVE-2020-9484, CVE-2019-12418, CVE-2021-30640, CVE-2019-10219, CVE-2019-0221, CVE-2021-24122, CVE-2018-8037, CVE-2018-10237, CVE-2021-33037, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"db0441ba-09fe-44f8-9d19-4633b89dad8f":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"159125"},"ticker":null},"id":"159128","type":"Grid"},{"attributes":{},"id":"159137","type":"ResetTool"},{"attributes":{"below":[{"id":"159125"}],"center":[{"id":"159128"},{"id":"159132"}],"height":768,"left":[{"id":"159129"}],"renderers":[{"id":"159153"},{"id":"159193"}],"title":{"id":"159115"},"toolbar":{"id":"159140"},"width":1024,"x_range":{"id":"159117"},"x_scale":{"id":"159121"},"y_range":{"id":"159119"},"y_scale":{"id":"159123"}},"id":"159114","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"159199","type":"AllLabels"},{"attributes":{},"id":"159214","type":"UnionRenderers"},{"attributes":{},"id":"159196","type":"AllLabels"},{"attributes":{"source":{"id":"159155"}},"id":"159157","type":"CDSView"},{"attributes":{},"id":"159121","type":"LinearScale"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"159147","type":"HoverTool"},{"attributes":{"overlay":{"id":"159213"}},"id":"159149","type":"BoxSelectTool"},{"attributes":{},"id":"159198","type":"BasicTickFormatter"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"159183","type":"CategoricalColorMapper"},{"attributes":{},"id":"159136","type":"SaveTool"},{"attributes":{"data_source":{"id":"159159"},"glyph":{"id":"159158"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"159161"}},"id":"159160","type":"GlyphRenderer"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.19315503488404287,-0.2146799227261806],"CKV_K8S_11":[0.18042146472306733,-0.22492156937271623],"CKV_K8S_12":[0.19262171763646296,-0.1992497379647301],"CKV_K8S_13":[0.22603718355667768,-0.21353097435452048],"CKV_K8S_15":[0.18120785429192268,-0.24493955429257988],"CKV_K8S_20":[0.17008551245088585,-0.2215823596817752],"CKV_K8S_22":[0.22163350220139955,-0.2273388192549822],"CKV_K8S_23":[0.23151078020311333,-0.2025434003981056],"CKV_K8S_28":[0.2266966977770162,-0.18842991190406283],"CKV_K8S_29":[0.18694389218528298,-0.23480840201992484],"CKV_K8S_30":[0.17968802428874875,-0.20760172991269943],"CKV_K8S_31":[0.21000248982323771,-0.2074061812913213],"CKV_K8S_37":[0.20342304687185137,-0.19310356551416766],"CKV_K8S_38":[0.2195645120027755,-0.19860626467489365],"CKV_K8S_40":[0.19862898955560487,-0.2426632278192213],"CKV_K8S_43":[0.21320249956470502,-0.18531552427733525],"CKV_K8S_8":[0.1556422929616759,-0.23260867954411862],"CKV_K8S_9":[0.16454537514247536,-0.2420015790034077],"CVE-2007-3716":[-0.13880369217404043,0.012893430942279691],"CVE-2008-1191":[-0.08932442733851927,0.09397664335327233],"CVE-2008-3103":[-0.11928281775203435,-0.025266633117814918],"CVE-2008-3105":[-0.02539591004266655,0.018568282188793476],"CVE-2008-3109":[-0.08519970452097901,-0.028918009180057845],"CVE-2008-5347":[-0.09890635202276328,-0.03970376292058928],"CVE-2008-5349":[-0.07773854092343939,-0.013331369601929719],"CVE-2008-5352":[-0.003274460038355871,-0.023165687018466215],"CVE-2008-5358":[-0.024046281060920823,0.10760839939201296],"CVE-2016-4970":[-0.006684718230594833,-0.10183762926524188],"CVE-2016-9843":[0.35010446101036036,0.029937690513481708],"CVE-2017-18640":[-0.08139157053689562,0.10260663293142855],"CVE-2018-0732":[0.3337310768490447,0.05958907215517357],"CVE-2018-1000500":[0.3500075063101518,-0.008883627205253859],"CVE-2018-1000517":[0.32901216485112844,-0.0027426074455333686],"CVE-2018-1000654":[-0.08590966876610602,0.0011868893587926],"CVE-2018-1000850":[-0.163993354035124,0.1233360917576903],"CVE-2018-10237":[0.06080153527560483,-0.040978424382261965],"CVE-2018-12022":[-0.205346292645635,0.012797397632914199],"CVE-2018-12023":[-0.062492622824467645,0.16247592547520384],"CVE-2018-1336":[-0.025134297042049655,-0.12056475840235441],"CVE-2018-14498":[0.021057985969819275,0.023856946647738856],"CVE-2018-14718":[-0.16638257453884311,0.10896216484462479],"CVE-2018-14719":[-0.0864496680503673,0.16779994164573747],"CVE-2018-14720":[-0.19494163538104556,0.0827012511612525],"CVE-2018-14721":[-0.18889867697005477,0.05984472660767922],"CVE-2018-19360":[-0.14887081466998034,0.1328341205237441],"CVE-2018-19361":[-0.20569505858393994,0.06265899203258624],"CVE-2018-19362":[-0.18294646742279475,0.07224761937002941],"CVE-2018-20679":[0.32543403821286077,0.07219643136034581],"CVE-2018-2755":[0.31188128801176185,0.08030961869019419],"CVE-2018-2761":[0.35221868408009527,0.010508155385207526],"CVE-2018-2782":[0.32117903392589514,0.013001862920614],"CVE-2018-2784":[0.33134382135020024,-0.042687646580499186],"CVE-2018-2787":[0.28454222981431626,0.07437044838184832],"CVE-2018-2817":[0.31604646606751213,-0.01912656265344419],"CVE-2018-2819":[0.30984477718342274,0.06017121692098546],"CVE-2018-3060":[0.2997397394136578,0.03730776287991373],"CVE-2018-3064":[0.3050698159071807,0.001883337133890782],"CVE-2018-3143":[0.29613118225545737,0.08428652764711168],"CVE-2018-3156":[0.32283626330484094,0.04739586109944321],"CVE-2018-3174":[0.3026665947018241,-0.04864170256212781],"CVE-2018-3185":[0.29395955800433315,0.057170581025623585],"CVE-2018-3251":[0.3340287472869786,0.03224869663436225],"CVE-2018-8014":[0.04977547237293332,-0.05409857691068608],"CVE-2018-8034":[-0.10672693882599622,-0.10741496504485047],"CVE-2018-8037":[0.047000800640427214,-0.06631058922506222],"CVE-2019-0199":[0.02475867701656297,-0.09310781083101813],"CVE-2019-0201":[-0.0894872726484668,0.15315793981143516],"CVE-2019-0221":[-0.040671958815446545,-0.12318002508719414],"CVE-2019-10072":[0.06433418948353446,0.05886596904647255],"CVE-2019-10101":[-0.10247774267575326,0.16745946230408937],"CVE-2019-10102":[-0.1932475103559642,0.021288478782786113],"CVE-2019-10103":[-0.18523249012065618,-0.029881341364869505],"CVE-2019-10172":[-0.17298254145725103,0.13207036214430123],"CVE-2019-10219":[-0.05847914333112389,-0.1202800861229354],"CVE-2019-12086":[-0.18232550765774097,0.11843955918058677],"CVE-2019-12384":[-0.13285147084059873,0.15808427441648032],"CVE-2019-12418":[0.05872972386221552,0.018623987962772683],"CVE-2019-12814":[-0.16970934527005627,0.0948617852262298],"CVE-2019-12900":[-0.09943526455233043,0.042002362811676866],"CVE-2019-14379":[-0.12961897044804313,0.1446790383094083],"CVE-2019-14439":[-0.19462835963973202,0.048155727430887106],"CVE-2019-14540":[-0.04903017853279818,0.1621356206723663],"CVE-2019-14697":[0.08277339245207516,0.03130259776542671],"CVE-2019-14892":[-0.11905521416188418,0.16214525859404874],"CVE-2019-14893":[-0.2006284623337427,-0.005019020145932047],"CVE-2019-15133":[-0.062301353224378096,-0.013833666671440146],"CVE-2019-1549":[-0.07937438797681214,0.05659293735109217],"CVE-2019-1551":[-0.008568847191302815,0.08563646386065249],"CVE-2019-15847":[-0.10463199436719026,0.005375153611441505],"CVE-2019-16168":[-0.09289608479761662,0.018543287603241587],"CVE-2019-16335":[-0.13391765169070727,0.13115470969250426],"CVE-2019-16869":[-0.005015446245201257,0.043514393526583366],"CVE-2019-16942":[-0.0940266750816982,-0.019948044631870613],"CVE-2019-16943":[0.003996195186416727,0.07504179965350691],"CVE-2019-17267":[-0.19589135417711775,0.0974495296835622],"CVE-2019-17531":[-0.04419207984312971,0.06141589766016643],"CVE-2019-17563":[-0.012844708907060586,0.13041923819777781],"CVE-2019-17571":[-0.2099365774952782,0.04658093636494789],"CVE-2019-17594":[0.07653372625672458,0.018056027459030167],"CVE-2019-17595":[0.080626821690936,0.02486223873712221],"CVE-2019-18276":[0.0009283946605451669,-0.006014398187731627],"CVE-2019-19242":[-0.05783235574123115,0.1062367568770074],"CVE-2019-19244":[-0.028671928764370705,-0.01663110050213603],"CVE-2019-19645":[-0.023663310424873747,0.0774274483193695],"CVE-2019-19646":[0.010207885371697745,0.08457876021956703],"CVE-2019-20330":[-0.028738428346082458,0.06584429898684255],"CVE-2019-20367":[-0.010365796751263003,0.06232313870709207],"CVE-2019-20444":[0.015129810939201564,-0.006480820469177391],"CVE-2019-20445":[-0.0031033457324110367,0.013419079870724627],"CVE-2019-2201":[-0.007211282654183433,-0.03704831260157723],"CVE-2019-2529":[0.34237904410756914,0.04642665700396229],"CVE-2019-2739":[0.33909705029467796,0.012577011758199525],"CVE-2019-2740":[0.29964793669600837,-0.024820388726027823],"CVE-2019-2745":[0.0034729636250787517,0.061362087223409204],"CVE-2019-2762":[-0.12363667416402296,0.044761213349819334],"CVE-2019-2769":[-0.010380272882032384,0.07540522863385767],"CVE-2019-2805":[0.33499683526033225,-0.0288191407638292],"CVE-2019-2949":[-0.01282313527394517,-0.008686155814340858],"CVE-2019-2958":[-0.12759546864813281,0.0585034631544206],"CVE-2019-2989":[-0.053781547123109674,0.03716966844091231],"CVE-2019-5018":[-0.11756179825391554,-0.012843836198097239],"CVE-2019-5094":[-0.10547542855124027,0.02939783127413546],"CVE-2019-5188":[-0.09168460335812412,0.07412942484356766],"CVE-2019-5747":[0.3357249680618911,-0.015522259408573031],"CVE-2019-7317":[-0.03395414567526823,0.10709722878770064],"CVE-2019-8457":[-0.021299526824627296,0.03512675360990511],"CVE-2020-10672":[-0.09388571815788847,-0.0513868528129258],"CVE-2020-10673":[-0.10778487963928335,-0.05380315490691099],"CVE-2020-10968":[-0.11719984366899769,-0.049647980120834094],"CVE-2020-10969":[-0.06876872723515731,0.10368701776241372],"CVE-2020-11111":[-0.1165557713979928,0.015823610123102832],"CVE-2020-11112":[-0.0572629144531658,-0.03434453421372172],"CVE-2020-11113":[-0.05169696164704455,0.017395641347259922],"CVE-2020-11612":[-0.11496070710169881,0.1441031301769536],"CVE-2020-11619":[-0.03987613509047042,-0.03300211177599344],"CVE-2020-11620":[-0.03267572844642511,-0.05621796730168586],"CVE-2020-11655":[-0.06269174402622839,-0.058988731978366175],"CVE-2020-11656":[-0.07914130234425305,-0.057918640901133515],"CVE-2020-11996":[0.007975337032549342,-0.09095749630592932],"CVE-2020-12403":[0.009371200421428876,0.008658088991107224],"CVE-2020-13434":[-0.13909321266864794,0.034332751651470234],"CVE-2020-13435":[-0.051648060836348424,-0.044761103948347696],"CVE-2020-13630":[-0.11266244586963421,-0.03744208247715773],"CVE-2020-13631":[-0.14520656063456328,-0.015220253129414288],"CVE-2020-13632":[-0.10046415071198217,0.08901497588094993],"CVE-2020-13934":[-0.02663079816920535,-0.10699201377344579],"CVE-2020-13935":[0.010030672299190153,-0.10472410522718344],"CVE-2020-13956":[0.016756243396229605,0.03652989886794135],"CVE-2020-14060":[-0.09681640423020409,0.05914279737932466],"CVE-2020-14061":[0.007842480478826555,0.02686734855930445],"CVE-2020-14062":[-0.10662636607229856,0.06866660979458206],"CVE-2020-14195":[-0.03686904654139674,0.08921787939550635],"CVE-2020-14344":[-0.1352549083177587,-0.0055264721858765044],"CVE-2020-14363":[-0.1386247380801402,-0.03400619585500205],"CVE-2020-14583":[-0.14410476365387292,0.021340076724459332],"CVE-2020-14593":[-0.02584847654288533,-0.03727663531046521],"CVE-2020-14621":[-0.11861358927481883,0.03342694896192777],"CVE-2020-14803":[-0.06878597318470886,-0.04882461396600521],"CVE-2020-15180":[0.3141816475229015,0.027102895417246517],"CVE-2020-15358":[-0.1463043929035043,0.0011751616154598238],"CVE-2020-15999":[0.006712155126905306,0.04818340855966577],"CVE-2020-17527":[-0.04741308584612626,-0.11198324949542007],"CVE-2020-17541":[-0.03532000290924467,0.045618838743808586],"CVE-2020-1938":[-0.07370412353828228,-0.12212871630752759],"CVE-2020-1967":[-0.13596727123196087,0.04704430363802797],"CVE-2020-1971":[-0.1316361292771702,0.0054231208064225425],"CVE-2020-24616":[-0.08310926985082838,-0.043351854135572014],"CVE-2020-24750":[-0.018794335498801683,0.09771324379536611],"CVE-2020-25649":[-0.12057406678990734,-0.0005889716175004051],"CVE-2020-2601":[-0.01810956470754042,0.05150044975612661],"CVE-2020-2604":[-0.05897946007355688,0.07864439230245752],"CVE-2020-27216":[-0.1815739535485626,0.08682732027132947],"CVE-2020-27223":[-0.19582764718188478,0.035500744433443754],"CVE-2020-2781":[-0.04821453948445554,0.11266636432112126],"CVE-2020-2803":[-0.07298281395331828,-0.06701798325067505],"CVE-2020-2805":[0.008832089854787945,-0.019900165349626547],"CVE-2020-28196":[-0.12862253891458172,0.024028596174205417],"CVE-2020-2830":[-0.12811668146181102,-0.05165646759871958],"CVE-2020-28491":[-0.20403100596941398,0.07713018821574223],"CVE-2020-28928":[0.08446522067941899,0.016205260145750175],"CVE-2020-29361":[-0.1315841669222201,-0.028265165441882036],"CVE-2020-29362":[-0.02525475694327432,0.08901552100723291],"CVE-2020-29363":[-0.10348275470861806,-0.06353445234663506],"CVE-2020-29582":[-0.1852130558147167,0.10592852748532235],"CVE-2020-35490":[0.019656711245865564,0.05971582338920223],"CVE-2020-35491":[-0.05269620766604038,0.0929697161420688],"CVE-2020-35728":[0.020066217833620104,0.04813895099252544],"CVE-2020-36179":[-0.10246800785767078,-0.009439693382721827],"CVE-2020-36180":[0.01981509487288113,0.008636024275797528],"CVE-2020-36181":[-0.10600082649176838,-0.02686233611508436],"CVE-2020-36182":[-0.12112924639997034,0.07032724160659995],"CVE-2020-36183":[-0.015549134328692704,-0.026757597265553962],"CVE-2020-36184":[0.0016342391854403655,0.09358652376620924],"CVE-2020-36185":[-0.07048822998927415,-0.032334444919570555],"CVE-2020-36186":[-0.06029538552222615,0.059281334778957244],"CVE-2020-36187":[-0.06831082733834833,0.09053833978133399],"CVE-2020-36188":[-0.05211413772817618,-0.060178850370899345],"CVE-2020-36189":[-0.04053877292018616,-0.049780223424181265],"CVE-2020-8570":[-0.20811033964560965,0.028484231927577475],"CVE-2020-8840":[-0.11083023751557564,0.08110645528816493],"CVE-2020-9484":[0.02560348710534548,-0.07850497885733305],"CVE-2020-9546":[-0.0068392808691379,0.028350770627989706],"CVE-2020-9547":[-0.021040000802801793,-0.046660503199127394],"CVE-2020-9548":[-0.007812052364432679,0.10320999405598646],"CVE-2021-20190":[-0.04304083861760148,0.09992117382315074],"CVE-2021-21290":[-0.13332857710231932,-0.01820335951284761],"CVE-2021-21295":[0.014881154262733067,0.07092081461554099],"CVE-2021-21409":[-0.07320327684271853,0.07219240862437984],"CVE-2021-23840":[-0.04354448605893173,0.07795237527440656],"CVE-2021-23841":[-0.09086110851701222,-0.06252127601634698],"CVE-2021-24122":[-0.09176623366708281,-0.11417332825539461],"CVE-2021-25122":[0.06452024166508515,0.04294565150899756],"CVE-2021-25329":[-0.00963585517887103,-0.11607329714884518],"CVE-2021-28169":[-0.10468202270770588,0.15410541284453685],"CVE-2021-29425":[-0.016902985135759573,0.0052880607276461974],"CVE-2021-29442":[-0.19133437758355915,-0.015993747638437725],"CVE-2021-30139":[0.07856260372176636,0.010475151927763639],"CVE-2021-30640":[0.038195485989404254,-0.07784050629723005],"CVE-2021-31535":[-0.08095541803351394,0.08422635513890028],"CVE-2021-33037":[-0.07543564639059079,-0.11025066685048932],"CVE-2021-3449":[-0.07240260607986286,0.014315489958652622],"CVE-2021-3450":[-0.11364023284021013,0.05377382365597243],"CVE-2021-35515":[-0.07492782054210767,0.16099857901546172],"CVE-2021-35516":[-0.1599011622836179,0.14271166835389199],"CVE-2021-35517":[-0.14735361690324833,0.14861721406691672],"CVE-2021-36090":[-0.1914646487000392,0.0048749809820392296],"CVE-2021-3711":[-0.12639666970077346,-0.038841862553590775],"CVE-2021-3712":[-0.04579974630831939,-0.019272234943218735],"CVE-2021-39537":[0.08056887432300062,0.0049258335080428345],"CVE-2021-41079":[0.058175201815621164,0.07474258396166986],"CVE-2021-41581":[0.31643630017328506,-0.04062909731180905],"Deployment.default":[0.1449089976481015,-0.14647444248489902],"Job.default":[0.21294548260336776,-0.22568627401155836],"PRISMA-2021-0081":[-0.14996602994056873,0.1168598403433454],"choerodon/skywalking":[0.20396936453662626,-0.22688815858560077],"deps":[0.5721075149778649,-1.0],"registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0":[0.24527568299551467,0.010190542091202761],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7":[-0.07704952948660183,0.03899822112813109],"registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0":[-0.04279612066067206,0.0022247059052147686]}},"id":"159162","type":"StaticLayoutProvider"},{"attributes":{},"id":"159126","type":"BasicTicker"},{"attributes":{"text":"choerodon-skywalking"},"id":"159115","type":"Title"},{"attributes":{},"id":"159133","type":"PanTool"},{"attributes":{"data_source":{"id":"159155"},"glyph":{"id":"159184"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"159157"}},"id":"159156","type":"GlyphRenderer"},{"attributes":{},"id":"159206","type":"NodesOnly"},{"attributes":{"active_multi":null,"tools":[{"id":"159133"},{"id":"159134"},{"id":"159135"},{"id":"159136"},{"id":"159137"},{"id":"159138"},{"id":"159147"},{"id":"159148"},{"id":"159149"}]},"id":"159140","type":"Toolbar"},{"attributes":{"overlay":{"id":"159139"}},"id":"159135","type":"BoxZoomTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"159183"}},"size":{"value":20}},"id":"159184","type":"Circle"},{"attributes":{},"id":"159216","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"159213","type":"BoxAnnotation"},{"attributes":{},"id":"159123","type":"LinearScale"},{"attributes":{},"id":"159201","type":"BasicTickFormatter"},{"attributes":{"edge_renderer":{"id":"159160"},"inspection_policy":{"id":"159206"},"layout_provider":{"id":"159162"},"node_renderer":{"id":"159156"},"selection_policy":{"id":"159211"}},"id":"159153","type":"GraphRenderer"},{"attributes":{},"id":"159134","type":"WheelZoomTool"},{"attributes":{"source":{"id":"159159"}},"id":"159161","type":"CDSView"},{"attributes":{},"id":"159158","type":"MultiLine"},{"attributes":{},"id":"159119","type":"DataRange1d"},{"attributes":{},"id":"159138","type":"HelpTool"},{"attributes":{"axis":{"id":"159129"},"dimension":1,"ticker":null},"id":"159132","type":"Grid"},{"attributes":{},"id":"159215","type":"Selection"},{"attributes":{},"id":"159217","type":"Selection"},{"attributes":{"formatter":{"id":"159201"},"major_label_policy":{"id":"159199"},"ticker":{"id":"159130"}},"id":"159129","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"159155"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"159193","type":"LabelSet"},{"attributes":{},"id":"159117","type":"DataRange1d"},{"attributes":{"formatter":{"id":"159198"},"major_label_policy":{"id":"159196"},"ticker":{"id":"159126"}},"id":"159125","type":"LinearAxis"},{"attributes":{},"id":"159130","type":"BasicTicker"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CVE-2019-14697","CVE-2018-1000517","CVE-2016-9843","CVE-2020-15180","CVE-2021-39537","CVE-2018-1000500","CVE-2018-2755","CVE-2021-30139","CVE-2019-5747","CVE-2018-20679","CVE-2018-0732","CVE-2018-3064","CVE-2019-2805","CVE-2019-2740","CVE-2019-2529","CVE-2018-3251","CVE-2018-3156","CVE-2018-3143","CVE-2018-3060","CVE-2018-2819","CVE-2018-2817","CVE-2018-2784","CVE-2018-2782","CVE-2018-2761","CVE-2021-41581","CVE-2020-28928","CVE-2018-3185","CVE-2018-2787","CVE-2019-17595","CVE-2019-17594","CVE-2018-3174","CVE-2019-2739","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","CVE-2018-14721","CVE-2021-3711","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-11656","CVE-2019-8457","CVE-2019-20330","CVE-2019-19646","CVE-2019-17571","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14540","CVE-2019-14379","CVE-2019-12900","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2020-17541","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-5018","CVE-2019-10103","CVE-2019-10102","CVE-2019-10101","CVE-2020-14363","CVE-2019-2201","CVE-2019-18276","PRISMA-2021-0081","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2021-29442","CVE-2021-23840","CVE-2020-8570","CVE-2020-29363","CVE-2020-29361","CVE-2020-28491","CVE-2020-28196","CVE-2020-25649","CVE-2020-1967","CVE-2020-11655","CVE-2020-11612","CVE-2019-19244","CVE-2019-16869","CVE-2019-15847","CVE-2019-14439","CVE-2019-12086","CVE-2019-10172","CVE-2018-12023","CVE-2018-12022","CVE-2018-1000850","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2021-3450","CVE-2020-14593","CVE-2008-5349","CVE-2020-27216","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2020-15999","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2021-3449","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2020-1971","CVE-2019-2958","CVE-2019-19242","CVE-2019-12814","CVE-2019-12384","CVE-2019-0201","CVE-2021-21290","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-1000654","CVE-2021-29425","CVE-2021-28169","CVE-2020-29582","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-27223","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-1551","CVE-2019-1549","CVE-2019-2745","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","CVE-2020-1938","CVE-2018-8014","CVE-2021-41079","CVE-2021-25122","CVE-2020-17527","CVE-2020-13935","CVE-2020-13934","CVE-2020-11996","CVE-2019-17563","CVE-2019-10072","CVE-2019-0199","CVE-2018-8034","CVE-2018-1336","CVE-2016-4970","CVE-2021-25329","CVE-2020-9484","CVE-2019-12418","CVE-2021-30640","CVE-2019-10219","CVE-2019-0221","CVE-2021-24122","CVE-2018-8037","CVE-2018-10237","CVE-2021-33037"],"start":["choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","choerodon/skywalking","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","registry.cn-shanghai.aliyuncs.com/c7n/mysql-client:10.2.15-r0","CVE-2019-14697","CVE-2019-14697","CVE-2021-39537","CVE-2021-39537","CVE-2021-30139","CVE-2021-30139","CVE-2020-28928","CVE-2020-28928","CVE-2019-17595","CVE-2019-17595","CVE-2019-17594","CVE-2019-17594","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-oap-server:8.1.0-es7","CVE-2021-3711","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-11656","CVE-2019-8457","CVE-2019-20330","CVE-2019-19646","CVE-2019-17531","CVE-2019-16943","CVE-2019-16942","CVE-2019-12900","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2020-17541","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2008-3105","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-5018","CVE-2020-14363","CVE-2019-2201","CVE-2019-18276","CVE-2021-23840","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25649","CVE-2020-1967","CVE-2020-11655","CVE-2019-19244","CVE-2019-16869","CVE-2019-15847","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2021-3712","CVE-2021-3450","CVE-2020-14593","CVE-2008-5349","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2020-15999","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2021-3449","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2020-1971","CVE-2019-2958","CVE-2019-19242","CVE-2021-21290","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-1000654","CVE-2021-29425","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-1551","CVE-2019-1549","CVE-2019-2745","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0","registry.cn-shanghai.aliyuncs.com/c7n/skywalking-ui:8.1.0"]},"selected":{"id":"159217"},"selection_policy":{"id":"159216"}},"id":"159159","type":"ColumnDataSource"},{"attributes":{"callback":null},"id":"159148","type":"TapTool"},{"attributes":{},"id":"159211","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9,8.8,8.1,7.7,7.5,7.5,7.5,7.5,7.1,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.1,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.1,7,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,null,9.8,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.5,6.1,6.1,5.9,5.9,5.9,5.3],"description":["choerodon/skywalking",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-skywalking-skywalking-ui.default (container 0) - skywalking-ui","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ckotzbauer-nfs-client-provisioner

Bokeh Plot Bokeh.set_log_level("info"); {"bfece378-6248-4726-ad06-36f2c773bf0f":{"defs":[],"roots":{"references":[{"attributes":{},"id":"182622","type":"BasicTickFormatter"},{"attributes":{},"id":"182545","type":"LinearScale"},{"attributes":{"overlay":{"id":"182637"}},"id":"182573","type":"BoxSelectTool"},{"attributes":{},"id":"182623","type":"AllLabels"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"182637","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"182549"}],"center":[{"id":"182552"},{"id":"182556"}],"height":768,"left":[{"id":"182553"}],"renderers":[{"id":"182577"},{"id":"182617"}],"title":{"id":"182539"},"toolbar":{"id":"182564"},"width":1024,"x_range":{"id":"182541"},"x_scale":{"id":"182545"},"y_range":{"id":"182543"},"y_scale":{"id":"182547"}},"id":"182538","subtype":"Figure","type":"Plot"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"182607"}},"size":{"value":20}},"id":"182608","type":"Circle"},{"attributes":{"data_source":{"id":"182583"},"glyph":{"id":"182582"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"182585"}},"id":"182584","type":"GlyphRenderer"},{"attributes":{},"id":"182640","type":"UnionRenderers"},{"attributes":{"edge_renderer":{"id":"182584"},"inspection_policy":{"id":"182630"},"layout_provider":{"id":"182586"},"node_renderer":{"id":"182580"},"selection_policy":{"id":"182635"}},"id":"182577","type":"GraphRenderer"},{"attributes":{},"id":"182543","type":"DataRange1d"},{"attributes":{},"id":"182582","type":"MultiLine"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"182607","type":"CategoricalColorMapper"},{"attributes":{},"id":"182635","type":"NodesOnly"},{"attributes":{},"id":"182630","type":"NodesOnly"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","quay.io/external_storage/nfs-client-provisioner:v3.1.0-k8s1.11","CVE-2019-14697","CVE-2018-1000517","CVE-2018-1000500","CVE-2021-30139","CVE-2019-5747","CVE-2018-20679","CVE-2021-41581","CVE-2020-28928","CVE-2015-9261"],"start":["ckotzbauer/nfs-client-provisioner","ckotzbauer/nfs-client-provisioner","ckotzbauer/nfs-client-provisioner","ckotzbauer/nfs-client-provisioner","ckotzbauer/nfs-client-provisioner","ckotzbauer/nfs-client-provisioner","ckotzbauer/nfs-client-provisioner","ckotzbauer/nfs-client-provisioner","ckotzbauer/nfs-client-provisioner","ckotzbauer/nfs-client-provisioner","ckotzbauer/nfs-client-provisioner","ckotzbauer/nfs-client-provisioner","ckotzbauer/nfs-client-provisioner","ckotzbauer/nfs-client-provisioner","ckotzbauer/nfs-client-provisioner","ckotzbauer/nfs-client-provisioner","ckotzbauer/nfs-client-provisioner","ckotzbauer/nfs-client-provisioner","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","quay.io/external_storage/nfs-client-provisioner:v3.1.0-k8s1.11","quay.io/external_storage/nfs-client-provisioner:v3.1.0-k8s1.11","quay.io/external_storage/nfs-client-provisioner:v3.1.0-k8s1.11","quay.io/external_storage/nfs-client-provisioner:v3.1.0-k8s1.11","quay.io/external_storage/nfs-client-provisioner:v3.1.0-k8s1.11","quay.io/external_storage/nfs-client-provisioner:v3.1.0-k8s1.11","quay.io/external_storage/nfs-client-provisioner:v3.1.0-k8s1.11","quay.io/external_storage/nfs-client-provisioner:v3.1.0-k8s1.11","quay.io/external_storage/nfs-client-provisioner:v3.1.0-k8s1.11"]},"selected":{"id":"182641"},"selection_policy":{"id":"182640"}},"id":"182583","type":"ColumnDataSource"},{"attributes":{},"id":"182620","type":"AllLabels"},{"attributes":{"source":{"id":"182583"}},"id":"182585","type":"CDSView"},{"attributes":{},"id":"182550","type":"BasicTicker"},{"attributes":{},"id":"182554","type":"BasicTicker"},{"attributes":{},"id":"182562","type":"HelpTool"},{"attributes":{},"id":"182560","type":"SaveTool"},{"attributes":{"overlay":{"id":"182563"}},"id":"182559","type":"BoxZoomTool"},{"attributes":{},"id":"182547","type":"LinearScale"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"182571","type":"HoverTool"},{"attributes":{},"id":"182638","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"182579"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"182617","type":"LabelSet"},{"attributes":{"text":"ckotzbauer-nfs-client-provisioner"},"id":"182539","type":"Title"},{"attributes":{},"id":"182558","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"182563","type":"BoxAnnotation"},{"attributes":{},"id":"182641","type":"Selection"},{"attributes":{},"id":"182557","type":"PanTool"},{"attributes":{},"id":"182639","type":"Selection"},{"attributes":{},"id":"182541","type":"DataRange1d"},{"attributes":{"callback":null},"id":"182572","type":"TapTool"},{"attributes":{"axis":{"id":"182549"},"ticker":null},"id":"182552","type":"Grid"},{"attributes":{"source":{"id":"182579"}},"id":"182581","type":"CDSView"},{"attributes":{},"id":"182625","type":"BasicTickFormatter"},{"attributes":{"formatter":{"id":"182625"},"major_label_policy":{"id":"182623"},"ticker":{"id":"182554"}},"id":"182553","type":"LinearAxis"},{"attributes":{"formatter":{"id":"182622"},"major_label_policy":{"id":"182620"},"ticker":{"id":"182550"}},"id":"182549","type":"LinearAxis"},{"attributes":{"axis":{"id":"182553"},"dimension":1,"ticker":null},"id":"182556","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.018144600606492863,0.2702426073816185],"CKV_K8S_11":[-0.17944254088158662,0.0982568184274866],"CKV_K8S_12":[0.042393241414354015,0.15933249858270182],"CKV_K8S_13":[-0.10572593310176817,0.28711374088373093],"CKV_K8S_15":[0.06658152739263176,0.2155398716650479],"CKV_K8S_20":[-0.1991646413069839,0.21195112485945783],"CKV_K8S_22":[-0.047596305155946046,0.28596226846897904],"CKV_K8S_23":[-0.21992282013325512,0.16475040560945792],"CKV_K8S_28":[-0.14028417290289272,0.019386768035633436],"CKV_K8S_29":[-0.23902958283472303,0.10879802235949472],"CKV_K8S_30":[-0.008536891374862219,0.020399892009645867],"CKV_K8S_31":[-0.012978578407868754,0.2191903614775727],"CKV_K8S_37":[-0.19950993735495684,0.03511868050918909],"CKV_K8S_38":[-0.17224060510319344,0.26571482157090315],"CKV_K8S_40":[0.0844800457824843,0.12106464268966399],"CKV_K8S_43":[-0.08097736656762095,-0.002390963425537667],"CKV_K8S_8":[0.046418312935518194,0.06582604679772842],"CKV_K8S_9":[-0.12567730065224236,0.2229133891286845],"CVE-2015-9261":[0.27001492441263736,-0.34647763628708705],"CVE-2018-1000500":[0.24593940550370302,-0.4244189799240793],"CVE-2018-1000517":[0.17814178293220936,-0.4853475865550538],"CVE-2018-20679":[0.16540646255539296,-0.3981786312696408],"CVE-2019-14697":[-0.022263542063036827,-0.4451544656646205],"CVE-2019-5747":[0.03573890344120673,-0.4887410332427123],"CVE-2020-28928":[-0.041116071870859534,-0.3722773105236742],"CVE-2021-30139":[0.10324876128212308,-0.48284792173456903],"CVE-2021-41581":[0.2398854772171629,-0.272918873577822],"Deployment.default":[-0.06165725719174479,0.10119168736147569],"ckotzbauer/nfs-client-provisioner":[-0.08101682942081938,0.15087715908413316],"deps":[0.3513760078244744,1.0],"quay.io/external_storage/nfs-client-provisioner:v3.1.0-k8s1.11":[0.08937092302396889,-0.30487740469780755]}},"id":"182586","type":"StaticLayoutProvider"},{"attributes":{"active_multi":null,"tools":[{"id":"182557"},{"id":"182558"},{"id":"182559"},{"id":"182560"},{"id":"182561"},{"id":"182562"},{"id":"182571"},{"id":"182572"},{"id":"182573"}]},"id":"182564","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.1,7.5,7.5,7.5,5.5,5.5,5.5],"description":["ckotzbauer/nfs-client-provisioner",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-nfs-client-provisioner.default (container 0) - nfs-client-provisioner","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

cloudbees-cloudbees-previews

Bokeh Plot Bokeh.set_log_level("info"); {"f30dea25-1774-4e69-82a1-7d059af92102":{"defs":[],"roots":{"references":[{"attributes":{},"id":"186124","type":"SaveTool"},{"attributes":{"data_source":{"id":"186143"},"glyph":{"id":"186172"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"186145"}},"id":"186144","type":"GlyphRenderer"},{"attributes":{},"id":"186189","type":"BasicTickFormatter"},{"attributes":{},"id":"186194","type":"NodesOnly"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"186171","type":"CategoricalColorMapper"},{"attributes":{},"id":"186105","type":"DataRange1d"},{"attributes":{},"id":"186186","type":"BasicTickFormatter"},{"attributes":{},"id":"186126","type":"HelpTool"},{"attributes":{},"id":"186118","type":"BasicTicker"},{"attributes":{},"id":"186109","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"186171"}},"size":{"value":20}},"id":"186172","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"186127","type":"BoxAnnotation"},{"attributes":{},"id":"186205","type":"Selection"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_49","CKV_K8S_42","CKV_K8S_8","CKV_K8S_9","CKV_K8S_12","CKV_K8S_13","CKV_K8S_29","cloudbees-previews","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_8","CKV_K8S_9","CKV_K8S_12","CKV_K8S_13","gcr.io/kubebuilder/kube-rbac-proxy:v0.4.0","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","ClusterRole.default","ClusterRoleBinding.default","RoleBinding.default","Job.default","Job.default","CKV_K8S_29","bitnami/kubectl:1.20.6","CVE-2019-14697","CVE-2018-1000517","CVE-2021-30139","CVE-2019-5747","CVE-2018-20679","CVE-2021-41581","CVE-2020-28928","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2021-20305","CVE-2018-12886","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","CVE-2021-37750","CVE-2021-33910","CVE-2021-33574","CVE-2019-19012","CVE-2019-13224","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-20454","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2019-13225","CVE-2016-2781","CVE-2019-13627","CVE-2021-31879","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169"],"start":["cloudbees/cloudbees-previews","cloudbees/cloudbees-previews","cloudbees/cloudbees-previews","cloudbees/cloudbees-previews","cloudbees/cloudbees-previews","cloudbees/cloudbees-previews","cloudbees/cloudbees-previews","cloudbees/cloudbees-previews","cloudbees/cloudbees-previews","cloudbees/cloudbees-previews","cloudbees/cloudbees-previews","cloudbees/cloudbees-previews","cloudbees/cloudbees-previews","cloudbees/cloudbees-previews","cloudbees/cloudbees-previews","cloudbees/cloudbees-previews","cloudbees/cloudbees-previews","cloudbees/cloudbees-previews","cloudbees/cloudbees-previews","cloudbees/cloudbees-previews","cloudbees/cloudbees-previews","deps","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_49","CKV_K8S_42","CKV_K8S_42","CKV_K8S_12","CKV_K8S_13","Job.default","Job.default","gcr.io/kubebuilder/kube-rbac-proxy:v0.4.0","gcr.io/kubebuilder/kube-rbac-proxy:v0.4.0","gcr.io/kubebuilder/kube-rbac-proxy:v0.4.0","gcr.io/kubebuilder/kube-rbac-proxy:v0.4.0","gcr.io/kubebuilder/kube-rbac-proxy:v0.4.0","gcr.io/kubebuilder/kube-rbac-proxy:v0.4.0","gcr.io/kubebuilder/kube-rbac-proxy:v0.4.0","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6","bitnami/kubectl:1.20.6"]},"selected":{"id":"186205"},"selection_policy":{"id":"186204"}},"id":"186147","type":"ColumnDataSource"},{"attributes":{},"id":"186199","type":"NodesOnly"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"186135","type":"HoverTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"186143"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"186181","type":"LabelSet"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"186201","type":"BoxAnnotation"},{"attributes":{"callback":null},"id":"186136","type":"TapTool"},{"attributes":{},"id":"186114","type":"BasicTicker"},{"attributes":{"data_source":{"id":"186147"},"glyph":{"id":"186146"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"186149"}},"id":"186148","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"186117"},"dimension":1,"ticker":null},"id":"186120","type":"Grid"},{"attributes":{"edge_renderer":{"id":"186148"},"inspection_policy":{"id":"186194"},"layout_provider":{"id":"186150"},"node_renderer":{"id":"186144"},"selection_policy":{"id":"186199"}},"id":"186141","type":"GraphRenderer"},{"attributes":{},"id":"186203","type":"Selection"},{"attributes":{},"id":"186122","type":"WheelZoomTool"},{"attributes":{"overlay":{"id":"186201"}},"id":"186137","type":"BoxSelectTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,7.5,7.5,7.5,5.5,5.5,null,9.8,9.8,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.4,6.5,5.5,9.8,9.8,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null],"description":["cloudbees/cloudbees-previews",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.hnc-controller-manager.hnc-system (container 1) - kube-rbac-proxy","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

cloudbees-previews

Bokeh Plot Bokeh.set_log_level("info"); {"d4cda457-6b9e-488a-a7d3-ea8779ca573c":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"187119"}},"id":"187121","type":"CDSView"},{"attributes":{},"id":"187077","type":"DataRange1d"},{"attributes":{"formatter":{"id":"187161"},"major_label_policy":{"id":"187159"},"ticker":{"id":"187090"}},"id":"187089","type":"LinearAxis"},{"attributes":{},"id":"187158","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"187085"},"ticker":null},"id":"187088","type":"Grid"},{"attributes":{},"id":"187098","type":"HelpTool"},{"attributes":{"formatter":{"id":"187158"},"major_label_policy":{"id":"187156"},"ticker":{"id":"187086"}},"id":"187085","type":"LinearAxis"},{"attributes":{"text":"cloudbees-previews"},"id":"187075","type":"Title"},{"attributes":{},"id":"187090","type":"BasicTicker"},{"attributes":{},"id":"187097","type":"ResetTool"},{"attributes":{},"id":"187086","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"187099","type":"BoxAnnotation"},{"attributes":{},"id":"187079","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"187093"},{"id":"187094"},{"id":"187095"},{"id":"187096"},{"id":"187097"},{"id":"187098"},{"id":"187107"},{"id":"187108"},{"id":"187109"}]},"id":"187100","type":"Toolbar"},{"attributes":{},"id":"187156","type":"AllLabels"},{"attributes":{},"id":"187159","type":"AllLabels"},{"attributes":{"axis":{"id":"187089"},"dimension":1,"ticker":null},"id":"187092","type":"Grid"},{"attributes":{"overlay":{"id":"187099"}},"id":"187095","type":"BoxZoomTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,7.5,7.5,7.5,5.5,5.5,null],"description":["cloudbees/previews",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.hnc-controller-manager.hnc-system (container 1) - kube-rbac-proxy","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Containers should not run with allowPrivilegeEscalation","Image Pull Policy should be Always","CPU requests should be set","CPU limits should be set"

View BlastRadius Graph

cloudve-csi-rclone

Bokeh Plot Bokeh.set_log_level("info"); {"f6b1b315-aff9-4c33-9c34-c619c5f0ebed":{"defs":[],"roots":{"references":[{"attributes":{},"id":"208482","type":"HelpTool"},{"attributes":{"overlay":{"id":"208483"}},"id":"208479","type":"BoxZoomTool"},{"attributes":{"text":"cloudve-csi-rclone"},"id":"208459","type":"Title"},{"attributes":{"source":{"id":"208499"}},"id":"208501","type":"CDSView"},{"attributes":{"overlay":{"id":"208557"}},"id":"208493","type":"BoxSelectTool"},{"attributes":{},"id":"208461","type":"DataRange1d"},{"attributes":{},"id":"208465","type":"LinearScale"},{"attributes":{},"id":"208467","type":"LinearScale"},{"attributes":{"source":{"id":"208503"}},"id":"208505","type":"CDSView"},{"attributes":{"data_source":{"id":"208503"},"glyph":{"id":"208502"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"208505"}},"id":"208504","type":"GlyphRenderer"},{"attributes":{},"id":"208481","type":"ResetTool"},{"attributes":{},"id":"208550","type":"NodesOnly"},{"attributes":{},"id":"208559","type":"Selection"},{"attributes":{"callback":null},"id":"208492","type":"TapTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"208527","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"208542"},"major_label_policy":{"id":"208540"},"ticker":{"id":"208470"}},"id":"208469","type":"LinearAxis"},{"attributes":{},"id":"208561","type":"Selection"},{"attributes":{"axis":{"id":"208469"},"ticker":null},"id":"208472","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"208499"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"208537","type":"LabelSet"},{"attributes":{},"id":"208540","type":"AllLabels"},{"attributes":{},"id":"208477","type":"PanTool"},{"attributes":{"below":[{"id":"208469"}],"center":[{"id":"208472"},{"id":"208476"}],"height":768,"left":[{"id":"208473"}],"renderers":[{"id":"208497"},{"id":"208537"}],"title":{"id":"208459"},"toolbar":{"id":"208484"},"width":1024,"x_range":{"id":"208461"},"x_scale":{"id":"208465"},"y_range":{"id":"208463"},"y_scale":{"id":"208467"}},"id":"208458","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"208555","type":"NodesOnly"},{"attributes":{},"id":"208560","type":"UnionRenderers"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"208491","type":"HoverTool"},{"attributes":{"active_multi":null,"tools":[{"id":"208477"},{"id":"208478"},{"id":"208479"},{"id":"208480"},{"id":"208481"},{"id":"208482"},{"id":"208491"},{"id":"208492"},{"id":"208493"}]},"id":"208484","type":"Toolbar"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.06056347984820437,0.19882475122684315],"CKV_K8S_11":[0.1389554324454441,0.08006096632612265],"CKV_K8S_12":[0.04547793284034578,0.17698486647836356],"CKV_K8S_13":[0.11648024136107103,0.06180138533003275],"CKV_K8S_15":[0.07021684919821529,0.15195558518095195],"CKV_K8S_16":[0.17837160836597787,0.25127795621711724],"CKV_K8S_19":[0.2291215947092607,0.1871414922527846],"CKV_K8S_20":[0.11053622296825401,0.21052988340870993],"CKV_K8S_22":[0.1048984180838221,0.08522221058031851],"CKV_K8S_23":[0.18940843884206895,0.11198142008445684],"CKV_K8S_25":[0.14018216352300672,0.2627128482545316],"CKV_K8S_28":[0.14059390771432834,0.1982191203978224],"CKV_K8S_29":[0.1596360347149988,0.06520523887657577],"CKV_K8S_30":[0.18829453129453402,0.13898198022642744],"CKV_K8S_31":[0.04051863148459652,0.1456089696253466],"CKV_K8S_37":[0.14939713149400313,0.11454934793414799],"CKV_K8S_38":[0.17435191309611395,0.16984335501576334],"CKV_K8S_39":[0.20816233832749179,0.22768667745374824],"CKV_K8S_40":[0.05785970712259199,0.11779718032160609],"CKV_K8S_43":[0.08408435822734264,0.20978129553320737],"CKV_K8S_8":[0.17899018520689666,0.08697197173315509],"CKV_K8S_9":[0.08972650403048477,0.17422888679540016],"CVE-2018-1000517":[0.34943343144663763,0.05007098030502246],"CVE-2018-20679":[0.3398034261717272,0.08887655488441588],"CVE-2019-14697":[0.34869372602168636,0.007930517607029869],"CVE-2019-14860":[-0.145260328868505,-0.2810880087529447],"CVE-2019-17594":[-0.1941606524512182,-0.03642646442329094],"CVE-2019-17595":[-0.2077790131360932,-0.16192793064031208],"CVE-2019-18276":[-0.07145461988500952,-0.16189632072080684],"CVE-2019-5747":[0.33223767329457543,-0.037740161373687076],"CVE-2020-1971":[-0.10872891796639039,-0.22023842089069587],"CVE-2020-28928":[0.04116909438311398,-0.06694739046609224],"CVE-2020-8169":[-0.2837274182859836,-0.13964371096095346],"CVE-2020-8177":[-0.1443647754266823,-0.06339199662528856],"CVE-2020-8231":[-0.24184641205494684,-0.055717629921791294],"CVE-2021-22897":[-0.2086195893892773,-0.2366250544040135],"CVE-2021-22922":[-0.27633026379892933,-0.18612205324106304],"CVE-2021-22923":[-0.15447622251029258,-0.24595779044342914],"CVE-2021-22925":[-0.273015156019196,-0.09337675828600081],"CVE-2021-22926":[-0.06849029866641955,-0.24629478396115204],"CVE-2021-22946":[-0.2430036397377932,-0.20118640028676293],"CVE-2021-22947":[-0.24844496467165075,-0.147252844339248],"CVE-2021-23840":[-0.054114639625750374,-0.2055705223691002],"CVE-2021-23841":[-0.19388310968087658,-0.27156391034477684],"CVE-2021-30139":[0.0530628836536168,-0.08850237376943637],"CVE-2021-3449":[-0.19801877090839362,-0.07767091929533317],"CVE-2021-3450":[-0.17369137140841615,-0.20449508922316786],"CVE-2021-3711":[-0.24541406805896088,-0.240070891159118],"CVE-2021-3712":[-0.10436248379233647,-0.2686448909553106],"CVE-2021-39537":[-0.2344801231976172,-0.1028406441552568],"CVE-2021-41581":[0.3193213910760888,0.12264664714796902],"DaemonSet.default":[0.13636606605567306,0.15858909030254154],"StatefulSet.default":[0.08366820681883784,0.09023039133523578],"cloudve/csi-rclone":[0.1298823347381683,0.151821532002864],"cloudve/csi-rclone:v1.2.7":[-0.1372159417412828,-0.13871347166362508],"deps":[-1.0,0.07452892433181825],"quay.io/k8scsi/csi-cluster-driver-registrar:v1.0.1":[0.22141692272284275,0.007844405502326441]}},"id":"208506","type":"StaticLayoutProvider"},{"attributes":{"data":{"end":["CKV_K8S_19","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_25","CKV_K8S_16","CKV_K8S_39","DaemonSet.default","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_25","CKV_K8S_16","CKV_K8S_39","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","quay.io/k8scsi/csi-cluster-driver-registrar:v1.0.1","cloudve/csi-rclone:v1.2.7","CVE-2019-14697","CVE-2018-1000517","CVE-2021-30139","CVE-2019-5747","CVE-2018-20679","CVE-2021-41581","CVE-2020-28928","cloudve/csi-rclone:v1.2.7","cloudve/csi-rclone:v1.2.7","CVE-2021-3711","CVE-2021-39537","CVE-2019-18276","CVE-2021-23840","CVE-2021-22946","CVE-2021-22926","CVE-2020-8231","CVE-2020-8169","CVE-2021-3712","CVE-2021-3450","CVE-2020-8177","CVE-2021-22922","CVE-2019-14860","CVE-2021-3449","CVE-2021-23841","CVE-2021-22947","CVE-2020-1971","CVE-2019-17595","CVE-2021-22925","CVE-2021-22923","CVE-2021-22897","CVE-2019-17594"],"start":["cloudve/csi-rclone","cloudve/csi-rclone","cloudve/csi-rclone","cloudve/csi-rclone","cloudve/csi-rclone","cloudve/csi-rclone","cloudve/csi-rclone","cloudve/csi-rclone","cloudve/csi-rclone","cloudve/csi-rclone","cloudve/csi-rclone","cloudve/csi-rclone","cloudve/csi-rclone","cloudve/csi-rclone","cloudve/csi-rclone","cloudve/csi-rclone","cloudve/csi-rclone","cloudve/csi-rclone","cloudve/csi-rclone","cloudve/csi-rclone","cloudve/csi-rclone","cloudve/csi-rclone","CKV_K8S_19","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","StatefulSet.default","StatefulSet.default","quay.io/k8scsi/csi-cluster-driver-registrar:v1.0.1","quay.io/k8scsi/csi-cluster-driver-registrar:v1.0.1","quay.io/k8scsi/csi-cluster-driver-registrar:v1.0.1","quay.io/k8scsi/csi-cluster-driver-registrar:v1.0.1","quay.io/k8scsi/csi-cluster-driver-registrar:v1.0.1","quay.io/k8scsi/csi-cluster-driver-registrar:v1.0.1","quay.io/k8scsi/csi-cluster-driver-registrar:v1.0.1","CVE-2021-30139","CVE-2020-28928","cloudve/csi-rclone:v1.2.7","cloudve/csi-rclone:v1.2.7","cloudve/csi-rclone:v1.2.7","cloudve/csi-rclone:v1.2.7","cloudve/csi-rclone:v1.2.7","cloudve/csi-rclone:v1.2.7","cloudve/csi-rclone:v1.2.7","cloudve/csi-rclone:v1.2.7","cloudve/csi-rclone:v1.2.7","cloudve/csi-rclone:v1.2.7","cloudve/csi-rclone:v1.2.7","cloudve/csi-rclone:v1.2.7","cloudve/csi-rclone:v1.2.7","cloudve/csi-rclone:v1.2.7","cloudve/csi-rclone:v1.2.7","cloudve/csi-rclone:v1.2.7","cloudve/csi-rclone:v1.2.7","cloudve/csi-rclone:v1.2.7","cloudve/csi-rclone:v1.2.7","cloudve/csi-rclone:v1.2.7","cloudve/csi-rclone:v1.2.7","cloudve/csi-rclone:v1.2.7"]},"selected":{"id":"208561"},"selection_policy":{"id":"208560"}},"id":"208503","type":"ColumnDataSource"},{"attributes":{},"id":"208478","type":"WheelZoomTool"},{"attributes":{},"id":"208474","type":"BasicTicker"},{"attributes":{},"id":"208502","type":"MultiLine"},{"attributes":{"formatter":{"id":"208545"},"major_label_policy":{"id":"208543"},"ticker":{"id":"208474"}},"id":"208473","type":"LinearAxis"},{"attributes":{},"id":"208480","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"208483","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,7.5,7.5,7.5,5.5,5.5,null,9.8,8.8,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,6.5,6.5,5.9,5.9,5.9,5.9,5.4,5.3,5.3,5.3,5.3],"description":["cloudve/csi-rclone",null,"Containers should not share the host network namespace","DaemonSet.csi-nodeplugin-rclone.default (container 1) - rclone","Ensure that Service Account Tokens are only mounted where necessary","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers"

View BlastRadius Graph

cloudve-galaxy-cvmfs-csi

Bokeh Plot Bokeh.set_log_level("info"); {"b88ca6d0-39c8-41d5-be9d-7999c67357be":{"defs":[],"roots":{"references":[{"attributes":{},"id":"209208","type":"UnionRenderers"},{"attributes":{},"id":"209118","type":"BasicTicker"},{"attributes":{},"id":"209191","type":"AllLabels"},{"attributes":{"data_source":{"id":"209151"},"glyph":{"id":"209150"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"209153"}},"id":"209152","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"209193"},"major_label_policy":{"id":"209191"},"ticker":{"id":"209122"}},"id":"209121","type":"LinearAxis"},{"attributes":{"axis":{"id":"209121"},"dimension":1,"ticker":null},"id":"209124","type":"Grid"},{"attributes":{},"id":"209115","type":"LinearScale"},{"attributes":{},"id":"209111","type":"DataRange1d"},{"attributes":{},"id":"209206","type":"UnionRenderers"},{"attributes":{},"id":"209125","type":"PanTool"},{"attributes":{"source":{"id":"209151"}},"id":"209153","type":"CDSView"},{"attributes":{},"id":"209207","type":"Selection"},{"attributes":{},"id":"209130","type":"HelpTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"209175","type":"CategoricalColorMapper"},{"attributes":{},"id":"209198","type":"NodesOnly"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"209175"}},"size":{"value":20}},"id":"209176","type":"Circle"},{"attributes":{"edge_renderer":{"id":"209152"},"inspection_policy":{"id":"209198"},"layout_provider":{"id":"209154"},"node_renderer":{"id":"209148"},"selection_policy":{"id":"209203"}},"id":"209145","type":"GraphRenderer"},{"attributes":{},"id":"209113","type":"LinearScale"},{"attributes":{},"id":"209193","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"209131"}},"id":"209127","type":"BoxZoomTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.08148372527297802,-0.04559968298545802],"CKV_K8S_11":[0.008891135964671006,0.07360212476098794],"CKV_K8S_12":[-0.042032649250951605,-0.0682744995632488],"CKV_K8S_13":[-0.12904442796640814,-0.05046022057322058],"CKV_K8S_15":[-0.013657715743644864,-0.09179960303012612],"CKV_K8S_16":[-0.1188385125435358,0.14705533051864939],"CKV_K8S_19":[-0.19732962020859976,-0.008532189540038194],"CKV_K8S_20":[0.0017636194460134706,0.11724182044896223],"CKV_K8S_22":[-0.03521890875240895,0.08560906611798504],"CKV_K8S_23":[-0.03971040361881614,0.12451375752394331],"CKV_K8S_25":[-0.1915615666281376,0.05586421623745543],"CKV_K8S_28":[-0.07672792811971746,0.10113617051127036],"CKV_K8S_29":[-0.12921811258225363,0.028398456053788525],"CKV_K8S_30":[-0.06794736056582142,-0.09909441931561605],"CKV_K8S_31":[0.015106058749328828,-0.0578500069355403],"CKV_K8S_37":[0.04243547720639401,0.08702315174808452],"CKV_K8S_38":[-0.13015278632568283,-0.013727505325549002],"CKV_K8S_39":[-0.1666406957967005,0.10716875251172137],"CKV_K8S_40":[-0.10550115953643227,-0.08160646703767815],"CKV_K8S_43":[-0.10786401732628,0.07052277418352977],"CKV_K8S_8":[0.04699948988766036,0.0407013252342025],"CKV_K8S_9":[0.0453766359274869,-0.007823503036119648],"CVE-2018-1000517":[0.28898294327079366,-0.14229216791395236],"CVE-2018-20679":[0.27231645700962376,-0.01128574633888392],"CVE-2019-14697":[0.2576941956802639,-0.16413863957096195],"CVE-2019-5747":[0.3147301562266251,-0.07596645181004466],"CVE-2020-28928":[0.3021859337878321,-0.03975971918119094],"CVE-2021-30139":[0.30214384134553623,-0.10946734940914377],"CVE-2021-41581":[0.21696074292438225,-0.16904381677387192],"DaemonSet.default":[-0.0473546329280639,0.016678105959439516],"StatefulSet.default":[0.0005987029643785161,-0.0040500890016108015],"cloudve/galaxy-cvmfs-csi":[-0.07109237602959724,0.02416362949346602],"deps":[-1.0,0.39488116436866505],"quay.io/k8scsi/csi-attacher:v1.0.1":[0.2237663787560953,-0.06880122883076022],"quay.io/k8scsi/csi-node-driver-registrar:v1.0.2":[0.19487213200663397,-0.07151619035430103],"quay.io/k8scsi/csi-provisioner:v1.0.1":[0.21655269804231128,-0.09347034914483625]}},"id":"209154","type":"StaticLayoutProvider"},{"attributes":{"axis":{"id":"209117"},"ticker":null},"id":"209120","type":"Grid"},{"attributes":{},"id":"209128","type":"SaveTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"209131","type":"BoxAnnotation"},{"attributes":{},"id":"209129","type":"ResetTool"},{"attributes":{"callback":null},"id":"209140","type":"TapTool"},{"attributes":{"active_multi":null,"tools":[{"id":"209125"},{"id":"209126"},{"id":"209127"},{"id":"209128"},{"id":"209129"},{"id":"209130"},{"id":"209139"},{"id":"209140"},{"id":"209141"}]},"id":"209132","type":"Toolbar"},{"attributes":{"data":{"end":["CKV_K8S_19","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_25","CKV_K8S_16","CKV_K8S_39","DaemonSet.default","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_25","CKV_K8S_16","CKV_K8S_39","quay.io/k8scsi/csi-node-driver-registrar:v1.0.2","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","quay.io/k8scsi/csi-attacher:v1.0.1","quay.io/k8scsi/csi-provisioner:v1.0.1","CVE-2019-14697","CVE-2018-1000517","CVE-2021-30139","CVE-2019-5747","CVE-2018-20679","CVE-2021-41581","CVE-2020-28928","quay.io/k8scsi/csi-attacher:v1.0.1","quay.io/k8scsi/csi-provisioner:v1.0.1","quay.io/k8scsi/csi-attacher:v1.0.1","quay.io/k8scsi/csi-provisioner:v1.0.1","quay.io/k8scsi/csi-attacher:v1.0.1","quay.io/k8scsi/csi-provisioner:v1.0.1","quay.io/k8scsi/csi-attacher:v1.0.1","quay.io/k8scsi/csi-provisioner:v1.0.1","quay.io/k8scsi/csi-attacher:v1.0.1","quay.io/k8scsi/csi-provisioner:v1.0.1","quay.io/k8scsi/csi-attacher:v1.0.1","quay.io/k8scsi/csi-provisioner:v1.0.1","quay.io/k8scsi/csi-attacher:v1.0.1","quay.io/k8scsi/csi-provisioner:v1.0.1"],"start":["cloudve/galaxy-cvmfs-csi","cloudve/galaxy-cvmfs-csi","cloudve/galaxy-cvmfs-csi","cloudve/galaxy-cvmfs-csi","cloudve/galaxy-cvmfs-csi","cloudve/galaxy-cvmfs-csi","cloudve/galaxy-cvmfs-csi","cloudve/galaxy-cvmfs-csi","cloudve/galaxy-cvmfs-csi","cloudve/galaxy-cvmfs-csi","cloudve/galaxy-cvmfs-csi","cloudve/galaxy-cvmfs-csi","cloudve/galaxy-cvmfs-csi","cloudve/galaxy-cvmfs-csi","cloudve/galaxy-cvmfs-csi","cloudve/galaxy-cvmfs-csi","cloudve/galaxy-cvmfs-csi","cloudve/galaxy-cvmfs-csi","cloudve/galaxy-cvmfs-csi","cloudve/galaxy-cvmfs-csi","cloudve/galaxy-cvmfs-csi","cloudve/galaxy-cvmfs-csi","CKV_K8S_19","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","StatefulSet.default","StatefulSet.default","quay.io/k8scsi/csi-node-driver-registrar:v1.0.2","quay.io/k8scsi/csi-node-driver-registrar:v1.0.2","quay.io/k8scsi/csi-node-driver-registrar:v1.0.2","quay.io/k8scsi/csi-node-driver-registrar:v1.0.2","quay.io/k8scsi/csi-node-driver-registrar:v1.0.2","quay.io/k8scsi/csi-node-driver-registrar:v1.0.2","quay.io/k8scsi/csi-node-driver-registrar:v1.0.2","CVE-2019-14697","CVE-2019-14697","CVE-2018-1000517","CVE-2018-1000517","CVE-2021-30139","CVE-2021-30139","CVE-2019-5747","CVE-2019-5747","CVE-2018-20679","CVE-2018-20679","CVE-2021-41581","CVE-2021-41581","CVE-2020-28928","CVE-2020-28928"]},"selected":{"id":"209209"},"selection_policy":{"id":"209208"}},"id":"209151","type":"ColumnDataSource"},{"attributes":{},"id":"209190","type":"BasicTickFormatter"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"209147"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"209185","type":"LabelSet"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"209139","type":"HoverTool"},{"attributes":{"overlay":{"id":"209205"}},"id":"209141","type":"BoxSelectTool"},{"attributes":{},"id":"209126","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"209205","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"209190"},"major_label_policy":{"id":"209188"},"ticker":{"id":"209118"}},"id":"209117","type":"LinearAxis"},{"attributes":{"text":"cloudve-galaxy-cvmfs-csi"},"id":"209107","type":"Title"},{"attributes":{},"id":"209188","type":"AllLabels"},{"attributes":{"source":{"id":"209147"}},"id":"209149","type":"CDSView"},{"attributes":{},"id":"209109","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,7.5,7.5,7.5,5.5,5.5,null,null],"description":["cloudve/galaxy-cvmfs-csi",null,"Containers should not share the host network namespace","DaemonSet.csi-cvmfsplugin.default (container 1) - csi-cvmfsplugin","Ensure that Service Account Tokens are only mounted where necessary","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers"

View BlastRadius Graph

cronce-couchpotato

CVE-2021-25289, CVE-2020-5312, CVE-2020-5311, CVE-2020-36329, CVE-2020-36328, CVE-2020-11656, CVE-2019-9636, CVE-2019-8457, CVE-2019-6978, CVE-2019-5953, CVE-2019-5482, CVE-2019-5481, CVE-2019-3822, CVE-2019-19646, CVE-2019-14697, CVE-2019-1353, CVE-2019-12900, CVE-2019-11068, CVE-2018-25014, CVE-2018-25011, CVE-2018-19486, CVE-2018-1000517, CVE-2021-25288, CVE-2021-25287, CVE-2020-36331, CVE-2020-36330, CVE-2020-36242, CVE-2019-9948, CVE-2019-3862, CVE-2019-3861, CVE-2019-3860, CVE-2019-3859, CVE-2019-3858, CVE-2018-25013, CVE-2018-25012, CVE-2018-25010, CVE-2018-25009, CVE-2021-39537, CVE-2021-3518, CVE-2021-29468, CVE-2020-8112, CVE-2020-5310, CVE-2020-35654, CVE-2020-17541, CVE-2019-6977, CVE-2019-6128, CVE-2019-3863, CVE-2019-3857, CVE-2019-3856, CVE-2019-3855, CVE-2019-1387, CVE-2019-1354, CVE-2019-1352, CVE-2019-1350, CVE-2019-1349, CVE-2018-21010, CVE-2018-14550, CVE-2021-3517, CVE-2020-11538, CVE-2019-17498, CVE-2019-13115, CVE-2018-12886, CVE-2020-27844, CVE-2020-27823, CVE-2020-27814, CVE-2020-10379, CVE-2019-2201, CVE-2019-19604, CVE-2019-18276, CVE-2021-40330, CVE-2021-33560, CVE-2021-33503, CVE-2021-30139, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23840, CVE-2021-23437, CVE-2021-22946, CVE-2021-22926, CVE-2020-6851, CVE-2020-5260, CVE-2020-36332, CVE-2020-11080, CVE-2020-11008, CVE-2019-9923, CVE-2019-9513, CVE-2019-9511, CVE-2019-5815, CVE-2019-5747, CVE-2019-3823, CVE-2019-20916, CVE-2019-20454, CVE-2019-19956, CVE-2019-19911, CVE-2019-19244, CVE-2019-18874, CVE-2019-18197, CVE-2019-16865, CVE-2019-15903, CVE-2019-15847, CVE-2019-1351, CVE-2019-13118, CVE-2019-13117, CVE-2019-11324, CVE-2018-20843, CVE-2018-20679, CVE-2018-16890, CVE-2018-14647, CVE-2018-14553, CVE-2021-3712, CVE-2020-5313, CVE-2020-35653, CVE-2020-13630, CVE-2021-3541, CVE-2021-25292, CVE-2021-22922, CVE-2020-26137, CVE-2020-15389, CVE-2019-16168, CVE-2019-14973, CVE-2019-10927, CVE-2018-5785, CVE-2018-14498, CVE-2018-14048, CVE-2021-31879, CVE-2021-28957, CVE-2020-27783, CVE-2019-11236, CVE-2018-19787, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-1971, CVE-2019-19242, CVE-2019-1559, CVE-2021-41581, CVE-2021-28678, CVE-2021-28675, CVE-2021-20193, CVE-2020-28928, CVE-2020-27845, CVE-2020-27843, CVE-2020-27842, CVE-2020-27841, CVE-2020-27824, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2020-10994, CVE-2020-10378, CVE-2020-10177, CVE-2019-19645, CVE-2018-5711, CVE-2020-35655, CVE-2019-17595, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2019-7317, CVE-2019-17594, CVE-2019-1551, CVE-2019-11038, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"101a3dfb-e46f-4712-bc6d-5096dacb5e60":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"249617"},"ticker":null},"id":"249620","type":"Grid"},{"attributes":{},"id":"249618","type":"BasicTicker"},{"attributes":{},"id":"249629","type":"ResetTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"249675","type":"CategoricalColorMapper"},{"attributes":{"overlay":{"id":"249705"}},"id":"249641","type":"BoxSelectTool"},{"attributes":{},"id":"249625","type":"PanTool"},{"attributes":{},"id":"249626","type":"WheelZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"249705","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"249621"},"dimension":1,"ticker":null},"id":"249624","type":"Grid"},{"attributes":{"callback":null},"id":"249640","type":"TapTool"},{"attributes":{},"id":"249630","type":"HelpTool"},{"attributes":{},"id":"249615","type":"LinearScale"},{"attributes":{"data_source":{"id":"249647"},"glyph":{"id":"249676"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"249649"}},"id":"249648","type":"GlyphRenderer"},{"attributes":{},"id":"249706","type":"UnionRenderers"},{"attributes":{},"id":"249698","type":"NodesOnly"},{"attributes":{"data_source":{"id":"249651"},"glyph":{"id":"249650"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"249653"}},"id":"249652","type":"GlyphRenderer"},{"attributes":{"below":[{"id":"249617"}],"center":[{"id":"249620"},{"id":"249624"}],"height":768,"left":[{"id":"249621"}],"renderers":[{"id":"249645"},{"id":"249685"}],"title":{"id":"249607"},"toolbar":{"id":"249632"},"width":1024,"x_range":{"id":"249609"},"x_scale":{"id":"249613"},"y_range":{"id":"249611"},"y_scale":{"id":"249615"}},"id":"249606","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"249628","type":"SaveTool"},{"attributes":{"source":{"id":"249651"}},"id":"249653","type":"CDSView"},{"attributes":{"source":{"id":"249647"}},"id":"249649","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3],"description":["cronce/couchpotato",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-couchpotato.default (container 0) - couchpotato","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

crossplane-crossplane-controllers

Bokeh Plot Bokeh.set_log_level("info"); {"aad07398-b830-4a9a-8500-8fc390d93df4":{"defs":[],"roots":{"references":[{"attributes":{},"id":"252855","type":"LinearScale"},{"attributes":{"edge_renderer":{"id":"252892"},"inspection_policy":{"id":"252938"},"layout_provider":{"id":"252894"},"node_renderer":{"id":"252888"},"selection_policy":{"id":"252943"}},"id":"252885","type":"GraphRenderer"},{"attributes":{"below":[{"id":"252857"}],"center":[{"id":"252860"},{"id":"252864"}],"height":768,"left":[{"id":"252861"}],"renderers":[{"id":"252885"},{"id":"252925"}],"title":{"id":"252847"},"toolbar":{"id":"252872"},"width":1024,"x_range":{"id":"252849"},"x_scale":{"id":"252853"},"y_range":{"id":"252851"},"y_scale":{"id":"252855"}},"id":"252846","subtype":"Figure","type":"Plot"},{"attributes":{"source":{"id":"252891"}},"id":"252893","type":"CDSView"},{"attributes":{"overlay":{"id":"252871"}},"id":"252867","type":"BoxZoomTool"},{"attributes":{},"id":"252949","type":"Selection"},{"attributes":{},"id":"252858","type":"BasicTicker"},{"attributes":{"callback":null},"id":"252880","type":"TapTool"},{"attributes":{"graph_layout":{"CKV_K8S_23":[-0.1406285458283292,-0.06669663857675362],"CKV_K8S_28":[-0.13524073160207886,0.06854852128385089],"CKV_K8S_29":[-0.17389943349706963,0.10740133795202379],"CKV_K8S_31":[-0.2918076079096584,-0.020816350543218006],"CKV_K8S_37":[-0.18720325737467133,-0.09932047377735213],"CKV_K8S_38":[-0.27240278280435143,-0.06653911361198345],"CKV_K8S_40":[-0.22167337721667169,0.09907870865498518],"CKV_K8S_43":[-0.2899152201255318,0.03098325556303598],"CKV_K8S_8":[-0.26259321239521466,0.07440289206200924],"CKV_K8S_9":[-0.23632058336578152,-0.09864114601814725],"CVE-2018-1000500":[0.1590216275967839,-0.2166091687710385],"CVE-2018-1000517":[0.3016869790713292,-0.15094332433008537],"CVE-2018-20679":[0.2738443118911736,-0.06584673338611367],"CVE-2019-14697":[0.11015219234063728,-0.15950850564439692],"CVE-2019-17594":[0.2705091364656662,-0.20567240584721966],"CVE-2019-17595":[0.1790108869739439,0.0640954467396311],"CVE-2019-18276":[0.2938977672511858,0.027741950206208663],"CVE-2019-5747":[0.21426209308083086,-0.1881779943041611],"CVE-2020-28928":[0.24262199537605506,0.05836263927284778],"CVE-2021-30139":[0.3327064182795452,-0.024264399523656915],"CVE-2021-39537":[0.339892812484398,-0.09893439008334941],"CVE-2021-41581":[0.12396896838864285,0.004449770312890721],"Deployment.default":[-0.14282567193267698,-0.007967243372574675],"crossplane/crossplane-controllers":[-0.2212912528133049,0.0044904257339048155],"crossplane/crossplane:v0.13.0-rc.98.g1eb0776":[0.17916825428909108,-0.06961705999133694],"deps":[-0.4449417666239425,1.0]}},"id":"252894","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"252887"}},"id":"252889","type":"CDSView"},{"attributes":{},"id":"252849","type":"DataRange1d"},{"attributes":{},"id":"252946","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"252945"}},"id":"252881","type":"BoxSelectTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"252887"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"252925","type":"LabelSet"},{"attributes":{},"id":"252869","type":"ResetTool"},{"attributes":{},"id":"252890","type":"MultiLine"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_37","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_37","CKV_K8S_8","CKV_K8S_9","crossplane/crossplane:v0.13.0-rc.98.g1eb0776","CVE-2019-14697","CVE-2018-1000517","CVE-2021-39537","CVE-2018-1000500","CVE-2019-18276","CVE-2021-30139","CVE-2019-5747","CVE-2018-20679","CVE-2021-41581","CVE-2020-28928","CVE-2019-17595","CVE-2019-17594"],"start":["crossplane/crossplane-controllers","crossplane/crossplane-controllers","crossplane/crossplane-controllers","crossplane/crossplane-controllers","crossplane/crossplane-controllers","crossplane/crossplane-controllers","crossplane/crossplane-controllers","crossplane/crossplane-controllers","crossplane/crossplane-controllers","crossplane/crossplane-controllers","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","crossplane/crossplane:v0.13.0-rc.98.g1eb0776","crossplane/crossplane:v0.13.0-rc.98.g1eb0776","crossplane/crossplane:v0.13.0-rc.98.g1eb0776","crossplane/crossplane:v0.13.0-rc.98.g1eb0776","crossplane/crossplane:v0.13.0-rc.98.g1eb0776","crossplane/crossplane:v0.13.0-rc.98.g1eb0776","crossplane/crossplane:v0.13.0-rc.98.g1eb0776","crossplane/crossplane:v0.13.0-rc.98.g1eb0776","crossplane/crossplane:v0.13.0-rc.98.g1eb0776","crossplane/crossplane:v0.13.0-rc.98.g1eb0776","crossplane/crossplane:v0.13.0-rc.98.g1eb0776","crossplane/crossplane:v0.13.0-rc.98.g1eb0776"]},"selected":{"id":"252949"},"selection_policy":{"id":"252948"}},"id":"252891","type":"ColumnDataSource"},{"attributes":{},"id":"252933","type":"BasicTickFormatter"},{"attributes":{},"id":"252851","type":"DataRange1d"},{"attributes":{},"id":"252862","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"252871","type":"BoxAnnotation"},{"attributes":{},"id":"252865","type":"PanTool"},{"attributes":{},"id":"252947","type":"Selection"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"252915","type":"CategoricalColorMapper"},{"attributes":{},"id":"252948","type":"UnionRenderers"},{"attributes":{},"id":"252866","type":"WheelZoomTool"},{"attributes":{},"id":"252928","type":"AllLabels"},{"attributes":{},"id":"252943","type":"NodesOnly"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"252879","type":"HoverTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"252915"}},"size":{"value":20}},"id":"252916","type":"Circle"},{"attributes":{},"id":"252868","type":"SaveTool"},{"attributes":{"data_source":{"id":"252891"},"glyph":{"id":"252890"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"252893"}},"id":"252892","type":"GlyphRenderer"},{"attributes":{"axis":{"id":"252861"},"dimension":1,"ticker":null},"id":"252864","type":"Grid"},{"attributes":{"formatter":{"id":"252930"},"major_label_policy":{"id":"252928"},"ticker":{"id":"252858"}},"id":"252857","type":"LinearAxis"},{"attributes":{"data_source":{"id":"252887"},"glyph":{"id":"252916"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"252889"}},"id":"252888","type":"GlyphRenderer"},{"attributes":{},"id":"252930","type":"BasicTickFormatter"},{"attributes":{},"id":"252870","type":"HelpTool"},{"attributes":{},"id":"252938","type":"NodesOnly"},{"attributes":{"axis":{"id":"252857"},"ticker":null},"id":"252860","type":"Grid"},{"attributes":{"formatter":{"id":"252933"},"major_label_policy":{"id":"252931"},"ticker":{"id":"252862"}},"id":"252861","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"252945","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.8,8.1,7.8,7.5,7.5,7.5,5.5,5.5,5.4,5.3],"description":["crossplane/crossplane-controllers",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.crossplane.default (container 0) - crossplane-controllers","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Minimize the admission of containers with the NET_RAW capability","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

deliveryhero-toxiproxy

Bokeh Plot Bokeh.set_log_level("info"); {"2ac426b8-055b-47c1-9580-557a56a549b0":{"defs":[],"roots":{"references":[{"attributes":{},"id":"280389","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"280419","type":"HoverTool"},{"attributes":{},"id":"280408","type":"SaveTool"},{"attributes":{},"id":"280473","type":"BasicTickFormatter"},{"attributes":{},"id":"280483","type":"NodesOnly"},{"attributes":{"callback":null},"id":"280420","type":"TapTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.12826196303209353,-0.158214338337288],"CKV_K8S_11":[-0.19087761404457065,0.10202754593931944],"CKV_K8S_12":[-0.08655236511660448,-0.1034680814769793],"CKV_K8S_13":[-0.25822062388992295,-0.05674036103436053],"CKV_K8S_14":[-0.06607779631165422,-0.15182556305752756],"CKV_K8S_15":[-0.008840335956030978,-0.02639336125246212],"CKV_K8S_20":[-0.019213974505918604,-0.09469425597717124],"CKV_K8S_22":[-0.24959830765944893,0.0009060937909423023],"CKV_K8S_23":[-0.17328285004333205,-0.13587096466585863],"CKV_K8S_28":[-0.22176323233080095,-0.11778381388666737],"CKV_K8S_30":[-0.18064430456330458,0.0467050563911936],"CKV_K8S_31":[-0.034344198729209435,0.04942473203070675],"CKV_K8S_37":[-0.2062699994822672,-0.06207653938611709],"CKV_K8S_38":[-0.13312730950755383,0.10677908039086512],"CKV_K8S_40":[-0.08011525241893279,0.09357134328842037],"CKV_K8S_43":[-0.23809037455913498,0.054274453361542574],"CVE-2018-0732":[0.4199188289022485,0.01852135099384987],"CVE-2018-1000500":[0.2381809934144272,0.23361400244086383],"CVE-2018-1000517":[0.35207293533524037,0.03082163612483938],"CVE-2018-20679":[0.33976788106005706,0.17739853761538243],"CVE-2019-14697":[0.3345102333271799,-0.039098800193373924],"CVE-2019-5747":[0.3117093204916753,0.25752979385815955],"CVE-2020-28928":[0.4257117181277045,0.1564017588648462],"CVE-2021-30139":[0.4295931575603773,0.0900190886567917],"CVE-2021-41581":[0.3905282705596563,0.22482287959512462],"Deployment.default":[-0.09132675907767038,-0.013202596777159854],"deliveryhero/toxiproxy":[-0.14164009090476884,-0.02946474591972807],"deps":[-1.0,-0.7524174109547944],"shopify/toxiproxy:2.1.4":[0.26625401335465376,0.09843347957664023]}},"id":"280434","type":"StaticLayoutProvider"},{"attributes":{},"id":"280488","type":"UnionRenderers"},{"attributes":{"axis":{"id":"280397"},"ticker":null},"id":"280400","type":"Grid"},{"attributes":{"formatter":{"id":"280473"},"major_label_policy":{"id":"280471"},"ticker":{"id":"280402"}},"id":"280401","type":"LinearAxis"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"280455"}},"size":{"value":20}},"id":"280456","type":"Circle"},{"attributes":{"overlay":{"id":"280485"}},"id":"280421","type":"BoxSelectTool"},{"attributes":{},"id":"280470","type":"BasicTickFormatter"},{"attributes":{},"id":"280391","type":"DataRange1d"},{"attributes":{"axis":{"id":"280401"},"dimension":1,"ticker":null},"id":"280404","type":"Grid"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"280427"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"280465","type":"LabelSet"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_14","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_14","shopify/toxiproxy:2.1.4","CVE-2019-14697","CVE-2018-1000517","CVE-2018-1000500","CVE-2021-30139","CVE-2019-5747","CVE-2018-20679","CVE-2018-0732","CVE-2021-41581","CVE-2020-28928"],"start":["deliveryhero/toxiproxy","deliveryhero/toxiproxy","deliveryhero/toxiproxy","deliveryhero/toxiproxy","deliveryhero/toxiproxy","deliveryhero/toxiproxy","deliveryhero/toxiproxy","deliveryhero/toxiproxy","deliveryhero/toxiproxy","deliveryhero/toxiproxy","deliveryhero/toxiproxy","deliveryhero/toxiproxy","deliveryhero/toxiproxy","deliveryhero/toxiproxy","deliveryhero/toxiproxy","deliveryhero/toxiproxy","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","shopify/toxiproxy:2.1.4","shopify/toxiproxy:2.1.4","shopify/toxiproxy:2.1.4","shopify/toxiproxy:2.1.4","shopify/toxiproxy:2.1.4","shopify/toxiproxy:2.1.4","shopify/toxiproxy:2.1.4","shopify/toxiproxy:2.1.4","shopify/toxiproxy:2.1.4"]},"selected":{"id":"280489"},"selection_policy":{"id":"280488"}},"id":"280431","type":"ColumnDataSource"},{"attributes":{"overlay":{"id":"280411"}},"id":"280407","type":"BoxZoomTool"},{"attributes":{},"id":"280409","type":"ResetTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"280485","type":"BoxAnnotation"},{"attributes":{},"id":"280410","type":"HelpTool"},{"attributes":{},"id":"280398","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"280411","type":"BoxAnnotation"},{"attributes":{},"id":"280487","type":"Selection"},{"attributes":{},"id":"280478","type":"NodesOnly"},{"attributes":{"data_source":{"id":"280431"},"glyph":{"id":"280430"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"280433"}},"id":"280432","type":"GlyphRenderer"},{"attributes":{},"id":"280395","type":"LinearScale"},{"attributes":{"below":[{"id":"280397"}],"center":[{"id":"280400"},{"id":"280404"}],"height":768,"left":[{"id":"280401"}],"renderers":[{"id":"280425"},{"id":"280465"}],"title":{"id":"280387"},"toolbar":{"id":"280412"},"width":1024,"x_range":{"id":"280389"},"x_scale":{"id":"280393"},"y_range":{"id":"280391"},"y_scale":{"id":"280395"}},"id":"280386","subtype":"Figure","type":"Plot"},{"attributes":{"text":"deliveryhero-toxiproxy"},"id":"280387","type":"Title"},{"attributes":{"data_source":{"id":"280427"},"glyph":{"id":"280456"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"280429"}},"id":"280428","type":"GlyphRenderer"},{"attributes":{},"id":"280489","type":"Selection"},{"attributes":{},"id":"280402","type":"BasicTicker"},{"attributes":{},"id":"280486","type":"UnionRenderers"},{"attributes":{},"id":"280406","type":"WheelZoomTool"},{"attributes":{"edge_renderer":{"id":"280432"},"inspection_policy":{"id":"280478"},"layout_provider":{"id":"280434"},"node_renderer":{"id":"280428"},"selection_policy":{"id":"280483"}},"id":"280425","type":"GraphRenderer"},{"attributes":{},"id":"280468","type":"AllLabels"},{"attributes":{},"id":"280405","type":"PanTool"},{"attributes":{"active_multi":null,"tools":[{"id":"280405"},{"id":"280406"},{"id":"280407"},{"id":"280408"},{"id":"280409"},{"id":"280410"},{"id":"280419"},{"id":"280420"},{"id":"280421"}]},"id":"280412","type":"Toolbar"},{"attributes":{"formatter":{"id":"280470"},"major_label_policy":{"id":"280468"},"ticker":{"id":"280398"}},"id":"280397","type":"LinearAxis"},{"attributes":{},"id":"280393","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"280455","type":"CategoricalColorMapper"},{"attributes":{"source":{"id":"280431"}},"id":"280433","type":"CDSView"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.1,7.5,7.5,7.5,7.5,5.5,5.5],"description":["deliveryhero/toxiproxy",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-toxiproxy.default (container 0) - copy-mappings","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

drone-drone-runner-kube

Bokeh Plot Bokeh.set_log_level("info"); {"a1b7b36f-4023-4b45-b634-d065b629c1dc":{"defs":[],"roots":{"references":[{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"308015"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"308053","type":"LabelSet"},{"attributes":{"overlay":{"id":"307999"}},"id":"307995","type":"BoxZoomTool"},{"attributes":{},"id":"308058","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"308015"}},"id":"308017","type":"CDSView"},{"attributes":{},"id":"307977","type":"DataRange1d"},{"attributes":{},"id":"307990","type":"BasicTicker"},{"attributes":{},"id":"308059","type":"AllLabels"},{"attributes":{"data_source":{"id":"308019"},"glyph":{"id":"308018"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"308021"}},"id":"308020","type":"GlyphRenderer"},{"attributes":{},"id":"307994","type":"WheelZoomTool"},{"attributes":{},"id":"308071","type":"NodesOnly"},{"attributes":{},"id":"307981","type":"LinearScale"},{"attributes":{},"id":"308066","type":"NodesOnly"},{"attributes":{"below":[{"id":"307985"}],"center":[{"id":"307988"},{"id":"307992"}],"height":768,"left":[{"id":"307989"}],"renderers":[{"id":"308013"},{"id":"308053"}],"title":{"id":"307975"},"toolbar":{"id":"308000"},"width":1024,"x_range":{"id":"307977"},"x_scale":{"id":"307981"},"y_range":{"id":"307979"},"y_scale":{"id":"307983"}},"id":"307974","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"308077","type":"Selection"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"308073","type":"BoxAnnotation"},{"attributes":{"formatter":{"id":"308058"},"major_label_policy":{"id":"308056"},"ticker":{"id":"307986"}},"id":"307985","type":"LinearAxis"},{"attributes":{},"id":"308018","type":"MultiLine"},{"attributes":{},"id":"307996","type":"SaveTool"},{"attributes":{"callback":null},"id":"308008","type":"TapTool"},{"attributes":{},"id":"308061","type":"BasicTickFormatter"},{"attributes":{"text":"drone-drone-runner-kube"},"id":"307975","type":"Title"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.1,7.5,7.5,7.5,5.5,5.5,5.5],"description":["drone/drone-runner-kube",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-drone-runner-kube.default (container 0) - server","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

duyet-commento

Bokeh Plot Bokeh.set_log_level("info"); {"d2487722-cd50-4611-b539-1cd2739f0a49":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"336897"},"major_label_policy":{"id":"336895"},"ticker":{"id":"336826"}},"id":"336825","type":"LinearAxis"},{"attributes":{},"id":"336897","type":"BasicTickFormatter"},{"attributes":{},"id":"336830","type":"WheelZoomTool"},{"attributes":{},"id":"336817","type":"LinearScale"},{"attributes":{"axis":{"id":"336821"},"ticker":null},"id":"336824","type":"Grid"},{"attributes":{},"id":"336826","type":"BasicTicker"},{"attributes":{},"id":"336907","type":"NodesOnly"},{"attributes":{"source":{"id":"336855"}},"id":"336857","type":"CDSView"},{"attributes":{"overlay":{"id":"336835"}},"id":"336831","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"336909","type":"BoxAnnotation"},{"attributes":{},"id":"336834","type":"HelpTool"},{"attributes":{},"id":"336894","type":"BasicTickFormatter"},{"attributes":{},"id":"336911","type":"Selection"},{"attributes":{},"id":"336854","type":"MultiLine"},{"attributes":{},"id":"336913","type":"Selection"},{"attributes":{},"id":"336895","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"336829"},{"id":"336830"},{"id":"336831"},{"id":"336832"},{"id":"336833"},{"id":"336834"},{"id":"336843"},{"id":"336844"},{"id":"336845"}]},"id":"336836","type":"Toolbar"},{"attributes":{"edge_renderer":{"id":"336856"},"inspection_policy":{"id":"336902"},"layout_provider":{"id":"336858"},"node_renderer":{"id":"336852"},"selection_policy":{"id":"336907"}},"id":"336849","type":"GraphRenderer"},{"attributes":{},"id":"336819","type":"LinearScale"},{"attributes":{"data_source":{"id":"336855"},"glyph":{"id":"336854"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"336857"}},"id":"336856","type":"GlyphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"336851"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"336889","type":"LabelSet"},{"attributes":{"source":{"id":"336851"}},"id":"336853","type":"CDSView"},{"attributes":{},"id":"336833","type":"ResetTool"},{"attributes":{"graph_layout":{"CKV_K8S_11":[-0.03840122824640481,0.2378412451097545],"CKV_K8S_13":[-0.06675653303335755,0.20045620296806496],"CKV_K8S_15":[-0.1655176778026264,0.2079240829495906],"CKV_K8S_20":[-0.1201130283443068,0.27966706385077195],"CKV_K8S_22":[-0.1571449930461796,0.23271504351094918],"CKV_K8S_23":[-0.2973111277306214,0.3301999249186972],"CKV_K8S_28":[-0.11350302357330394,0.23161010255676448],"CKV_K8S_29":[-0.2088008060644907,0.42335161013028116],"CKV_K8S_30":[-0.1364505991518477,0.4094882976715139],"CKV_K8S_31":[-0.09044955556640218,0.2747930937737388],"CKV_K8S_35":[-0.19534617329661572,0.2338092766959189],"CKV_K8S_37":[-0.187429977959915,0.18978504396591403],"CKV_K8S_38":[-0.2807788459793386,0.3777152829241475],"CKV_K8S_40":[-0.13542488273345107,0.25054331179007316],"CKV_K8S_43":[-0.21634379720150626,0.20729596560616198],"CKV_K8S_8":[-0.24656407075607403,0.4078586324393697],"CKV_K8S_9":[-0.1706494069587723,0.43009158860494984],"CVE-2016-10228":[0.2935510678891194,-0.22276714526859887],"CVE-2016-2781":[0.326758174289785,-0.3927151147958183],"CVE-2016-9318":[0.2074083037101848,-0.20445954197452682],"CVE-2017-16932":[0.33397067763950306,-0.3474668166372146],"CVE-2018-1000500":[-0.4845127399728938,0.7367223388147907],"CVE-2018-1000517":[-0.597346617537415,0.6004096129114285],"CVE-2018-12886":[0.07279448405159847,-0.26511215542828737],"CVE-2018-20679":[-0.42089555496128195,0.7152988818406725],"CVE-2018-7169":[0.0006001431473500235,-0.4344774304991505],"CVE-2019-12290":[0.2707685546036016,-0.3379389994535442],"CVE-2019-13115":[0.030653192217211817,-0.2314885010243898],"CVE-2019-13627":[0.1450013439390999,-0.51880707951908],"CVE-2019-14697":[-0.4707276073359124,0.6807816904496586],"CVE-2019-14855":[0.09258461165644316,-0.19875663819794012],"CVE-2019-15847":[0.215598924993092,-0.2696449674463913],"CVE-2019-17498":[0.16623520458727004,-0.17233654462437265],"CVE-2019-17543":[0.2920501496892717,-0.45938705430449317],"CVE-2019-19603":[0.006326454692933952,-0.282755252174043],"CVE-2019-19645":[0.09425793231865404,-0.5118264589860113],"CVE-2019-19924":[0.012526767402465699,-0.3542191146105529],"CVE-2019-25013":[0.10577775846755953,-0.423399872676503],"CVE-2019-3843":[0.06536537717497294,-0.34779894155066554],"CVE-2019-3844":[0.2034759690396779,-0.47104383605520816],"CVE-2019-5747":[-0.5719101681613193,0.6820108463315312],"CVE-2020-10029":[0.24953599413725508,-0.49240340178907943],"CVE-2020-11080":[0.26837383665954195,-0.26286801160267065],"CVE-2020-13631":[0.25089828868260866,-0.1907874726716904],"CVE-2020-14155":[0.2347433202824676,-0.37536067630617237],"CVE-2020-1751":[0.1775832451201436,-0.41915138451872536],"CVE-2020-1752":[0.3099342594573576,-0.30954367904889996],"CVE-2020-21913":[0.3269145000399218,-0.27062205497244207],"CVE-2020-27618":[0.14045756153828698,-0.47112933337130075],"CVE-2020-28928":[-0.5623901848375237,0.6369905602878965],"CVE-2020-6096":[0.03158714331233807,-0.4756856797122714],"CVE-2021-22946":[-0.021603526640019285,-0.38842188916783965],"CVE-2021-22947":[-0.02429195043503744,-0.32359722256543216],"CVE-2021-30139":[-0.5634514192713022,0.5595610557939458],"CVE-2021-30535":[0.07614471412546327,-0.4724641719332054],"CVE-2021-3326":[0.045710263424857345,-0.414235787254594],"CVE-2021-33574":[0.24435263285731829,-0.4341963445464525],"CVE-2021-35942":[0.19465196517058608,-0.5135757133887152],"CVE-2021-37750":[0.14241662188242302,-0.22373424156267846],"CVE-2021-40528":[0.2911138527467223,-0.41200458941941454],"CVE-2021-41581":[-0.528182677906742,0.7037708558913864],"Deployment.default":[-0.22209444836598605,0.3371372605251068],"StatefulSet.default":[-0.07271508442064507,0.10464290597261451],"commento":[0.9238831727913632,0.7924512999911185],"deps":[1.0,0.8559090268328998],"docker.io/bitnami/postgresql:11.13.0-debian-10-r40":[0.14653737452286902,-0.32595334920387126],"duyet/commento":[-0.16992518046687793,0.3043847058419454],"registry.gitlab.com/commento/commento:v1.8.0":[-0.45351095050314666,0.5869196573105919]}},"id":"336858","type":"StaticLayoutProvider"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"336843","type":"HoverTool"},{"attributes":{},"id":"336912","type":"UnionRenderers"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"336879","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"336894"},"major_label_policy":{"id":"336892"},"ticker":{"id":"336822"}},"id":"336821","type":"LinearAxis"},{"attributes":{"text":"duyet-commento"},"id":"336811","type":"Title"},{"attributes":{"callback":null},"id":"336844","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.1,7.5,7.5,7.5,5.5,5.5,null,8.8,8.1,7.5,6.5,5.5,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null],"description":["duyet/commento",null,"Containers should run as a high UID to avoid host conflict","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

duyet-spark-shuffle

CVE-2018-14721, CVE-2021-31535, CVE-2020-11656, CVE-2019-8457, CVE-2019-19646, CVE-2019-17571, CVE-2019-17531, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-14600, CVE-2018-14599, CVE-2018-11307, CVE-2018-1000517, CVE-2017-7658, CVE-2017-7657, CVE-2017-7525, CVE-2017-17485, CVE-2017-15718, CVE-2017-15095, CVE-2017-15088, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2018-3183, CVE-2018-2938, CVE-2021-39537, CVE-2020-9492, CVE-2020-17541, CVE-2020-10673, CVE-2018-8029, CVE-2018-14550, CVE-2016-6811, CVE-2016-5397, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2018-3169, CVE-2018-3149, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2019-2698, CVE-2018-5968, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2018-1000500, CVE-2016-5017, CVE-2020-14363, CVE-2019-18276, CVE-2017-3166, CVE-2021-36090, CVE-2021-35517, CVE-2021-30139, CVE-2020-29361, CVE-2020-25649, CVE-2020-13949, CVE-2020-11655, CVE-2019-5747, CVE-2019-2602, CVE-2019-16869, CVE-2019-15847, CVE-2019-10172, CVE-2019-0210, CVE-2019-0205, CVE-2018-8740, CVE-2018-8012, CVE-2018-6003, CVE-2018-5709, CVE-2018-20679, CVE-2018-20505, CVE-2018-14598, CVE-2018-1320, CVE-2018-1296, CVE-2018-12545, CVE-2018-11813, CVE-2018-1000850, CVE-2018-0732, CVE-2017-9735, CVE-2017-7656, CVE-2017-5637, CVE-2017-18640, CVE-2008-5347, CVE-2008-3109, CVE-2020-14593, CVE-2008-5349, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2019-15133, CVE-2018-6942, CVE-2018-5710, CVE-2018-14498, CVE-2018-14048, CVE-2018-13785, CVE-2018-1152, CVE-2018-11212, CVE-2017-15713, CVE-2017-15232, CVE-2019-10241, CVE-2021-21409, CVE-2021-21295, CVE-2019-2958, CVE-2019-2684, CVE-2019-0201, CVE-2018-2973, CVE-2018-10237, CVE-2018-3180, CVE-2021-41581, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-3639, CVE-2018-16435, CVE-2018-1000654, CVE-2019-17595, CVE-2021-29425, CVE-2021-28169, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2018-3214, CVE-2018-20217, CVE-2018-12536, CVE-2019-2745, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"07a4b1e8-9697-4b0b-bb1a-5b7b2f75ff80":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"337557","type":"BoxAnnotation"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","DaemonSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","CVE-2018-14721","CVE-2021-31535","CVE-2020-11656","CVE-2019-8457","CVE-2019-19646","CVE-2019-17571","CVE-2019-17531","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14697","CVE-2019-14540","CVE-2019-14379","CVE-2019-12900","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-14600","CVE-2018-14599","CVE-2018-11307","CVE-2018-1000517","CVE-2017-7658","CVE-2017-7657","CVE-2017-7525","CVE-2017-17485","CVE-2017-15718","CVE-2017-15095","CVE-2017-15088","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2018-3183","CVE-2018-2938","CVE-2021-39537","CVE-2020-9492","CVE-2020-17541","CVE-2020-10673","CVE-2018-8029","CVE-2018-14550","CVE-2016-6811","CVE-2016-5397","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2018-3169","CVE-2018-3149","CVE-2008-3105","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2019-2698","CVE-2018-5968","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2018-1000500","CVE-2016-5017","CVE-2020-14363","CVE-2019-18276","CVE-2017-3166","CVE-2021-36090","CVE-2021-35517","CVE-2021-30139","CVE-2020-29361","CVE-2020-25649","CVE-2020-13949","CVE-2020-11655","CVE-2019-5747","CVE-2019-2602","CVE-2019-16869","CVE-2019-15847","CVE-2019-10172","CVE-2019-0210","CVE-2019-0205","CVE-2018-8740","CVE-2018-8012","CVE-2018-6003","CVE-2018-5709","CVE-2018-20679","CVE-2018-20505","CVE-2018-14598","CVE-2018-1320","CVE-2018-1296","CVE-2018-12545","CVE-2018-11813","CVE-2018-1000850","CVE-2018-0732","CVE-2017-9735","CVE-2017-7656","CVE-2017-5637","CVE-2017-18640","CVE-2008-5347","CVE-2008-3109","CVE-2020-14593","CVE-2008-5349","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2019-15133","CVE-2018-6942","CVE-2018-5710","CVE-2018-14498","CVE-2018-14048","CVE-2018-13785","CVE-2018-1152","CVE-2018-11212","CVE-2017-15713","CVE-2017-15232","CVE-2019-10241","CVE-2021-21409","CVE-2021-21295","CVE-2019-2958","CVE-2019-2684","CVE-2019-0201","CVE-2018-2973","CVE-2018-10237","CVE-2018-3180","CVE-2021-41581","CVE-2021-21290","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-3639","CVE-2018-16435","CVE-2018-1000654","CVE-2019-17595","CVE-2021-29425","CVE-2021-28169","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-17594","CVE-2018-3214","CVE-2018-20217","CVE-2018-12536","CVE-2019-2745"],"start":["duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","duyet/spark-shuffle","CKV_K8S_38","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1","snappydatainc/spark-shuffle:v2.2.0-kubernetes-0.5.1"]},"selected":{"id":"337561"},"selection_policy":{"id":"337560"}},"id":"337503","type":"ColumnDataSource"},{"attributes":{"active_multi":null,"tools":[{"id":"337477"},{"id":"337478"},{"id":"337479"},{"id":"337480"},{"id":"337481"},{"id":"337482"},{"id":"337491"},{"id":"337492"},{"id":"337493"}]},"id":"337484","type":"Toolbar"},{"attributes":{},"id":"337561","type":"Selection"},{"attributes":{},"id":"337478","type":"WheelZoomTool"},{"attributes":{"callback":null},"id":"337492","type":"TapTool"},{"attributes":{},"id":"337502","type":"MultiLine"},{"attributes":{"overlay":{"id":"337483"}},"id":"337479","type":"BoxZoomTool"},{"attributes":{},"id":"337558","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"337483","type":"BoxAnnotation"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"337491","type":"HoverTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.3,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1],"description":["duyet/spark-shuffle",null,"Ensure that Service Account Tokens are only mounted where necessary","DaemonSet.RELEASE-NAME-spark-shuffle.default (container 0) - spark-shuffle","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

enix-netbox

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-11080, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CVE-2021-35042, CVE-2021-31535, CVE-2021-30459, CVE-2021-25289, CVE-2020-14343, CVE-2021-36159, CVE-2021-25288, CVE-2021-25287, CVE-2020-36242, CVE-2021-39537, CVE-2021-32027, CVE-2020-35654, CVE-2020-25695, CVE-2020-25694, CVE-2020-35492, CVE-2020-18032, CVE-2021-33503, CVE-2021-31542, CVE-2021-30139, CVE-2021-28831, CVE-2021-28677, CVE-2021-28676, CVE-2021-27923, CVE-2021-27922, CVE-2021-27921, CVE-2021-27219, CVE-2021-27218, CVE-2021-25293, CVE-2021-25291, CVE-2021-25290, CVE-2021-23437, CVE-2020-25696, CVE-2021-3450, CVE-2020-35653, CVE-2021-25292, CVE-2021-20205, CVE-2020-8927, CVE-2020-15999, CVE-2021-28957, CVE-2020-27783, CVE-2021-23336, CVE-2021-41581, CVE-2021-28678, CVE-2021-28675, CVE-2021-20227, CVE-2020-28928, CVE-2020-35655, CVE-2021-3281, CVE-2021-28658, CVE-2021-28153, CVE-2021-21419, CVE-2020-28493, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"8ed5f028-858e-4c97-b879-d6f1e0cb03a2":{"defs":[],"roots":{"references":[{"attributes":{},"id":"354961","type":"LinearScale"},{"attributes":{"axis":{"id":"354965"},"ticker":null},"id":"354968","type":"Grid"},{"attributes":{},"id":"354998","type":"MultiLine"},{"attributes":{},"id":"355056","type":"UnionRenderers"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","netbox","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-20367","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2021-20305","CVE-2018-12886","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-7595","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-25710","CVE-2020-25709","CVE-2020-25692","CVE-2020-24659","CVE-2020-11080","CVE-2019-20388","CVE-2019-20218","CVE-2019-19959","CVE-2019-19956","CVE-2019-19925","CVE-2019-19923","CVE-2018-14404","CVE-2021-3712","CVE-2020-8177","CVE-2020-13630","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2019-16168","CVE-2018-14567","CVE-2017-18258","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-21913","CVE-2020-15358","CVE-2020-13632","CVE-2020-13435","CVE-2020-13434","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-19603","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2017-16932","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-13631","CVE-2020-10029","CVE-2019-19645","CVE-2016-9318","CVE-2020-14155","CVE-2019-19924","CVE-2018-7169","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","netboxcommunity/netbox:v2.9.3","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","docker.io/bitnami/redis:6.0.8-debian-10-r0","CVE-2021-35042","CVE-2021-31535","CVE-2021-30459","CVE-2021-25289","CVE-2020-14343","CVE-2021-36159","CVE-2021-25288","CVE-2021-25287","CVE-2020-36242","CVE-2021-39537","CVE-2021-32027","CVE-2020-35654","CVE-2020-25695","PRISMA-2021-0134","CVE-2020-25694","CVE-2020-35492","CVE-2020-18032","PRISMA-2021-0132","CVE-2021-33503","CVE-2021-31542","CVE-2021-30139","CVE-2021-28831","CVE-2021-28677","CVE-2021-28676","CVE-2021-27923","CVE-2021-27922","CVE-2021-27921","CVE-2021-27219","CVE-2021-27218","CVE-2021-25293","CVE-2021-25291","CVE-2021-25290","CVE-2021-23437","CVE-2020-25696","CVE-2021-3450","CVE-2020-35653","CVE-2021-25292","CVE-2021-20205","CVE-2020-8927","CVE-2020-15999","CVE-2021-28957","CVE-2020-27783","CVE-2021-23336","CVE-2021-41581","CVE-2021-28678","CVE-2021-28675","CVE-2021-20227","CVE-2020-28928","CVE-2020-35655","CVE-2021-3281","CVE-2021-28658","CVE-2021-28153","CVE-2021-21419","CVE-2020-28493"],"start":["enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","enix/netbox","deps","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","docker.io/bitnami/postgresql:11.9.0-debian-10-r16","CVE-2021-3711","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2021-3518","CVE-2021-3517","CVE-2021-20305","CVE-2018-12886","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-33560","CVE-2021-27212","CVE-2021-27212","CVE-2021-23840","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36230","CVE-2020-36229","CVE-2020-36229","CVE-2020-36228","CVE-2020-36228","CVE-2020-36227","CVE-2020-36227","CVE-2020-36226","CVE-2020-36226","CVE-2020-36225","CVE-2020-36225","CVE-2020-36224","CVE-2020-36224","CVE-2020-36223","CVE-2020-36223","CVE-2020-36222","CVE-2020-36222","CVE-2020-36221","CVE-2020-36221","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-28196","CVE-2020-25710","CVE-2020-25710","CVE-2020-25709","CVE-2020-25709","CVE-2020-25692","CVE-2020-25692","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","CVE-2021-3712","CVE-2020-8177","CVE-2021-37750","CVE-2021-3541","CVE-2020-24977","CVE-2021-3537","CVE-2021-3449","CVE-2021-3449","CVE-2021-23841","CVE-2021-23841","CVE-2020-1971","CVE-2020-1971","CVE-2020-27350","CVE-2021-33910","CVE-2021-24031","CVE-2020-15358","CVE-2021-22876","CVE-2020-29362","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3","netboxcommunity/netbox:v2.9.3"]},"selected":{"id":"355057"},"selection_policy":{"id":"355056"}},"id":"354999","type":"ColumnDataSource"},{"attributes":{"text":"enix-netbox"},"id":"354955","type":"Title"},{"attributes":{"data_source":{"id":"354995"},"glyph":{"id":"355024"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"354997"}},"id":"354996","type":"GlyphRenderer"},{"attributes":{},"id":"355054","type":"UnionRenderers"},{"attributes":{},"id":"355055","type":"Selection"},{"attributes":{},"id":"355039","type":"AllLabels"},{"attributes":{"source":{"id":"354999"}},"id":"355001","type":"CDSView"},{"attributes":{},"id":"354959","type":"DataRange1d"},{"attributes":{},"id":"355036","type":"AllLabels"},{"attributes":{"edge_renderer":{"id":"355000"},"inspection_policy":{"id":"355046"},"layout_provider":{"id":"355002"},"node_renderer":{"id":"354996"},"selection_policy":{"id":"355051"}},"id":"354993","type":"GraphRenderer"},{"attributes":{"callback":null},"id":"354988","type":"TapTool"},{"attributes":{},"id":"355057","type":"Selection"},{"attributes":{},"id":"354963","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"355023"}},"size":{"value":20}},"id":"355024","type":"Circle"},{"attributes":{},"id":"354974","type":"WheelZoomTool"},{"attributes":{},"id":"355051","type":"NodesOnly"},{"attributes":{},"id":"354966","type":"BasicTicker"},{"attributes":{},"id":"355046","type":"NodesOnly"},{"attributes":{},"id":"354957","type":"DataRange1d"},{"attributes":{},"id":"354973","type":"PanTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.13553522318423783,0.2919733452541402],"CKV_K8S_11":[-0.15393719447116888,0.29812224568215445],"CKV_K8S_12":[-0.09498267282403007,0.34010221329624657],"CKV_K8S_13":[-0.07364015973004294,0.3234833880162984],"CKV_K8S_15":[-0.16035026535578917,0.3156872928104202],"CKV_K8S_20":[-0.11687509188567323,0.30527694435526437],"CKV_K8S_22":[-0.0911740454669719,0.3225788784389399],"CKV_K8S_28":[-0.17166454503882456,0.2769263284549151],"CKV_K8S_31":[-0.17510317127303524,0.2961121094873334],"CKV_K8S_35":[-0.11406900489719186,0.3228259081493794],"CKV_K8S_37":[-0.11353971875825913,0.2875037717550832],"CKV_K8S_38":[-0.12085788633140433,0.3390482143950969],"CKV_K8S_40":[-0.15060896314689057,0.27512756583355436],"CKV_K8S_43":[-0.08901197592160501,0.3030721178749235],"CVE-2016-10228":[0.09944664192971397,-0.0379584795231449],"CVE-2016-2781":[0.16283580561570885,0.014034360843347101],"CVE-2016-9318":[0.13877842577324634,0.1631742087244201],"CVE-2017-16932":[0.21455576614483926,-0.08456437490858973],"CVE-2017-18258":[0.20623108219125752,0.1405224792385865],"CVE-2018-12886":[0.15113305500391921,0.06151208620474855],"CVE-2018-14404":[0.2289620746518239,0.08788987044793647],"CVE-2018-14567":[0.25966877435863855,-0.0005696744686833916],"CVE-2018-7169":[0.1651185962720017,-0.04551451095270403],"CVE-2019-12290":[0.1829682178897811,-0.045826259922608414],"CVE-2019-13115":[0.16808856651798723,0.07031318095056296],"CVE-2019-13627":[0.18579116293149325,-0.0015008627816839929],"CVE-2019-14855":[0.1538916771688756,-0.07132895796793397],"CVE-2019-1551":[0.1313983531092109,0.04247276063036961],"CVE-2019-15847":[0.047868219947637555,0.0882728265688999],"CVE-2019-16168":[0.20501319174482996,0.12105884833183789],"CVE-2019-17498":[0.0694694007526847,0.09420927110014493],"CVE-2019-17543":[0.1951667819950745,-0.01747334865012907],"CVE-2019-19603":[0.16231066484205753,0.16230628415265025],"CVE-2019-19645":[0.2481942686867556,0.0850223280123371],"CVE-2019-19923":[0.1841671779295399,0.13043004087638863],"CVE-2019-19924":[0.2567968466542001,0.06029817963751215],"CVE-2019-19925":[0.15608822761299257,0.1450573905942427],"CVE-2019-19956":[0.19368767605397025,-0.10203723422305909],"CVE-2019-19959":[0.21807547840026717,0.1105309936835911],"CVE-2019-20218":[0.2283114435533422,-0.0665111948484809],"CVE-2019-20367":[0.23840992556157803,0.06457827891761073],"CVE-2019-20388":[0.2461727472591139,-0.03297736730890777],"CVE-2019-25013":[0.1819933562215719,0.060120768261429654],"CVE-2019-3843":[0.15107071531900693,-0.026311237875489304],"CVE-2019-3844":[0.15596038302106027,0.03878791167675209],"CVE-2020-10029":[0.12316443951218653,0.10725132911995852],"CVE-2020-11080":[0.1449874608842549,0.09485446801174986],"CVE-2020-13434":[0.2515574791828398,-0.016164863458235857],"CVE-2020-13435":[0.26219507767782496,0.02896748951421589],"CVE-2020-13630":[0.24887456145544626,0.014805371858565168],"CVE-2020-13631":[0.23996944856385047,-0.0503784242776818],"CVE-2020-13632":[0.09507532239910675,0.16139310455810482],"CVE-2020-14155":[0.10610403163537574,0.09064076450776228],"CVE-2020-14343":[-0.25423993698971187,-0.047237067655796196],"CVE-2020-15358":[-0.03990618929712035,-0.04270314625525684],"CVE-2020-15999":[-0.23129867567185408,-0.1757973683535105],"CVE-2020-1751":[0.08744766816022687,0.09351426020345759],"CVE-2020-1752":[0.18185474237667976,0.04468247471057774],"CVE-2020-18032":[-0.21442256148715338,0.03293475419071752],"CVE-2020-1971":[0.0030576053483387356,0.017503771417503446],"CVE-2020-21913":[0.11757405945021536,0.1626610924759367],"CVE-2020-24659":[0.1757359817438563,0.02692896938995747],"CVE-2020-24977":[-0.047447810577841504,-0.015595268290220489],"CVE-2020-25692":[-0.013324293966786221,-0.04711334896271],"CVE-2020-25694":[-0.2527046658324287,-0.12981454647254453],"CVE-2020-25695":[-0.21620154459119087,-0.10673861924655562],"CVE-2020-25696":[-0.28194746028424644,-0.08888131441039802],"CVE-2020-25709":[-0.004459777177360869,-0.040784182882724944],"CVE-2020-25710":[-0.01746935621071683,-0.028829709104585596],"CVE-2020-27350":[0.07815848621039727,0.06865307233001865],"CVE-2020-27618":[0.1953792341918699,0.029713417744509786],"CVE-2020-27783":[-0.08895309196041343,-0.17106573371987888],"CVE-2020-28196":[0.0009075123004648607,-0.05569682829362025],"CVE-2020-28493":[-0.2767193765403419,-0.10866084092213238],"CVE-2020-28928":[-0.11723475249016604,-0.20444740068820344],"CVE-2020-29361":[0.10221676594936181,-0.08217565988862564],"CVE-2020-29362":[0.1505241239225463,-0.003028430439971239],"CVE-2020-29363":[0.12952551657802794,-0.000584513711605849],"CVE-2020-35492":[-0.23480862527194493,-0.042750502030384496],"CVE-2020-35653":[-0.11093865228047395,-0.16599835508863744],"CVE-2020-35654":[-0.253749858199385,-0.004523140698268992],"CVE-2020-35655":[-0.2156364800925343,-0.1469735642810421],"CVE-2020-36221":[-0.006892927537588812,0.031877195493297344],"CVE-2020-36222":[0.00030006791439242994,-0.02915976858269182],"CVE-2020-36223":[0.016455095650090523,-0.018244407786646627],"CVE-2020-36224":[0.025352569328476987,-0.07185832537559574],"CVE-2020-36225":[-0.006192286622742422,0.008987552836706773],"CVE-2020-36226":[0.004843499654488824,-0.06796724012559781],"CVE-2020-36227":[-0.02047934794781736,-0.01232595588822233],"CVE-2020-36228":[0.015696818452403942,-0.06750526623880711],"CVE-2020-36229":[-0.010341113092347644,-0.0041623455205217616],"CVE-2020-36230":[0.025830967972925226,-0.053863513293281436],"CVE-2020-36242":[-0.22712873052931146,0.008591145871741535],"CVE-2020-6096":[0.14228976229274776,-0.08387997128571344],"CVE-2020-7595":[0.24958597407596098,0.0410155908083567],"CVE-2020-8169":[0.12867333763810948,0.08915145401661091],"CVE-2020-8177":[0.12080127226125076,-0.08823652182168461],"CVE-2020-8231":[0.14607724193586813,-0.045077415222715],"CVE-2020-8285":[0.16957601794423574,-0.012345821876541494],"CVE-2020-8286":[0.058745481138441046,0.10743206578713893],"CVE-2020-8927":[-0.16183288552497094,-0.12510906114370138],"CVE-2021-20205":[-0.18939145778982372,-0.10535437171774546],"CVE-2021-20227":[-0.2717431079889074,-0.12871394584127352],"CVE-2021-20231":[0.1114189849500965,-0.05578253352306485],"CVE-2021-20232":[0.13467908521343458,-0.05744402106794545],"CVE-2021-20305":[0.057352727779932895,0.07096691527315145],"CVE-2021-21419":[-0.2154882804083615,-0.19124902056035312],"CVE-2021-22876":[0.1675064126485799,-0.06364965694794988],"CVE-2021-22946":[0.12456445239236712,-0.03048248703564348],"CVE-2021-22947":[0.1235795962915587,-0.07145785344088121],"CVE-2021-23336":[-0.2597221371159252,-0.15111855584021772],"CVE-2021-23437":[-0.24718530721295368,-0.07849444801334142],"CVE-2021-23840":[0.00607858266522306,-0.009566790833477782],"CVE-2021-23841":[-0.02157968341826631,0.006289991911126925],"CVE-2021-24031":[0.1297854092599099,0.0683638457368059],"CVE-2021-25287":[-0.19457671761754416,0.013005746023985998],"CVE-2021-25288":[-0.24398832167982765,-0.1620947160000846],"CVE-2021-25289":[-0.13949707884098858,-0.2046748377414666],"CVE-2021-25290":[-0.26840178755576666,-0.029943683988025376],"CVE-2021-25291":[-0.20993819143077083,-0.04547337275768141],"CVE-2021-25292":[-0.26482492525120527,-0.06625382659654591],"CVE-2021-25293":[-0.19717819121294689,-0.13272734647883622],"CVE-2021-27212":[0.00851512491207492,0.0017787651020493168],"CVE-2021-27218":[-0.22653158155362033,-0.07509811952338705],"CVE-2021-27219":[-0.23527821638776894,0.03153421926698929],"CVE-2021-27921":[-0.2851586549870097,-0.06817410867948893],"CVE-2021-27922":[-0.16004729582377486,-0.20901427005611117],"CVE-2021-27923":[-0.18807446441997813,-0.020605595106369633],"CVE-2021-28153":[-0.21116610117470783,-0.1700270670185284],"CVE-2021-28658":[-0.12688737517878898,-0.14272633222406286],"CVE-2021-28675":[-0.19739824157148456,0.04564182021838095],"CVE-2021-28676":[-0.19872815868744334,-0.07424410558190817],"CVE-2021-28677":[-0.09804579024251589,-0.19226020011655995],"CVE-2021-28678":[-0.14417896461505575,-0.16211888233477298],"CVE-2021-28831":[-0.17466357597289545,-0.1758201519107014],"CVE-2021-28957":[-0.15398981686231958,-0.18426630532744348],"CVE-2021-30139":[-0.12719586411308909,-0.18361686446811493],"CVE-2021-30459":[-0.1961210263086824,-0.19564660428870093],"CVE-2021-30535":[0.18277908049165884,0.1510474284996412],"CVE-2021-31535":[-0.2533767829450829,0.016280765580327438],"CVE-2021-31542":[-0.2827215268726141,-0.043823055174550776],"CVE-2021-32027":[-0.23641754107871857,-0.018681348992677503],"CVE-2021-3281":[-0.23859022586659168,-0.10964206458461473],"CVE-2021-3326":[0.09345450352242275,-0.06591062572078911],"CVE-2021-33503":[-0.2722774632484185,-0.010688798254374776],"CVE-2021-33560":[-0.01431786881175118,0.01921258091361252],"CVE-2021-33574":[0.08315785772118814,0.11402112950816758],"CVE-2021-33910":[0.1807534951113882,-0.029295442279347206],"CVE-2021-3449":[0.01094463150295692,-0.03719741204103279],"CVE-2021-3450":[-0.2585981393319705,-0.098149786933576],"CVE-2021-35042":[-0.23291022437294767,-0.13697281734599928],"CVE-2021-3516":[0.235992474926303,0.10937949302432302],"CVE-2021-3517":[-0.019505261739901133,-0.07951163318090586],"CVE-2021-3518":[-0.05092357652111281,0.004014353297949888],"CVE-2021-3520":[0.10254001601182518,0.06562252536630114],"CVE-2021-3537":[-0.04973373395063899,0.020410683505933145],"CVE-2021-3541":[-0.045591785464358756,0.03528735867535104],"CVE-2021-3580":[0.10357493963148555,0.11137305888447123],"CVE-2021-35942":[0.19499482704050286,0.010520679409650567],"CVE-2021-36159":[-0.16921239597062376,-0.14915547076225688],"CVE-2021-36222":[-0.019814145625303224,0.029701341947713993],"CVE-2021-3711":[0.022607349722925177,-0.03459914792821066],"CVE-2021-3712":[0.0139081719752996,-0.05119253084100302],"CVE-2021-37750":[0.16060919876370414,0.08553683410448285],"CVE-2021-39537":[-0.19197283870644616,-0.16347236287829392],"CVE-2021-40528":[-0.0058378994821363705,-0.017792758807093332],"CVE-2021-41581":[-0.17824001311349566,-0.2006128787401816],"PRISMA-2021-0132":[-0.21115379846137278,-0.009187257150465818],"PRISMA-2021-0134":[-0.17752178543782499,0.031080680298966244],"StatefulSet.default":[-0.08075696593773096,0.20657080741700337],"deps":[0.9505640522781378,-0.5650683799755681],"docker.io/bitnami/postgresql:11.9.0-debian-10-r16":[0.1044245667065156,0.020414375842633992],"docker.io/bitnami/redis:6.0.8-debian-10-r0":[0.08393627229485698,0.010097973602469517],"enix/netbox":[-0.13918245804375906,0.32850856805951817],"netbox":[1.0,-0.5953616812162269],"netboxcommunity/netbox:v2.9.3":[-0.13256707786399527,-0.06398620442143395]}},"id":"355002","type":"StaticLayoutProvider"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"354979","type":"BoxAnnotation"},{"attributes":{"source":{"id":"354995"}},"id":"354997","type":"CDSView"},{"attributes":{"formatter":{"id":"355041"},"major_label_policy":{"id":"355039"},"ticker":{"id":"354970"}},"id":"354969","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"355053","type":"BoxAnnotation"},{"attributes":{},"id":"355038","type":"BasicTickFormatter"},{"attributes":{"active_multi":null,"tools":[{"id":"354973"},{"id":"354974"},{"id":"354975"},{"id":"354976"},{"id":"354977"},{"id":"354978"},{"id":"354987"},{"id":"354988"},{"id":"354989"}]},"id":"354980","type":"Toolbar"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,null,null,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.5,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null],"description":["enix/netbox",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-postgresql.default (container 0) - RELEASE-NAME-postgresql","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

geek-cookbook-nats-streaming-operator

Bokeh Plot Bokeh.set_log_level("info"); {"be65d45c-5a40-4a2d-904f-231dcacae348":{"defs":[],"roots":{"references":[{"attributes":{},"id":"412962","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.029913824049337328,-0.1277889085414125],"CKV_K8S_11":[-0.09883678636732375,-0.0033841250517716],"CKV_K8S_12":[-0.10179922261668937,-0.07775623420452046],"CKV_K8S_13":[-0.012084276060631892,-0.1591597681676073],"CKV_K8S_14":[0.08376535620375326,-0.1493270002787677],"CKV_K8S_15":[0.06532236700082923,-0.09785869313273628],"CKV_K8S_20":[-0.06449440308803249,0.008153317955205516],"CKV_K8S_22":[0.00754269864651249,0.008256902040973551],"CKV_K8S_28":[-0.10568861505164844,-0.03898326040750708],"CKV_K8S_30":[-0.06191202522517291,-0.1525883675731011],"CKV_K8S_31":[-0.12010233429564093,-0.127993367396539],"CKV_K8S_33":[0.05789421529937369,-0.013265785831063748],"CKV_K8S_37":[0.07126046174708679,-0.05976663477780183],"CKV_K8S_38":[0.06093757440637524,-0.18298611128819026],"CKV_K8S_40":[0.009574105972559392,-0.20341889862504176],"CKV_K8S_43":[-0.0311560229136725,0.020588483337179466],"CKV_K8S_49":[-0.20358363948360136,-0.2413764298476983],"CKV_K8S_8":[-0.09700021051496645,-0.20205835061594654],"CKV_K8S_9":[-0.1683876615386045,-0.08487768544048034],"CVE-2018-1000517":[0.1914372013252018,0.3471687961434761],"CVE-2018-20679":[0.3237495124232053,0.1779252117619961],"CVE-2019-14697":[0.27385359548411686,0.2984945167954575],"CVE-2019-5747":[0.3390237465689146,0.2355716540243111],"CVE-2020-28928":[0.14197425627150892,0.31510650732892814],"CVE-2021-30139":[0.25065528065411313,0.3513458411467786],"CVE-2021-41581":[0.32967875458564344,0.29652627929181663],"Deployment.default":[0.01146828588599187,-0.04318572239953446],"NatsStreamingCluster.default":[-0.03136563120670092,-0.07619047031569369],"Role.default":[-0.31232124687422136,-0.3302191931278081],"deps":[-1.0,0.21025299231339795],"docker.io/synadia/nats-streaming-operator:v0.2.2-v1alpha1":[0.20357917520828295,0.20845309663695963],"geek-cookbook/nats-streaming-operator":[-0.04289833649589923,-0.1056585917532579]}},"id":"412998","type":"StaticLayoutProvider"},{"attributes":{},"id":"413052","type":"UnionRenderers"},{"attributes":{},"id":"412969","type":"PanTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,7.5,7.5,7.5,5.5,5.5],"description":["geek-cookbook/nats-streaming-operator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-nats-streaming-operator.default (container 0) - nats-streaming-operator","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

gp42-calico-aws

Bokeh Plot Bokeh.set_log_level("info"); {"a64df8d6-8ee8-4ea2-97a2-261009ece3a6":{"defs":[],"roots":{"references":[{"attributes":{"edge_renderer":{"id":"424012"},"inspection_policy":{"id":"424058"},"layout_provider":{"id":"424014"},"node_renderer":{"id":"424008"},"selection_policy":{"id":"424063"}},"id":"424005","type":"GraphRenderer"},{"attributes":{"overlay":{"id":"424065"}},"id":"424001","type":"BoxSelectTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"424035","type":"CategoricalColorMapper"},{"attributes":{},"id":"423975","type":"LinearScale"},{"attributes":{},"id":"424048","type":"AllLabels"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.17066635360333235,0.04172731017680171],"CKV_K8S_11":[0.023025419833127964,-0.04847478773906471],"CKV_K8S_12":[0.030929158960625605,0.01920956435398428],"CKV_K8S_13":[0.1334716190512037,0.020166617085217206],"CKV_K8S_15":[0.099197518335319,0.06184177358527036],"CKV_K8S_16":[0.22735352391720992,-0.019590920477838246],"CKV_K8S_19":[0.13656607247290592,0.0619292160258714],"CKV_K8S_20":[0.06278241328667211,-0.11978444587458978],"CKV_K8S_22":[0.1370347559019957,-0.10943514581388218],"CKV_K8S_23":[0.18526727856622777,-0.04626857912471434],"CKV_K8S_28":[0.015367367633038583,-0.08600552639052195],"CKV_K8S_29":[0.05129854973254916,-0.08530688103496821],"CKV_K8S_30":[0.17484303837192208,-0.15916171583781502],"CKV_K8S_31":[0.17168727079868412,-0.08251516450373371],"CKV_K8S_37":[0.012998334339850459,-0.01648594131072511],"CKV_K8S_38":[0.0634732319151148,0.04746612257019281],"CKV_K8S_40":[0.1003868133739559,-0.12226483888020036],"CKV_K8S_43":[0.17881042640404918,-0.0008651125735756492],"CKV_K8S_8":[0.2256720636058455,-0.1142002648003042],"CKV_K8S_9":[0.2299892547686271,0.021442111393372754],"CVE-2016-2147":[-0.007010196371707471,-0.38996720709123756],"CVE-2016-2148":[-0.07350281351288285,-0.35869104759684595],"CVE-2018-1000517":[-0.25689184284423094,0.16498505081197165],"CVE-2018-20679":[-0.22441458323045094,0.3257903275478542],"CVE-2019-14697":[-0.11145634123502342,0.3185548033770987],"CVE-2019-5747":[-0.21305436406017256,0.27114662667199535],"CVE-2020-28928":[-0.28006751623274473,0.21521363546768243],"CVE-2021-30139":[-0.16526524781747898,0.3359647988276408],"CVE-2021-41581":[-0.2716818348501417,0.2711013154669682],"DaemonSet.default":[0.07461415293563618,0.0011813511187080301],"Deployment.default":[0.10872588117546998,-0.05777435772783488],"deps":[-1.0,-0.26685737761618483],"gp42/calico-aws":[0.12308456019168605,-0.03679281487854212],"k8s.gcr.io/cluster-proportional-autoscaler-amd64:1.1.2":[0.013739331482985334,-0.26196328018790416],"quay.io/calico/node:v3.3.6":[-0.1476396505032017,0.20468478497985398]}},"id":"424014","type":"StaticLayoutProvider"},{"attributes":{"axis":{"id":"423981"},"dimension":1,"ticker":null},"id":"423984","type":"Grid"},{"attributes":{"below":[{"id":"423977"}],"center":[{"id":"423980"},{"id":"423984"}],"height":768,"left":[{"id":"423981"}],"renderers":[{"id":"424005"},{"id":"424045"}],"title":{"id":"423967"},"toolbar":{"id":"423992"},"width":1024,"x_range":{"id":"423969"},"x_scale":{"id":"423973"},"y_range":{"id":"423971"},"y_scale":{"id":"423975"}},"id":"423966","subtype":"Figure","type":"Plot"},{"attributes":{"axis":{"id":"423977"},"ticker":null},"id":"423980","type":"Grid"},{"attributes":{},"id":"424067","type":"Selection"},{"attributes":{"callback":null},"id":"424000","type":"TapTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"424035"}},"size":{"value":20}},"id":"424036","type":"Circle"},{"attributes":{},"id":"424051","type":"AllLabels"},{"attributes":{"active_multi":null,"tools":[{"id":"423985"},{"id":"423986"},{"id":"423987"},{"id":"423988"},{"id":"423989"},{"id":"423990"},{"id":"423999"},{"id":"424000"},{"id":"424001"}]},"id":"423992","type":"Toolbar"},{"attributes":{},"id":"423989","type":"ResetTool"},{"attributes":{"text":"gp42-calico-aws"},"id":"423967","type":"Title"},{"attributes":{},"id":"423985","type":"PanTool"},{"attributes":{},"id":"424010","type":"MultiLine"},{"attributes":{},"id":"424058","type":"NodesOnly"},{"attributes":{},"id":"424069","type":"Selection"},{"attributes":{},"id":"423973","type":"LinearScale"},{"attributes":{},"id":"423982","type":"BasicTicker"},{"attributes":{"data":{"end":["CKV_K8S_19","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_16","Deployment.default","DaemonSet.default","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","k8s.gcr.io/cluster-proportional-autoscaler-amd64:1.1.2","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_16","quay.io/calico/node:v3.3.6","CVE-2019-14697","CVE-2018-1000517","CVE-2021-30139","CVE-2019-5747","CVE-2018-20679","CVE-2021-41581","CVE-2020-28928","CVE-2016-2148","CVE-2016-2147"],"start":["gp42/calico-aws","gp42/calico-aws","gp42/calico-aws","gp42/calico-aws","gp42/calico-aws","gp42/calico-aws","gp42/calico-aws","gp42/calico-aws","gp42/calico-aws","gp42/calico-aws","gp42/calico-aws","gp42/calico-aws","gp42/calico-aws","gp42/calico-aws","gp42/calico-aws","gp42/calico-aws","gp42/calico-aws","gp42/calico-aws","gp42/calico-aws","gp42/calico-aws","CKV_K8S_19","CKV_K8S_19","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","DaemonSet.default","DaemonSet.default","quay.io/calico/node:v3.3.6","quay.io/calico/node:v3.3.6","quay.io/calico/node:v3.3.6","quay.io/calico/node:v3.3.6","quay.io/calico/node:v3.3.6","quay.io/calico/node:v3.3.6","quay.io/calico/node:v3.3.6","k8s.gcr.io/cluster-proportional-autoscaler-amd64:1.1.2","k8s.gcr.io/cluster-proportional-autoscaler-amd64:1.1.2"]},"selected":{"id":"424069"},"selection_policy":{"id":"424068"}},"id":"424011","type":"ColumnDataSource"},{"attributes":{},"id":"423986","type":"WheelZoomTool"},{"attributes":{"formatter":{"id":"424053"},"major_label_policy":{"id":"424051"},"ticker":{"id":"423982"}},"id":"423981","type":"LinearAxis"},{"attributes":{},"id":"423990","type":"HelpTool"},{"attributes":{},"id":"423969","type":"DataRange1d"},{"attributes":{},"id":"424068","type":"UnionRenderers"},{"attributes":{"source":{"id":"424011"}},"id":"424013","type":"CDSView"},{"attributes":{},"id":"423978","type":"BasicTicker"},{"attributes":{},"id":"423971","type":"DataRange1d"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"424007"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"424045","type":"LabelSet"},{"attributes":{},"id":"424053","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"423991"}},"id":"423987","type":"BoxZoomTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"423991","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"424011"},"glyph":{"id":"424010"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"424013"}},"id":"424012","type":"GlyphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"423999","type":"HoverTool"},{"attributes":{},"id":"424050","type":"BasicTickFormatter"},{"attributes":{"data_source":{"id":"424007"},"glyph":{"id":"424036"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"424009"}},"id":"424008","type":"GlyphRenderer"},{"attributes":{},"id":"424066","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"424050"},"major_label_policy":{"id":"424048"},"ticker":{"id":"423978"}},"id":"423977","type":"LinearAxis"},{"attributes":{},"id":"424063","type":"NodesOnly"},{"attributes":{"source":{"id":"424007"}},"id":"424009","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"424065","type":"BoxAnnotation"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,7.5,7.5,7.5,5.5,5.5,null,9.8,7.5],"description":["gp42/calico-aws",null,"Containers should not share the host network namespace","Deployment.RELEASE-NAME-calico-aws-typha-cpha.default (container 0) - autoscaler","Ensure that Service Account Tokens are only mounted where necessary","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers"

View BlastRadius Graph

gradiant-hbase

CVE-2021-3711, CVE-2021-3520, CVE-2021-20232, CVE-2021-20231, CVE-2019-17571, CVE-2021-20305, CVE-2018-12886, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25649, CVE-2020-24659, CVE-2020-11080, CVE-2021-3712, CVE-2020-8177, CVE-2020-27216, CVE-2021-37750, CVE-2021-3449, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2021-33910, CVE-2021-24031, CVE-2021-21290, CVE-2021-28169, CVE-2021-22876, CVE-2020-27223, CVE-2019-1551, CVE-2021-33574, CVE-2021-35942, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2020-27618, CVE-2020-10029, CVE-2020-14155, CVE-2018-7169, CVE-2018-14721, CVE-2021-31535, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-11656, CVE-2019-8457, CVE-2019-5482, CVE-2019-5481, CVE-2019-20330, CVE-2019-19646, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14697, CVE-2019-14540, CVE-2019-14379, CVE-2019-12900, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-14600, CVE-2018-14599, CVE-2018-11307, CVE-2018-1000517, CVE-2017-7658, CVE-2017-7657, CVE-2017-17485, CVE-2017-15718, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20445, CVE-2019-20444, CVE-2019-20367, CVE-2018-3183, CVE-2018-2938, CVE-2021-39537, CVE-2020-9492, CVE-2020-17541, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2018-8029, CVE-2018-14550, CVE-2018-11766, CVE-2020-10878, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2018-3169, CVE-2018-3149, CVE-2008-3105, CVE-2020-10543, CVE-2021-20190, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-2698, CVE-2018-5968, CVE-2018-20506, CVE-2018-20346, CVE-2020-14363, CVE-2019-2201, CVE-2019-18276, CVE-2021-36090, CVE-2021-35517, CVE-2021-30139, CVE-2021-22926, CVE-2020-29363, CVE-2020-29361, CVE-2020-12723, CVE-2020-11655, CVE-2020-11612, CVE-2020-10663, CVE-2019-9513, CVE-2019-9511, CVE-2019-5747, CVE-2019-2602, CVE-2019-19244, CVE-2019-16869, CVE-2019-14439, CVE-2019-12086, CVE-2019-10172, CVE-2018-20679, CVE-2018-20505, CVE-2018-14598, CVE-2018-1296, CVE-2018-12545, CVE-2018-12023, CVE-2018-12022, CVE-2018-11813, CVE-2017-9735, CVE-2017-7656, CVE-2017-18640, CVE-2016-4970, CVE-2008-5347, CVE-2008-3109, CVE-2020-14593, CVE-2008-5349, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2021-22922, CVE-2019-16168, CVE-2019-15133, CVE-2018-14498, CVE-2018-14048, CVE-2018-13785, CVE-2018-1152, CVE-2018-11212, CVE-2017-15713, CVE-2019-10241, CVE-2019-2958, CVE-2019-2684, CVE-2019-19242, CVE-2019-12814, CVE-2019-12384, CVE-2019-0201, CVE-2018-2973, CVE-2018-12384, CVE-2018-10237, CVE-2018-3180, CVE-2021-41581, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-3639, CVE-2018-16435, CVE-2018-1000654, CVE-2019-17595, CVE-2021-29425, CVE-2021-22925, CVE-2021-22923, CVE-2021-22897, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2019-17594, CVE-2018-3214, CVE-2018-20217, CVE-2018-12536, CVE-2019-2745, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_29, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"390b0a89-4320-41e8-8ca7-446443ee4db7":{"defs":[],"roots":{"references":[{"attributes":{},"id":"424701","type":"BasicTickFormatter"},{"attributes":{},"id":"424621","type":"LinearScale"},{"attributes":{},"id":"424619","type":"DataRange1d"},{"attributes":{},"id":"424636","type":"SaveTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_8","CKV_K8S_9","hbase","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_8","CKV_K8S_9","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","gradiant/hbase-base:2.0.1","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_8","CKV_K8S_9","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-17571","CVE-2021-20305","CVE-2018-12886","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-25649","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","CVE-2020-8177","CVE-2020-27216","CVE-2021-37750","CVE-2021-3449","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2021-33910","CVE-2021-24031","CVE-2021-21290","CVE-2021-28169","CVE-2021-22876","CVE-2020-27223","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","CVE-2018-14721","CVE-2021-31535","CVE-2020-9548","CVE-2020-9547","CVE-2020-9546","CVE-2020-8840","CVE-2020-11656","CVE-2019-8457","CVE-2019-5482","CVE-2019-5481","CVE-2019-20330","CVE-2019-19646","CVE-2019-17531","CVE-2019-17267","CVE-2019-16943","CVE-2019-16942","CVE-2019-16335","CVE-2019-14893","CVE-2019-14892","CVE-2019-14697","CVE-2019-14540","CVE-2019-14379","CVE-2019-12900","CVE-2018-7489","CVE-2018-19362","CVE-2018-19361","CVE-2018-19360","CVE-2018-14720","CVE-2018-14719","CVE-2018-14718","CVE-2018-14600","CVE-2018-14599","CVE-2018-11307","CVE-2018-1000517","CVE-2017-7658","CVE-2017-7657","CVE-2017-17485","CVE-2017-15718","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20445","CVE-2019-20444","CVE-2019-20367","CVE-2018-3183","CVE-2018-2938","CVE-2021-39537","CVE-2020-9492","CVE-2020-17541","CVE-2020-11113","CVE-2020-11112","CVE-2020-11111","CVE-2020-10969","CVE-2020-10968","CVE-2020-10673","CVE-2020-10672","CVE-2018-8029","CVE-2018-14550","CVE-2018-11766","CVE-2020-10878","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2018-3169","CVE-2018-3149","CVE-2008-3105","CVE-2020-10543","CVE-2021-20190","CVE-2020-36189","CVE-2020-36188","CVE-2020-36187","CVE-2020-36186","CVE-2020-36185","CVE-2020-36184","CVE-2020-36183","CVE-2020-36182","CVE-2020-36181","CVE-2020-36180","CVE-2020-36179","CVE-2020-35728","CVE-2020-35491","CVE-2020-35490","CVE-2020-2604","CVE-2020-24750","CVE-2020-24616","CVE-2020-14195","CVE-2020-14062","CVE-2020-14061","CVE-2020-14060","CVE-2020-11620","CVE-2020-11619","CVE-2019-2698","CVE-2018-5968","CVE-2018-20506","CVE-2018-20346","CVE-2020-14363","CVE-2019-2201","CVE-2019-18276","CVE-2021-36090","CVE-2021-35517","CVE-2021-30139","CVE-2021-22926","CVE-2020-29363","CVE-2020-29361","CVE-2020-12723","CVE-2020-11655","CVE-2020-11612","CVE-2020-10663","CVE-2019-9513","CVE-2019-9511","CVE-2019-5747","CVE-2019-2602","CVE-2019-19244","CVE-2019-16869","CVE-2019-14439","CVE-2019-12086","CVE-2019-10172","CVE-2018-20679","CVE-2018-20505","CVE-2018-14598","CVE-2018-1296","CVE-2018-12545","CVE-2018-12023","CVE-2018-12022","CVE-2018-11813","CVE-2017-9735","CVE-2017-7656","CVE-2017-18640","CVE-2016-4970","CVE-2008-5347","CVE-2008-3109","CVE-2020-14593","CVE-2008-5349","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2021-22922","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2018-14048","CVE-2018-13785","CVE-2018-1152","CVE-2018-11212","CVE-2017-15713","CVE-2019-10241","CVE-2019-2958","CVE-2019-2684","CVE-2019-19242","CVE-2019-12814","CVE-2019-12384","CVE-2019-0201","CVE-2018-2973","CVE-2018-12384","CVE-2018-10237","CVE-2018-3180","CVE-2021-41581","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-3639","CVE-2018-16435","CVE-2018-1000654","CVE-2019-17595","CVE-2021-29425","CVE-2021-22925","CVE-2021-22923","CVE-2021-22897","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2019-17594","CVE-2018-3214","CVE-2018-20217","CVE-2018-12536","CVE-2019-2745"],"start":["gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","gradiant/hbase","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","Deployment.default","Deployment.default","Deployment.default","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","CVE-2019-17571","CVE-2018-12886","CVE-2020-25649","CVE-2020-11080","CVE-2021-21409","CVE-2021-21295","CVE-2021-21290","CVE-2021-28169","CVE-2019-17498","CVE-2019-13115","CVE-2021-22946","CVE-2019-15847","CVE-2021-22947","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1","gradiant/hbase-base:2.0.1"]},"selected":{"id":"424717"},"selection_policy":{"id":"424716"}},"id":"424659","type":"ColumnDataSource"},{"attributes":{"below":[{"id":"424625"}],"center":[{"id":"424628"},{"id":"424632"}],"height":768,"left":[{"id":"424629"}],"renderers":[{"id":"424653"},{"id":"424693"}],"title":{"id":"424615"},"toolbar":{"id":"424640"},"width":1024,"x_range":{"id":"424617"},"x_scale":{"id":"424621"},"y_range":{"id":"424619"},"y_scale":{"id":"424623"}},"id":"424614","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"424658","type":"MultiLine"},{"attributes":{},"id":"424698","type":"BasicTickFormatter"},{"attributes":{},"id":"424715","type":"Selection"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"424655"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"424693","type":"LabelSet"},{"attributes":{},"id":"424623","type":"LinearScale"},{"attributes":{"data_source":{"id":"424659"},"glyph":{"id":"424658"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"424661"}},"id":"424660","type":"GlyphRenderer"},{"attributes":{},"id":"424711","type":"NodesOnly"},{"attributes":{},"id":"424714","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"424639"}},"id":"424635","type":"BoxZoomTool"},{"attributes":{},"id":"424696","type":"AllLabels"},{"attributes":{},"id":"424617","type":"DataRange1d"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9.1,9.1,9,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.3,8.3,8.3,8.3,8.3,8.3,8.2,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,null],"description":["gradiant/hbase",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-zookeeper.default (container 0) - zookeeper","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

gradiant-opentsdb

Bokeh Plot Bokeh.set_log_level("info"); {"55270f75-c4fe-46cf-969a-b827e2e81811":{"defs":[],"roots":{"references":[{"attributes":{},"id":"426237","type":"DataRange1d"},{"attributes":{},"id":"426254","type":"WheelZoomTool"},{"attributes":{},"id":"426258","type":"HelpTool"},{"attributes":{},"id":"426243","type":"LinearScale"},{"attributes":{"below":[{"id":"426245"}],"center":[{"id":"426248"},{"id":"426252"}],"height":768,"left":[{"id":"426249"}],"renderers":[{"id":"426273"},{"id":"426313"}],"title":{"id":"426235"},"toolbar":{"id":"426260"},"width":1024,"x_range":{"id":"426237"},"x_scale":{"id":"426241"},"y_range":{"id":"426239"},"y_scale":{"id":"426243"}},"id":"426234","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"426334","type":"UnionRenderers"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.2647398117303727,-0.24121556143250583],"CKV_K8S_11":[-0.2476269854269642,-0.343712282857794],"CKV_K8S_12":[-0.2141381435779389,-0.35865277692016867],"CKV_K8S_13":[-0.22362954259333212,-0.33435997306637494],"CKV_K8S_15":[-0.17344210049167919,-0.3503382031949571],"CKV_K8S_20":[-0.15566020737067815,-0.3306087802872781],"CKV_K8S_22":[-0.2777226773311868,-0.26047100490858655],"CKV_K8S_23":[-0.2726332620743937,-0.30267865853185766],"CKV_K8S_28":[-0.27937918691387004,-0.2822804249871893],"CKV_K8S_29":[-0.20080896303399332,-0.25358926805896204],"CKV_K8S_30":[-0.24395556087563391,-0.2291278785568246],"CKV_K8S_31":[-0.1827690463596406,-0.31451547671049723],"CKV_K8S_37":[-0.24437604045716385,-0.26211933353434896],"CKV_K8S_38":[-0.21904064575857027,-0.23304381198942664],"CKV_K8S_40":[-0.15279789110765726,-0.3035490129204914],"CKV_K8S_43":[-0.17737525575425966,-0.2816143554006964],"CKV_K8S_8":[-0.19553509364346144,-0.34133454623648096],"CKV_K8S_9":[-0.2613228173946317,-0.3230637640891817],"CVE-2016-10228":[0.19067976354611874,0.09246810270131925],"CVE-2016-2781":[0.020884069930393837,0.08520359894961399],"CVE-2017-18640":[-0.22558455482737136,-0.6715817865951094],"CVE-2018-0732":[-0.10511613984752424,-0.6321015984649748],"CVE-2018-1000500":[-0.20461352932431498,-0.641472632845963],"CVE-2018-1000517":[-0.24323191244831438,-0.6311245489065955],"CVE-2018-12886":[0.00041331908075399625,0.28587328671261336],"CVE-2018-20679":[-0.18974458461705498,-0.6887108163200965],"CVE-2018-7169":[0.2729886250984413,0.19735462510254412],"CVE-2019-12290":[0.16111719352324297,0.016289518462118017],"CVE-2019-13115":[0.07269190958780636,0.1006392523068589],"CVE-2019-13627":[0.17047621382319594,0.28278544041134424],"CVE-2019-14697":[-0.06900474373886427,-0.6352850039490002],"CVE-2019-14855":[0.10679003888823561,0.24544608060933765],"CVE-2019-1551":[-0.05293884389529728,0.18876781212207955],"CVE-2019-15847":[0.05356381678794636,0.06241292152680021],"CVE-2019-17498":[0.2335479222525202,0.05235840297873003],"CVE-2019-17543":[0.2653038971902998,0.23060721771667828],"CVE-2019-17571":[0.2465678833596861,0.1636962706235649],"CVE-2019-25013":[-0.04739081698578177,0.15000057930608368],"CVE-2019-3843":[0.2783733294572505,0.16517064848417481],"CVE-2019-3844":[0.26158935081859086,0.13717432880567995],"CVE-2019-5747":[-0.12314126233315832,-0.6754358811488064],"CVE-2020-10029":[0.05483865566937075,0.28792074155472747],"CVE-2020-11080":[0.20246021547548626,0.267548097318282],"CVE-2020-14155":[0.12443709526024105,0.010411694124080913],"CVE-2020-1751":[0.06326868667723161,0.25314086948866055],"CVE-2020-1752":[0.1594284212532081,0.236568135478122],"CVE-2020-24659":[0.0018354487228409563,0.24846724807748957],"CVE-2020-25649":[0.14890850044936224,0.3273489611825782],"CVE-2020-27216":[-0.03055773176771254,0.2048503141651965],"CVE-2020-27223":[0.0442272638327441,0.3192859798537208],"CVE-2020-27618":[0.20754687423230522,0.19962018109163185],"CVE-2020-28928":[-0.1510006315447429,-0.6964212737722324],"CVE-2020-36221":[-0.021417123757294917,0.16846260131785942],"CVE-2020-36222":[0.22856395467837573,0.28444458433822306],"CVE-2020-36223":[0.02345337295894851,0.29841350781772724],"CVE-2020-36224":[-0.02334598438103726,0.26474595437639437],"CVE-2020-36225":[0.014963500718258818,0.15880068947700873],"CVE-2020-36226":[0.0737034201494033,0.3291826227122932],"CVE-2020-36227":[0.1832836590850412,0.13836638136795854],"CVE-2020-36228":[0.05066613455221078,0.029764557298001235],"CVE-2020-36229":[0.13814434321912533,0.26693626241190804],"CVE-2020-36230":[0.23081313072231427,0.23423466405746024],"CVE-2020-6096":[0.24746807818335873,0.2600699562295909],"CVE-2020-8169":[0.2024647943636659,0.3030796883386744],"CVE-2020-8177":[0.09199578299669359,0.2829369629323844],"CVE-2020-8231":[0.2428826313603052,0.20066257830961337],"CVE-2020-8285":[0.09156448128172273,0.049058997180981674],"CVE-2020-8286":[0.09641484271525924,0.3142216919095557],"CVE-2021-20231":[0.13429470680713054,0.04259077127588813],"CVE-2021-20232":[0.17534403873888074,0.31729519129919204],"CVE-2021-20305":[-0.009969816210396195,0.12648428732578343],"CVE-2021-21290":[0.11587120859108657,0.07982933366270022],"CVE-2021-21295":[-0.01368506459694115,0.08340091255297569],"CVE-2021-21409":[0.13293336012730028,0.2995614194936463],"CVE-2021-22876":[0.16783604146707384,0.055041651694295125],"CVE-2021-22946":[-0.03986908694648258,0.23583659128721718],"CVE-2021-22947":[0.01526022926935973,0.05180164091160709],"CVE-2021-23840":[0.03164514357966576,0.12211537535156398],"CVE-2021-23841":[0.19679905288002864,0.23758825185590657],"CVE-2021-24031":[0.2139245091892848,0.16109114882087514],"CVE-2021-27212":[0.2676334715483463,0.11153451148351923],"CVE-2021-28169":[-0.0015895422836097776,0.21432685177377755],"CVE-2021-30139":[-0.1625028498181448,-0.6562477349262557],"CVE-2021-3326":[0.11652966921935792,0.3339971990002211],"CVE-2021-33560":[-0.03597961098930665,0.11335280234308985],"CVE-2021-33574":[0.03095140223707677,0.19287188860906776],"CVE-2021-33910":[0.031237099971542677,0.24807958682915426],"CVE-2021-3449":[0.08757185799760968,0.015513723887584964],"CVE-2021-3520":[0.15215789754112424,0.10158501569823533],"CVE-2021-3580":[0.25640175117095354,0.08344153751308847],"CVE-2021-35942":[0.1636285221326504,0.19220833783807473],"CVE-2021-36222":[0.07235959181883386,0.21011999024510125],"CVE-2021-3711":[0.22540390692514,0.12093485381532483],"CVE-2021-3712":[0.19544836290854972,0.02454464514483484],"CVE-2021-37750":[0.22613039445712813,0.08648167569605224],"CVE-2021-40528":[0.2032482802920838,0.05538152660686508],"CVE-2021-41581":[-0.09042367058065304,-0.6736669559317083],"Deployment.default":[-0.22203553104196053,-0.29496854004969575],"StatefulSet.default":[-0.15491904138438767,-0.24582149163464379],"deps":[-1.0,0.4638173874120736],"docker.io/bitnami/zookeeper:3.6.2-debian-10-r124":[0.10693265292379348,0.16148096487898528],"gradiant/opentsdb":[-0.23078504128860933,-0.30111105991192344],"opentsdb":[-0.9878485557076866,0.42191529700667807],"spdigital/prometheus-jmx-exporter-kubernetes:0.3.1":[-0.15421487148388474,-0.5687919424024144]}},"id":"426282","type":"StaticLayoutProvider"},{"attributes":{},"id":"426316","type":"AllLabels"},{"attributes":{"overlay":{"id":"426259"}},"id":"426255","type":"BoxZoomTool"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_8","CKV_K8S_9","opentsdb","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_8","CKV_K8S_9","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","spdigital/prometheus-jmx-exporter-kubernetes:0.3.1","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_29","CKV_K8S_8","CKV_K8S_9","CVE-2021-3711","CVE-2021-3520","CVE-2021-20232","CVE-2021-20231","CVE-2019-17571","CVE-2021-20305","CVE-2018-12886","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27212","CVE-2021-23840","CVE-2020-8286","CVE-2020-8285","CVE-2020-8231","CVE-2020-8169","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2020-25649","CVE-2020-24659","CVE-2020-11080","CVE-2021-3712","CVE-2020-8177","CVE-2020-27216","CVE-2021-37750","CVE-2021-3449","CVE-2021-23841","CVE-2021-21409","CVE-2021-21295","CVE-2021-33910","CVE-2021-24031","CVE-2021-21290","CVE-2021-28169","CVE-2021-22876","CVE-2020-27223","CVE-2019-1551","CVE-2021-33574","CVE-2021-35942","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2021-22946","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2021-22947","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2020-14155","CVE-2018-7169","CVE-2019-14697","CVE-2018-1000517","CVE-2018-1000500","CVE-2021-30139","CVE-2019-5747","CVE-2018-20679","CVE-2018-0732","CVE-2017-18640","CVE-2021-41581","CVE-2020-28928"],"start":["gradiant/opentsdb","gradiant/opentsdb","gradiant/opentsdb","gradiant/opentsdb","gradiant/opentsdb","gradiant/opentsdb","gradiant/opentsdb","gradiant/opentsdb","gradiant/opentsdb","gradiant/opentsdb","gradiant/opentsdb","gradiant/opentsdb","gradiant/opentsdb","gradiant/opentsdb","gradiant/opentsdb","gradiant/opentsdb","gradiant/opentsdb","gradiant/opentsdb","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","docker.io/bitnami/zookeeper:3.6.2-debian-10-r124","spdigital/prometheus-jmx-exporter-kubernetes:0.3.1","spdigital/prometheus-jmx-exporter-kubernetes:0.3.1","spdigital/prometheus-jmx-exporter-kubernetes:0.3.1","spdigital/prometheus-jmx-exporter-kubernetes:0.3.1","spdigital/prometheus-jmx-exporter-kubernetes:0.3.1","spdigital/prometheus-jmx-exporter-kubernetes:0.3.1","spdigital/prometheus-jmx-exporter-kubernetes:0.3.1","spdigital/prometheus-jmx-exporter-kubernetes:0.3.1","spdigital/prometheus-jmx-exporter-kubernetes:0.3.1","spdigital/prometheus-jmx-exporter-kubernetes:0.3.1"]},"selected":{"id":"426337"},"selection_policy":{"id":"426336"}},"id":"426279","type":"ColumnDataSource"},{"attributes":{},"id":"426335","type":"Selection"},{"attributes":{},"id":"426246","type":"BasicTicker"},{"attributes":{},"id":"426253","type":"PanTool"},{"attributes":{},"id":"426318","type":"BasicTickFormatter"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"426267","type":"HoverTool"},{"attributes":{"formatter":{"id":"426318"},"major_label_policy":{"id":"426316"},"ticker":{"id":"426246"}},"id":"426245","type":"LinearAxis"},{"attributes":{"text":"gradiant-opentsdb"},"id":"426235","type":"Title"},{"attributes":{},"id":"426256","type":"SaveTool"},{"attributes":{"active_multi":null,"tools":[{"id":"426253"},{"id":"426254"},{"id":"426255"},{"id":"426256"},{"id":"426257"},{"id":"426258"},{"id":"426267"},{"id":"426268"},{"id":"426269"}]},"id":"426260","type":"Toolbar"},{"attributes":{},"id":"426319","type":"AllLabels"},{"attributes":{"source":{"id":"426279"}},"id":"426281","type":"CDSView"},{"attributes":{},"id":"426239","type":"DataRange1d"},{"attributes":{"data_source":{"id":"426275"},"glyph":{"id":"426304"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"426277"}},"id":"426276","type":"GlyphRenderer"},{"attributes":{},"id":"426321","type":"BasicTickFormatter"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.5,5.9,5.9,5.9,5.9,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,9.8,9.8,8.1,7.5,7.5,7.5,7.5,7.5,5.5,5.5,null],"description":["gradiant/opentsdb",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-zookeeper.default (container 0) - zookeeper","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

graphql-gateway-graphql-gateway

Bokeh Plot Bokeh.set_log_level("info"); {"2a82c427-074b-4ded-9de2-056e237d09ea":{"defs":[],"roots":{"references":[{"attributes":{"edge_renderer":{"id":"436648"},"inspection_policy":{"id":"436694"},"layout_provider":{"id":"436650"},"node_renderer":{"id":"436644"},"selection_policy":{"id":"436699"}},"id":"436641","type":"GraphRenderer"},{"attributes":{},"id":"436703","type":"Selection"},{"attributes":{},"id":"436686","type":"BasicTickFormatter"},{"attributes":{},"id":"436702","type":"UnionRenderers"},{"attributes":{"axis":{"id":"436617"},"dimension":1,"ticker":null},"id":"436620","type":"Grid"},{"attributes":{},"id":"436704","type":"UnionRenderers"},{"attributes":{},"id":"436625","type":"ResetTool"},{"attributes":{"source":{"id":"436647"}},"id":"436649","type":"CDSView"},{"attributes":{},"id":"436626","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9,9,9,9,8.8,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.9,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3],"description":["graphql-gateway/graphql-gateway",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-graphql-gateway.default (container 0) - graphql-gateway","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

graviteeio-apim

CVE-2021-31535, CVE-2020-11656, CVE-2019-8457, CVE-2019-19646, CVE-2019-14697, CVE-2019-12900, CVE-2018-1000517, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-12403, CVE-2019-20367, CVE-2018-3183, CVE-2021-22112, CVE-2020-5407, CVE-2020-17541, CVE-2018-14550, CVE-2020-2805, CVE-2020-2803, CVE-2020-14583, CVE-2018-3209, CVE-2018-3169, CVE-2018-3149, CVE-2008-3105, CVE-2020-11988, CVE-2020-2604, CVE-2019-2698, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2020-14363, CVE-2019-2201, CVE-2021-37714, CVE-2021-30139, CVE-2020-29363, CVE-2020-29361, CVE-2020-25649, CVE-2020-11655, CVE-2019-5747, CVE-2019-2602, CVE-2019-19244, CVE-2019-15847, CVE-2018-20679, CVE-2018-20505, CVE-2008-5347, CVE-2008-3109, CVE-2020-14593, CVE-2008-5349, CVE-2020-27216, CVE-2020-13630, CVE-2020-2601, CVE-2019-2989, CVE-2019-2949, CVE-2008-1191, CVE-2020-14344, CVE-2019-5188, CVE-2019-5094, CVE-2018-3211, CVE-2020-5421, CVE-2020-5408, CVE-2019-16168, CVE-2019-15133, CVE-2018-14498, CVE-2018-14048, CVE-2018-13785, CVE-2018-11212, CVE-2021-21409, CVE-2021-21295, CVE-2019-2958, CVE-2019-2684, CVE-2019-19242, CVE-2018-3180, CVE-2021-41581, CVE-2021-21290, CVE-2020-28928, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13435, CVE-2020-13434, CVE-2019-19645, CVE-2018-16435, CVE-2018-1000654, CVE-2021-29425, CVE-2021-28169, CVE-2020-29362, CVE-2020-2830, CVE-2020-2781, CVE-2020-27223, CVE-2020-14803, CVE-2020-14621, CVE-2020-13956, CVE-2019-7317, CVE-2019-2769, CVE-2019-2762, CVE-2018-3214, CVE-2018-20217, CVE-2019-2745, CVE-2017-18640, CVE-2021-3711, CVE-2021-23017, CVE-2021-36159, CVE-2021-39537, CVE-2021-3518, CVE-2021-3517, CVE-2020-13790, CVE-2019-18276, CVE-2021-33560, CVE-2021-28831, CVE-2021-23840, CVE-2020-1967, CVE-2018-14553, CVE-2021-3712, CVE-2021-3450, CVE-2021-3541, CVE-2020-24977, CVE-2020-15999, CVE-2021-31879, CVE-2021-40528, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2019-17595, CVE-2020-14155, CVE-2019-20372, CVE-2019-17594, CVE-2019-11038, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_37, CKV_K8S_15, CKV_K8S_13, CKV_K8S_8, CKV_K8S_12, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_16

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a0e78f9c-cb2c-46da-8f5c-d26556fce158":{"defs":[],"roots":{"references":[{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_16","apim","Deployment.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","CKV_K8S_15","CKV_K8S_13","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_16","graviteeio/management-api:1.30.26","graviteeio/gateway:1.30.26","graviteeio/management-ui:1.30.26","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_15","CKV_K8S_13","CKV_K8S_8","CKV_K8S_12","CKV_K8S_10","CKV_K8S_14","CKV_K8S_11","CKV_K8S_16","CVE-2021-31535","CVE-2020-11656","CVE-2019-8457","CVE-2019-19646","CVE-2019-14697","CVE-2019-12900","CVE-2018-1000517","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20367","CVE-2018-3183","CVE-2021-22112","CVE-2020-5407","CVE-2020-17541","CVE-2018-14550","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2018-3209","CVE-2018-3169","CVE-2018-3149","CVE-2008-3105","CVE-2020-11988","CVE-2020-2604","CVE-2019-2698","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2020-14363","CVE-2019-2201","PRISMA-2021-0081","CVE-2021-37714","CVE-2021-30139","CVE-2020-29363","CVE-2020-29361","CVE-2020-25649","CVE-2020-11655","CVE-2019-5747","CVE-2019-2602","CVE-2019-19244","CVE-2019-15847","CVE-2018-20679","CVE-2018-20505","CVE-2008-5347","CVE-2008-3109","CVE-2020-14593","CVE-2008-5349","CVE-2020-27216","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2018-3211","CVE-2020-5421","CVE-2020-5408","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2018-14048","CVE-2018-13785","CVE-2018-11212","CVE-2021-21409","CVE-2021-21295","CVE-2019-2958","CVE-2019-2684","CVE-2019-19242","CVE-2018-3180","CVE-2021-41581","CVE-2021-21290","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-16435","CVE-2018-1000654","CVE-2021-29425","CVE-2021-28169","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-27223","CVE-2020-14803","CVE-2020-14621","CVE-2020-13956","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2018-3214","CVE-2018-20217","CVE-2019-2745","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","graviteeio/gateway:1.30.26","CVE-2017-18640","CVE-2021-3711","CVE-2021-23017","CVE-2021-36159","CVE-2021-39537","CVE-2021-3518","CVE-2021-3517","CVE-2020-13790","CVE-2019-18276","CVE-2021-33560","CVE-2021-28831","CVE-2021-23840","CVE-2020-1967","CVE-2018-14553","CVE-2021-3712","CVE-2021-3450","CVE-2021-3541","CVE-2020-24977","CVE-2020-15999","CVE-2021-31879","CVE-2021-40528","CVE-2021-3537","CVE-2021-3449","CVE-2021-23841","CVE-2020-1971","CVE-2019-17595","CVE-2020-14155","CVE-2019-20372","CVE-2019-17594","CVE-2019-11038"],"start":["graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","graviteeio/apim","deps","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_37","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","graviteeio/management-api:1.30.26","CVE-2021-31535","CVE-2020-11656","CVE-2019-8457","CVE-2019-19646","CVE-2019-14697","CVE-2019-12900","CVE-2018-1000517","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2020-12403","CVE-2019-20367","CVE-2018-3183","CVE-2020-17541","CVE-2018-14550","CVE-2020-2805","CVE-2020-2803","CVE-2020-14583","CVE-2018-3209","CVE-2018-3169","CVE-2018-3149","CVE-2008-3105","CVE-2020-2604","CVE-2019-2698","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2020-14363","CVE-2019-2201","CVE-2021-30139","CVE-2021-30139","CVE-2020-29363","CVE-2020-29361","CVE-2020-25649","CVE-2020-11655","CVE-2019-5747","CVE-2019-2602","CVE-2019-19244","CVE-2019-15847","CVE-2018-20679","CVE-2018-20505","CVE-2008-5347","CVE-2008-3109","CVE-2020-14593","CVE-2008-5349","CVE-2020-13630","CVE-2020-2601","CVE-2019-2989","CVE-2019-2949","CVE-2008-1191","CVE-2020-14344","CVE-2019-5188","CVE-2019-5094","CVE-2018-3211","CVE-2020-5421","CVE-2019-16168","CVE-2019-15133","CVE-2018-14498","CVE-2018-14048","CVE-2018-13785","CVE-2018-11212","CVE-2021-21409","CVE-2021-21295","CVE-2019-2958","CVE-2019-2684","CVE-2019-19242","CVE-2018-3180","CVE-2021-41581","CVE-2021-21290","CVE-2020-28928","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2018-16435","CVE-2018-1000654","CVE-2020-29362","CVE-2020-2830","CVE-2020-2781","CVE-2020-14803","CVE-2020-14621","CVE-2019-7317","CVE-2019-2769","CVE-2019-2762","CVE-2018-3214","CVE-2018-20217","CVE-2019-2745","graviteeio/gateway:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26","graviteeio/management-ui:1.30.26"]},"selected":{"id":"438325"},"selection_policy":{"id":"438324"}},"id":"438267","type":"ColumnDataSource"},{"attributes":{"formatter":{"id":"438309"},"major_label_policy":{"id":"438307"},"ticker":{"id":"438238"}},"id":"438237","type":"LinearAxis"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"438263"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"438301","type":"LabelSet"},{"attributes":{"source":{"id":"438263"}},"id":"438265","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"438291"}},"size":{"value":20}},"id":"438292","type":"Circle"},{"attributes":{"text":"graviteeio-apim"},"id":"438223","type":"Title"},{"attributes":{},"id":"438245","type":"ResetTool"},{"attributes":{},"id":"438234","type":"BasicTicker"},{"attributes":{},"id":"438314","type":"NodesOnly"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"438255","type":"HoverTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.19875432487858483,0.1729192779531014],"CKV_K8S_11":[0.2375855469125872,0.14361215105925984],"CKV_K8S_12":[0.2530267733835972,0.14684255798565798],"CKV_K8S_13":[0.22392344372140824,0.16912345738092896],"CKV_K8S_14":[0.25931270202434725,0.16119801130162945],"CKV_K8S_15":[0.19467330317006432,0.18833435547126276],"CKV_K8S_16":[0.23728819946807794,0.17530460125276306],"CKV_K8S_20":[0.20200688645480547,0.2030440763181054],"CKV_K8S_22":[0.18336875570328207,0.21081943748403079],"CKV_K8S_23":[0.18228687259290446,0.19490594201243971],"CKV_K8S_28":[0.21429019301012048,0.18779957342006112],"CKV_K8S_29":[0.21037616374378937,0.21594946595655937],"CKV_K8S_30":[0.2102691432347305,0.1624223259576401],"CKV_K8S_31":[0.2421452442307588,0.15940368966768162],"CKV_K8S_37":[0.2475261085446785,0.1888140766885028],"CKV_K8S_38":[0.22356436478968594,0.15051651254587398],"CKV_K8S_40":[0.19538206910594152,0.2197545386958286],"CKV_K8S_43":[0.2568442454808388,0.17628596692198345],"CKV_K8S_8":[0.2748615226424244,0.27199316618460095],"CVE-2007-3716":[0.014519131899012957,0.06987478920612795],"CVE-2008-1191":[-0.10480008307972694,0.1423116798357337],"CVE-2008-3103":[-0.006984218794973876,-0.015538027983372147],"CVE-2008-3105":[-0.10380546071205146,0.09234136331648772],"CVE-2008-3109":[0.0053933387146018145,0.024687306791168564],"CVE-2008-5347":[-0.12037037895173369,0.02356976182867849],"CVE-2008-5349":[-0.08093974110235488,-0.03466417062064968],"CVE-2008-5352":[-0.13424739598150393,0.1285409648586128],"CVE-2008-5358":[-0.015669892611811943,0.07588773901118748],"CVE-2017-18640":[0.056112911966227474,0.06388354831916081],"CVE-2018-1000517":[-0.034950122432220246,0.1354214697324797],"CVE-2018-1000654":[-0.17152408359968183,0.04786884031490235],"CVE-2018-11212":[-0.09826907074187366,0.006725820722650528],"CVE-2018-12886":[-0.09805460202661578,0.12475403116616367],"CVE-2018-13785":[-0.016839918704314942,0.04901507833013079],"CVE-2018-14048":[-0.0681898108786443,-0.020771877217773824],"CVE-2018-14498":[-0.1339478626154344,0.11168887621674306],"CVE-2018-14550":[-0.10372740105916164,-0.03449250195797921],"CVE-2018-14553":[0.16630643628764938,-0.3014308487685005],"CVE-2018-16435":[-0.019848103919310748,-0.0267275362108871],"CVE-2018-20217":[-0.09045770025712929,0.14591933251893885],"CVE-2018-20346":[-0.15941179807170422,0.09774336153176875],"CVE-2018-20505":[-0.16766086222469945,0.06518971903650271],"CVE-2018-20506":[-0.16884776837361729,0.02348236547445306],"CVE-2018-20679":[-0.03435822085051436,0.10439225087440965],"CVE-2018-3149":[-0.0955620483368532,-0.049162888413666735],"CVE-2018-3169":[-0.11894152824177774,0.13796540471818247],"CVE-2018-3180":[-0.03015701795707964,0.009072707479776697],"CVE-2018-3183":[-0.1581850648694651,-0.0006014256241496648],"CVE-2018-3209":[-0.15930599236966142,0.03685175699645147],"CVE-2018-3211":[-0.14875221879795314,0.11287955048430659],"CVE-2018-3214":[-0.11579361581395012,-0.04381450870012351],"CVE-2019-11038":[0.1164746539230961,-0.30312804083761835],"CVE-2019-12900":[0.010641624239012238,0.011291511713361867],"CVE-2019-14697":[-0.04782158679126372,-0.024741475377231793],"CVE-2019-15133":[-0.0568466115718063,0.0881890740080773],"CVE-2019-15847":[-0.1186912381189066,0.12169796666677953],"CVE-2019-16168":[-0.059084357305516616,0.10711380092123811],"CVE-2019-17594":[0.025691119733522883,-0.31090771114652627],"CVE-2019-17595":[-0.0360399498983746,-0.2323201860462078],"CVE-2019-18276":[0.0021346967487261394,-0.3107643876737429],"CVE-2019-19242":[-0.14965521095111223,0.07465561985641642],"CVE-2019-19244":[-0.15533486727007614,0.016161340139121384],"CVE-2019-19645":[-0.02675368454960494,-0.011200893296946771],"CVE-2019-19646":[-0.14113700737871382,0.032836651806794175],"CVE-2019-20367":[0.0056483283062751,-0.004039153990261419],"CVE-2019-20372":[0.0812836101147014,-0.35604375279944783],"CVE-2019-2201":[-0.015142299389274059,0.11635837047627991],"CVE-2019-2602":[-0.04899414039711447,0.13976205067071662],"CVE-2019-2684":[-0.13092168204342822,0.07809521587280895],"CVE-2019-2698":[-0.08033048872385942,0.0857294258451828],"CVE-2019-2745":[-0.14476030976387416,0.0941885033180223],"CVE-2019-2762":[-0.07767801352931787,-0.05018345649764576],"CVE-2019-2769":[-0.0673935327368441,0.12192140566725881],"CVE-2019-2949":[-0.08420075784641796,0.10791209443921534],"CVE-2019-2958":[-0.07457733653744672,0.14702517438701737],"CVE-2019-2989":[-0.12501071282391524,0.0974674757950381],"CVE-2019-5094":[-0.0026444114811045895,0.10830879104548975],"CVE-2019-5188":[-0.08990254413001281,-0.01878110717876719],"CVE-2019-5747":[-0.04600320739576413,0.12005911518720268],"CVE-2019-7317":[0.005663270050196195,0.08204681965275702],"CVE-2019-8457":[-0.03401265498294697,0.03277738984043194],"CVE-2020-11655":[-0.1383725322080036,0.010680069706551575],"CVE-2020-11656":[-0.15387781738978418,0.05499522956374335],"CVE-2020-11988":[-0.2093417839107,0.09501041253768229],"CVE-2020-12403":[0.018295390730163955,0.03371135659299169],"CVE-2020-13434":[-0.033839099654208324,-0.03573327869027746],"CVE-2020-13435":[-0.036948874641859024,0.08165787591290914],"CVE-2020-13630":[-0.1263972958815393,-0.0174930501566807],"CVE-2020-13631":[-0.08207463571975135,0.12876782307889345],"CVE-2020-13632":[-0.05169749265545341,-0.03938224277419632],"CVE-2020-13790":[0.02246442108517168,-0.2091317723434863],"CVE-2020-13956":[-0.21609980809819726,0.07167440628844131],"CVE-2020-14155":[0.07640161676326873,-0.32226263766143165],"CVE-2020-14344":[-0.14478601633117363,-0.021621141892760615],"CVE-2020-14363":[-0.11855358961500001,0.04677379557284309],"CVE-2020-14583":[-0.06262426212038671,0.1391195332324546],"CVE-2020-14593":[-0.11024168764535025,0.07166703419699208],"CVE-2020-14621":[-0.12880523775164085,-0.03353892573787885],"CVE-2020-14803":[-0.10688717296390576,0.11010559292003551],"CVE-2020-15358":[-0.13590353286266924,0.055687547399866866],"CVE-2020-15999":[0.1487970693619724,-0.30956394809388044],"CVE-2020-17541":[-0.0004893122201815324,0.09414975403274971],"CVE-2020-1967":[0.028150448683250996,-0.3306687684514185],"CVE-2020-1971":[0.06746786944051707,-0.34151110029536014],"CVE-2020-24977":[0.1628023857272126,-0.2585554774626351],"CVE-2020-25649":[-0.11899628263040557,0.0013230771175853433],"CVE-2020-2601":[0.01532653140557261,0.05198629178829891],"CVE-2020-2604":[-0.07649634371689189,-0.00033014796632794695],"CVE-2020-27216":[-0.17669151553554177,0.14683338949784813],"CVE-2020-27223":[-0.1789041201938108,-0.04989388204710504],"CVE-2020-2781":[-0.14152412369578737,-0.0066448427826606765],"CVE-2020-2803":[-0.045703282146622476,-0.008252297334930473],"CVE-2020-2805":[2.0653875560546808e-05,0.042060130433561424],"CVE-2020-2830":[-0.06107221906291447,-0.0493871105570164],"CVE-2020-28928":[-0.014269619495044412,-0.08945782340802268],"CVE-2020-29361":[-0.0016850682687018833,0.06260487503902659],"CVE-2020-29362":[-0.019237191637232247,0.09529238925794271],"CVE-2020-29363":[-0.03505919446963898,0.05969266843524547],"CVE-2020-5407":[-0.21254919210546208,0.006284870782545174],"CVE-2020-5408":[-0.20492189818390244,-0.013301141221131095],"CVE-2020-5421":[-0.16546172562148834,0.08173205378429933],"CVE-2021-21290":[-0.10862321076053216,-0.017552055426723615],"CVE-2021-21295":[-0.012759069032615061,0.022943015070664523],"CVE-2021-21409":[-0.055927840002566655,0.01272578245321268],"CVE-2021-22112":[-0.1566450196296402,-0.06733357303979949],"CVE-2021-23017":[0.12262986767863045,-0.3446510524156692],"CVE-2021-23840":[0.03405045351830803,-0.34669928522300497],"CVE-2021-23841":[0.05628225955799884,-0.3107763836614088],"CVE-2021-28169":[-0.1940455723499294,-0.03195587600626051],"CVE-2021-28831":[-0.023092067108635195,-0.2949468136115798],"CVE-2021-29425":[-0.19725515667332805,0.11972444248702316],"CVE-2021-30139":[-0.0036402170465678475,-0.08490065596424133],"CVE-2021-31535":[-0.026597743469599245,0.12393657024925131],"CVE-2021-31879":[0.12771574175283623,-0.32273324716336055],"CVE-2021-33560":[0.14967388027645578,-0.24506730297450702],"CVE-2021-3449":[0.05084805026861156,-0.3513372564612542],"CVE-2021-3450":[0.1459775778268273,-0.3311802688811196],"CVE-2021-3517":[0.09340847032172234,-0.30047638278088856],"CVE-2021-3518":[-0.017495145295804634,-0.27454314577725736],"CVE-2021-3537":[0.12906287074684103,-0.2779487547290009],"CVE-2021-3541":[0.15018726020239223,-0.28283850548421563],"CVE-2021-36159":[0.10110620685098069,-0.32998590982151027],"CVE-2021-3711":[0.1018884333469708,-0.3519528497451191],"CVE-2021-3712":[-0.04182718159691658,-0.2654471616258517],"CVE-2021-37714":[-0.21842904957340675,0.04891845642382676],"CVE-2021-39537":[0.17335285420743804,-0.2772486041880824],"CVE-2021-40528":[-0.03677876172652626,-0.24860304406157682],"CVE-2021-41581":[-0.011107556437969615,0.0036068620575911282],"Deployment.default":[0.15293682382473,0.10384893616150265],"PRISMA-2021-0081":[-0.2170613226945237,0.02702411062800334],"StatefulSet.default":[0.23509608383708458,0.20131710282547746],"apim":[1.0,0.13858676039250603],"deps":[0.9478147994923118,0.13192459195064615],"graviteeio/apim":[0.23354021556849872,0.20721524260552862],"graviteeio/gateway:1.30.26":[-0.06751846191048982,0.045868668825225875],"graviteeio/management-api:1.30.26":[-0.08427143885123752,0.0436776124077307],"graviteeio/management-ui:1.30.26":[0.07247211015907407,-0.24161536378170484]}},"id":"438270","type":"StaticLayoutProvider"},{"attributes":{"callback":null},"id":"438256","type":"TapTool"},{"attributes":{},"id":"438307","type":"AllLabels"},{"attributes":{},"id":"438242","type":"WheelZoomTool"},{"attributes":{},"id":"438225","type":"DataRange1d"},{"attributes":{},"id":"438241","type":"PanTool"},{"attributes":{"edge_renderer":{"id":"438268"},"inspection_policy":{"id":"438314"},"layout_provider":{"id":"438270"},"node_renderer":{"id":"438264"},"selection_policy":{"id":"438319"}},"id":"438261","type":"GraphRenderer"},{"attributes":{},"id":"438325","type":"Selection"},{"attributes":{},"id":"438304","type":"AllLabels"},{"attributes":{"data_source":{"id":"438267"},"glyph":{"id":"438266"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"438269"}},"id":"438268","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"438247"}},"id":"438243","type":"BoxZoomTool"},{"attributes":{},"id":"438309","type":"BasicTickFormatter"},{"attributes":{},"id":"438266","type":"MultiLine"},{"attributes":{},"id":"438322","type":"UnionRenderers"},{"attributes":{},"id":"438324","type":"UnionRenderers"},{"attributes":{},"id":"438229","type":"LinearScale"},{"attributes":{},"id":"438231","type":"LinearScale"},{"attributes":{},"id":"438319","type":"NodesOnly"},{"attributes":{"formatter":{"id":"438306"},"major_label_policy":{"id":"438304"},"ticker":{"id":"438234"}},"id":"438233","type":"LinearAxis"},{"attributes":{"axis":{"id":"438233"},"ticker":null},"id":"438236","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,9.1,9.1,9,8.8,8.8,8.8,8.8,8.3,8.3,8.3,8.3,8.3,8.3,8.3,8.2,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,7,6.8,6.8,6.8,6.8,6.7,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,null,7.5,null,9.8,9.4,9.1,8.8,8.8,8.6,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7.4,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.9,5.9,5.4,5.3,5.3,5.3,5.3,null],"description":["graviteeio/apim",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-elasticsearch-client.default (container 0) - sysctl","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

helm-charts-streamsheets

Bokeh Plot Bokeh.set_log_level("info"); {"eac9f497-297f-4941-a492-cc85afb077cf":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"477189"},"major_label_policy":{"id":"477187"},"ticker":{"id":"477118"}},"id":"477117","type":"LinearAxis"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"477201","type":"BoxAnnotation"},{"attributes":{"axis":{"id":"477113"},"ticker":null},"id":"477116","type":"Grid"},{"attributes":{"data_source":{"id":"477147"},"glyph":{"id":"477146"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"477149"}},"id":"477148","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"477186"},"major_label_policy":{"id":"477184"},"ticker":{"id":"477114"}},"id":"477113","type":"LinearAxis"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_8","CKV_K8S_9","streamsheets","StatefulSet.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_8","CKV_K8S_9","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","docker.io/eclipse-mosquitto:2","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","CVE-2021-22930","CVE-2021-22940","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2020-7774","CVE-2021-33910","CVE-2019-18218","CVE-2021-35942","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27218","CVE-2021-23840","CVE-2021-22946","CVE-2021-3712","CVE-2021-37750","CVE-2021-22922","CVE-2021-3445","CVE-2021-22947","CVE-2021-23841","CVE-2021-22923","CVE-2021-23362","CVE-2021-22918","CVE-2019-20838","CVE-2021-33574","CVE-2020-16135","CVE-2021-28153","CVE-2021-23343","CVE-2020-14155","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","CVE-2020-8178","CVE-2020-7769","CVE-2021-23400","GHSA-x9hc-rw35-f44h","GHSA-mh5c-679w-hh4r","CVE-2021-3805","CVE-2021-3749","CVE-2021-23358","CVE-2021-23337","CVE-2020-8244","CVE-2020-8203","CVE-2020-7788","CVE-2020-7610","CVE-2020-28469","CVE-2020-15256","CVE-2017-1000048","CVE-2021-23382","CVE-2020-28500","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","ghcr.io/ctron/streamsheets-service-graphs:2.4.0","ghcr.io/ctron/streamsheets-service-machines:2.4.0","ghcr.io/ctron/streamsheets-service-streams:2.4.0","CVE-2018-12886","CVE-2020-11080","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2019-15165","CVE-2018-7169","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","CVE-2021-3711","CVE-2021-41581"],"start":["helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","helm-charts/streamsheets","deps","CKV_K8S_38","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_8","CKV_K8S_9","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","ghcr.io/ctron/streamsheets-base:2.4.0","CVE-2021-22930","CVE-2021-22930","CVE-2021-22930","CVE-2021-22930","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","CVE-2021-22940","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","PRISMA-2021-0125","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37713","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37712","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-37701","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32804","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-32803","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2021-27290","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2020-7774","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2021-33910","CVE-2019-18218","CVE-2019-18218","CVE-2019-18218","CVE-2019-18218","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2021-35942","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2020-12762","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-36222","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-3580","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-33560","CVE-2021-27218","CVE-2021-27218","CVE-2021-27218","CVE-2021-27218","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-22946","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-3712","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-37750","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-22922","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-3445","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-22947","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-22923","CVE-2021-23362","CVE-2021-23362","CVE-2021-23362","CVE-2021-23362","CVE-2021-22918","CVE-2021-22918","CVE-2021-22918","CVE-2021-22918","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2019-20838","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2021-33574","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2020-16135","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-28153","CVE-2021-23343","CVE-2021-23343","CVE-2021-23343","CVE-2021-23343","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","CVE-2020-14155","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","ghcr.io/ctron/streamsheets-gateway:2.4.0","CVE-2020-8178","CVE-2020-8178","CVE-2020-8178","CVE-2020-7769","CVE-2020-7769","CVE-2020-7769","CVE-2021-23400","CVE-2021-23400","CVE-2021-23400","GHSA-x9hc-rw35-f44h","GHSA-x9hc-rw35-f44h","GHSA-x9hc-rw35-f44h","GHSA-mh5c-679w-hh4r","GHSA-mh5c-679w-hh4r","GHSA-mh5c-679w-hh4r","CVE-2021-3805","CVE-2021-3805","CVE-2021-3805","CVE-2021-3749","CVE-2021-3749","CVE-2021-3749","CVE-2021-23358","CVE-2021-23358","CVE-2021-23358","CVE-2021-23337","CVE-2021-23337","CVE-2021-23337","CVE-2020-8244","CVE-2020-8244","CVE-2020-8244","CVE-2020-8203","CVE-2020-8203","CVE-2020-8203","CVE-2020-7788","CVE-2020-7788","CVE-2020-7788","CVE-2020-7610","CVE-2020-7610","CVE-2020-7610","CVE-2020-28469","CVE-2020-28469","CVE-2020-28469","CVE-2020-15256","CVE-2020-15256","CVE-2020-15256","CVE-2017-1000048","CVE-2017-1000048","CVE-2017-1000048","CVE-2021-23382","CVE-2021-23382","CVE-2021-23382","CVE-2020-28500","CVE-2020-28500","CVE-2020-28500","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31","CVE-2018-12886","CVE-2020-11080","CVE-2020-6096","CVE-2019-17543","CVE-2019-17498","CVE-2019-13115","CVE-2019-3844","CVE-2019-3843","CVE-2021-3326","CVE-2019-15847","CVE-2019-14855","CVE-2019-12290","CVE-2020-1752","CVE-2020-1751","CVE-2016-2781","CVE-2019-13627","CVE-2021-40528","CVE-2019-25013","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2018-7169","gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11","docker.io/eclipse-mosquitto:2"]},"selected":{"id":"477205"},"selection_policy":{"id":"477204"}},"id":"477147","type":"ColumnDataSource"},{"attributes":{},"id":"477126","type":"HelpTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"477135","type":"HoverTool"},{"attributes":{"active_multi":null,"tools":[{"id":"477121"},{"id":"477122"},{"id":"477123"},{"id":"477124"},{"id":"477125"},{"id":"477126"},{"id":"477135"},{"id":"477136"},{"id":"477137"}]},"id":"477128","type":"Toolbar"},{"attributes":{},"id":"477187","type":"AllLabels"},{"attributes":{},"id":"477107","type":"DataRange1d"},{"attributes":{},"id":"477105","type":"DataRange1d"},{"attributes":{},"id":"477109","type":"LinearScale"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.125781861234725,-0.20212654912163416],"CKV_K8S_11":[-0.16011897200379888,-0.20646064959939495],"CKV_K8S_12":[-0.18083805512922024,-0.16531801157703954],"CKV_K8S_13":[-0.18573429926764567,-0.13254940084809494],"CKV_K8S_15":[-0.08778396742079568,-0.1993906556434319],"CKV_K8S_20":[-0.1982542621313291,-0.17673634088598356],"CKV_K8S_22":[-0.16859766810366622,-0.14197238715574667],"CKV_K8S_23":[-0.1092616884052883,-0.19026630530888675],"CKV_K8S_28":[-0.18842874571548726,-0.19784304859601773],"CKV_K8S_29":[-0.12314667628137482,-0.2302737062761427],"CKV_K8S_30":[-0.10490560106859778,-0.22718273436264153],"CKV_K8S_31":[-0.19239477938088242,-0.11460530350565741],"CKV_K8S_35":[-0.20659625136214524,-0.13431255091682887],"CKV_K8S_37":[-0.13943618624203938,-0.21832655725687486],"CKV_K8S_38":[-0.2041075680944767,-0.15539917222135705],"CKV_K8S_40":[-0.15604174985886515,-0.1632754581985983],"CKV_K8S_43":[-0.08988229942125152,-0.21676439449831117],"CKV_K8S_8":[-0.1372097460048613,-0.17859117418395692],"CKV_K8S_9":[-0.15756032222693983,-0.22413287046328598],"CVE-2016-10228":[0.16299213109741184,0.2263607720487226],"CVE-2016-2781":[0.13927063862891484,0.2128596935909905],"CVE-2017-1000048":[0.07569539015462354,-0.03710617261095453],"CVE-2018-12886":[0.24358156965604427,0.10661019667289612],"CVE-2018-7169":[0.26193924605410823,0.15466843430031896],"CVE-2019-12290":[0.1837272522273409,0.2082489828169059],"CVE-2019-13115":[0.21112287543571093,0.21805160765246367],"CVE-2019-13627":[0.15722698964977813,0.1979281653495719],"CVE-2019-14855":[0.19116635620068384,0.22956536419925913],"CVE-2019-15165":[0.3229513627456292,0.14045881936358248],"CVE-2019-15847":[0.24707239844867843,0.05680486987216213],"CVE-2019-17498":[0.22645844834497328,0.15468477293591013],"CVE-2019-17543":[0.27044023990311283,0.13613458059384412],"CVE-2019-18218":[-0.05693087286352047,0.05275126460602967],"CVE-2019-20838":[-0.06059460016440788,0.007236456069664639],"CVE-2019-25013":[0.23917521400817907,0.07866449500895663],"CVE-2019-3843":[0.2498804633743411,0.19619207453600435],"CVE-2019-3844":[0.27790621655583575,0.11565803158882451],"CVE-2020-10029":[0.21095601747500958,0.19004254537478288],"CVE-2020-11080":[0.2597565390207632,0.17480807274179622],"CVE-2020-12762":[0.055555110335099175,0.0011531407321679595],"CVE-2020-14155":[0.06652574681675315,0.06663255883650858],"CVE-2020-15256":[0.02214393014234242,0.09788410335214451],"CVE-2020-16135":[-0.026019352229428767,0.06702919876363085],"CVE-2020-1751":[0.23153837154036638,0.21158383024569563],"CVE-2020-1752":[0.23207853545924068,0.17957852121462664],"CVE-2020-27618":[0.26748061467424045,0.0752382121925887],"CVE-2020-28469":[-0.02238782358836204,0.09038076082255311],"CVE-2020-28500":[-0.0008547186973886149,0.09472012144062039],"CVE-2020-6096":[0.1863862596197154,0.181450504188336],"CVE-2020-7610":[-0.005066032676954442,-0.06962518598114144],"CVE-2020-7769":[-0.005201851711897496,0.10943462716099599],"CVE-2020-7774":[0.04225078055789008,-0.052085827235775636],"CVE-2020-7788":[0.08432132075822553,-0.010805201744034562],"CVE-2020-8178":[-0.06283777107701985,0.09059644742308257],"CVE-2020-8203":[-0.09454755085438116,0.018399020494426613],"CVE-2020-8244":[0.04531933020147292,-0.034232199590109764],"CVE-2021-22918":[0.02628213677582111,-0.04080632246165619],"CVE-2021-22922":[-0.07821002895215774,0.0027399642203095754],"CVE-2021-22923":[-0.08194687940414143,0.03130115690070293],"CVE-2021-22930":[-0.06578518406266726,0.03841583195625308],"CVE-2021-22940":[-0.05412599667908094,-0.023442936192521663],"CVE-2021-22946":[0.0823102942610967,0.06387980206144775],"CVE-2021-22947":[0.07593063016721747,0.05321541744953528],"CVE-2021-23337":[-0.04348553688260254,0.09367022345819584],"CVE-2021-23343":[-0.006384154182619967,0.060837366292751195],"CVE-2021-23358":[0.01728261966510975,-0.07159066441511912],"CVE-2021-23362":[-0.06687519372069177,0.0680979228772189],"CVE-2021-23382":[0.07391121192812196,0.010139431913809229],"CVE-2021-23400":[-0.06465048681875522,0.02345750223014739],"CVE-2021-23840":[-0.013180366014542906,-0.04347981438758835],"CVE-2021-23841":[0.04201343797881257,0.02883665428223227],"CVE-2021-27218":[0.05930106184676403,-0.01621252176986329],"CVE-2021-27290":[0.05831112626236433,-0.03651623731222218],"CVE-2021-28153":[-0.02815758246833851,-0.024546486394184226],"CVE-2021-32803":[0.027453744906719615,-0.05882748198764487],"CVE-2021-32804":[0.012669376515576057,-0.028504788254053663],"CVE-2021-3326":[0.26794391363602793,0.09720745258047701],"CVE-2021-33560":[-0.036117133593998124,-0.04104909097026676],"CVE-2021-33574":[0.06175106119927208,0.08456595636138439],"CVE-2021-33910":[-0.04503785372570648,0.06869938085877719],"CVE-2021-3445":[0.03660530653942956,-0.006639939238612757],"CVE-2021-3580":[-0.04714048645485002,-0.004395579364367018],"CVE-2021-35942":[0.07339141153433944,0.07659392205011868],"CVE-2021-36222":[-0.03887937474619577,0.04582756494405752],"CVE-2021-3711":[0.30314295832902294,0.18953562719811748],"CVE-2021-3712":[0.07734572932653049,0.032512797142022536],"CVE-2021-3749":[-0.027873244373824876,-0.06199461024889075],"CVE-2021-37701":[-0.07863340501889675,0.05281331083076626],"CVE-2021-37712":[0.004978502134684397,-0.0490438378621475],"CVE-2021-37713":[-0.05501208158961505,-0.038624370849933316],"CVE-2021-37750":[0.08940049391046202,0.047868222429342015],"CVE-2021-3805":[0.011438334870688254,0.08103188512500385],"CVE-2021-40528":[0.24148177850013464,0.1322827017284707],"CVE-2021-41581":[-0.38829293623201244,-0.22385822308304504],"Deployment.default":[-0.10645077298781948,-0.1205631901107358],"GHSA-mh5c-679w-hh4r":[0.029188652973895144,0.06925161876563028],"GHSA-x9hc-rw35-f44h":[-0.027957954123936684,0.10528155120608032],"PRISMA-2021-0125":[-0.07231450869846508,-0.01601658769818358],"StatefulSet.default":[-0.0898876480471892,-0.11360823145137185],"deps":[-0.9509465061550939,-0.45497970954877853],"docker.io/eclipse-mosquitto:2":[-0.27370115499972875,-0.17732824067177036],"gcr.io/bitnami-containers/mongodb:4.4.8-debian-10-r31":[0.16874315394372963,0.11766824867936004],"gcr.io/bitnami-containers/redis:6.2.5-debian-10-r11":[0.1644828408538692,0.11248839200923462],"ghcr.io/ctron/streamsheets-base:2.4.0":[-0.004922036384721181,0.005643314160453154],"ghcr.io/ctron/streamsheets-gateway:2.4.0":[0.001738303130449035,0.015865648726812794],"ghcr.io/ctron/streamsheets-service-graphs:2.4.0":[-0.0024727107118453473,0.013225204923573146],"ghcr.io/ctron/streamsheets-service-machines:2.4.0":[-0.0014969920452243767,0.019954312931592794],"ghcr.io/ctron/streamsheets-service-streams:2.4.0":[-0.006093466329624407,0.016378417796185124],"helm-charts/streamsheets":[-0.16546448165553002,-0.19197333741837358],"streamsheets":[-1.0,-0.4777129908068984]}},"id":"477150","type":"StaticLayoutProvider"},{"attributes":{},"id":"477114","type":"BasicTicker"},{"attributes":{},"id":"477125","type":"ResetTool"},{"attributes":{"edge_renderer":{"id":"477148"},"inspection_policy":{"id":"477194"},"layout_provider":{"id":"477150"},"node_renderer":{"id":"477144"},"selection_policy":{"id":"477199"}},"id":"477141","type":"GraphRenderer"},{"attributes":{},"id":"477186","type":"BasicTickFormatter"},{"attributes":{},"id":"477199","type":"NodesOnly"},{"attributes":{},"id":"477204","type":"UnionRenderers"},{"attributes":{"overlay":{"id":"477127"}},"id":"477123","type":"BoxZoomTool"},{"attributes":{"overlay":{"id":"477201"}},"id":"477137","type":"BoxSelectTool"},{"attributes":{},"id":"477146","type":"MultiLine"},{"attributes":{},"id":"477111","type":"LinearScale"},{"attributes":{},"id":"477194","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"477127","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"477171"}},"size":{"value":20}},"id":"477172","type":"Circle"},{"attributes":{"source":{"id":"477147"}},"id":"477149","type":"CDSView"},{"attributes":{"data_source":{"id":"477143"},"glyph":{"id":"477172"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"477145"}},"id":"477144","type":"GlyphRenderer"},{"attributes":{},"id":"477184","type":"AllLabels"},{"attributes":{},"id":"477118","type":"BasicTicker"},{"attributes":{},"id":"477205","type":"Selection"},{"attributes":{"source":{"id":"477143"}},"id":"477145","type":"CDSView"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"477143"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"477181","type":"LabelSet"},{"attributes":{"axis":{"id":"477117"},"dimension":1,"ticker":null},"id":"477120","type":"Grid"},{"attributes":{},"id":"477122","type":"WheelZoomTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"477171","type":"CategoricalColorMapper"},{"attributes":{},"id":"477124","type":"SaveTool"},{"attributes":{"callback":null},"id":"477136","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.5,7.3,7,7,7,8.1,8.1,7.5,7,5.5,9.8,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.4,5.9,5.9,5.7,5.3,5.3,7.5,9.8,5.9,5.3,5.3,5.3,null,9.8,9,8.8,7,7,7,7,7,7,7,7,7,7,7,7,7,5.3,5.3,null,null,null,null,8.1,7.5,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.5,6.3,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,9.8,null,5.5,null],"description":["helm-charts/streamsheets",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-redis-master.default (container 0) - redis","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

hkube-etcd-operator

Bokeh Plot Bokeh.set_log_level("info"); {"95f74b37-6874-4312-8b78-957eeb2d980c":{"defs":[],"roots":{"references":[{"attributes":{},"id":"482710","type":"UnionRenderers"},{"attributes":{"axis":{"id":"482621"},"ticker":null},"id":"482624","type":"Grid"},{"attributes":{},"id":"482702","type":"NodesOnly"},{"attributes":{},"id":"482713","type":"Selection"},{"attributes":{"edge_renderer":{"id":"482656"},"inspection_policy":{"id":"482702"},"layout_provider":{"id":"482658"},"node_renderer":{"id":"482652"},"selection_policy":{"id":"482707"}},"id":"482649","type":"GraphRenderer"},{"attributes":{},"id":"482632","type":"SaveTool"},{"attributes":{"data_source":{"id":"482651"},"glyph":{"id":"482680"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"482653"}},"id":"482652","type":"GlyphRenderer"},{"attributes":{},"id":"482634","type":"HelpTool"},{"attributes":{},"id":"482695","type":"AllLabels"},{"attributes":{},"id":"482711","type":"Selection"},{"attributes":{},"id":"482615","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"482629"},{"id":"482630"},{"id":"482631"},{"id":"482632"},{"id":"482633"},{"id":"482634"},{"id":"482643"},{"id":"482644"},{"id":"482645"}]},"id":"482636","type":"Toolbar"},{"attributes":{"formatter":{"id":"482694"},"major_label_policy":{"id":"482692"},"ticker":{"id":"482622"}},"id":"482621","type":"LinearAxis"},{"attributes":{},"id":"482626","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.16359120939928654,0.27902391002750543],"CKV_K8S_11":[0.036985558915112855,0.024765484733958863],"CKV_K8S_12":[0.14000107323132654,0.2263571833990196],"CKV_K8S_13":[0.09383283716847482,-0.0013670101365679918],"CKV_K8S_15":[-0.032654360072196395,0.13740341211430082],"CKV_K8S_20":[0.05917606174114524,0.27171902412374255],"CKV_K8S_22":[0.14496545115130563,0.024064581826414983],"CKV_K8S_23":[0.19952665651446794,0.035495097782618314],"CKV_K8S_28":[0.216735011649614,0.19053862620691547],"CKV_K8S_29":[-0.03352076843778306,0.20173433466749147],"CKV_K8S_30":[-0.011625102870885756,0.07259150098367613],"CKV_K8S_31":[0.24322153041576647,0.08178068629599458],"CKV_K8S_37":[0.0011879056286319754,0.2614772581967831],"CKV_K8S_38":[0.1968326380581815,0.1155020923892035],"CKV_K8S_40":[0.2550017189378626,0.151447975594885],"CKV_K8S_43":[0.1049124414832726,0.29146798186733297],"CKV_K8S_49":[0.23085774333246548,-0.09125688946616223],"CKV_K8S_8":[0.03347696716114683,0.20912399682870625],"CKV_K8S_9":[0.21394153366978866,0.24220285427305846],"CVE-2015-9261":[-0.29189608946471485,-0.27465748795403144],"CVE-2018-1000500":[-0.38245205170747704,-0.012374109524441533],"CVE-2018-1000517":[-0.22381877435288827,-0.2624289511286605],"CVE-2018-20679":[-0.4772426111218754,-0.1250955291525628],"CVE-2019-14697":[-0.44805140398161564,-0.049535308393817264],"CVE-2019-5747":[-0.38130455529387264,-0.23821581668019],"CVE-2020-28928":[-0.4073726035072694,-0.14839978969649326],"CVE-2021-30139":[-0.4525419754325959,-0.2211436451298958],"CVE-2021-41581":[-0.3560621374768787,-0.30389693046184113],"ClusterRole.default":[0.26012579795270024,-0.2592328899890956],"Deployment.default":[0.0678304839997541,0.12275925788503224],"deps":[1.0,-0.9697856613361509],"hkube/etcd-operator":[0.12056092922814027,0.13725699924375537],"quay.io/coreos/etcd-operator:v0.9.2":[-0.2842211159183893,-0.11932223939048477]}},"id":"482658","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"482709"}},"id":"482645","type":"BoxSelectTool"},{"attributes":{"formatter":{"id":"482697"},"major_label_policy":{"id":"482695"},"ticker":{"id":"482626"}},"id":"482625","type":"LinearAxis"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"482643","type":"HoverTool"},{"attributes":{},"id":"482613","type":"DataRange1d"},{"attributes":{},"id":"482622","type":"BasicTicker"},{"attributes":{},"id":"482707","type":"NodesOnly"},{"attributes":{},"id":"482617","type":"LinearScale"},{"attributes":{},"id":"482697","type":"BasicTickFormatter"},{"attributes":{},"id":"482629","type":"PanTool"},{"attributes":{"data_source":{"id":"482655"},"glyph":{"id":"482654"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"482657"}},"id":"482656","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"482635","type":"BoxAnnotation"},{"attributes":{},"id":"482712","type":"UnionRenderers"},{"attributes":{},"id":"482630","type":"WheelZoomTool"},{"attributes":{},"id":"482692","type":"AllLabels"},{"attributes":{"callback":null},"id":"482644","type":"TapTool"},{"attributes":{"source":{"id":"482651"}},"id":"482653","type":"CDSView"},{"attributes":{"axis":{"id":"482625"},"dimension":1,"ticker":null},"id":"482628","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.1,7.5,7.5,7.5,5.5,5.5,5.5],"description":["hkube/etcd-operator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.etcd-ui.default (container 0) - etcd-ui","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

hkube-thirdparty

Bokeh Plot Bokeh.set_log_level("info"); {"fde20861-4387-4bc5-b6b8-4b779ea19931":{"defs":[],"roots":{"references":[{"attributes":{},"id":"484883","type":"DataRange1d"},{"attributes":{"text":"hkube-thirdparty"},"id":"484879","type":"Title"},{"attributes":{},"id":"484881","type":"DataRange1d"},{"attributes":{},"id":"484890","type":"BasicTicker"},{"attributes":{},"id":"484981","type":"Selection"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"484947"}},"size":{"value":20}},"id":"484948","type":"Circle"},{"attributes":{"formatter":{"id":"484965"},"major_label_policy":{"id":"484963"},"ticker":{"id":"484894"}},"id":"484893","type":"LinearAxis"},{"attributes":{},"id":"484922","type":"MultiLine"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"484947","type":"CategoricalColorMapper"},{"attributes":{},"id":"484979","type":"Selection"},{"attributes":{},"id":"484960","type":"AllLabels"},{"attributes":{"source":{"id":"484919"}},"id":"484921","type":"CDSView"},{"attributes":{},"id":"484980","type":"UnionRenderers"},{"attributes":{"formatter":{"id":"484962"},"major_label_policy":{"id":"484960"},"ticker":{"id":"484890"}},"id":"484889","type":"LinearAxis"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.13413220716825797,0.20228793627372868],"CKV_K8S_11":[0.2809440989787639,0.15452586814421435],"CKV_K8S_12":[0.1885085173164931,0.24417060323330694],"CKV_K8S_13":[0.15837769705469923,0.16852858436302826],"CKV_K8S_14":[0.2805658940469052,0.18556069815984244],"CKV_K8S_15":[0.1322695286073102,0.13964633481665958],"CKV_K8S_20":[0.10246977850199532,0.19555139228665466],"CKV_K8S_22":[0.27986272583428157,0.12561277399322818],"CKV_K8S_23":[0.25110557677257356,0.1873900487169815],"CKV_K8S_25":[0.24102715179724418,0.1302966963868894],"CKV_K8S_28":[0.22896330523186217,0.16067897951020008],"CKV_K8S_29":[0.107366323939277,0.16342519852480134],"CKV_K8S_30":[0.1535531267605881,0.24297446581846244],"CKV_K8S_31":[0.19069258826273044,0.13477296186751456],"CKV_K8S_37":[0.16892415751054438,0.21003622372032416],"CKV_K8S_38":[0.2192738044416754,0.23306808551327324],"CKV_K8S_40":[0.11938628757099955,0.2299560490540446],"CKV_K8S_43":[0.21787977731381578,0.09789098926160993],"CKV_K8S_49":[0.29608490699762596,0.3522853794057712],"CKV_K8S_8":[0.2567274305702236,0.10037945528923753],"CKV_K8S_9":[0.2511630967634107,0.2198567720592594],"CVE-2015-9261":[0.46150625882978547,-0.07429269506880175],"CVE-2016-6301":[0.43682176964808495,-0.1530592393503334],"CVE-2017-16544":[0.45874999893947427,-0.11646898159510519],"CVE-2018-0732":[0.24538353728153972,-0.17539157336033684],"CVE-2018-1000500":[0.2765751739343673,-0.09590881777561742],"CVE-2018-1000517":[0.24577211258393508,-0.1474603586711405],"CVE-2018-20679":[0.27730273371298486,-0.143255100113312],"CVE-2019-14697":[0.24879949216266015,-0.08193133415622714],"CVE-2019-15847":[-0.12630551240889018,-0.09792627154552869],"CVE-2019-20388":[-0.3108924852298311,-0.09039243035556357],"CVE-2019-20633":[-0.24497731102985948,-0.1849394720213699],"CVE-2019-5747":[0.2822658404161181,-0.12031135796516094],"CVE-2020-11080":[-0.1691471620980737,-0.27161907459544843],"CVE-2020-1967":[-0.19958457514680228,-0.2442763626736701],"CVE-2020-1971":[-0.14146755164170546,-0.24628708265374816],"CVE-2020-24977":[-0.28399150328563105,-0.2554715415313097],"CVE-2020-28241":[-0.25567755852236035,-0.062429538611353495],"CVE-2020-28928":[0.02907996691230384,-0.12562352284873823],"CVE-2020-8169":[-0.214583293630401,-0.2793578374676213],"CVE-2020-8177":[-0.15025546277497565,-0.049168913538418506],"CVE-2020-8231":[-0.35843508691938275,-0.09430281934951913],"CVE-2020-8285":[-0.29261115599614923,-0.0019964426993026793],"CVE-2020-8286":[-0.14169658307280447,-0.18304894364225738],"CVE-2021-22922":[-0.32732276158128804,-0.028034318917860516],"CVE-2021-22923":[-0.2570373450690884,0.0037498135903738885],"CVE-2021-22925":[-0.3336431060903224,-0.21183761719078062],"CVE-2021-22926":[-0.36575582417291286,-0.15177151240469858],"CVE-2021-22945":[-0.10755038189824116,-0.15556785067422935],"CVE-2021-22946":[-0.3435337685249716,-0.18010856444433274],"CVE-2021-22947":[-0.2137234418621991,-0.03912538224612199],"CVE-2021-23840":[-0.3428443247134219,-0.12583840865962528],"CVE-2021-23841":[-0.27397903094824216,-0.12428714124079109],"CVE-2021-28831":[-0.2202662491971921,0.008948095378453312],"CVE-2021-30139":[0.026695255609600836,-0.10429094760294726],"CVE-2021-3449":[-0.18430392016828953,-0.2051492567500027],"CVE-2021-3450":[-0.24524002261884262,-0.2299023415632889],"CVE-2021-3517":[-0.1780107121629857,-0.008268545398294176],"CVE-2021-3518":[-0.25234086910758813,-0.27126730888250483],"CVE-2021-3537":[-0.3103727889730081,-0.1524176030101643],"CVE-2021-3541":[-0.29219924536297603,-0.04465655855408239],"CVE-2021-36159":[-0.346105941158312,-0.06137388349292426],"CVE-2021-3711":[-0.11305483186426465,-0.21777730296344586],"CVE-2021-3712":[-0.3098631026740906,-0.23568703718776396],"CVE-2021-39537":[-0.289222767842183,-0.19556776105660692],"CVE-2021-41581":[0.222556980685713,-0.13555916649581418],"ClusterRole.default":[0.35879614919480585,0.45772320009705214],"Deployment.default":[0.1576047877805027,0.09467902902851359],"deps":[-0.2591707026059999,1.0],"hkube/etcd-ui:v1.0.3":[0.18159738825818098,-0.08793635179802123],"hkube/thirdparty":[0.20680825113417337,0.1965365876441313],"quay.io/coreos/etcd:latest":[0.17890289988773556,-0.09932776381658058],"quay.io/coreos/prometheus:latest":[0.3332536579712073,-0.07187651611458366],"quay.io/kubernetes-ingress-controller/nginx-ingress-controller:0.29.0":[-0.19815517569111488,-0.12195350447311211],"thirdparty":[-0.23442868034005157,0.9139701343909026]}},"id":"484926","type":"StaticLayoutProvider"},{"attributes":{},"id":"484885","type":"LinearScale"},{"attributes":{"overlay":{"id":"484977"}},"id":"484913","type":"BoxSelectTool"},{"attributes":{},"id":"484962","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"484889"},"ticker":null},"id":"484892","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.1,7.5,7.5,7.5,7.5,5.5,5.5,null,8.8,7.5,5.5,null,9.8,9.1,9.1,8.8,8.8,8.6,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.1,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.5,5.3,5.3,null,null],"description":["hkube/thirdparty",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-etcd-operator-etcd-operator.default (container 0) - RELEASE-NAME-etcd-operator-etcd-operator","Apply security context to your pods and containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation","Memory requests should be set","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

ibm-charts-ibm-app-navigator

CVE-2014-2421, CVE-2014-0457, CVE-2014-0456, CVE-2014-0429, CVE-2017-15708, CVE-2014-2410, CVE-2014-2397, CVE-2014-0461, CVE-2014-0455, CVE-2014-0432, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2021-27219, CVE-2019-13734, CVE-2008-3105, CVE-2019-11745, CVE-2021-20264, CVE-2014-2428, CVE-2014-0448, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2020-8570, CVE-2019-12402, CVE-2019-11729, CVE-2017-18640, CVE-2014-2427, CVE-2014-2423, CVE-2014-2414, CVE-2014-2412, CVE-2014-2402, CVE-2014-0458, CVE-2014-0454, CVE-2014-0452, CVE-2014-0451, CVE-2014-0446, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2020-1971, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2020-14352, CVE-2019-9924, CVE-2021-23840, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-5188, CVE-2019-20388, CVE-2019-19956, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2021-3712, CVE-2020-12403, CVE-2019-3862, CVE-2019-11756, CVE-2015-2716, CVE-2014-2422, CVE-2008-1191, CVE-2019-12450, CVE-2019-17498, CVE-2018-14404, CVE-2019-5094, CVE-2014-2409, CVE-2019-5482, CVE-2019-14822, CVE-2021-23841, CVE-2019-1559, CVE-2018-12404, CVE-2018-10237, CVE-2014-0460, CVE-2020-10029, CVE-2018-11771, CVE-2020-8177, CVE-2019-17023, CVE-2016-4658, CVE-2018-0734, CVE-2018-0495, CVE-2018-14618, CVE-2019-5436, CVE-2019-17195, CVE-2019-5953, CVE-2021-23383, CVE-2019-10196, CVE-2021-23369, CVE-2019-19919, CVE-2019-10744, CVE-2018-3750, CVE-2018-3739, CVE-2018-1000620, CVE-2019-10160, CVE-2021-32027, CVE-2020-25695, CVE-2020-15999, CVE-2021-31535, CVE-2020-25694, CVE-2019-20920, CVE-2019-18408, CVE-2020-14363, CVE-2019-13638, CVE-2018-20969, CVE-2020-5260, CVE-2020-11008, CVE-2019-20922, CVE-2019-1387, CVE-2019-10208, CVE-2020-7751, CVE-2021-37713, CVE-2021-37712, CVE-2021-37701, CVE-2021-33623, CVE-2021-32804, CVE-2021-32803, CVE-2021-27290, CVE-2021-23440, CVE-2021-23337, CVE-2020-8244, CVE-2020-8203, CVE-2020-8116, CVE-2020-7788, CVE-2020-7774, CVE-2020-7754, CVE-2020-7660, CVE-2020-28469, CVE-2020-13822, CVE-2019-20149, CVE-2019-13173, CVE-2018-3737, CVE-2018-20834, CVE-2018-16487, CVE-2017-18077, CVE-2020-12049, CVE-2019-12735, CVE-2020-10878, CVE-2020-10543, CVE-2018-14600, CVE-2018-14599, CVE-2018-1000876, CVE-2020-12723, CVE-2019-5010, CVE-2019-20907, CVE-2019-18197, CVE-2019-9948, CVE-2019-16056, CVE-2021-2144, CVE-2020-12825, CVE-2019-12749, CVE-2018-1000878, CVE-2018-1000877, CVE-2016-3616, CVE-2019-14866, CVE-2018-1122, CVE-2020-2780, CVE-2019-9947, CVE-2019-9740, CVE-2019-2974, CVE-2019-2805, CVE-2019-2740, CVE-2019-2529, CVE-2019-1000020, CVE-2019-1000019, CVE-2018-11212, CVE-2019-2503, CVE-2019-11068, CVE-2019-10795, CVE-2019-16935, CVE-2021-2011, CVE-2020-2574, CVE-2018-14598, CVE-2016-5766, CVE-2021-23382, CVE-2020-28500, CVE-2020-2752, CVE-2020-24025, CVE-2020-14550, CVE-2018-20852, CVE-2018-15857, CVE-2018-14647, CVE-2018-11214, CVE-2018-11213, CVE-2018-1109, CVE-2019-2739, CVE-2018-10360, CVE-2018-15473, CVE-2018-1000517, CVE-2021-30139, CVE-2019-5747, CVE-2018-20679, CVE-2021-41581, CVE-2020-28928, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_12, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"a51ae8ef-63aa-4830-b449-4b8215e2de74":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"498246"},"major_label_policy":{"id":"498244"},"ticker":{"id":"498174"}},"id":"498173","type":"LinearAxis"},{"attributes":{},"id":"498247","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"498195","type":"HoverTool"},{"attributes":{"overlay":{"id":"498187"}},"id":"498183","type":"BoxZoomTool"},{"attributes":{},"id":"498165","type":"DataRange1d"},{"attributes":{"active_multi":null,"tools":[{"id":"498181"},{"id":"498182"},{"id":"498183"},{"id":"498184"},{"id":"498185"},{"id":"498186"},{"id":"498195"},{"id":"498196"},{"id":"498197"}]},"id":"498188","type":"Toolbar"},{"attributes":{"edge_renderer":{"id":"498208"},"inspection_policy":{"id":"498254"},"layout_provider":{"id":"498210"},"node_renderer":{"id":"498204"},"selection_policy":{"id":"498259"}},"id":"498201","type":"GraphRenderer"},{"attributes":{},"id":"498246","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"498187","type":"BoxAnnotation"},{"attributes":{"callback":null},"id":"498196","type":"TapTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.03457748954534161,-0.2670629150655375],"CKV_K8S_11":[-0.0536604002147667,-0.25578004511564567],"CKV_K8S_12":[-0.0006990818349083489,-0.2655532995182997],"CKV_K8S_13":[-0.045651348971391906,-0.2631469857998206],"CKV_K8S_22":[-0.02554621755096762,-0.2560525803829285],"CKV_K8S_31":[-0.02136245822049479,-0.2702805470060042],"CKV_K8S_38":[-0.03833231088998446,-0.25214130847427685],"CKV_K8S_40":[-0.008513972100033398,-0.2551996958235792],"CKV_K8S_43":[-0.013168542472606069,-0.26456965562539764],"CVE-2007-3716":[0.16089018877149838,-0.09595075432331245],"CVE-2008-1191":[0.11271067431229975,-0.16590509258234779],"CVE-2008-3103":[0.16276140628532137,-0.11936972770820134],"CVE-2008-3105":[0.1302016973650316,-0.15389789251899216],"CVE-2008-3109":[0.15395103587947342,-0.058993974004842596],"CVE-2008-5347":[0.12089560531022193,-0.1597074860915684],"CVE-2008-5349":[0.10451227163191011,-0.141731530197413],"CVE-2008-5352":[0.12283965703067881,-0.11762285747367122],"CVE-2008-5358":[0.16100664747012286,-0.07368550676425689],"CVE-2014-0429":[0.1623085670185338,-0.13088824441744917],"CVE-2014-0432":[0.14232970793494956,-0.068221051966489],"CVE-2014-0446":[0.14912414503841026,-0.09474880590862324],"CVE-2014-0448":[0.15261189919535623,-0.10978193584240242],"CVE-2014-0451":[0.0866745458487138,-0.16398101167733095],"CVE-2014-0452":[0.14174513978192266,-0.14052662679163963],"CVE-2014-0454":[0.1349210289882769,-0.10346330811251477],"CVE-2014-0455":[0.16180630670009735,-0.03877018898635253],"CVE-2014-0456":[0.14081017608944463,-0.15191785330584653],"CVE-2014-0457":[0.0737793790196944,-0.15923318797105954],"CVE-2014-0458":[0.14080657849722208,-0.03270679461625053],"CVE-2014-0460":[0.07913509222559884,-0.14915388658981865],"CVE-2014-0461":[0.1353720023774252,-0.13042275906716194],"CVE-2014-2397":[0.09862366849664045,-0.15519438783742737],"CVE-2014-2402":[0.13915588399111867,-0.11647692473342641],"CVE-2014-2409":[0.1352053300654308,-0.08657925200815228],"CVE-2014-2410":[0.1519431059875909,-0.029273594330998947],"CVE-2014-2412":[0.09081633260716891,-0.1428660772302974],"CVE-2014-2414":[0.14990053181215493,-0.045204927854699845],"CVE-2014-2421":[0.13808495018819097,-0.05252201595671086],"CVE-2014-2422":[0.17395927657088314,-0.07910583556728903],"CVE-2014-2423":[0.11120646647817362,-0.1284084857390377],"CVE-2014-2427":[0.11566920394368484,-0.1475768596814482],"CVE-2014-2428":[0.1682598995388145,-0.05952611801436722],"CVE-2015-2716":[0.030930675819674718,-0.023265553374089164],"CVE-2016-3616":[-0.12749698767638454,-0.023369896200805103],"CVE-2016-4658":[0.014857076460525545,-0.06413444518881553],"CVE-2016-5131":[0.008594085979089621,-0.03619149515087564],"CVE-2016-5766":[-0.10181349292477004,-0.07195162566946213],"CVE-2017-15412":[0.04042222904507972,-0.03543035699967915],"CVE-2017-15708":[0.09993093571328425,-0.16675644514934432],"CVE-2017-18077":[-0.07882813655515117,-0.011605786905304151],"CVE-2017-18640":[0.15403788125416953,-0.14137426523601948],"CVE-2018-0495":[-0.002349971562400954,-0.051364026582054516],"CVE-2018-0734":[0.014749134752081922,-0.07236191982813797],"CVE-2018-1000517":[-0.007726171146802788,0.9991698793637042],"CVE-2018-1000620":[-0.14451893609731592,0.007163418719673126],"CVE-2018-1000876":[-0.053985995094634184,0.05924259862208054],"CVE-2018-1000877":[0.017053013005164416,0.0702606605270051],"CVE-2018-1000878":[-0.13882486679836986,-0.016210703233829338],"CVE-2018-10237":[0.20476673907415793,-0.12443506463372625],"CVE-2018-10360":[-0.11190111891026477,-0.014510973218372834],"CVE-2018-1109":[-0.10636791882584536,-0.0476543964558819],"CVE-2018-11212":[-0.019572120245608754,0.0862022008009777],"CVE-2018-11213":[-0.03938616137373629,0.10287792838174488],"CVE-2018-11214":[-0.10857450308713963,0.05689360014810191],"CVE-2018-1122":[0.025065033661750377,0.0605825304238104],"CVE-2018-11771":[0.2122061468833775,-0.08756781986157573],"CVE-2018-12404":[0.039988177780712876,-0.05368541659477999],"CVE-2018-14404":[0.03675626049025728,-0.0029236096034658786],"CVE-2018-14598":[-0.03978648273906042,0.06766677602567384],"CVE-2018-14599":[-0.08199563356464794,0.07471660133361603],"CVE-2018-14600":[-0.07454162518936315,-0.07488041002789952],"CVE-2018-14618":[0.042094936935699746,-0.04420950811765306],"CVE-2018-14647":[-0.1099968671102613,0.034059104795151895],"CVE-2018-15473":[-0.09674393204156388,-0.06277232466731837],"CVE-2018-15857":[-0.08509696502878178,-0.04058417887386358],"CVE-2018-16487":[-0.02701631573117089,0.05551580156743469],"CVE-2018-20679":[0.02325721035119755,0.9325189607668266],"CVE-2018-20834":[-0.1353411693666769,0.01408511979225144],"CVE-2018-20843":[0.023967054229529505,-0.07314910930398937],"CVE-2018-20852":[-0.06807513144147789,-0.02638921665539849],"CVE-2018-20969":[-0.09718490409795214,-0.014524574744773248],"CVE-2018-3737":[-0.04895893634953197,0.07828620212990597],"CVE-2018-3739":[-0.09096547834789087,0.08577470740470262],"CVE-2018-3750":[-0.04276707706763216,0.04515206362496923],"CVE-2019-1000019":[-0.0633208497147031,0.07315508963105488],"CVE-2019-1000020":[-0.13502615689455186,-0.031139854800429308],"CVE-2019-10160":[-0.10992413596624609,0.0009043080147497277],"CVE-2019-10196":[-0.06201245228883823,-0.07069506964146621],"CVE-2019-10208":[-0.13989131082464293,-0.004276662281171749],"CVE-2019-10744":[-0.11838059843098007,-0.039725482886848004],"CVE-2019-10795":[-0.016788226258736997,0.09756688303778978],"CVE-2019-11068":[-0.00829204893079785,0.04390268890576604],"CVE-2019-11719":[0.011556957683038292,-0.045462736272996296],"CVE-2019-11729":[0.0561994450254144,-0.012996125235533429],"CVE-2019-11745":[0.04468876875300693,-0.0055366225944945705],"CVE-2019-11756":[0.03770253697346882,-0.02754884602722035],"CVE-2019-12402":[0.1719182342408927,-0.0891710269815295],"CVE-2019-12450":[0.003358249827117469,-0.08251053314281719],"CVE-2019-12735":[-0.07096597085397865,0.0985612458666216],"CVE-2019-12749":[0.0023222398654368084,0.07249844208491252],"CVE-2019-13173":[-0.09246205028924898,0.023347377191992962],"CVE-2019-13638":[-0.11815914522417022,0.013745330200338883],"CVE-2019-13734":[0.02476177337182347,-0.04261137814026823],"CVE-2019-1387":[-0.09175808798487889,-0.050982051209079664],"CVE-2019-14822":[0.01749929451287839,-0.035945335599777944],"CVE-2019-14866":[-0.1235928824222494,0.03520100841197031],"CVE-2019-1559":[0.04465714117049527,-0.023693631620699002],"CVE-2019-15903":[0.0008939091903077312,-0.041839442055748265],"CVE-2019-16056":[-0.09672272340309532,0.03831568014633308],"CVE-2019-16935":[-0.07133633242447239,-0.042179110934960594],"CVE-2019-17006":[0.047307643026829715,-0.013264823210348506],"CVE-2019-17007":[0.033177512397428714,-0.011518066626981432],"CVE-2019-17023":[0.025527973347887995,-0.030862456526790122],"CVE-2019-17195":[0.1618653460712943,-0.17570417837326907],"CVE-2019-17498":[-0.004756437956884168,-0.06034744254887257],"CVE-2019-18197":[-0.06364145990969405,0.04303095804624044],"CVE-2019-18408":[0.009447295217712884,0.08223599633725577],"CVE-2019-19919":[-0.1119696758644234,0.1291886902512383],"CVE-2019-19956":[0.007613539171894652,-0.06051384607734586],"CVE-2019-20149":[-0.12689190314800788,0.12024259949233036],"CVE-2019-20388":[0.02499150758656483,-0.010913693967169057],"CVE-2019-20907":[-0.09807633471386462,0.07103147231793527],"CVE-2019-20920":[-0.18098651165001098,0.0338257579393554],"CVE-2019-20922":[-0.1707662259373123,-0.0394526032644359],"CVE-2019-2503":[-0.1199000783074912,-0.05299791449171367],"CVE-2019-2529":[0.004566554754131417,0.03928100054267253],"CVE-2019-2739":[-0.13636172880220646,0.03853961183495646],"CVE-2019-2740":[-0.00942368642526397,0.07814056849188245],"CVE-2019-2805":[0.0019181796340562336,0.05850519971796373],"CVE-2019-2974":[-0.12892355768122335,-0.04223189673230586],"CVE-2019-3862":[-0.0036563109174314193,-0.07089334315295884],"CVE-2019-5010":[-0.05858204934761704,-0.04939951958997194],"CVE-2019-5094":[0.03258767580720584,-0.037841529406229805],"CVE-2019-5188":[0.05246895477190104,-0.004156370864293088],"CVE-2019-5436":[0.007056736649725512,-0.052372073901143686],"CVE-2019-5482":[0.025927438315847887,-0.06450538893516636],"CVE-2019-5747":[-0.007641798439089252,0.8840510829624171],"CVE-2019-5953":[-0.023371858391326005,-0.0651810956430886],"CVE-2019-9740":[-0.12492227967759532,-0.009511788700064451],"CVE-2019-9924":[0.0333238932037489,-0.04788855686361157],"CVE-2019-9947":[-0.1288541439390223,0.024154239488219573],"CVE-2019-9948":[-0.09256296697980015,-0.028171069932256872],"CVE-2020-10029":[0.0015253146163811651,-0.07610191066065786],"CVE-2020-10543":[-0.0833686013750916,0.09439352310436737],"CVE-2020-10878":[-0.08009178812388708,0.04220460526597363],"CVE-2020-11008":[-0.08542025780993083,0.06106049937377161],"CVE-2020-12049":[-0.0031976113183902516,0.08917313398145944],"CVE-2020-12243":[0.02319091081853652,-0.01966913452058976],"CVE-2020-12403":[0.01923984916108946,-0.05721138115231695],"CVE-2020-12723":[-0.10525047652541192,-0.03566305250269881],"CVE-2020-12825":[-0.12478632231330312,0.06128052248436668],"CVE-2020-13822":[0.03387704117511067,0.10824400435202916],"CVE-2020-14352":[0.06992930412202837,-0.1219375506130245],"CVE-2020-14363":[-0.11758964264065896,0.04832450672614699],"CVE-2020-14550":[-0.04652113855115292,0.09376321875968802],"CVE-2020-15999":[-0.12720768929419513,0.0035797044007831306],"CVE-2020-1971":[0.03888585565358171,-0.01568674499689774],"CVE-2020-24025":[-0.07784696597819273,0.14087414427957934],"CVE-2020-25648":[0.004712170261624094,-0.06828897840330028],"CVE-2020-25692":[0.013124052718542788,-0.07977464532961835],"CVE-2020-25694":[-0.10720155382922607,0.019396290071338],"CVE-2020-25695":[-0.06902977513583727,-0.05976785963697228],"CVE-2020-2574":[-0.058962726369412875,0.08881212321590674],"CVE-2020-2752":[-0.08211293144617511,-0.060954345689028126],"CVE-2020-2780":[-0.10218903700872056,0.08602026986236076],"CVE-2020-28469":[-0.13032240702748785,0.04943625368275777],"CVE-2020-28500":[-0.034381389909286554,0.08198298582303383],"CVE-2020-28928":[0.013324282438523741,0.9973730796517866],"CVE-2020-29573":[0.011413374551794666,-0.02807114227426944],"CVE-2020-5260":[0.02241160034176947,0.045668846557399986],"CVE-2020-7595":[0.01579463710417524,-0.021392983870660118],"CVE-2020-7660":[-0.17931739320019058,-0.013241379307585031],"CVE-2020-7751":[-0.05970404671719993,0.14275527481340747],"CVE-2020-7754":[-0.14205830277043602,0.025625681854175367],"CVE-2020-7774":[-0.1153165353799649,-0.026199422960818387],"CVE-2020-7788":[-0.11438917324149406,0.06676761240807397],"CVE-2020-8116":[-0.022515358436470404,0.036027619632350454],"CVE-2020-8177":[0.05558216214896139,-0.02842829056129719],"CVE-2020-8203":[-0.1103257674279314,0.07656007335540972],"CVE-2020-8244":[-0.17669799433778238,0.05365406810687857],"CVE-2020-8570":[0.1503232989410799,-0.08039382146806655],"CVE-2021-2011":[-0.07256784504656372,0.08488184225127414],"CVE-2021-20264":[0.17515284531261605,-0.10030329318620466],"CVE-2021-2144":[-0.09552057938651232,0.052452007828571144],"CVE-2021-23337":[-0.11096007593036651,-0.06045677761734934],"CVE-2021-23369":[-0.1695330935735489,0.06962358630961947],"CVE-2021-23382":[-0.16116390346127343,0.08504149985741744],"CVE-2021-23383":[-0.15110269718208277,0.09869963380630353],"CVE-2021-23440":[-0.040388374975658996,0.1424975116480479],"CVE-2021-23840":[0.020958710851829626,-0.04948984080081665],"CVE-2021-23841":[0.0528523442744853,-0.020779048686579277],"CVE-2021-27219":[0.04997184711757377,-0.03581906889101337],"CVE-2021-27290":[-0.020889920299806495,0.1392314212315735],"CVE-2021-30139":[-0.029407332223889585,1.0],"CVE-2021-31535":[0.013554437065354981,0.0540261726130724],"CVE-2021-32027":[-0.08706853763556655,-0.07599209217560243],"CVE-2021-32803":[-0.07157523592311622,0.06145298247194588],"CVE-2021-32804":[-0.09352212655939768,0.0028102227555078254],"CVE-2021-33623":[-0.15716030993144764,-0.06275211364740947],"CVE-2021-35515":[0.17538252881770372,-0.06768942738523417],"CVE-2021-35516":[0.1679577875855014,-0.11004797164359621],"CVE-2021-35517":[0.14976500573060472,-0.1265031221620182],"CVE-2021-36090":[0.16825338069175744,-0.048665095040898027],"CVE-2021-3712":[0.12485356410409174,-0.13840627428293603],"CVE-2021-37701":[-0.0573932665848476,0.10250218480184563],"CVE-2021-37712":[-0.029883410462147913,0.09470833694635267],"CVE-2021-37713":[-0.011296113000852958,0.06264975615586904],"CVE-2021-41581":[-0.040146307421577966,0.9266953160089085],"Deployment.default":[-0.005396365360177323,-0.17617387689325173],"GHSA-2cf5-4w76-r9qv":[-0.0011466978916649633,0.13248773627236388],"GHSA-6chw-6frg-f759":[-0.18257649254812972,0.011896467572529235],"GHSA-6x33-pw7p-hmpq":[-0.139636900795799,0.11072310905000972],"GHSA-8w57-jfpm-945m":[-0.023444972618055927,0.07059971277096852],"GHSA-g9r4-xpmj-mj65":[-0.09513954751705891,0.13568172596387465],"GHSA-q2c6-c6pm-g3gh":[0.017983876040940282,0.12165126550142703],"Job.default":[-0.03313703449701226,-0.2019813141254277],"PRISMA-2021-0125":[-0.07694621293995364,0.016767789366923365],"Pod.default":[-0.04426324411898263,0.9598402182038316],"alpine:3.8":[-0.010956049149059795,0.9441288050977225],"deps":[0.7868707826907809,-0.7058335374741898],"ibm-app-navigator":[0.8277621696129712,-0.7413443640882411],"ibm-charts/ibm-app-navigator":[-0.030050316920302883,-0.2949234913254323],"ibmcom/app-nav-api:1.0.1":[0.08182278576577254,-0.07997097702752959],"ibmcom/app-nav-controller:1.0.1":[0.03327921425392076,-0.05922915384335134],"ibmcom/app-nav-init:1.0.1":[-0.042294710732826535,0.0007696249255684805],"ibmcom/app-nav-ui:1.0.1":[-0.05040412747462092,0.0125137927556241],"ibmcom/app-nav-was-controller:1.0.1":[0.08623846007789766,-0.07921398583387992]}},"id":"498210","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"498261"}},"id":"498197","type":"BoxSelectTool"},{"attributes":{},"id":"498264","type":"UnionRenderers"},{"attributes":{},"id":"498182","type":"WheelZoomTool"},{"attributes":{},"id":"498181","type":"PanTool"},{"attributes":{},"id":"498254","type":"NodesOnly"},{"attributes":{},"id":"498169","type":"LinearScale"},{"attributes":{},"id":"498262","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"498203"},"glyph":{"id":"498232"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"498205"}},"id":"498204","type":"GlyphRenderer"},{"attributes":{},"id":"498244","type":"AllLabels"},{"attributes":{},"id":"498174","type":"BasicTicker"},{"attributes":{"source":{"id":"498207"}},"id":"498209","type":"CDSView"},{"attributes":{},"id":"498178","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"498261","type":"BoxAnnotation"},{"attributes":{},"id":"498206","type":"MultiLine"},{"attributes":{},"id":"498167","type":"DataRange1d"},{"attributes":{"axis":{"id":"498177"},"dimension":1,"ticker":null},"id":"498180","type":"Grid"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ibm-app-navigator","Deployment.default","Job.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","ibmcom/app-nav-init:1.0.1","CVE-2014-2421","CVE-2014-0457","CVE-2014-0456","CVE-2014-0429","CVE-2017-15708","CVE-2014-2410","CVE-2014-2397","CVE-2014-0461","CVE-2014-0455","CVE-2014-0432","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-27219","CVE-2019-13734","CVE-2008-3105","CVE-2019-11745","CVE-2021-20264","CVE-2014-2428","CVE-2014-0448","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-8570","CVE-2019-12402","CVE-2019-11729","CVE-2017-18640","CVE-2014-2427","CVE-2014-2423","CVE-2014-2414","CVE-2014-2412","CVE-2014-2402","CVE-2014-0458","CVE-2014-0454","CVE-2014-0452","CVE-2014-0451","CVE-2014-0446","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-1971","CVE-2017-15412","CVE-2016-5131","CVE-2019-17006","CVE-2020-14352","CVE-2019-9924","CVE-2021-23840","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-5188","CVE-2019-20388","CVE-2019-19956","CVE-2019-17007","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2021-3712","CVE-2020-12403","CVE-2019-3862","CVE-2019-11756","CVE-2015-2716","CVE-2014-2422","CVE-2008-1191","CVE-2019-12450","CVE-2019-17498","CVE-2018-14404","CVE-2019-5094","CVE-2014-2409","CVE-2019-5482","CVE-2019-14822","CVE-2021-23841","CVE-2019-1559","CVE-2018-12404","CVE-2018-10237","CVE-2014-0460","CVE-2020-10029","CVE-2018-11771","CVE-2020-8177","CVE-2019-17023","CVE-2016-4658","CVE-2018-0734","CVE-2018-0495","CVE-2018-14618","CVE-2019-5436","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-controller:1.0.1","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","CVE-2019-17195","CVE-2019-5953","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-init:1.0.1","CVE-2021-23383","CVE-2019-10196","CVE-2021-23369","CVE-2019-19919","CVE-2019-10744","CVE-2018-3750","CVE-2018-3739","CVE-2018-1000620","CVE-2019-10160","CVE-2021-32027","CVE-2020-25695","CVE-2020-15999","CVE-2021-31535","CVE-2020-25694","CVE-2019-20920","CVE-2019-18408","CVE-2020-14363","CVE-2019-13638","CVE-2018-20969","CVE-2020-5260","CVE-2020-11008","CVE-2019-20922","CVE-2019-1387","CVE-2019-10208","PRISMA-2021-0125","CVE-2020-7751","GHSA-q2c6-c6pm-g3gh","GHSA-g9r4-xpmj-mj65","GHSA-8w57-jfpm-945m","GHSA-6x33-pw7p-hmpq","GHSA-6chw-6frg-f759","GHSA-2cf5-4w76-r9qv","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-33623","CVE-2021-32804","CVE-2021-32803","CVE-2021-27290","CVE-2021-23440","CVE-2021-23337","CVE-2020-8244","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-7660","CVE-2020-28469","CVE-2020-13822","CVE-2019-20149","CVE-2019-13173","CVE-2018-3737","CVE-2018-20834","CVE-2018-16487","CVE-2017-18077","CVE-2020-12049","CVE-2019-12735","CVE-2020-10878","CVE-2020-10543","CVE-2018-14600","CVE-2018-14599","CVE-2018-1000876","CVE-2020-12723","CVE-2019-5010","CVE-2019-20907","CVE-2019-18197","CVE-2019-9948","CVE-2019-16056","CVE-2021-2144","CVE-2020-12825","CVE-2019-12749","CVE-2018-1000878","CVE-2018-1000877","CVE-2016-3616","CVE-2019-14866","CVE-2018-1122","CVE-2020-2780","CVE-2019-9947","CVE-2019-9740","CVE-2019-2974","CVE-2019-2805","CVE-2019-2740","CVE-2019-2529","CVE-2019-1000020","CVE-2019-1000019","CVE-2018-11212","CVE-2019-2503","CVE-2019-11068","CVE-2019-10795","CVE-2019-16935","CVE-2021-2011","CVE-2020-2574","CVE-2018-14598","CVE-2016-5766","CVE-2021-23382","CVE-2020-28500","CVE-2020-2752","CVE-2020-24025","CVE-2020-14550","CVE-2018-20852","CVE-2018-15857","CVE-2018-14647","CVE-2018-11214","CVE-2018-11213","CVE-2018-1109","CVE-2019-2739","CVE-2018-10360","CVE-2018-15473","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","ibmcom/app-nav-init:1.0.1","Pod.default","CVE-2018-1000517","CVE-2021-30139","CVE-2019-5747","CVE-2018-20679","CVE-2021-41581","CVE-2020-28928"],"start":["ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","ibm-charts/ibm-app-navigator","deps","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Job.default","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","ibmcom/app-nav-was-controller:1.0.1","CVE-2014-2421","CVE-2014-0457","CVE-2014-0456","CVE-2014-0429","CVE-2017-15708","CVE-2014-2410","CVE-2014-2397","CVE-2014-0461","CVE-2014-0455","CVE-2014-0432","CVE-2008-5358","CVE-2008-5352","CVE-2008-3103","CVE-2007-3716","CVE-2021-27219","CVE-2021-27219","CVE-2021-27219","CVE-2021-27219","CVE-2019-13734","CVE-2019-13734","CVE-2019-13734","CVE-2019-13734","CVE-2008-3105","CVE-2019-11745","CVE-2019-11745","CVE-2019-11745","CVE-2019-11745","CVE-2021-20264","CVE-2014-2428","CVE-2014-0448","CVE-2021-36090","CVE-2021-35517","CVE-2021-35516","CVE-2021-35515","CVE-2020-8570","CVE-2019-12402","CVE-2019-11729","CVE-2019-11729","CVE-2019-11729","CVE-2019-11729","CVE-2017-18640","CVE-2014-2427","CVE-2014-2423","CVE-2014-2414","CVE-2014-2412","CVE-2014-2402","CVE-2014-0458","CVE-2014-0454","CVE-2014-0452","CVE-2014-0451","CVE-2014-0446","CVE-2008-5347","CVE-2008-3109","CVE-2008-5349","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2020-1971","CVE-2017-15412","CVE-2017-15412","CVE-2017-15412","CVE-2017-15412","CVE-2016-5131","CVE-2016-5131","CVE-2016-5131","CVE-2016-5131","CVE-2019-17006","CVE-2019-17006","CVE-2019-17006","CVE-2019-17006","CVE-2020-14352","CVE-2020-14352","CVE-2019-9924","CVE-2019-9924","CVE-2019-9924","CVE-2019-9924","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2021-23840","CVE-2020-7595","CVE-2020-7595","CVE-2020-7595","CVE-2020-7595","CVE-2020-29573","CVE-2020-29573","CVE-2020-29573","CVE-2020-29573","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25692","CVE-2020-25648","CVE-2020-25648","CVE-2020-25648","CVE-2020-25648","CVE-2020-12243","CVE-2020-12243","CVE-2020-12243","CVE-2020-12243","CVE-2019-5188","CVE-2019-5188","CVE-2019-5188","CVE-2019-5188","CVE-2019-20388","CVE-2019-20388","CVE-2019-20388","CVE-2019-20388","CVE-2019-19956","CVE-2019-19956","CVE-2019-19956","CVE-2019-19956","CVE-2019-17007","CVE-2019-17007","CVE-2019-17007","CVE-2019-17007","CVE-2019-15903","CVE-2019-15903","CVE-2019-15903","CVE-2019-15903","CVE-2019-11719","CVE-2019-11719","CVE-2019-11719","CVE-2019-11719","CVE-2018-20843","CVE-2018-20843","CVE-2018-20843","CVE-2018-20843","CVE-2021-3712","CVE-2020-12403","CVE-2020-12403","CVE-2020-12403","CVE-2020-12403","CVE-2019-3862","CVE-2019-3862","CVE-2019-3862","CVE-2019-3862","CVE-2019-11756","CVE-2019-11756","CVE-2019-11756","CVE-2019-11756","CVE-2015-2716","CVE-2015-2716","CVE-2015-2716","CVE-2015-2716","CVE-2014-2422","CVE-2008-1191","CVE-2019-12450","CVE-2019-12450","CVE-2019-12450","CVE-2019-12450","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2019-17498","CVE-2018-14404","CVE-2018-14404","CVE-2018-14404","CVE-2018-14404","CVE-2019-5094","CVE-2019-5094","CVE-2019-5094","CVE-2019-5094","CVE-2014-2409","CVE-2019-5482","CVE-2019-5482","CVE-2019-5482","CVE-2019-5482","CVE-2019-14822","CVE-2019-14822","CVE-2019-14822","CVE-2019-14822","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2021-23841","CVE-2019-1559","CVE-2019-1559","CVE-2019-1559","CVE-2019-1559","CVE-2018-12404","CVE-2018-12404","CVE-2018-12404","CVE-2018-12404","CVE-2014-0460","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-10029","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2020-8177","CVE-2019-17023","CVE-2019-17023","CVE-2019-17023","CVE-2019-17023","CVE-2016-4658","CVE-2016-4658","CVE-2016-4658","CVE-2016-4658","CVE-2018-0734","CVE-2018-0734","CVE-2018-0734","CVE-2018-0734","CVE-2018-0495","CVE-2018-0495","CVE-2018-0495","CVE-2018-0495","CVE-2018-14618","CVE-2018-14618","CVE-2018-14618","CVE-2018-14618","CVE-2019-5436","CVE-2019-5436","CVE-2019-5436","CVE-2019-5436","ibmcom/app-nav-api:1.0.1","ibmcom/app-nav-api:1.0.1","CVE-2019-5953","CVE-2019-5953","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","ibmcom/app-nav-ui:1.0.1","CVE-2019-10196","CVE-2019-10744","CVE-2018-3750","CVE-2018-3739","CVE-2018-1000620","CVE-2019-10160","CVE-2021-32027","CVE-2020-25695","CVE-2020-15999","CVE-2021-31535","CVE-2020-25694","CVE-2019-18408","CVE-2020-14363","CVE-2019-13638","CVE-2018-20969","CVE-2020-5260","CVE-2020-11008","CVE-2019-1387","CVE-2019-10208","PRISMA-2021-0125","GHSA-8w57-jfpm-945m","CVE-2021-37713","CVE-2021-37712","CVE-2021-37701","CVE-2021-32804","CVE-2021-32803","CVE-2021-23337","CVE-2020-8203","CVE-2020-8116","CVE-2020-7788","CVE-2020-7774","CVE-2020-7754","CVE-2020-28469","CVE-2019-13173","CVE-2018-3737","CVE-2018-20834","CVE-2018-16487","CVE-2017-18077","CVE-2020-12049","CVE-2019-12735","CVE-2020-10878","CVE-2020-10543","CVE-2018-14600","CVE-2018-14599","CVE-2018-1000876","CVE-2020-12723","CVE-2019-5010","CVE-2019-20907","CVE-2019-18197","CVE-2019-9948","CVE-2019-16056","CVE-2021-2144","CVE-2020-12825","CVE-2019-12749","CVE-2018-1000878","CVE-2018-1000877","CVE-2016-3616","CVE-2019-14866","CVE-2018-1122","CVE-2020-2780","CVE-2019-9947","CVE-2019-9740","CVE-2019-2974","CVE-2019-2805","CVE-2019-2740","CVE-2019-2529","CVE-2019-1000020","CVE-2019-1000019","CVE-2018-11212","CVE-2019-2503","CVE-2019-11068","CVE-2019-10795","CVE-2019-16935","CVE-2021-2011","CVE-2020-2574","CVE-2018-14598","CVE-2016-5766","CVE-2020-28500","CVE-2020-2752","CVE-2020-14550","CVE-2018-20852","CVE-2018-15857","CVE-2018-14647","CVE-2018-11214","CVE-2018-11213","CVE-2018-1109","CVE-2019-2739","CVE-2018-10360","CVE-2018-15473","alpine:3.8","alpine:3.8","alpine:3.8","alpine:3.8","alpine:3.8","alpine:3.8","alpine:3.8"]},"selected":{"id":"498265"},"selection_policy":{"id":"498264"}},"id":"498207","type":"ColumnDataSource"},{"attributes":{},"id":"498263","type":"Selection"},{"attributes":{"text":"ibm-charts-ibm-app-navigator"},"id":"498163","type":"Title"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"498231"}},"size":{"value":20}},"id":"498232","type":"Circle"},{"attributes":{},"id":"498185","type":"ResetTool"},{"attributes":{"data_source":{"id":"498207"},"glyph":{"id":"498206"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"498209"}},"id":"498208","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"498249"},"major_label_policy":{"id":"498247"},"ticker":{"id":"498178"}},"id":"498177","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,10,10,10,9.8,9.3,9.3,9.3,9.3,9.3,9.3,9.3,9.3,9.3,9.8,8.8,8.3,8.1,7.8,7.6,7.6,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,5.9,8.8,8.8,8.1,8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.1,6.8,6.8,6.8,6.6,6.5,6.5,6.4,6.4,6.3,6.1,5.9,5.9,5.9,5.9,5.8,5.7,5.5,5.4,5.3,5.3,5.1,5.1,7.5,7,null,null,9.8,8.8,null,9.8,9.8,9,9,9,9,9,9,9.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.3,7.2,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,7,6.5,5.3,8.6,8.2,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.1,7,7,7,6.8,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.1,5.9,5.9,5.9,5.6,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.4,5.3,null,null,9.8,7.5,7.5,7.5,5.5,5.5,null,null],"description":["ibm-charts/ibm-app-navigator",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.prism.default (container 1) - app-nav-ui","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Memory requests should be set","CPU requests should be set","CPU limits should be set","Memory limits should be set","Job.prism-init-post.default (container 0) - prism-init"

View BlastRadius Graph

ibm-charts-ibm-storage-enabler-for-containers

CVE-2019-14697, CVE-2018-1000517, CVE-2021-30139, CVE-2019-5747, CVE-2018-20679, CVE-2021-41581, CVE-2020-28928, CVE-2021-3520, CVE-2021-3177, CVE-2020-28026, CVE-2020-28024, CVE-2020-28022, CVE-2020-28020, CVE-2020-28017, CVE-2019-9636, CVE-2019-18218, CVE-2019-15846, CVE-2019-13917, CVE-2019-12900, CVE-2019-11068, CVE-2019-10160, CVE-2019-10149, CVE-2017-14062, CVE-2017-12424, CVE-2019-9948, CVE-2019-20367, CVE-2017-8872, CVE-2020-15180, CVE-2021-3518, CVE-2021-32027, CVE-2020-28021, CVE-2020-25695, CVE-2020-10531, CVE-2019-5827, CVE-2019-10208, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2020-25694, CVE-2018-20506, CVE-2018-20346, CVE-2018-12886, CVE-2021-3516, CVE-2020-28015, CVE-2020-28013, CVE-2020-28012, CVE-2020-28011, CVE-2020-28009, CVE-2020-28008, CVE-2020-28007, CVE-2020-1712, CVE-2018-15686, CVE-2017-20002, CVE-2021-3580, CVE-2021-33560, CVE-2021-27212, CVE-2021-23840, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29361, CVE-2020-28196, CVE-2020-28025, CVE-2020-28023, CVE-2020-28019, CVE-2020-25710, CVE-2020-25709, CVE-2020-25696, CVE-2020-25692, CVE-2020-13871, CVE-2020-12783, CVE-2020-12723, CVE-2020-12243, CVE-2020-11655, CVE-2019-9937, CVE-2019-9936, CVE-2019-5010, CVE-2019-3829, CVE-2019-20907, CVE-2019-20388, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-16056, CVE-2019-15903, CVE-2019-13565, CVE-2019-13118, CVE-2019-13117, CVE-2018-8740, CVE-2018-20843, CVE-2018-20406, CVE-2018-14404, CVE-2021-3712, CVE-2019-1543, CVE-2020-14350, CVE-2021-27928, CVE-2020-26116, CVE-2020-13630, CVE-2019-3842, CVE-2019-5188, CVE-2019-5094, CVE-2021-37750, CVE-2021-3541, CVE-2020-8492, CVE-2020-24977, CVE-2020-1720, CVE-2020-14765, CVE-2019-2974, CVE-2019-2805, CVE-2019-2740, CVE-2019-2529, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2020-28014, CVE-2019-9947, CVE-2019-9740, CVE-2019-18348, CVE-2019-16935, CVE-2021-3537, CVE-2021-23841, CVE-2021-23336, CVE-2020-2574, CVE-2020-1971, CVE-2020-14422, CVE-2018-1049, CVE-2021-3426, CVE-2020-27350, CVE-2021-33910, CVE-2020-3810, CVE-2020-21913, CVE-2020-13632, CVE-2020-13434, CVE-2020-29362, CVE-2020-2752, CVE-2018-20852, CVE-2018-20217, CVE-2019-2739, CVE-2021-33574, CVE-2019-9169, CVE-2019-8457, CVE-2019-17455, CVE-2018-6551, CVE-2018-6485, CVE-2017-11462, CVE-2016-9427, CVE-2021-35942, CVE-2019-8907, CVE-2019-8905, CVE-2018-1000858, CVE-2017-5130, CVE-2020-6096, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2018-6954, CVE-2018-1000001, CVE-2016-2779, CVE-2021-38371, CVE-2021-3326, CVE-2019-14855, CVE-2018-9234, CVE-2017-16932, CVE-2009-5155, CVE-2020-1752, CVE-2020-1751, CVE-2017-9525, CVE-2018-5710, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2019-25013, CVE-2017-12132, CVE-2016-10228, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-10029, CVE-2019-9706, CVE-2019-9705, CVE-2019-9704, CVE-2018-19211, CVE-2016-9318, CVE-2019-17595, CVE-2020-14155, CVE-2019-17594, CVE-2019-1551, CVE-2018-7169, CVE-2016-10739, CVE-2019-1559, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_35, CKV_K8S_12, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_25, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"7ef167d7-54e1-45b2-8b04-be70642753da":{"defs":[],"roots":{"references":[{"attributes":{},"id":"506718","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"506659"}},"id":"506655","type":"BoxZoomTool"},{"attributes":{"data_source":{"id":"506675"},"glyph":{"id":"506704"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"506677"}},"id":"506676","type":"GlyphRenderer"},{"attributes":{},"id":"506658","type":"HelpTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"506703"}},"size":{"value":20}},"id":"506704","type":"Circle"},{"attributes":{"axis":{"id":"506645"},"ticker":null},"id":"506648","type":"Grid"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.18191397341690232,-0.34342083490203734],"CKV_K8S_11":[-0.21774213067290005,-0.33059384399426417],"CKV_K8S_12":[-0.23998751820626815,-0.35306808695465347],"CKV_K8S_13":[-0.19742923135893223,-0.36679224354615325],"CKV_K8S_15":[-0.22861918178680393,-0.361993457328361],"CKV_K8S_22":[-0.19476570506748095,-0.3404163011136684],"CKV_K8S_23":[-0.18464727194734357,-0.3711406282739089],"CKV_K8S_25":[-0.21649256612850132,-0.35165738002664426],"CKV_K8S_29":[-0.20476201102272207,-0.33247651082599144],"CKV_K8S_31":[-0.22538870037053638,-0.34244848156961316],"CKV_K8S_35":[-0.23399422489094476,-0.31945277935654304],"CKV_K8S_38":[-0.18738499882913817,-0.3547902079493479],"CKV_K8S_40":[-0.17569271765227285,-0.35985245444472175],"CKV_K8S_43":[-0.20321203987423975,-0.35231036410638433],"CVE-2009-5155":[-0.10652499225093809,0.06828132432427177],"CVE-2016-10228":[0.1613932235178594,-0.0022926136736401994],"CVE-2016-10739":[-0.0017312210171954638,-0.05228036941270804],"CVE-2016-2779":[0.015708889322238965,-0.03406325031271633],"CVE-2016-2781":[0.1666753028096877,0.03628123027214359],"CVE-2016-9318":[-0.06897893448242393,-0.006345718322944501],"CVE-2016-9427":[0.1694432261583048,0.083779182587394],"CVE-2017-11462":[0.057052700688235224,0.15018871032350364],"CVE-2017-12132":[0.15439938315403828,0.07112842426282416],"CVE-2017-12424":[0.09703900951777206,-0.07305171813069135],"CVE-2017-14062":[-0.058489859223591054,0.10193971265641147],"CVE-2017-16932":[0.17182398643207472,0.13175574017355396],"CVE-2017-18258":[0.08065299605357028,0.12332613652999189],"CVE-2017-20002":[0.19294143225553642,0.05645070801480893],"CVE-2017-5130":[0.11109335624492216,0.04517663277366397],"CVE-2017-8872":[0.012691916409079419,-0.013124258054370952],"CVE-2017-9525":[-0.05675153674259652,-0.03132746399220417],"CVE-2018-1000001":[-0.009537214832462532,0.171663805852008],"CVE-2018-1000517":[-0.3127151972449972,-0.22846222275617067],"CVE-2018-1000858":[-0.060088552231386705,0.07470128612735187],"CVE-2018-1049":[0.05041499599642038,-0.0792258751804368],"CVE-2018-12886":[0.1517981549317627,0.15790821040582514],"CVE-2018-14404":[0.08698929842049295,0.19719807161079356],"CVE-2018-14567":[0.04398624882518172,0.19006004446395816],"CVE-2018-15686":[0.17920657661958517,0.07080980048530712],"CVE-2018-16868":[-0.10234964543600074,0.038235337270389566],"CVE-2018-16869":[-0.020992241750890067,-0.0468948828404231],"CVE-2018-19211":[-0.07152497281942687,-0.021155789804493903],"CVE-2018-20217":[0.11735303023685659,-0.06463114070898042],"CVE-2018-20346":[0.05181192641744971,0.203752888073069],"CVE-2018-20406":[0.10455609898445996,-0.022479418564208434],"CVE-2018-20506":[-0.09922450697769405,0.10783750200864928],"CVE-2018-20679":[-0.28888605493823655,-0.24834160234811387],"CVE-2018-20843":[0.185112822285213,0.10501047714869112],"CVE-2018-20852":[0.16132432928776125,0.015883256100114193],"CVE-2018-5710":[0.09647210674181722,0.1626542516479229],"CVE-2018-6485":[0.09029673302568732,0.17861119828085376],"CVE-2018-6551":[0.0458383652733412,-0.04614450544844901],"CVE-2018-6954":[0.09113910916451062,0.062497136039508495],"CVE-2018-7169":[0.17738540244099738,0.051037426104849404],"CVE-2018-8740":[0.1953493812474552,0.02744477262477602],"CVE-2018-9234":[0.19087979911745115,0.009058959728126379],"CVE-2019-10149":[0.14991412970194298,-0.034278892123475714],"CVE-2019-10160":[0.09753234736060226,-0.004969866838990519],"CVE-2019-10208":[-0.006660633896670618,-0.06973963380374872],"CVE-2019-11068":[0.10409240535622905,0.19099401143367806],"CVE-2019-12900":[0.1784246866695357,0.023234573955900825],"CVE-2019-13117":[-0.0014945793819018912,0.03903910540732042],"CVE-2019-13118":[0.11980288934501811,-0.07956197345714013],"CVE-2019-13565":[-0.07864283617743648,0.13924096732604527],"CVE-2019-13627":[0.11237331260982839,0.07609373598432938],"CVE-2019-13917":[-0.012930662607257516,0.15362255165612493],"CVE-2019-14697":[-0.3024161913217321,-0.2220922726226941],"CVE-2019-14855":[0.08024907629928002,0.14322447891588025],"CVE-2019-1543":[-0.04742453278741025,0.012383772149158723],"CVE-2019-1551":[-0.11553585637772716,-0.057838836412933185],"CVE-2019-1559":[-0.3073716095574457,-0.17033197269258143],"CVE-2019-15846":[-0.03616304527431221,-0.00247891468921151],"CVE-2019-15903":[0.13228026721789823,-0.031124144799034074],"CVE-2019-16056":[-0.04748308359167442,-0.015622572893989866],"CVE-2019-16168":[-0.013934563496764397,0.191522730373448],"CVE-2019-16935":[-0.02419953011530715,0.052904861548668684],"CVE-2019-17455":[0.19381365313663504,0.07293612522051976],"CVE-2019-17543":[0.0281209756004341,0.1806337497682258],"CVE-2019-17594":[0.03813685758165182,-0.09315742613512949],"CVE-2019-17595":[0.1305749895515761,0.061865883951367745],"CVE-2019-18197":[0.029154963846864064,-0.07758292245574043],"CVE-2019-18218":[-0.010290302439653945,0.004903581470873613],"CVE-2019-18348":[0.08036628221565385,-0.05645132195255286],"CVE-2019-19906":[-0.08867333967823043,-0.0011541119304027325],"CVE-2019-19956":[-0.035321724252352,-0.03241201232854254],"CVE-2019-20218":[0.12566729788393383,0.17992213159824708],"CVE-2019-20367":[0.012095945362380107,-0.07281802812215596],"CVE-2019-20388":[-0.05658129049161562,0.16359177163574773],"CVE-2019-20907":[-0.06428400020877276,0.13276798688715424],"CVE-2019-25013":[0.03335149040733868,0.20324607412216936],"CVE-2019-2529":[0.059983129121841894,-0.06405060446636804],"CVE-2019-2739":[0.003646875273832677,0.18233290241554764],"CVE-2019-2740":[-0.08045367727678672,0.10807488811317145],"CVE-2019-2805":[0.06996171229436218,-0.09288713417616547],"CVE-2019-2974":[-0.047401666663669344,-0.04663407043671546],"CVE-2019-3829":[0.04814911807947961,-0.007121178684990607],"CVE-2019-3842":[-0.09190453995318613,0.0941261920231707],"CVE-2019-3843":[0.06866592458170882,0.20097409522166396],"CVE-2019-3844":[-0.09868312551600941,0.023213931188011124],"CVE-2019-5010":[0.0905202516064749,-0.03881751872966967],"CVE-2019-5094":[0.12702657798008088,-0.013671898319145984],"CVE-2019-5188":[0.15873935417314816,-0.04807220021909072],"CVE-2019-5747":[-0.3039153043241666,-0.23490330902067158],"CVE-2019-5827":[-0.007882899690657464,-0.03159647410330075],"CVE-2019-8457":[0.18208480675146974,-0.01475071074963241],"CVE-2019-8905":[0.10026190507202999,0.14291880811215013],"CVE-2019-8907":[0.06083510258883956,0.08346108549868254],"CVE-2019-9169":[0.1789794257394975,0.0010359362889309682],"CVE-2019-9636":[-0.05151420293916206,0.13730348930434394],"CVE-2019-9704":[-0.08345024227026214,0.07231180596798865],"CVE-2019-9705":[0.059384428894391064,0.11195400068660036],"CVE-2019-9706":[-0.09915339819431855,0.08175187187829064],"CVE-2019-9740":[0.03320334210189932,0.10410036460583648],"CVE-2019-9936":[0.11931148245223372,0.12807921314494503],"CVE-2019-9937":[-0.040367196795243095,0.10407914399968357],"CVE-2019-9947":[0.1528074651355756,0.1262277655242594],"CVE-2019-9948":[0.12670379772851284,0.02528428299538492],"CVE-2020-10029":[0.06354072881647048,0.1737305591107518],"CVE-2020-10531":[0.14766630512012852,0.02840063103681891],"CVE-2020-10543":[0.019562527615487185,-0.09160009814901243],"CVE-2020-10878":[0.19023368235321184,0.04029626358325875],"CVE-2020-11655":[-0.024156250068319576,0.02370165841577355],"CVE-2020-12243":[-0.0002108434923742428,0.13189020061447487],"CVE-2020-12723":[0.11508647841818176,0.16091261095166162],"CVE-2020-12783":[0.07689061162283885,0.16207801389611015],"CVE-2020-13434":[0.03869925451415709,0.15920776395121872],"CVE-2020-13630":[-0.034815482174466075,-0.059366333147022915],"CVE-2020-13632":[0.06463334535533065,-0.04159934665692163],"CVE-2020-13871":[-0.08917313785466871,0.12507316049113545],"CVE-2020-14155":[0.13923476912145336,0.04563176698992387],"CVE-2020-14350":[-0.0465032957759406,0.03244318505126389],"CVE-2020-14422":[-0.02792966233697655,0.14922662341345416],"CVE-2020-14765":[-0.008324197944581519,0.08917179823649252],"CVE-2020-15180":[0.0542981932391359,-0.09463237813669469],"CVE-2020-1712":[0.07404604873108618,-0.023294865993168407],"CVE-2020-1720":[0.1656525322873409,0.09818320334763792],"CVE-2020-1751":[0.10101475755210942,0.020017418807843915],"CVE-2020-1752":[-0.04321940865380224,0.14814586707397848],"CVE-2020-1971":[-0.0988809883322071,-0.07939566793043057],"CVE-2020-21913":[-0.06737683375123127,0.1527117883790032],"CVE-2020-24977":[0.07325520167344379,0.1872657867250246],"CVE-2020-25692":[0.13538635614915878,0.1202598902820573],"CVE-2020-25694":[0.1138361676181431,-0.039549876526806575],"CVE-2020-25695":[-0.045191225233115265,0.054508460885531046],"CVE-2020-25696":[-0.001752347447973681,-0.08587189343456318],"CVE-2020-25709":[0.15569285274730715,0.11032966307345192],"CVE-2020-25710":[0.10174411264298183,-0.05588168564401512],"CVE-2020-2574":[0.16613476630059593,-0.02074000278724851],"CVE-2020-26116":[-0.02096691614550767,0.12916028178272196],"CVE-2020-27350":[-0.06710143905084258,0.11762091940848628],"CVE-2020-2752":[0.018970211927417532,0.010210774091255585],"CVE-2020-27618":[0.019078617829933437,0.1960447004472485],"CVE-2020-28007":[-0.01807423990779354,-0.015476390256462684],"CVE-2020-28008":[0.07116479769716597,0.0021198067595029715],"CVE-2020-28009":[-0.06791656980842814,0.00931597853755757],"CVE-2020-28011":[0.0744421702549046,-0.07502441152912953],"CVE-2020-28012":[0.03045461465299866,0.13595838194072732],"CVE-2020-28013":[0.0853591023058029,0.09445536279796336],"CVE-2020-28014":[0.1903804287030013,0.09079060281961761],"CVE-2020-28015":[0.1603687544540948,0.055580313695632544],"CVE-2020-28017":[0.12894385694352045,-0.0495000200249624],"CVE-2020-28019":[0.10771487345455014,0.10008793301503073],"CVE-2020-28020":[0.144797418173787,0.0973336480457145],"CVE-2020-28021":[0.10933739075409049,0.17855671601368603],"CVE-2020-28022":[-0.04490056435269445,0.17493496072550913],"CVE-2020-28023":[-0.023606582014332935,-0.06994174196707492],"CVE-2020-28024":[0.14475477359161407,-0.05490123984926536],"CVE-2020-28025":[0.1482454574909132,-0.015072036572971736],"CVE-2020-28026":[0.11786563105509383,0.14428041414631143],"CVE-2020-28196":[-0.044569945345714124,0.08312627792339657],"CVE-2020-28928":[-0.3025527316183994,-0.24517412646432668],"CVE-2020-29361":[0.021947266064303337,0.15173109676005292],"CVE-2020-29362":[-0.07189744850968338,0.04178606108461135],"CVE-2020-36221":[0.13619770764981332,-0.06856571806159753],"CVE-2020-36222":[0.05197126976822577,0.13236647704768426],"CVE-2020-36223":[0.03808669377183573,-0.026164179741856242],"CVE-2020-36224":[0.14367874639738049,0.13975310260373217],"CVE-2020-36225":[0.14368932399323298,0.0051503255170402005],"CVE-2020-36226":[0.10198273267389471,-0.08722006943004691],"CVE-2020-36227":[0.1013558841090696,0.12144565206359684],"CVE-2020-36228":[-0.10089062325997565,0.05263073394072582],"CVE-2020-36229":[0.1684886571115398,-0.03493081230430989],"CVE-2020-36230":[0.04812641514229376,0.17330758705720276],"CVE-2020-3810":[0.12139325461709431,0.004496925427841407],"CVE-2020-6096":[0.012713660482310362,0.07788574225607643],"CVE-2020-7595":[-0.06378299068026988,0.05652368158379022],"CVE-2020-8492":[0.1394832830450899,0.08071904988914871],"CVE-2021-20305":[0.0037116049222660433,0.15214721014316013],"CVE-2021-23336":[-0.08646786765488922,0.016015991407643593],"CVE-2021-23840":[-0.10260073606079817,-0.07103215682886256],"CVE-2021-23841":[-0.09150800347616145,-0.08583451954489867],"CVE-2021-27212":[-0.030134612586181303,0.16765401234468266],"CVE-2021-27928":[-0.07308317399917004,0.08871789827899586],"CVE-2021-30139":[-0.29218941899273826,-0.22837470722045],"CVE-2021-3177":[0.1619356880693069,0.14541020618430517],"CVE-2021-32027":[0.03617973973575468,-0.06191566851522702],"CVE-2021-3326":[0.014620636431389502,0.17016535170941025],"CVE-2021-33560":[-0.02771678363046049,0.1846412976041983],"CVE-2021-33574":[0.0021346873211763435,0.19875061383142353],"CVE-2021-33910":[-0.08771599361202237,0.05464873410576972],"CVE-2021-3426":[-0.03719216971781867,0.12108936999114624],"CVE-2021-3516":[0.07736287659778147,0.030775176583786434],"CVE-2021-3517":[0.01763884509687378,-0.05382987176128514],"CVE-2021-3518":[0.015423037712333844,0.11845212988298985],"CVE-2021-3520":[0.08544335207407326,-0.08986449637784774],"CVE-2021-3537":[-0.010030245952842928,0.1097309609106293],"CVE-2021-3541":[0.17584273591125277,0.11687270375099144],"CVE-2021-3580":[-0.025795926777354778,0.07866612518692993],"CVE-2021-35942":[0.12648107922928511,0.10132051012916567],"CVE-2021-3712":[-0.11100623799653186,-0.06713133906861042],"CVE-2021-37750":[0.1338409678442519,0.1531616650762397],"CVE-2021-38371":[-0.07129645267398006,0.026490956117882592],"CVE-2021-40528":[0.13743839844598377,0.16942539999683545],"CVE-2021-41581":[-0.28583249692170853,-0.23723347895143884],"DaemonSet.default":[-0.2385781493480426,-0.3374714351027669],"Deployment.default":[-0.16455851728885998,-0.2613871154188511],"Job.default":[-0.21094408950662705,-0.38016887781600633],"Pod.default":[-0.4331911494146793,-0.295318968939522],"deps":[-0.8526382396422707,-1.0],"ibm-charts/ibm-storage-enabler-for-containers":[-0.21566277348560678,-0.37124207125129827],"ibmcom/ibm-storage-dynamic-provisioner-for-kubernetes:2.1.0":[-0.26820980191756283,-0.25560488415643146],"ibmcom/ibm-storage-enabler-for-containers-db:2.1.0":[0.041015931917888854,0.05034241522112365],"ibmcom/ibm-storage-enabler-for-containers-helm-utils:2.1.0":[-0.346420068370843,-0.25393769364186086],"ibmcom/ibm-storage-enabler-for-containers:2.1.0":[-0.2121489733082766,-0.16639880788385142],"ibmcom/ibm-storage-flex-volume-for-kubernetes:2.1.0":[-0.3103714179586713,-0.27514229532642004],"ibmcom/ibm-storage-flex-volume-sidecar-for-kubernetes:2.1.0":[-0.3006690780991435,-0.2769229578998859]}},"id":"506682","type":"StaticLayoutProvider"},{"attributes":{},"id":"506650","type":"BasicTicker"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"506675"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"506713","type":"LabelSet"},{"attributes":{},"id":"506726","type":"NodesOnly"},{"attributes":{"formatter":{"id":"506721"},"major_label_policy":{"id":"506719"},"ticker":{"id":"506650"}},"id":"506649","type":"LinearAxis"},{"attributes":{"source":{"id":"506679"}},"id":"506681","type":"CDSView"},{"attributes":{},"id":"506639","type":"DataRange1d"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"506667","type":"HoverTool"},{"attributes":{},"id":"506646","type":"BasicTicker"},{"attributes":{},"id":"506653","type":"PanTool"},{"attributes":{},"id":"506721","type":"BasicTickFormatter"},{"attributes":{},"id":"506654","type":"WheelZoomTool"},{"attributes":{"source":{"id":"506675"}},"id":"506677","type":"CDSView"},{"attributes":{},"id":"506719","type":"AllLabels"},{"attributes":{},"id":"506731","type":"NodesOnly"},{"attributes":{"below":[{"id":"506645"}],"center":[{"id":"506648"},{"id":"506652"}],"height":768,"left":[{"id":"506649"}],"renderers":[{"id":"506673"},{"id":"506713"}],"title":{"id":"506635"},"toolbar":{"id":"506660"},"width":1024,"x_range":{"id":"506637"},"x_scale":{"id":"506641"},"y_range":{"id":"506639"},"y_scale":{"id":"506643"}},"id":"506634","subtype":"Figure","type":"Plot"},{"attributes":{"callback":null},"id":"506668","type":"TapTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"506703","type":"CategoricalColorMapper"},{"attributes":{},"id":"506734","type":"UnionRenderers"},{"attributes":{},"id":"506737","type":"Selection"},{"attributes":{},"id":"506656","type":"SaveTool"},{"attributes":{"edge_renderer":{"id":"506680"},"inspection_policy":{"id":"506726"},"layout_provider":{"id":"506682"},"node_renderer":{"id":"506676"},"selection_policy":{"id":"506731"}},"id":"506673","type":"GraphRenderer"},{"attributes":{"overlay":{"id":"506733"}},"id":"506669","type":"BoxSelectTool"},{"attributes":{},"id":"506641","type":"LinearScale"},{"attributes":{},"id":"506716","type":"AllLabels"},{"attributes":{"data_source":{"id":"506679"},"glyph":{"id":"506678"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"506681"}},"id":"506680","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,7.5,7.5,7.5,5.5,5.5,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.3,7.2,7.2,7,7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,5.1,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,6.7,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null,5.9,null,null,null],"description":["ibm-charts/ibm-storage-enabler-for-containers",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.ubiquity-k8s-provisioner.default (container 0) - ubiquity-k8s-provisioner","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Prefer using secrets as files over secrets as environment variables"

View BlastRadius Graph

jenkins-x-cert-manager

Bokeh Plot Bokeh.set_log_level("info"); {"8f253556-8d82-45c8-851d-fe45bc5be0f1":{"defs":[],"roots":{"references":[{"attributes":{},"id":"533932","type":"AllLabels"},{"attributes":{"axis":{"id":"533865"},"dimension":1,"ticker":null},"id":"533868","type":"Grid"},{"attributes":{"data_source":{"id":"533891"},"glyph":{"id":"533920"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"533893"}},"id":"533892","type":"GlyphRenderer"},{"attributes":{"callback":null},"id":"533884","type":"TapTool"},{"attributes":{"formatter":{"id":"533937"},"major_label_policy":{"id":"533935"},"ticker":{"id":"533866"}},"id":"533865","type":"LinearAxis"},{"attributes":{},"id":"533866","type":"BasicTicker"},{"attributes":{"source":{"id":"533891"}},"id":"533893","type":"CDSView"},{"attributes":{},"id":"533953","type":"Selection"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"533949","type":"BoxAnnotation"},{"attributes":{},"id":"533947","type":"NodesOnly"},{"attributes":{},"id":"533874","type":"HelpTool"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_49","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","quay.io/jetstack/cert-manager-controller:v0.4.1","ClusterRole.default","CVE-2019-14697","CVE-2018-1000517","CVE-2018-1000500","CVE-2021-30139","CVE-2019-5747","CVE-2018-20679","CVE-2021-41581","CVE-2020-28928","CVE-2015-9261"],"start":["jenkins-x/cert-manager","jenkins-x/cert-manager","jenkins-x/cert-manager","jenkins-x/cert-manager","jenkins-x/cert-manager","jenkins-x/cert-manager","jenkins-x/cert-manager","jenkins-x/cert-manager","jenkins-x/cert-manager","jenkins-x/cert-manager","jenkins-x/cert-manager","jenkins-x/cert-manager","jenkins-x/cert-manager","jenkins-x/cert-manager","jenkins-x/cert-manager","jenkins-x/cert-manager","jenkins-x/cert-manager","jenkins-x/cert-manager","jenkins-x/cert-manager","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_49","quay.io/jetstack/cert-manager-controller:v0.4.1","quay.io/jetstack/cert-manager-controller:v0.4.1","quay.io/jetstack/cert-manager-controller:v0.4.1","quay.io/jetstack/cert-manager-controller:v0.4.1","quay.io/jetstack/cert-manager-controller:v0.4.1","quay.io/jetstack/cert-manager-controller:v0.4.1","quay.io/jetstack/cert-manager-controller:v0.4.1","quay.io/jetstack/cert-manager-controller:v0.4.1","quay.io/jetstack/cert-manager-controller:v0.4.1"]},"selected":{"id":"533953"},"selection_policy":{"id":"533952"}},"id":"533895","type":"ColumnDataSource"},{"attributes":{},"id":"533952","type":"UnionRenderers"},{"attributes":{"source":{"id":"533895"}},"id":"533897","type":"CDSView"},{"attributes":{},"id":"533870","type":"WheelZoomTool"},{"attributes":{},"id":"533935","type":"AllLabels"},{"attributes":{},"id":"533951","type":"Selection"},{"attributes":{"data_source":{"id":"533895"},"glyph":{"id":"533894"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"533897"}},"id":"533896","type":"GlyphRenderer"},{"attributes":{"overlay":{"id":"533949"}},"id":"533885","type":"BoxSelectTool"},{"attributes":{"active_multi":null,"tools":[{"id":"533869"},{"id":"533870"},{"id":"533871"},{"id":"533872"},{"id":"533873"},{"id":"533874"},{"id":"533883"},{"id":"533884"},{"id":"533885"}]},"id":"533876","type":"Toolbar"},{"attributes":{},"id":"533872","type":"SaveTool"},{"attributes":{"formatter":{"id":"533934"},"major_label_policy":{"id":"533932"},"ticker":{"id":"533862"}},"id":"533861","type":"LinearAxis"},{"attributes":{"overlay":{"id":"533875"}},"id":"533871","type":"BoxZoomTool"},{"attributes":{},"id":"533937","type":"BasicTickFormatter"},{"attributes":{},"id":"533873","type":"ResetTool"},{"attributes":{},"id":"533894","type":"MultiLine"},{"attributes":{"edge_renderer":{"id":"533896"},"inspection_policy":{"id":"533942"},"layout_provider":{"id":"533898"},"node_renderer":{"id":"533892"},"selection_policy":{"id":"533947"}},"id":"533889","type":"GraphRenderer"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"533883","type":"HoverTool"},{"attributes":{},"id":"533942","type":"NodesOnly"},{"attributes":{"axis":{"id":"533861"},"ticker":null},"id":"533864","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"533875","type":"BoxAnnotation"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"533891"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"533929","type":"LabelSet"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"533919"}},"size":{"value":20}},"id":"533920","type":"Circle"},{"attributes":{},"id":"533859","type":"LinearScale"},{"attributes":{},"id":"533853","type":"DataRange1d"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.1871084458304805,0.1184260751897067],"CKV_K8S_11":[0.26711372151921614,-0.022270276500934393],"CKV_K8S_12":[0.015340744904299562,-0.09889926114421133],"CKV_K8S_13":[0.21867382552919115,-0.12148253833996776],"CKV_K8S_15":[0.0998490501704104,-0.15300138637719082],"CKV_K8S_20":[0.05262473658187995,-0.1362843822044347],"CKV_K8S_22":[0.07238649094451982,0.11688421337522274],"CKV_K8S_23":[0.2606334211480639,0.03916183121238792],"CKV_K8S_28":[0.15441006664105283,-0.162012412527322],"CKV_K8S_29":[0.22073302574069534,0.07869389601448633],"CKV_K8S_30":[0.24369595479000322,-0.0709730822465159],"CKV_K8S_31":[0.12960179845694547,0.129579741846039],"CKV_K8S_37":[0.1604873895492083,-0.1049178812926071],"CKV_K8S_38":[0.003050119616460806,0.026390426557264455],"CKV_K8S_40":[0.004670270747787717,-0.03954681939586672],"CKV_K8S_43":[0.13512584279948295,0.06992132341721295],"CKV_K8S_49":[0.2881981350923185,-0.23966426637832755],"CKV_K8S_8":[0.2102699358370354,0.011403965052198426],"CKV_K8S_9":[0.03811320884281512,0.07402762110775232],"CVE-2015-9261":[-0.4401965700493829,0.13054535705938322],"CVE-2018-1000500":[-0.4314595918378543,-0.15665265401479297],"CVE-2018-1000517":[-0.41459205127553306,0.06459209757689166],"CVE-2018-20679":[-0.4997175861891415,0.058183181989739666],"CVE-2019-14697":[-0.4399145279122785,-0.09070641116434965],"CVE-2019-5747":[-0.47379374914149336,-0.00734793240857788],"CVE-2020-28928":[-0.3528843054497914,0.13968940123748216],"CVE-2021-30139":[-0.5082786340125496,-0.06539896513525459],"CVE-2021-41581":[-0.3517830254095314,-0.14922826966796862],"ClusterRole.default":[0.3712138311772811,-0.38639494844240496],"Deployment.default":[0.08449087936458362,-0.013102436240159094],"deps":[0.8710388372678025,1.0],"jenkins-x/cert-manager":[0.14753637696399352,-0.02946807030563044],"quay.io/jetstack/cert-manager-controller:v0.4.1":[-0.32374606823797153,-0.010147137849251614]}},"id":"533898","type":"StaticLayoutProvider"},{"attributes":{"below":[{"id":"533861"}],"center":[{"id":"533864"},{"id":"533868"}],"height":768,"left":[{"id":"533865"}],"renderers":[{"id":"533889"},{"id":"533929"}],"title":{"id":"533851"},"toolbar":{"id":"533876"},"width":1024,"x_range":{"id":"533853"},"x_scale":{"id":"533857"},"y_range":{"id":"533855"},"y_scale":{"id":"533859"}},"id":"533850","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"533857","type":"LinearScale"},{"attributes":{},"id":"533855","type":"DataRange1d"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"533919","type":"CategoricalColorMapper"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.1,7.5,7.5,7.5,5.5,5.5,5.5],"description":["jenkins-x/cert-manager",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-cert-manager.default (container 0) - cert-manager","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

jenkins-x-chartmuseum

Bokeh Plot Bokeh.set_log_level("info"); {"d108f396-58c2-46e4-a667-b00516fe2c64":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"530621"},"ticker":null},"id":"530624","type":"Grid"},{"attributes":{},"id":"530632","type":"SaveTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"530643","type":"HoverTool"},{"attributes":{},"id":"530692","type":"AllLabels"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.28674245992759134,0.16439187471116506],"CKV_K8S_11":[-0.03655374290794589,0.05432159158010701],"CKV_K8S_12":[-0.2952118130151158,0.042437261700885846],"CKV_K8S_13":[-0.24512854732606257,-0.012255370988797287],"CKV_K8S_15":[-0.24626906003371837,0.22239079968515585],"CKV_K8S_20":[-0.10674109048372862,0.19541274713591814],"CKV_K8S_22":[-0.28924774426852945,0.10644714877236633],"CKV_K8S_23":[-0.02661526515755377,0.1355435030328803],"CKV_K8S_28":[-0.18184368738365694,0.24374510245146183],"CKV_K8S_29":[-0.04615171272475869,0.20427460337164802],"CKV_K8S_30":[-0.19571403843909643,-0.04339388781739911],"CKV_K8S_31":[-0.23468193797013429,0.04906796150353722],"CKV_K8S_37":[-0.11952829878591992,0.25217871404544084],"CKV_K8S_38":[-0.08359017190329637,-0.01097984165185795],"CKV_K8S_40":[-0.14269097236794653,-0.026947399692354358],"CKV_K8S_43":[-0.21299335854240586,0.17641121050422057],"CVE-2015-9261":[0.332866961671288,-0.1694264724131781],"CVE-2018-1000500":[0.22764759721070849,-0.20711513254185188],"CVE-2018-1000517":[0.3801134043257429,-0.030410869851855357],"CVE-2018-20679":[0.4352335564496593,-0.1208181864879801],"CVE-2019-14697":[0.45939385254008946,-0.04443467200317791],"CVE-2019-5747":[0.4165931941007189,0.04593431027850102],"CVE-2020-28928":[0.3328127255895375,0.07463431618618409],"CVE-2021-30139":[0.4067571398239317,-0.19293744318006154],"CVE-2021-41581":[0.31152934574647584,-0.24343191702664646],"Deployment.default":[-0.11466871386896242,0.08743462607400988],"chartmuseum/chartmuseum:v0.7.1":[0.2667654109272794,-0.06038328385789315],"deps":[-0.5354009223416747,-1.0],"jenkins-x/chartmuseum":[-0.16993965093733396,0.10790870647957104]}},"id":"530658","type":"StaticLayoutProvider"},{"attributes":{"text":"jenkins-x-chartmuseum"},"id":"530611","type":"Title"},{"attributes":{"callback":null},"id":"530644","type":"TapTool"},{"attributes":{},"id":"530617","type":"LinearScale"},{"attributes":{"formatter":{"id":"530697"},"major_label_policy":{"id":"530695"},"ticker":{"id":"530626"}},"id":"530625","type":"LinearAxis"},{"attributes":{"data_source":{"id":"530651"},"glyph":{"id":"530680"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"530653"}},"id":"530652","type":"GlyphRenderer"},{"attributes":{},"id":"530711","type":"Selection"},{"attributes":{},"id":"530634","type":"HelpTool"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"530709","type":"BoxAnnotation"},{"attributes":{},"id":"530697","type":"BasicTickFormatter"},{"attributes":{},"id":"530619","type":"LinearScale"},{"attributes":{"active_multi":null,"tools":[{"id":"530629"},{"id":"530630"},{"id":"530631"},{"id":"530632"},{"id":"530633"},{"id":"530634"},{"id":"530643"},{"id":"530644"},{"id":"530645"}]},"id":"530636","type":"Toolbar"},{"attributes":{},"id":"530702","type":"NodesOnly"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.1,7.5,7.5,7.5,5.5,5.5,5.5],"description":["jenkins-x/chartmuseum",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.release-name-chartmuseum.default (container 0) - chartmuseum","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

jenkins-x-jx-app-ambassador

Bokeh Plot Bokeh.set_log_level("info"); {"e83eb388-b375-45cd-a5da-12f1c7f65f67":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"539707","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"539781","type":"BoxAnnotation"},{"attributes":{},"id":"539784","type":"UnionRenderers"},{"attributes":{"text":"jenkins-x-jx-app-ambassador"},"id":"539683","type":"Title"},{"attributes":{"source":{"id":"539723"}},"id":"539725","type":"CDSView"},{"attributes":{"overlay":{"id":"539781"}},"id":"539717","type":"BoxSelectTool"},{"attributes":{},"id":"539764","type":"AllLabels"},{"attributes":{},"id":"539783","type":"Selection"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"539751"}},"size":{"value":20}},"id":"539752","type":"Circle"},{"attributes":{},"id":"539691","type":"LinearScale"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","jx-app-ambassador","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","quay.io/datawire/ambassador:0.40.1","CVE-2020-11656","CVE-2019-9636","CVE-2019-8457","CVE-2019-5482","CVE-2019-5481","CVE-2019-3822","CVE-2019-19646","CVE-2019-14697","CVE-2019-12900","CVE-2018-20060","CVE-2018-16840","CVE-2018-16839","CVE-2018-1000517","CVE-2017-18342","CVE-2019-3862","CVE-2019-3861","CVE-2019-3860","CVE-2019-3859","CVE-2019-3858","CVE-2018-16842","CVE-2021-39537","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2019-10906","CVE-2019-17498","CVE-2019-13115","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2021-33503","CVE-2021-30139","CVE-2021-22946","CVE-2021-22926","CVE-2020-13757","CVE-2020-11655","CVE-2020-11080","CVE-2019-9513","CVE-2019-9511","CVE-2019-5747","CVE-2019-3823","CVE-2019-20916","CVE-2019-19244","CVE-2019-16056","CVE-2019-15903","CVE-2019-15847","CVE-2019-14806","CVE-2019-11324","CVE-2019-1010083","CVE-2018-20843","CVE-2018-20679","CVE-2018-20505","CVE-2018-20406","CVE-2018-18074","CVE-2018-16890","CVE-2018-14647","CVE-2020-13630","CVE-2021-22922","CVE-2020-26137","CVE-2019-16168","CVE-2019-16935","CVE-2019-11236","CVE-2021-22947","CVE-2020-25658","CVE-2019-19242","CVE-2021-41581","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2019-17595","CVE-2021-22925","CVE-2021-22923","CVE-2021-22897","CVE-2020-28493","CVE-2019-17594"],"start":["jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1"]},"selected":{"id":"539785"},"selection_policy":{"id":"539784"}},"id":"539727","type":"ColumnDataSource"},{"attributes":{"data_source":{"id":"539723"},"glyph":{"id":"539752"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"539725"}},"id":"539724","type":"GlyphRenderer"},{"attributes":{},"id":"539767","type":"AllLabels"},{"attributes":{},"id":"539694","type":"BasicTicker"},{"attributes":{"data_source":{"id":"539727"},"glyph":{"id":"539726"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"539729"}},"id":"539728","type":"GlyphRenderer"},{"attributes":{},"id":"539689","type":"LinearScale"},{"attributes":{},"id":"539766","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"539697"},"dimension":1,"ticker":null},"id":"539700","type":"Grid"},{"attributes":{},"id":"539774","type":"NodesOnly"},{"attributes":{},"id":"539701","type":"PanTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"539751","type":"CategoricalColorMapper"},{"attributes":{},"id":"539785","type":"Selection"},{"attributes":{},"id":"539698","type":"BasicTicker"},{"attributes":{"active_multi":null,"tools":[{"id":"539701"},{"id":"539702"},{"id":"539703"},{"id":"539704"},{"id":"539705"},{"id":"539706"},{"id":"539715"},{"id":"539716"},{"id":"539717"}]},"id":"539708","type":"Toolbar"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"539723"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"539761","type":"LabelSet"},{"attributes":{},"id":"539705","type":"ResetTool"},{"attributes":{},"id":"539769","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.14954878610807432,0.38623001523843387],"CKV_K8S_11":[0.2543931905250616,0.43950316823131036],"CKV_K8S_12":[0.22595503208623427,0.4520765031202562],"CKV_K8S_13":[0.2832449190166013,0.3583271595744051],"CKV_K8S_15":[0.27729676853432506,0.4226483115891921],"CKV_K8S_20":[0.16506761582738758,0.43810092695617425],"CKV_K8S_22":[0.21711019480702778,0.4244783587180686],"CKV_K8S_23":[0.21696313296693776,0.3593899541642433],"CKV_K8S_28":[0.2715784833940864,0.3937853237129961],"CKV_K8S_29":[0.19282908034684546,0.4493958750135322],"CKV_K8S_30":[0.30086736741196624,0.39691827915473865],"CKV_K8S_31":[0.18481728027391806,0.41288384683412993],"CKV_K8S_37":[0.26507550579891015,0.3213357259854117],"CKV_K8S_38":[0.29665289010250373,0.3299559349096117],"CKV_K8S_40":[0.2527621741510316,0.3546338686370097],"CKV_K8S_43":[0.14734591199429942,0.4155847157268866],"CKV_K8S_8":[0.18181013005569696,0.3777875871773534],"CKV_K8S_9":[0.30901358537306534,0.3635747840728341],"CVE-2017-18342":[-0.08833745549785593,0.05700986725371975],"CVE-2018-1000517":[0.050033214878818955,-0.12437988353312457],"CVE-2018-12886":[-0.17672425835109182,0.008202579097152066],"CVE-2018-14647":[0.07652625733354373,-0.0826524621235672],"CVE-2018-16839":[-0.1832519959694901,-0.020887837872377864],"CVE-2018-16840":[-0.0997957871471957,0.00634870331470141],"CVE-2018-16842":[-0.20182999164390467,-0.0680075120319741],"CVE-2018-16890":[-0.016155124860203776,-0.17388380187476668],"CVE-2018-18074":[-0.17909664080006024,-0.13864336759996723],"CVE-2018-20060":[-0.010755097935846399,0.0017637289694882564],"CVE-2018-20346":[-0.0029606386786670004,-0.24791506131692745],"CVE-2018-20406":[0.05173649614509215,-0.03104725040311714],"CVE-2018-20505":[0.06912860414096107,-0.25730665493967797],"CVE-2018-20506":[0.00409530729948656,-0.03970094438598954],"CVE-2018-20679":[-0.07834680369038396,-0.21385538984032348],"CVE-2018-20843":[0.12607728562405854,-0.05264511534234101],"CVE-2019-1010083":[0.02516111541311298,0.002215414074142876],"CVE-2019-10906":[0.11960790066307453,-0.12247606437801462],"CVE-2019-11236":[-0.026022395977094007,-0.21646041486465728],"CVE-2019-11324":[-0.11672720867863991,-0.2711364650014451],"CVE-2019-12900":[-0.1474084357450265,-0.003134837775411757],"CVE-2019-13115":[-0.08212497860479888,-0.25079650128803244],"CVE-2019-14697":[-0.20766767703999992,-0.03958475973619874],"CVE-2019-14806":[0.03342522391317308,-0.07705511874077274],"CVE-2019-15847":[-0.12093826610911962,-0.02031408257318568],"CVE-2019-15903":[-0.14617655466264562,0.029545822150422403],"CVE-2019-16056":[0.08867975030233971,-0.11843455315288565],"CVE-2019-16168":[-0.04596657771621055,-0.2459547024227293],"CVE-2019-16935":[0.14338355007656875,-0.10107151805984131],"CVE-2019-17498":[-0.06654591949673075,-0.1777651882747542],"CVE-2019-17594":[-0.009888508763293094,-0.2818072242795043],"CVE-2019-17595":[-0.02158229994343428,0.04218707896032339],"CVE-2019-19242":[-0.17033709761440205,-0.0509585444842397],"CVE-2019-19244":[-0.11861167678266658,0.042069224360602814],"CVE-2019-19645":[-0.22202260002550112,-0.09052606279221596],"CVE-2019-19646":[0.039339974037304826,-0.23011604391362786],"CVE-2019-20916":[-0.19820020066278607,-0.16960283036339005],"CVE-2019-3822":[0.03586354019665049,0.036028109715064045],"CVE-2019-3823":[-0.048593837263347664,0.0610713240591885],"CVE-2019-3855":[-0.11765977635847855,-0.19283683993129375],"CVE-2019-3856":[0.13983128097673067,-0.1484846276489314],"CVE-2019-3857":[-0.18033885432527014,-0.0975733508366232],"CVE-2019-3858":[0.1189203573189594,-0.0817677990962881],"CVE-2019-3859":[0.05518489099063137,-0.1864246825453137],"CVE-2019-3860":[-0.16992925431702605,-0.20478061782759513],"CVE-2019-3861":[0.11344251780309675,-0.16188685283244073],"CVE-2019-3862":[0.08336038205132149,-0.0031820324805688655],"CVE-2019-3863":[-0.13383497264276717,-0.054691499745692054],"CVE-2019-5481":[0.09976244427365685,-0.23190665847692768],"CVE-2019-5482":[-0.14441897156413844,-0.25675503019673696],"CVE-2019-5747":[-0.08874794625012898,-0.2858192093601868],"CVE-2019-8457":[0.026564363747777334,-0.16038637576733591],"CVE-2019-9511":[0.01368451745350188,-0.21384990917671465],"CVE-2019-9513":[0.018125863685409457,-0.2814855139872087],"CVE-2019-9636":[-0.10578556420816669,-0.1013772488673563],"CVE-2020-11080":[-0.21626420921713435,-0.14631925095724777],"CVE-2020-11655":[-0.04806542917885692,0.016401233287830427],"CVE-2020-11656":[0.06035040024640598,0.014971618431917093],"CVE-2020-13434":[0.1259152615222461,-0.19244392621091436],"CVE-2020-13435":[-0.1706610496820379,-0.23605382667571062],"CVE-2020-13630":[-0.19877749009333118,-0.1989185324951009],"CVE-2020-13631":[0.09672324000979138,-0.20038583488122308],"CVE-2020-13632":[-0.07766859970059212,0.02906482943979703],"CVE-2020-13757":[0.005401408157364848,0.04992574858503202],"CVE-2020-15358":[-0.08625252953149953,-0.047708690538832206],"CVE-2020-25658":[-0.14725917053111998,-0.0918446284160707],"CVE-2020-26137":[-0.04939881835532196,-0.024326038927369526],"CVE-2020-28493":[-0.1413429445872868,-0.219464174182395],"CVE-2020-28928":[0.07043632479471998,-0.22229643996366055],"CVE-2021-22897":[-0.03468845099672443,-0.28800136780633895],"CVE-2021-22922":[-0.1127703030139559,-0.23544150636614644],"CVE-2021-22923":[-0.1588635278654016,-0.1737000059728863],"CVE-2021-22925":[-0.10730766090833492,-0.1531867937967087],"CVE-2021-22926":[0.08525740693935029,-0.04949089353339652],"CVE-2021-22946":[0.10601109112010484,-0.023654873806697015],"CVE-2021-22947":[-0.06038082456653172,-0.28148782653988547],"CVE-2021-30139":[-0.14500186470698462,-0.13757215020409327],"CVE-2021-33503":[0.08155827179549839,-0.1616473144123492],"CVE-2021-39537":[-0.20870842097894188,-0.11721106785324956],"CVE-2021-41581":[0.03920457543856977,-0.2651055157428457],"Deployment.default":[0.18607449980381302,0.30608274943995356],"deps":[-0.554226003180326,0.9589467683997384],"jenkins-x/jx-app-ambassador":[0.2342216730722199,0.3962290673490594],"jx-app-ambassador":[-0.5351591711924304,1.0],"quay.io/datawire/ambassador:0.40.1":[-0.03584120238614176,-0.1070851042793279]}},"id":"539730","type":"StaticLayoutProvider"},{"attributes":{},"id":"539706","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null],"description":["jenkins-x/jx-app-ambassador",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ambassador.default (container 1) - ambassador","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

jenkins-x-jx-app-prometheus

Bokeh Plot Bokeh.set_log_level("info"); {"0c4d0104-9179-4a7a-bc43-a604f74066b2":{"defs":[],"roots":{"references":[{"attributes":{},"id":"544889","type":"ResetTool"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"544935"}},"size":{"value":20}},"id":"544936","type":"Circle"},{"attributes":{"formatter":{"id":"544953"},"major_label_policy":{"id":"544951"},"ticker":{"id":"544882"}},"id":"544881","type":"LinearAxis"},{"attributes":{},"id":"544890","type":"HelpTool"},{"attributes":{},"id":"544948","type":"AllLabels"},{"attributes":{},"id":"544910","type":"MultiLine"},{"attributes":{"data_source":{"id":"544911"},"glyph":{"id":"544910"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"544913"}},"id":"544912","type":"GlyphRenderer"},{"attributes":{},"id":"544967","type":"Selection"},{"attributes":{"axis":{"id":"544877"},"ticker":null},"id":"544880","type":"Grid"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"544891","type":"BoxAnnotation"},{"attributes":{"below":[{"id":"544877"}],"center":[{"id":"544880"},{"id":"544884"}],"height":768,"left":[{"id":"544881"}],"renderers":[{"id":"544905"},{"id":"544945"}],"title":{"id":"544867"},"toolbar":{"id":"544892"},"width":1024,"x_range":{"id":"544869"},"x_scale":{"id":"544873"},"y_range":{"id":"544871"},"y_scale":{"id":"544875"}},"id":"544866","subtype":"Figure","type":"Plot"},{"attributes":{"callback":null},"id":"544900","type":"TapTool"},{"attributes":{},"id":"544958","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"544965","type":"BoxAnnotation"},{"attributes":{},"id":"544968","type":"UnionRenderers"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_14","CKV_K8S_19","CKV_K8S_17","CKV_K8S_26","jx-app-prometheus","Deployment.default","DaemonSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_14","quay.io/coreos/kube-state-metrics:v1.5.0","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_17","CKV_K8S_26","CVE-2019-14697","CVE-2018-1000517","CVE-2021-30139","CVE-2019-5747","CVE-2018-20679","CVE-2021-41581","CVE-2020-28928"],"start":["jenkins-x/jx-app-prometheus","jenkins-x/jx-app-prometheus","jenkins-x/jx-app-prometheus","jenkins-x/jx-app-prometheus","jenkins-x/jx-app-prometheus","jenkins-x/jx-app-prometheus","jenkins-x/jx-app-prometheus","jenkins-x/jx-app-prometheus","jenkins-x/jx-app-prometheus","jenkins-x/jx-app-prometheus","jenkins-x/jx-app-prometheus","jenkins-x/jx-app-prometheus","jenkins-x/jx-app-prometheus","jenkins-x/jx-app-prometheus","jenkins-x/jx-app-prometheus","jenkins-x/jx-app-prometheus","jenkins-x/jx-app-prometheus","jenkins-x/jx-app-prometheus","jenkins-x/jx-app-prometheus","jenkins-x/jx-app-prometheus","jenkins-x/jx-app-prometheus","jenkins-x/jx-app-prometheus","deps","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_19","DaemonSet.default","DaemonSet.default","quay.io/coreos/kube-state-metrics:v1.5.0","quay.io/coreos/kube-state-metrics:v1.5.0","quay.io/coreos/kube-state-metrics:v1.5.0","quay.io/coreos/kube-state-metrics:v1.5.0","quay.io/coreos/kube-state-metrics:v1.5.0","quay.io/coreos/kube-state-metrics:v1.5.0","quay.io/coreos/kube-state-metrics:v1.5.0"]},"selected":{"id":"544969"},"selection_policy":{"id":"544968"}},"id":"544911","type":"ColumnDataSource"},{"attributes":{},"id":"544951","type":"AllLabels"},{"attributes":{},"id":"544886","type":"WheelZoomTool"},{"attributes":{},"id":"544873","type":"LinearScale"},{"attributes":{"edge_renderer":{"id":"544912"},"inspection_policy":{"id":"544958"},"layout_provider":{"id":"544914"},"node_renderer":{"id":"544908"},"selection_policy":{"id":"544963"}},"id":"544905","type":"GraphRenderer"},{"attributes":{"overlay":{"id":"544965"}},"id":"544901","type":"BoxSelectTool"},{"attributes":{"source":{"id":"544907"}},"id":"544909","type":"CDSView"},{"attributes":{"formatter":{"id":"544950"},"major_label_policy":{"id":"544948"},"ticker":{"id":"544878"}},"id":"544877","type":"LinearAxis"},{"attributes":{"overlay":{"id":"544891"}},"id":"544887","type":"BoxZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"544899","type":"HoverTool"},{"attributes":{},"id":"544888","type":"SaveTool"},{"attributes":{},"id":"544885","type":"PanTool"},{"attributes":{},"id":"544969","type":"Selection"},{"attributes":{"data_source":{"id":"544907"},"glyph":{"id":"544936"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"544909"}},"id":"544908","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"544885"},{"id":"544886"},{"id":"544887"},{"id":"544888"},{"id":"544889"},{"id":"544890"},{"id":"544899"},{"id":"544900"},{"id":"544901"}]},"id":"544892","type":"Toolbar"},{"attributes":{},"id":"544869","type":"DataRange1d"},{"attributes":{"text":"jenkins-x-jx-app-prometheus"},"id":"544867","type":"Title"},{"attributes":{},"id":"544871","type":"DataRange1d"},{"attributes":{},"id":"544963","type":"NodesOnly"},{"attributes":{},"id":"544966","type":"UnionRenderers"},{"attributes":{},"id":"544882","type":"BasicTicker"},{"attributes":{},"id":"544878","type":"BasicTicker"},{"attributes":{"axis":{"id":"544881"},"dimension":1,"ticker":null},"id":"544884","type":"Grid"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"544935","type":"CategoricalColorMapper"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,7.5,7.5,7.5,5.5,5.5,null],"description":["jenkins-x/jx-app-prometheus",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-prometheus-kube-state-metrics.default (container 0) - prometheus-kube-state-metrics","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

jfwenisch-alpine-tor

Bokeh Plot Bokeh.set_log_level("info"); {"4b7b51f1-8d22-4699-b67d-e95096c92e18":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"552039"}},"id":"552041","type":"CDSView"},{"attributes":{"text":"jfwenisch-alpine-tor"},"id":"551995","type":"Title"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"552019","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"552039"},"glyph":{"id":"552038"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"552041"}},"id":"552040","type":"GlyphRenderer"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.1,7.5,7.5,7.5,7.5,7.4,6.5,5.9,5.9,5.5,5.5,5.3,5.3],"description":["jfwenisch/alpine-tor",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-alpine-tor.default (container 0) - alpine-tor","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

jfwenisch-headless-viewerrobot

CVE-2021-3711, CVE-2021-36159, CVE-2021-22945, CVE-2021-39537, CVE-2021-22901, CVE-2021-3580, CVE-2021-33560, CVE-2021-22946, CVE-2021-22926, CVE-2021-3712, CVE-2021-22922, CVE-2021-40528, CVE-2021-22947, CVE-2021-41581, CVE-2019-20633, CVE-2021-22925, CVE-2021-22923, CVE-2018-14721, CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2019-20330, CVE-2019-17531, CVE-2019-17267, CVE-2019-16943, CVE-2019-16942, CVE-2019-16335, CVE-2019-14893, CVE-2019-14892, CVE-2019-14540, CVE-2019-14379, CVE-2018-7489, CVE-2018-19362, CVE-2018-19361, CVE-2018-19360, CVE-2018-14720, CVE-2018-14719, CVE-2018-14718, CVE-2018-11307, CVE-2017-17485, CVE-2008-5358, CVE-2008-5352, CVE-2008-3103, CVE-2007-3716, CVE-2020-10969, CVE-2008-3105, CVE-2020-35491, CVE-2020-35490, CVE-2018-5968, CVE-2021-37714, CVE-2021-36090, CVE-2021-35517, CVE-2021-35516, CVE-2021-35515, CVE-2019-14439, CVE-2019-12086, CVE-2018-12023, CVE-2018-12022, CVE-2008-5347, CVE-2008-3109, CVE-2008-5349, CVE-2021-33910, CVE-2016-1585, CVE-2021-30547, CVE-2021-30535, CVE-2021-29990, CVE-2021-29989, CVE-2021-29988, CVE-2021-29985, CVE-2021-29984, CVE-2021-29981, CVE-2021-29980, CVE-2021-29977, CVE-2021-29976, CVE-2021-29972, CVE-2021-29970, CVE-2021-29986, CVE-2020-9794, CVE-2021-36222, CVE-2019-9513, CVE-2019-9511, CVE-2008-1191, CVE-2021-29987, CVE-2021-29975, CVE-2021-31879, CVE-2021-28359, CVE-2019-12814, CVE-2019-12384, CVE-2021-3468, CVE-2020-13844, CVE-2018-20217, CVE-2016-9180, CVE-2020-17541, CVE-2018-10392, CVE-2017-14160, CVE-2020-6096, CVE-2021-26720, CVE-2020-35512, CVE-2019-18276, CVE-2012-1093, CVE-2021-3326, CVE-2020-9991, CVE-2020-19131, CVE-2019-9578, CVE-2019-20838, CVE-2019-13050, CVE-2018-11813, CVE-2018-10393, CVE-2017-9814, CVE-2019-12098, CVE-2021-29982, CVE-2020-9849, CVE-2020-19144, CVE-2019-6462, CVE-2019-6461, CVE-2019-20446, CVE-2018-5710, CVE-2018-18064, CVE-2018-14048, CVE-2018-10126, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2020-13529, CVE-2021-23336, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2020-10001, CVE-2017-7960, CVE-2017-7475, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_15

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"06e2b03b-085a-409f-a1a4-f3f44548d879":{"defs":[],"roots":{"references":[{"attributes":{},"id":"552342","type":"HelpTool"},{"attributes":{},"id":"552420","type":"UnionRenderers"},{"attributes":{"text":"jfwenisch-headless-viewerrobot"},"id":"552319","type":"Title"},{"attributes":{"source":{"id":"552363"}},"id":"552365","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"552417","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"552364"},"inspection_policy":{"id":"552410"},"layout_provider":{"id":"552366"},"node_renderer":{"id":"552360"},"selection_policy":{"id":"552415"}},"id":"552357","type":"GraphRenderer"},{"attributes":{},"id":"552323","type":"DataRange1d"},{"attributes":{},"id":"552418","type":"UnionRenderers"},{"attributes":{"below":[{"id":"552329"}],"center":[{"id":"552332"},{"id":"552336"}],"height":768,"left":[{"id":"552333"}],"renderers":[{"id":"552357"},{"id":"552397"}],"title":{"id":"552319"},"toolbar":{"id":"552344"},"width":1024,"x_range":{"id":"552321"},"x_scale":{"id":"552325"},"y_range":{"id":"552323"},"y_scale":{"id":"552327"}},"id":"552318","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"552341","type":"ResetTool"},{"attributes":{},"id":"552415","type":"NodesOnly"},{"attributes":{},"id":"552340","type":"SaveTool"},{"attributes":{"data_source":{"id":"552363"},"glyph":{"id":"552362"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"552365"}},"id":"552364","type":"GlyphRenderer"},{"attributes":{"formatter":{"id":"552402"},"major_label_policy":{"id":"552400"},"ticker":{"id":"552330"}},"id":"552329","type":"LinearAxis"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.38914193256424,0.11571063352104],"CKV_K8S_11":[0.3424843046891958,0.14017505059965804],"CKV_K8S_12":[0.36589323227924747,0.05070328887712222],"CKV_K8S_13":[0.3624841313261478,0.14268167911477486],"CKV_K8S_14":[0.3341860090200621,0.12373416162619619],"CKV_K8S_15":[0.38124493923963837,0.03923558638655224],"CKV_K8S_20":[0.3683636633884424,0.10704683858686934],"CKV_K8S_22":[0.3789884475846239,0.13256071173307743],"CKV_K8S_23":[0.34652090122924156,0.04421320304947159],"CKV_K8S_28":[0.34328510404850665,0.08524014974562029],"CKV_K8S_30":[0.39573795641505294,0.09703371578292164],"CKV_K8S_31":[0.34422790134706516,0.10555675697130266],"CKV_K8S_37":[0.36296822596752704,0.03024067526202203],"CKV_K8S_38":[0.3575375467909221,0.12371682249628567],"CKV_K8S_40":[0.37764012990552726,0.06812900302571748],"CKV_K8S_43":[0.34997490743830295,0.06626632851524067],"CKV_K8S_8":[0.3932496911613557,0.0560374450002355],"CKV_K8S_9":[0.39770290087055143,0.07654867542954744],"CVE-2007-3716":[-0.1858272778284971,-0.0017180491520891164],"CVE-2008-1191":[0.01171323505683417,0.0059294694572239815],"CVE-2008-3103":[-0.11390128938002224,0.09221073678110701],"CVE-2008-3105":[-0.09365580601748028,0.08230263873708694],"CVE-2008-3109":[-0.13814254795031322,-0.10449205659578506],"CVE-2008-5347":[-0.04127124753018942,-0.1264023477199919],"CVE-2008-5349":[-0.16983993160799665,0.02843362433039657],"CVE-2008-5352":[-0.03431061946698726,-0.14928884879870225],"CVE-2008-5358":[-0.1851571539680058,-0.06983605895998021],"CVE-2012-1093":[-0.1854899981946421,-0.021279560359364097],"CVE-2016-10739":[0.0066056855301456704,-0.05427026060354405],"CVE-2016-1585":[0.02967038714461629,-0.1195134683412648],"CVE-2016-2781":[-0.07205361769162395,0.07406155105875488],"CVE-2016-9180":[-0.02507215150328921,-0.17749873163295493],"CVE-2017-14160":[-0.05349908066138203,-0.08457230834907169],"CVE-2017-17485":[0.07308233988826034,-0.06037723452834948],"CVE-2017-7475":[-0.11641924367914883,-0.09356652130257599],"CVE-2017-7960":[-0.06015418282327689,-0.14398493815151928],"CVE-2017-8834":[-0.10397661603125337,-0.1772136868192678],"CVE-2017-8871":[-0.17967701538640393,-0.1067114079621475],"CVE-2017-9814":[-0.12464690792440009,-0.13753409693451982],"CVE-2018-10126":[-0.0922284173354931,-0.15454694631491267],"CVE-2018-10392":[-0.02805811639462913,-0.09958625154547118],"CVE-2018-10393":[-0.06036914458307369,-0.11594935738600116],"CVE-2018-11307":[-0.13519641089742224,0.0851915605315931],"CVE-2018-11813":[-0.09590293203180009,-0.05885015422735311],"CVE-2018-12022":[-0.01957149417814717,-0.06931612468523103],"CVE-2018-12023":[-0.014916253190653588,-0.026565975386529293],"CVE-2018-14048":[-0.10892950572481003,-0.1477643789007591],"CVE-2018-14718":[-0.1254834241586061,0.024789821705901174],"CVE-2018-14719":[-0.07392552905606711,-0.1818681539837571],"CVE-2018-14720":[-0.12382929220191287,-0.022932530268556465],"CVE-2018-14721":[0.04144315219755999,-0.13429515211754603],"CVE-2018-16868":[-0.009482397730333946,-0.11477252334760828],"CVE-2018-16869":[-0.08294719541578088,-0.11355934354844797],"CVE-2018-18064":[-0.1114619474511282,0.0027674431048409134],"CVE-2018-19360":[-0.2015190125910905,-0.07616661261009369],"CVE-2018-19361":[-0.20215195622430268,-0.035275271454022726],"CVE-2018-19362":[-0.024566151869415156,0.004675938729425694],"CVE-2018-20217":[0.012153158696901452,-0.023973360969178657],"CVE-2018-5710":[0.05000842935255447,-0.03962516986931027],"CVE-2018-5968":[-0.1789391436900527,-0.12534470639109682],"CVE-2018-7169":[-0.05390339679905751,0.01865646312437987],"CVE-2018-7489":[-0.1418493780265955,0.06120706129002598],"CVE-2019-12086":[0.014652062049809667,0.03737847875680954],"CVE-2019-12098":[-0.15518989977521871,0.07199321609352917],"CVE-2019-12384":[-0.05183075215444112,-0.18243086792527954],"CVE-2019-12814":[-0.1608665629449229,-0.011770181725028245],"CVE-2019-13050":[-0.20575723619046674,-0.01649294840136479],"CVE-2019-14379":[0.05135334165796351,0.0068269329438158406],"CVE-2019-14439":[-0.04553542821340598,0.07470255605369472],"CVE-2019-14540":[-0.0009755096489812866,0.02564625181147593],"CVE-2019-14892":[-0.038471274312787636,-0.1670032896978431],"CVE-2019-14893":[-0.14846949025466233,0.017335934572101253],"CVE-2019-16335":[0.03400882879422238,0.019686926792641796],"CVE-2019-16942":[-0.12357257406432129,0.07280678497604322],"CVE-2019-16943":[-0.10657918976991478,0.06428135408167672],"CVE-2019-17267":[-0.0074368246301866866,-0.16952150176010386],"CVE-2019-17531":[-0.08203047757856857,-0.13890640917382777],"CVE-2019-18276":[-0.0903702540973804,-0.08811969181621744],"CVE-2019-20330":[0.02964732986806422,-0.04659953375673712],"CVE-2019-20446":[-0.023185566574369966,0.07502143368193416],"CVE-2019-20633":[0.17770471825977013,0.21967390362000144],"CVE-2019-20838":[-0.17236302722819755,-0.034719653851444175],"CVE-2019-25013":[0.07104003015374764,-0.03535943266197018],"CVE-2019-6461":[0.008342945106167716,-0.13445379516454206],"CVE-2019-6462":[-0.19275420973768204,-0.0949591221234975],"CVE-2019-9511":[-0.083951402031365,-0.16886806880223704],"CVE-2019-9513":[-0.19072539499313945,0.025211253461250544],"CVE-2019-9578":[-0.05489657305905535,0.053928666824352274],"CVE-2020-10001":[-0.1028431002812104,0.03467127654056671],"CVE-2020-10969":[0.04923942322272112,-0.0788630616428616],"CVE-2020-13529":[-0.14314209128861666,-0.08210012637900399],"CVE-2020-13844":[0.05217264193133042,-0.10031127671559932],"CVE-2020-17541":[-0.11883615185128786,-0.16475112122538246],"CVE-2020-19131":[0.05482032723663408,-0.1164098944866508],"CVE-2020-19144":[0.0301848806932381,-0.09750438518752323],"CVE-2020-21913":[0.0689331652332843,-0.08573248726431269],"CVE-2020-27618":[-0.06036358237393742,-0.16405433093703908],"CVE-2020-35490":[0.02781838972813905,-0.07279758013610721],"CVE-2020-35491":[0.011831977003724861,-0.1598811387375155],"CVE-2020-35512":[0.05341445996161534,-0.060068753297141765],"CVE-2020-6096":[-0.20139136756847253,0.006996820501004747],"CVE-2020-8840":[0.06674118704265715,-0.010374473286526948],"CVE-2020-9546":[-0.10444432243587339,-0.11970824945421223],"CVE-2020-9547":[-0.05732204040687296,0.09354486274519408],"CVE-2020-9548":[-0.1601357582302176,-0.12082215557048674],"CVE-2020-9794":[-0.036767322628940814,0.09415894440819803],"CVE-2020-9849":[-0.01924675589190658,-0.1350077842799283],"CVE-2020-9991":[-0.07324627923052826,0.041124600513398314],"CVE-2021-22901":[0.1553372337526669,0.236293249762195],"CVE-2021-22922":[0.170703350910289,0.2595112933253964],"CVE-2021-22923":[0.1194415903385883,0.25125933616377666],"CVE-2021-22925":[0.05907899304699592,0.079787894596084],"CVE-2021-22926":[0.18386428088423606,0.24448774683137095],"CVE-2021-22945":[0.1498780504816209,0.25859846131360387],"CVE-2021-22946":[0.02489000405665368,0.10057519048386984],"CVE-2021-22947":[0.03285893641504729,0.08532691477327298],"CVE-2021-23336":[-0.16612294683851012,0.05688680885206155],"CVE-2021-26720":[-0.1857101457679467,-0.04961861634440669],"CVE-2021-28359":[0.030546931144289306,-0.008854747412371753],"CVE-2021-29970":[-0.13697487464468253,-0.06336684188172656],"CVE-2021-29972":[-0.14078828361946974,-0.00470252049467226],"CVE-2021-29975":[-0.17009907317567727,0.008504377563201571],"CVE-2021-29976":[-0.1562686421420663,-0.13619949392898442],"CVE-2021-29977":[-0.158743869333537,-0.10077627060194332],"CVE-2021-29980":[0.003537530514994344,-0.08447109396218946],"CVE-2021-29981":[0.04984175421371162,-0.019302669785353277],"CVE-2021-29982":[-0.15107759334230925,0.04118038651831052],"CVE-2021-29984":[-0.009331611348889815,0.05896899357699014],"CVE-2021-29985":[-0.08847692087139715,0.05673862370238055],"CVE-2021-29986":[-0.18140170962269733,0.04410111483511534],"CVE-2021-29987":[-0.12029610700145332,-0.047522484781958356],"CVE-2021-29988":[-0.20507180588190108,-0.05489579940388318],"CVE-2021-29989":[-0.08511696715339498,0.008929968171756725],"CVE-2021-29990":[0.02574318719748075,-0.14581576622922585],"CVE-2021-30535":[-0.17215027712718112,-0.08459335353340368],"CVE-2021-30547":[-0.13292522568881174,-0.12272076031130874],"CVE-2021-31879":[-0.1505565728396322,-0.03828187454007922],"CVE-2021-3326":[-0.07342373481655279,0.09835045694249783],"CVE-2021-33560":[0.046231551653787416,0.08680886684739317],"CVE-2021-33910":[-0.03475165857984668,0.049427461447376586],"CVE-2021-3426":[-0.09300884792474583,0.10110000706348035],"CVE-2021-3468":[-0.16305187938681312,-0.06231067342357624],"CVE-2021-35515":[-0.1501241273524409,-0.15089324839025336],"CVE-2021-35516":[-0.0075055429689189265,-0.14988924253528324],"CVE-2021-35517":[-0.01941096395775101,0.03517307625339631],"CVE-2021-3580":[0.06947013559266871,0.0586966140039202],"CVE-2021-36090":[0.011028099844389199,-0.10992384636241358],"CVE-2021-36159":[0.2006091752272458,0.2304036709691297],"CVE-2021-36222":[-0.13385973547117708,-0.15523164558898014],"CVE-2021-3711":[0.046566763463879855,0.07123975342188624],"CVE-2021-3712":[0.03767911855364364,0.0989180322843833],"CVE-2021-37714":[-0.12627825429155254,0.04662553178808873],"CVE-2021-39537":[0.13299691099370214,0.2664108676867546],"CVE-2021-40528":[0.06173017815699747,0.06751730107817121],"CVE-2021-41581":[0.20315520574297294,0.2067796101192899],"Deployment.default":[0.2819138958583638,0.07472335587957125],"deps":[-0.16261476306382186,1.0],"jfwenisch/alpine-tor:latest":[0.1244376747102435,0.1580709645231018],"jfwenisch/headless-viewerrobot":[0.3759674237464119,0.08892752194005848],"jfwenisch/headless-viewerrobot:0.4.0":[-0.05955365672110152,-0.034756831480566]}},"id":"552366","type":"StaticLayoutProvider"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"552387","type":"CategoricalColorMapper"},{"attributes":{},"id":"552410","type":"NodesOnly"},{"attributes":{"source":{"id":"552359"}},"id":"552361","type":"CDSView"},{"attributes":{},"id":"552337","type":"PanTool"},{"attributes":{},"id":"552325","type":"LinearScale"},{"attributes":{"axis":{"id":"552333"},"dimension":1,"ticker":null},"id":"552336","type":"Grid"},{"attributes":{"axis":{"id":"552329"},"ticker":null},"id":"552332","type":"Grid"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"552387"}},"size":{"value":20}},"id":"552388","type":"Circle"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"552359"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"552397","type":"LabelSet"},{"attributes":{"data_source":{"id":"552359"},"glyph":{"id":"552388"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"552361"}},"id":"552360","type":"GlyphRenderer"},{"attributes":{},"id":"552321","type":"DataRange1d"},{"attributes":{},"id":"552403","type":"AllLabels"},{"attributes":{},"id":"552362","type":"MultiLine"},{"attributes":{"overlay":{"id":"552343"}},"id":"552339","type":"BoxZoomTool"},{"attributes":{},"id":"552419","type":"Selection"},{"attributes":{"formatter":{"id":"552405"},"major_label_policy":{"id":"552403"},"ticker":{"id":"552334"}},"id":"552333","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.1,9.1,8.8,8.1,7.5,7.5,7.5,7.5,7.4,6.5,5.9,5.9,5.5,5.5,5.3,5.3,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.3,9.3,9.3,9.3,8.8,8.3,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,5.5,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.1,8.1,7.5,7.5,7.5,6.8,6.5,6.5,6.1,6.1,5.9,5.9,5.5,5.5,5.3,9.1,8.8,8.8,8.8,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3],"description":["jfwenisch/headless-viewerrobot",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-headless-viewerrobot.default (container 1) - headless-viewerrobot","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability"

View BlastRadius Graph

kanister-kanister-mongodb-replicaset

Bokeh Plot Bokeh.set_log_level("info"); {"467fa11e-1ef1-4740-bb44-fd3c55c0d501":{"defs":[],"roots":{"references":[{"attributes":{"below":[{"id":"590561"}],"center":[{"id":"590564"},{"id":"590568"}],"height":768,"left":[{"id":"590565"}],"renderers":[{"id":"590589"},{"id":"590629"}],"title":{"id":"590551"},"toolbar":{"id":"590576"},"width":1024,"x_range":{"id":"590553"},"x_scale":{"id":"590557"},"y_range":{"id":"590555"},"y_scale":{"id":"590559"}},"id":"590550","subtype":"Figure","type":"Plot"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"590591"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"590629","type":"LabelSet"},{"attributes":{},"id":"590634","type":"BasicTickFormatter"},{"attributes":{},"id":"590647","type":"NodesOnly"},{"attributes":{"data_source":{"id":"590591"},"glyph":{"id":"590620"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"590593"}},"id":"590592","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"590575","type":"BoxAnnotation"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_15","CKV_K8S_14","kanister-mongodb-replicaset","StatefulSet.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_15","CKV_K8S_14","k8s.gcr.io/mongodb-install:0.6","CVE-2019-14697","CVE-2018-1000517","CVE-2021-39537","CVE-2018-1000500","CVE-2019-18276","CVE-2021-30139","CVE-2021-23840","CVE-2019-5747","CVE-2018-20679","CVE-2018-0732","CVE-2021-3712","CVE-2021-23841","CVE-2020-1971","CVE-2019-1559","CVE-2018-0737","CVE-2018-0734","CVE-2021-41581","CVE-2020-28928","CVE-2019-17595","CVE-2019-17594","CVE-2019-1551"],"start":["kanister/kanister-mongodb-replicaset","kanister/kanister-mongodb-replicaset","kanister/kanister-mongodb-replicaset","kanister/kanister-mongodb-replicaset","kanister/kanister-mongodb-replicaset","kanister/kanister-mongodb-replicaset","kanister/kanister-mongodb-replicaset","kanister/kanister-mongodb-replicaset","kanister/kanister-mongodb-replicaset","kanister/kanister-mongodb-replicaset","kanister/kanister-mongodb-replicaset","kanister/kanister-mongodb-replicaset","kanister/kanister-mongodb-replicaset","kanister/kanister-mongodb-replicaset","kanister/kanister-mongodb-replicaset","kanister/kanister-mongodb-replicaset","kanister/kanister-mongodb-replicaset","deps","CKV_K8S_38","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","k8s.gcr.io/mongodb-install:0.6","k8s.gcr.io/mongodb-install:0.6","k8s.gcr.io/mongodb-install:0.6","k8s.gcr.io/mongodb-install:0.6","k8s.gcr.io/mongodb-install:0.6","k8s.gcr.io/mongodb-install:0.6","k8s.gcr.io/mongodb-install:0.6","k8s.gcr.io/mongodb-install:0.6","k8s.gcr.io/mongodb-install:0.6","k8s.gcr.io/mongodb-install:0.6","k8s.gcr.io/mongodb-install:0.6","k8s.gcr.io/mongodb-install:0.6","k8s.gcr.io/mongodb-install:0.6","k8s.gcr.io/mongodb-install:0.6","k8s.gcr.io/mongodb-install:0.6","k8s.gcr.io/mongodb-install:0.6","k8s.gcr.io/mongodb-install:0.6","k8s.gcr.io/mongodb-install:0.6","k8s.gcr.io/mongodb-install:0.6","k8s.gcr.io/mongodb-install:0.6","k8s.gcr.io/mongodb-install:0.6"]},"selected":{"id":"590653"},"selection_policy":{"id":"590652"}},"id":"590595","type":"ColumnDataSource"},{"attributes":{"text":"kanister-kanister-mongodb-replicaset"},"id":"590551","type":"Title"},{"attributes":{"source":{"id":"590591"}},"id":"590593","type":"CDSView"},{"attributes":{},"id":"590557","type":"LinearScale"},{"attributes":{},"id":"590653","type":"Selection"},{"attributes":{},"id":"590650","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"590649","type":"BoxAnnotation"},{"attributes":{},"id":"590651","type":"Selection"},{"attributes":{},"id":"590570","type":"WheelZoomTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"590583","type":"HoverTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.014634122512353435,-0.2600599218454031],"CKV_K8S_11":[-0.07067877477286388,-0.09195167480387077],"CKV_K8S_12":[-0.1326511523063729,-0.23728767955777685],"CKV_K8S_13":[-0.11004791818381482,-0.26823439682553113],"CKV_K8S_14":[0.03041558773963952,-0.17638571003835918],"CKV_K8S_15":[-0.17341117294556244,-0.14938357577272993],"CKV_K8S_20":[0.0011145003733166639,-0.13517390266807283],"CKV_K8S_22":[-0.11712822046872302,-0.1067372298238663],"CKV_K8S_28":[-0.154082669911408,-0.115034118070348],"CKV_K8S_30":[-0.12987764385460623,-0.16848116850396344],"CKV_K8S_31":[-0.05718482659270769,-0.27394410205219927],"CKV_K8S_37":[0.018317227700246148,-0.22769765493469837],"CKV_K8S_38":[-0.032161171108927675,-0.22698062677845737],"CKV_K8S_40":[-0.16272965196191544,-0.2215956195811743],"CKV_K8S_43":[-0.1704785280430407,-0.1861751449181779],"CKV_K8S_8":[-0.08276734785143008,-0.24268312976753256],"CKV_K8S_9":[-0.004612672859966305,-0.18944009324229902],"CVE-2018-0732":[0.009124229295907262,0.15214781511485276],"CVE-2018-0734":[0.16910616326390768,0.12899904819541466],"CVE-2018-0737":[0.12030258199624672,0.3541714720968796],"CVE-2018-1000500":[0.2041427144401833,0.17303918849019256],"CVE-2018-1000517":[0.02800776352707401,0.35677498041335753],"CVE-2018-20679":[-0.04352700732621745,0.19052882809120508],"CVE-2019-14697":[-0.04716406354072502,0.2964280790026021],"CVE-2019-1551":[-0.013194894547446519,0.24145006259961002],"CVE-2019-1559":[0.15718400713196828,0.3314347394433602],"CVE-2019-17594":[0.15720696378403035,0.23012463693187762],"CVE-2019-17595":[0.08840255214133118,0.12262220062671735],"CVE-2019-18276":[-0.016968765581227542,0.33578834572745714],"CVE-2019-5747":[-0.06386526128728097,0.2469450246932583],"CVE-2020-1971":[0.21016969177172173,0.21850228099651817],"CVE-2020-28928":[0.2073752982940463,0.2637076972687259],"CVE-2021-23840":[0.07533342912731596,0.3658762857344525],"CVE-2021-23841":[0.1387524662955108,0.1631638246462471],"CVE-2021-30139":[0.016471928961273155,0.2954547585347093],"CVE-2021-3712":[0.12382976675133607,0.2851404634965264],"CVE-2021-39537":[0.07195936788590909,0.3142391401318533],"CVE-2021-41581":[0.18583756953319486,0.30051758232785286],"StatefulSet.default":[-0.05708841414931012,-0.13247218702956262],"deps":[-0.14808233129547688,-0.980252173707194],"k8s.gcr.io/mongodb-install:0.6":[0.06881109732380719,0.21340986023521932],"kanister-mongodb-replicaset":[-0.20019549619714416,-1.0],"kanister/kanister-mongodb-replicaset":[-0.07933280003944669,-0.1904962048776729]}},"id":"590598","type":"StaticLayoutProvider"},{"attributes":{},"id":"590566","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.8,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.4,5.9,5.9,5.9,5.9,5.9,5.5,5.5,5.4,5.3,5.3,null],"description":["kanister/kanister-mongodb-replicaset",null,"Ensure that Service Account Tokens are only mounted where necessary","StatefulSet.RELEASE-NAME-kanister-mongodb-replicaset.default (container 2) - bootstrap","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

keptn-keptn

Bokeh Plot Bokeh.set_log_level("info"); {"2d4ee66a-7a32-46c9-ae0c-9ff8b1261306":{"defs":[],"roots":{"references":[{"attributes":{"source":{"id":"594159"}},"id":"594161","type":"CDSView"},{"attributes":{},"id":"594211","type":"NodesOnly"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"594139","type":"BoxAnnotation"},{"attributes":{"data_source":{"id":"594155"},"glyph":{"id":"594184"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"594157"}},"id":"594156","type":"GlyphRenderer"},{"attributes":{"active_multi":null,"tools":[{"id":"594133"},{"id":"594134"},{"id":"594135"},{"id":"594136"},{"id":"594137"},{"id":"594138"},{"id":"594147"},{"id":"594148"},{"id":"594149"}]},"id":"594140","type":"Toolbar"},{"attributes":{"formatter":{"id":"594201"},"major_label_policy":{"id":"594199"},"ticker":{"id":"594130"}},"id":"594129","type":"LinearAxis"},{"attributes":{},"id":"594206","type":"NodesOnly"},{"attributes":{},"id":"594216","type":"UnionRenderers"},{"attributes":{},"id":"594134","type":"WheelZoomTool"},{"attributes":{},"id":"594217","type":"Selection"},{"attributes":{"text":"keptn-keptn"},"id":"594115","type":"Title"},{"attributes":{"edge_renderer":{"id":"594160"},"inspection_policy":{"id":"594206"},"layout_provider":{"id":"594162"},"node_renderer":{"id":"594156"},"selection_policy":{"id":"594211"}},"id":"594153","type":"GraphRenderer"},{"attributes":{},"id":"594119","type":"DataRange1d"},{"attributes":{"axis":{"id":"594125"},"ticker":null},"id":"594128","type":"Grid"},{"attributes":{"callback":null},"id":"594148","type":"TapTool"},{"attributes":{},"id":"594123","type":"LinearScale"},{"attributes":{},"id":"594126","type":"BasicTicker"},{"attributes":{},"id":"594136","type":"SaveTool"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"594147","type":"HoverTool"},{"attributes":{},"id":"594201","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"594155"}},"id":"594157","type":"CDSView"},{"attributes":{},"id":"594199","type":"AllLabels"},{"attributes":{},"id":"594214","type":"UnionRenderers"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.18733187482000405,0.1574499321491573],"CKV_K8S_11":[0.16526044394944733,0.04665791085031138],"CKV_K8S_12":[0.1512878757814755,0.026164353592725093],"CKV_K8S_13":[0.18035300292322312,0.022128409850401404],"CKV_K8S_15":[0.13356862442771783,0.04999488999471763],"CKV_K8S_20":[0.19875897935205722,0.038683399808083975],"CKV_K8S_22":[0.12447397142134992,0.09243684815752445],"CKV_K8S_23":[0.2907223192482523,0.10375225242675282],"CKV_K8S_28":[0.16605540644212669,0.16564945885606533],"CKV_K8S_29":[0.2623242641363581,0.166351624717999],"CKV_K8S_30":[0.28143540214402535,0.13919652976636485],"CKV_K8S_31":[0.14667238031876262,0.15340260203638542],"CKV_K8S_35":[0.06357692232039891,0.16190714762105973],"CKV_K8S_37":[0.14222186303676673,0.0762303257660482],"CKV_K8S_38":[0.18994662885158545,0.13384761185758276],"CKV_K8S_40":[0.19845181508656506,0.06505534258998771],"CKV_K8S_43":[0.13521621120758132,0.11452454409932485],"CKV_K8S_8":[0.139202426838588,0.13468613579679226],"CKV_K8S_9":[0.1672967439282364,0.07541351747078665],"CVE-2018-1000517":[0.571512573565256,-0.13390210971770067],"CVE-2018-20679":[0.5158338135472832,-0.18265840372581954],"CVE-2018-20843":[-0.4240482793405996,-0.2835534714589241],"CVE-2019-11719":[-0.24411893397973733,-0.17547507143919733],"CVE-2019-11756":[-0.282928527555679,-0.35047975232717116],"CVE-2019-12450":[-0.4184528459099445,-0.0823248358560416],"CVE-2019-12749":[-0.32788922776460844,-0.2949939859718942],"CVE-2019-14697":[0.6248787720767709,-0.1192058355835226],"CVE-2019-14822":[-0.37024315968552834,-0.07402231667381604],"CVE-2019-14866":[-0.45338094497088727,-0.10767832426210701],"CVE-2019-15903":[-0.40016523494802947,-0.35269945254182716],"CVE-2019-16935":[-0.4939375829454933,-0.18739365393785012],"CVE-2019-17006":[-0.4030756990908541,-0.1810868006499983],"CVE-2019-17023":[-0.3709478184914881,-0.31563460076976496],"CVE-2019-17498":[-0.3261360728857588,-0.12638440454291056],"CVE-2019-19956":[-0.222204339667351,-0.22435202253619774],"CVE-2019-20388":[-0.4529520787354623,-0.19976502311912028],"CVE-2019-20907":[-0.4256053730464892,-0.3261253232286272],"CVE-2019-5094":[-0.3221961030946926,-0.3566122613474453],"CVE-2019-5188":[-0.2236235792571306,-0.2773365871234736],"CVE-2019-5482":[-0.32102832711224333,-0.08097120313992265],"CVE-2019-5747":[0.6050317365054686,-0.163901050320688],"CVE-2020-10029":[-0.46150113705723617,-0.3065895649256494],"CVE-2020-12243":[-0.2689990707994602,-0.25085917970682936],"CVE-2020-12403":[-0.49338676471938936,-0.23035191371901814],"CVE-2020-1971":[-0.35920643767407834,-0.359037232714107],"CVE-2020-25648":[-0.4387939263166841,-0.1476992313262727],"CVE-2020-25692":[-0.44378373506667773,-0.24263098738779762],"CVE-2020-28928":[0.5597559910198042,-0.18903382302625094],"CVE-2020-29573":[-0.2695137317371793,-0.12460975163972464],"CVE-2020-7595":[-0.28492992537550044,-0.3061893819300476],"CVE-2020-8177":[-0.4805783950446888,-0.26995538226087273],"CVE-2021-22945":[0.10532440154632337,0.48612926618352825],"CVE-2021-22946":[0.02451712247198299,0.4684630091893669],"CVE-2021-22947":[0.06472471362704835,0.485961400441192],"CVE-2021-23840":[-0.38125417168002035,-0.2591290346869584],"CVE-2021-23841":[-0.3905099340703597,-0.11931350590048259],"CVE-2021-25214":[-0.24395231991001162,-0.31929347003427805],"CVE-2021-27219":[-0.48133256133321545,-0.14683422006909544],"CVE-2021-28831":[0.6794138061418941,0.13722216109853344],"CVE-2021-30139":[0.5624396094737586,0.02550086952245354],"CVE-2021-3449":[0.6570280005374105,0.2092966700288797],"CVE-2021-3450":[0.6134513508564583,0.19899605990457878],"CVE-2021-36159":[0.6513938421674808,0.1032284870140719],"CVE-2021-3711":[0.6007383939746583,0.24252669903772472],"CVE-2021-3712":[0.6517528094633954,0.1642582924240943],"CVE-2021-39537":[0.14014551169569958,0.4632079546147564],"CVE-2021-41581":[0.6166358672669707,-0.07608510641617895],"Deployment.default":[0.05079356776908809,0.07776795241909376],"PRISMA-2021-0125":[-0.1304562870959469,0.30994983522312475],"Pod.default":[0.19883300592920047,0.1013315568042864],"StatefulSet.default":[0.25925901524547434,0.08067072243818073],"connecteverything/nats-server-config-reloader:0.6.0":[0.5000370390167743,-0.07455002042467491],"deps":[-0.7118145577786742,1.0],"docker.io/centos/mongodb-36-centos7:1":[-0.33059379476563944,-0.2010067194180776],"docker.io/keptn/bridge2:0.10.0-next.1":[-0.05698487891765257,0.2097600552289578],"docker.io/nginxinc/nginx-unprivileged:1.21.3-alpine":[0.07409221332072467,0.35543169922553597],"keptn":[-0.663075223412395,0.9296127455534248],"keptn/keptn":[0.18002111884085548,0.10915218557624917],"nats:2.1.9-alpine3.12":[0.5418295489424851,0.1377245565242331]}},"id":"594162","type":"StaticLayoutProvider"},{"attributes":{"below":[{"id":"594125"}],"center":[{"id":"594128"},{"id":"594132"}],"height":768,"left":[{"id":"594129"}],"renderers":[{"id":"594153"},{"id":"594193"}],"title":{"id":"594115"},"toolbar":{"id":"594140"},"width":1024,"x_range":{"id":"594117"},"x_scale":{"id":"594121"},"y_range":{"id":"594119"},"y_scale":{"id":"594123"}},"id":"594114","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"594196","type":"AllLabels"},{"attributes":{"axis":{"id":"594129"},"dimension":1,"ticker":null},"id":"594132","type":"Grid"},{"attributes":{},"id":"594158","type":"MultiLine"},{"attributes":{"overlay":{"id":"594139"}},"id":"594135","type":"BoxZoomTool"},{"attributes":{"overlay":{"id":"594213"}},"id":"594149","type":"BoxSelectTool"},{"attributes":{},"id":"594215","type":"Selection"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"594155"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"594193","type":"LabelSet"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"594183"}},"size":{"value":20}},"id":"594184","type":"Circle"},{"attributes":{},"id":"594138","type":"HelpTool"},{"attributes":{"data_source":{"id":"594159"},"glyph":{"id":"594158"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"594161"}},"id":"594160","type":"GlyphRenderer"},{"attributes":{},"id":"594133","type":"PanTool"},{"attributes":{},"id":"594121","type":"LinearScale"},{"attributes":{},"id":"594198","type":"BasicTickFormatter"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"594213","type":"BoxAnnotation"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"594183","type":"CategoricalColorMapper"},{"attributes":{"formatter":{"id":"594198"},"major_label_policy":{"id":"594196"},"ticker":{"id":"594126"}},"id":"594125","type":"LinearAxis"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_20","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","keptn","Deployment.default","StatefulSet.default","Pod.default","CKV_K8S_40","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_35","CKV_K8S_37","CKV_K8S_15","CKV_K8S_8","CKV_K8S_9","CKV_K8S_20","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/centos/mongodb-36-centos7:1","docker.io/nginxinc/nginx-unprivileged:1.21.3-alpine","docker.io/keptn/bridge2:0.10.0-next.1","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","StatefulSet.default","Pod.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_20","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","nats:2.1.9-alpine3.12","connecteverything/nats-server-config-reloader:0.6.0","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","Pod.default","CVE-2021-27219","CVE-2020-1971","CVE-2019-17006","CVE-2021-23840","CVE-2020-7595","CVE-2020-29573","CVE-2020-25692","CVE-2020-25648","CVE-2020-12243","CVE-2019-5188","CVE-2019-20907","CVE-2019-20388","CVE-2019-19956","CVE-2019-15903","CVE-2019-11719","CVE-2018-20843","CVE-2020-12403","CVE-2019-11756","CVE-2019-12749","CVE-2019-14866","CVE-2019-12450","CVE-2021-25214","CVE-2019-17498","CVE-2019-5094","CVE-2019-5482","CVE-2019-16935","CVE-2019-14822","CVE-2021-23841","CVE-2020-10029","CVE-2020-8177","CVE-2019-17023","CVE-2021-22945","CVE-2021-39537","CVE-2021-22946","CVE-2021-22947","PRISMA-2021-0125","CVE-2021-3711","CVE-2021-36159","CVE-2021-30139","CVE-2021-28831","CVE-2021-3712","CVE-2021-3450","CVE-2021-3449","connecteverything/nats-server-config-reloader:0.6.0","CVE-2019-14697","CVE-2018-1000517","CVE-2019-5747","CVE-2018-20679","CVE-2021-41581","CVE-2020-28928"],"start":["keptn/keptn","keptn/keptn","keptn/keptn","keptn/keptn","keptn/keptn","keptn/keptn","keptn/keptn","keptn/keptn","keptn/keptn","keptn/keptn","keptn/keptn","keptn/keptn","keptn/keptn","keptn/keptn","keptn/keptn","keptn/keptn","keptn/keptn","keptn/keptn","keptn/keptn","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_40","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_22","CKV_K8S_22","CKV_K8S_28","CKV_K8S_28","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_8","CKV_K8S_8","CKV_K8S_9","CKV_K8S_9","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","StatefulSet.default","CKV_K8S_29","CKV_K8S_23","CKV_K8S_30","CKV_K8S_20","CKV_K8S_12","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","docker.io/centos/mongodb-36-centos7:1","docker.io/centos/mongodb-36-centos7:1","docker.io/centos/mongodb-36-centos7:1","docker.io/centos/mongodb-36-centos7:1","docker.io/centos/mongodb-36-centos7:1","docker.io/centos/mongodb-36-centos7:1","docker.io/centos/mongodb-36-centos7:1","docker.io/centos/mongodb-36-centos7:1","docker.io/centos/mongodb-36-centos7:1","docker.io/centos/mongodb-36-centos7:1","docker.io/centos/mongodb-36-centos7:1","docker.io/centos/mongodb-36-centos7:1","docker.io/centos/mongodb-36-centos7:1","docker.io/centos/mongodb-36-centos7:1","docker.io/centos/mongodb-36-centos7:1","docker.io/centos/mongodb-36-centos7:1","docker.io/centos/mongodb-36-centos7:1","docker.io/centos/mongodb-36-centos7:1","docker.io/centos/mongodb-36-centos7:1","docker.io/centos/mongodb-36-centos7:1","docker.io/centos/mongodb-36-centos7:1","docker.io/centos/mongodb-36-centos7:1","docker.io/centos/mongodb-36-centos7:1","docker.io/centos/mongodb-36-centos7:1","docker.io/centos/mongodb-36-centos7:1","docker.io/centos/mongodb-36-centos7:1","docker.io/centos/mongodb-36-centos7:1","docker.io/centos/mongodb-36-centos7:1","docker.io/centos/mongodb-36-centos7:1","docker.io/centos/mongodb-36-centos7:1","docker.io/centos/mongodb-36-centos7:1","docker.io/nginxinc/nginx-unprivileged:1.21.3-alpine","docker.io/nginxinc/nginx-unprivileged:1.21.3-alpine","docker.io/nginxinc/nginx-unprivileged:1.21.3-alpine","docker.io/nginxinc/nginx-unprivileged:1.21.3-alpine","docker.io/keptn/bridge2:0.10.0-next.1","nats:2.1.9-alpine3.12","nats:2.1.9-alpine3.12","nats:2.1.9-alpine3.12","nats:2.1.9-alpine3.12","nats:2.1.9-alpine3.12","nats:2.1.9-alpine3.12","nats:2.1.9-alpine3.12","CVE-2021-30139","connecteverything/nats-server-config-reloader:0.6.0","connecteverything/nats-server-config-reloader:0.6.0","connecteverything/nats-server-config-reloader:0.6.0","connecteverything/nats-server-config-reloader:0.6.0","connecteverything/nats-server-config-reloader:0.6.0","connecteverything/nats-server-config-reloader:0.6.0"]},"selected":{"id":"594217"},"selection_policy":{"id":"594216"}},"id":"594159","type":"ColumnDataSource"},{"attributes":{},"id":"594130","type":"BasicTicker"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.9,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,7,6.7,6.6,6.5,6.5,6.4,6.3,6.1,6.1,5.9,5.7,5.4,5.3,null,9.1,8.8,7.5,5.9,null,7.3,null,9.8,9.1,7.5,7.5,7.4,7.4,5.9,null,9.8,9.8,7.5,7.5,5.5,5.5,null],"description":["keptn/keptn",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.mongodb-datastore.default (container 1) - distributor","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Prefer using secrets as files over secrets as environment variables","Minimize the admission of containers with capabilities assigned"

View BlastRadius Graph

kiwigrid-kubernetes-policy-controller

Bokeh Plot Bokeh.set_log_level("info"); {"ead227fd-92df-48d4-bbbf-db07c036c704":{"defs":[],"roots":{"references":[{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"604875"}},"size":{"value":20}},"id":"604876","type":"Circle"},{"attributes":{"formatter":{"id":"604890"},"major_label_policy":{"id":"604888"},"ticker":{"id":"604818"}},"id":"604817","type":"LinearAxis"},{"attributes":{},"id":"604828","type":"SaveTool"},{"attributes":{"overlay":{"id":"604905"}},"id":"604841","type":"BoxSelectTool"},{"attributes":{},"id":"604829","type":"ResetTool"},{"attributes":{},"id":"604891","type":"AllLabels"},{"attributes":{},"id":"604906","type":"UnionRenderers"},{"attributes":{"axis":{"id":"604817"},"ticker":null},"id":"604820","type":"Grid"},{"attributes":{},"id":"604890","type":"BasicTickFormatter"},{"attributes":{"source":{"id":"604851"}},"id":"604853","type":"CDSView"},{"attributes":{},"id":"604907","type":"Selection"},{"attributes":{},"id":"604909","type":"Selection"},{"attributes":{"axis":{"id":"604821"},"dimension":1,"ticker":null},"id":"604824","type":"Grid"},{"attributes":{"callback":null},"id":"604840","type":"TapTool"},{"attributes":{},"id":"604903","type":"NodesOnly"},{"attributes":{"source":{"id":"604847"}},"id":"604849","type":"CDSView"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.23345666641324148,-0.30257511231494866],"CKV_K8S_11":[-0.10710517123253875,-0.284726781764921],"CKV_K8S_12":[-0.04315346839319413,-0.3184800237994737],"CKV_K8S_13":[-0.19604793358776262,-0.30111474313004516],"CKV_K8S_15":[-0.14500779706510394,-0.3833912948730466],"CKV_K8S_20":[-0.2329650175277373,-0.2675155552071332],"CKV_K8S_22":[-0.2139481722196316,-0.3374340570500027],"CKV_K8S_23":[-0.15693271779927093,-0.34974567945132984],"CKV_K8S_28":[-0.18953056847476732,-0.362293337358265],"CKV_K8S_29":[-0.2205397145901156,-0.23405098796500487],"CKV_K8S_30":[-0.057315749133268125,-0.27527390304006494],"CKV_K8S_31":[-0.07535248279182928,-0.32318092856543534],"CKV_K8S_37":[-0.10485829626919276,-0.38003158549142607],"CKV_K8S_38":[-0.18500910555988578,-0.257201448088396],"CKV_K8S_40":[-0.18803588392495257,-0.21020398381988648],"CKV_K8S_43":[-0.14947924573128357,-0.22460459039857583],"CKV_K8S_8":[-0.11287663324683013,-0.3432533012546513],"CKV_K8S_9":[-0.07033980983473394,-0.3614916990967074],"CVE-2009-5155":[0.14974987504369366,0.2418991135517432],"CVE-2016-10228":[-0.03665141981958497,0.2614541883420606],"CVE-2016-10739":[-0.12059832311820735,0.24162468418765834],"CVE-2017-1000408":[-0.08708839541089514,0.20582352165831286],"CVE-2017-1000409":[-0.1696190291923738,0.22055177248722646],"CVE-2017-12132":[0.11582101703078675,0.11632732396148733],"CVE-2017-15670":[0.14661088504842415,0.20265954636224062],"CVE-2017-15671":[-0.1568407491133503,0.26479712349417145],"CVE-2017-15804":[0.04358934797402027,0.25729961533803447],"CVE-2017-16997":[-0.03260661500325717,0.35933978162921126],"CVE-2017-18269":[-0.07233557775336263,0.3462019388770185],"CVE-2018-0732":[0.10085005233854637,-0.05529006596582147],"CVE-2018-0734":[-0.13428930761626465,0.2986913031488132],"CVE-2018-0735":[0.13434481453364858,0.2836221826006095],"CVE-2018-0737":[0.05081677168200798,0.3127837106131738],"CVE-2018-1000001":[0.07067170058195521,0.08819037051007338],"CVE-2018-1000500":[0.3195235806842486,-0.3105319070748453],"CVE-2018-1000517":[0.18773619525996285,-0.4102295927470812],"CVE-2018-11236":[0.043585720925221054,0.3547403614302452],"CVE-2018-11237":[0.09988881861479791,0.16064697287653268],"CVE-2018-20679":[0.29348722330968324,-0.2670257603935855],"CVE-2018-6485":[-0.08881498290672475,0.281229153739082],"CVE-2018-6551":[0.09859802594298572,0.25235448361432516],"CVE-2019-14697":[0.23145801431084803,-0.36811440812025426],"CVE-2019-1543":[0.14719804005047285,0.16026796240336202],"CVE-2019-1551":[-0.043865638418875655,0.3125285902925847],"CVE-2019-25013":[-0.06788991863073096,0.10608234975088861],"CVE-2019-5747":[0.2739630050899217,-0.3223164585623955],"CVE-2019-9169":[-0.10592811260335329,0.32700310816895517],"CVE-2020-10029":[-0.15225887799766266,0.1507658644986076],"CVE-2020-1751":[0.09255534054990609,0.20854347660460565],"CVE-2020-1752":[-0.11951832020006545,0.10827459421570865],"CVE-2020-1971":[0.004908474178873215,0.30314742087976393],"CVE-2020-27618":[0.003567577943083581,0.35366736609872607],"CVE-2020-28928":[0.2754826855427957,-0.3939660993684123],"CVE-2020-6096":[0.08893362194899364,0.33521244223160934],"CVE-2021-23840":[0.01591221880188109,0.08888989270594728],"CVE-2021-23841":[0.09730933333170012,0.2982140268659313],"CVE-2021-30139":[0.23478760582720865,-0.41856873748239043],"CVE-2021-3326":[-0.09794239967584799,0.15222659417709072],"CVE-2021-33574":[-0.0321763538858118,0.07856965741708674],"CVE-2021-35942":[0.050337542185058204,0.1388823224182279],"CVE-2021-3712":[-0.14727631860447585,0.19033297445845282],"CVE-2021-41581":[0.3051978526850459,-0.3618491841900609],"Deployment.default":[-0.0981650163104307,-0.23280293839191163],"deps":[0.7482717397270412,0.9999999999999999],"kiwigrid/kubernetes-policy-controller":[-0.15022569411271908,-0.3066774006864572],"openpolicyagent/kube-mgmt:0.6":[0.17836082032594194,-0.28760681843924674],"openpolicyagent/opa:0.10.1":[-0.007472417299420598,0.18870259248220514]}},"id":"604854","type":"StaticLayoutProvider"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"604847"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"604885","type":"LabelSet"},{"attributes":{},"id":"604850","type":"MultiLine"},{"attributes":{},"id":"604893","type":"BasicTickFormatter"},{"attributes":{"overlay":{"id":"604831"}},"id":"604827","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"604893"},"major_label_policy":{"id":"604891"},"ticker":{"id":"604822"}},"id":"604821","type":"LinearAxis"},{"attributes":{"text":"kiwigrid-kubernetes-policy-controller"},"id":"604807","type":"Title"},{"attributes":{},"id":"604825","type":"PanTool"},{"attributes":{"active_multi":null,"tools":[{"id":"604825"},{"id":"604826"},{"id":"604827"},{"id":"604828"},{"id":"604829"},{"id":"604830"},{"id":"604839"},{"id":"604840"},{"id":"604841"}]},"id":"604832","type":"Toolbar"},{"attributes":{},"id":"604822","type":"BasicTicker"},{"attributes":{"below":[{"id":"604817"}],"center":[{"id":"604820"},{"id":"604824"}],"height":768,"left":[{"id":"604821"}],"renderers":[{"id":"604845"},{"id":"604885"}],"title":{"id":"604807"},"toolbar":{"id":"604832"},"width":1024,"x_range":{"id":"604809"},"x_scale":{"id":"604813"},"y_range":{"id":"604811"},"y_scale":{"id":"604815"}},"id":"604806","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"604898","type":"NodesOnly"},{"attributes":{"data_source":{"id":"604851"},"glyph":{"id":"604850"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"604853"}},"id":"604852","type":"GlyphRenderer"},{"attributes":{"data_source":{"id":"604847"},"glyph":{"id":"604876"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"604849"}},"id":"604848","type":"GlyphRenderer"},{"attributes":{},"id":"604818","type":"BasicTicker"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"604905","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"604852"},"inspection_policy":{"id":"604898"},"layout_provider":{"id":"604854"},"node_renderer":{"id":"604848"},"selection_policy":{"id":"604903"}},"id":"604845","type":"GraphRenderer"},{"attributes":{},"id":"604815","type":"LinearScale"},{"attributes":{},"id":"604908","type":"UnionRenderers"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","openpolicyagent/opa:0.10.1","openpolicyagent/kube-mgmt:0.6","CVE-2018-11236","CVE-2017-18269","CVE-2017-15804","CVE-2017-15670","CVE-2018-11237","CVE-2017-16997","CVE-2017-1000408","CVE-2021-23840","CVE-2018-0732","CVE-2021-3712","CVE-2019-1543","CVE-2017-1000409","CVE-2021-23841","CVE-2020-1971","CVE-2018-0737","CVE-2018-0735","CVE-2018-0734","CVE-2017-15671","CVE-2021-33574","CVE-2019-9169","CVE-2018-6551","CVE-2018-6485","CVE-2021-35942","CVE-2020-6096","CVE-2018-1000001","CVE-2021-3326","CVE-2009-5155","CVE-2020-1752","CVE-2020-1751","CVE-2019-25013","CVE-2017-12132","CVE-2016-10228","CVE-2020-27618","CVE-2020-10029","CVE-2019-1551","CVE-2016-10739","openpolicyagent/kube-mgmt:0.6","CVE-2019-14697","CVE-2018-1000517","CVE-2018-1000500","CVE-2021-30139","CVE-2019-5747","CVE-2018-20679","CVE-2021-41581","CVE-2020-28928"],"start":["kiwigrid/kubernetes-policy-controller","kiwigrid/kubernetes-policy-controller","kiwigrid/kubernetes-policy-controller","kiwigrid/kubernetes-policy-controller","kiwigrid/kubernetes-policy-controller","kiwigrid/kubernetes-policy-controller","kiwigrid/kubernetes-policy-controller","kiwigrid/kubernetes-policy-controller","kiwigrid/kubernetes-policy-controller","kiwigrid/kubernetes-policy-controller","kiwigrid/kubernetes-policy-controller","kiwigrid/kubernetes-policy-controller","kiwigrid/kubernetes-policy-controller","kiwigrid/kubernetes-policy-controller","kiwigrid/kubernetes-policy-controller","kiwigrid/kubernetes-policy-controller","kiwigrid/kubernetes-policy-controller","kiwigrid/kubernetes-policy-controller","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","openpolicyagent/opa:0.10.1","CVE-2018-0732","openpolicyagent/kube-mgmt:0.6","openpolicyagent/kube-mgmt:0.6","openpolicyagent/kube-mgmt:0.6","openpolicyagent/kube-mgmt:0.6","openpolicyagent/kube-mgmt:0.6","openpolicyagent/kube-mgmt:0.6","openpolicyagent/kube-mgmt:0.6","openpolicyagent/kube-mgmt:0.6"]},"selected":{"id":"604909"},"selection_policy":{"id":"604908"}},"id":"604851","type":"ColumnDataSource"},{"attributes":{},"id":"604826","type":"WheelZoomTool"},{"attributes":{},"id":"604888","type":"AllLabels"},{"attributes":{},"id":"604811","type":"DataRange1d"},{"attributes":{},"id":"604809","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"604831","type":"BoxAnnotation"},{"attributes":{},"id":"604813","type":"LinearScale"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"604875","type":"CategoricalColorMapper"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,7.8,7.8,7.8,7.5,7.5,7.4,7.4,7,5.9,5.9,5.9,5.9,5.9,5.9,9.8,9.8,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7,7,5.9,5.9,5.9,5.5,5.5,5.3,5.3,null,9.8,9.8,8.1,7.5,7.5,7.5,5.5,5.5],"description":["kiwigrid/kubernetes-policy-controller",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-kubernetes-policy-controller.default (container 2) - kubernetes-policy-controller","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

kvaps-opennebula

CVE-2020-8165, CVE-2021-3711, CVE-2020-36327, CVE-2021-41098, CVE-2021-32740, CVE-2021-28965, CVE-2020-8184, CVE-2020-25613, CVE-2021-31799, CVE-2021-3449, CVE-2021-33910, CVE-2016-1585, CVE-2021-30535, CVE-2020-9794, CVE-2021-36222, CVE-2021-22946, CVE-2021-3712, CVE-2021-32066, CVE-2020-27752, CVE-2021-40812, CVE-2021-3634, CVE-2020-19143, CVE-2020-25664, CVE-2021-2417, CVE-2021-40528, CVE-2021-2429, CVE-2021-2390, CVE-2021-2389, CVE-2021-2356, CVE-2021-22947, CVE-2021-22925, CVE-2021-20232, CVE-2021-20231, CVE-2020-17541, CVE-2020-6096, CVE-2020-35512, CVE-2019-18276, CVE-2018-19492, CVE-2018-19491, CVE-2018-19490, CVE-2017-15131, CVE-2012-1093, CVE-2021-33560, CVE-2021-3326, CVE-2021-20313, CVE-2021-20312, CVE-2021-20309, CVE-2020-9991, CVE-2019-20838, CVE-2017-9814, CVE-2021-41617, CVE-2021-38115, CVE-2020-9849, CVE-2019-6988, CVE-2019-6462, CVE-2019-6461, CVE-2018-18064, CVE-2018-10126, CVE-2017-9216, CVE-2016-2781, CVE-2020-13529, CVE-2020-11023, CVE-2020-14145, CVE-2019-25013, CVE-2021-31810, CVE-2021-3598, CVE-2021-29338, CVE-2021-20246, CVE-2021-20245, CVE-2021-20244, CVE-2021-20243, CVE-2021-20241, CVE-2020-27618, CVE-2020-10001, CVE-2017-7475, CVE-2021-20296, CVE-2015-9019, CVE-2021-20236, CVE-2021-3682, CVE-2021-20235, CVE-2020-15166, CVE-2021-31879, CVE-2021-20255, CVE-2021-20196, CVE-2019-12067, CVE-2021-3507, CVE-2020-35503, CVE-2020-24352, CVE-2020-13791, CVE-2019-14697, CVE-2018-1000517, CVE-2018-1000500, CVE-2021-30139, CVE-2019-5747, CVE-2018-20679, CVE-2018-0732, CVE-2020-8032, CVE-2021-41581, CVE-2020-28928, CVE-2021-31597, CVE-2019-10744, CVE-2017-16042, CVE-2020-36048, CVE-2021-23440, CVE-2021-23358, CVE-2021-23337, CVE-2020-8203, CVE-2020-36049, CVE-2020-28502, CVE-2020-28469, CVE-2018-16487, CVE-2017-16113, CVE-2021-29921, CVE-2020-28500, CVE-2018-1109, CVE-2021-23336, CVE-2021-20066, CVE-2021-3520, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2018-12886, CVE-2020-1712, CVE-2016-3440, CVE-2021-3580, CVE-2021-27212, CVE-2021-23840, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-12723, CVE-2020-12243, CVE-2019-2822, CVE-2019-20218, CVE-2019-19959, CVE-2019-19925, CVE-2019-19923, CVE-2020-13777, CVE-2020-14697, CVE-2020-14678, CVE-2020-14663, CVE-2015-4819, CVE-2019-2800, CVE-2020-13630, CVE-2016-5625, CVE-2016-0504, CVE-2020-14680, CVE-2020-14619, CVE-2020-14591, CVE-2020-14576, CVE-2019-3004, CVE-2019-2834, CVE-2019-2812, CVE-2019-2795, CVE-2019-2746, CVE-2019-2533, CVE-2019-16168, CVE-2018-3203, CVE-2018-3182, CVE-2018-3145, CVE-2018-3137, CVE-2018-3073, CVE-2017-3452, CVE-2017-3256, CVE-2017-10167, CVE-2016-5624, CVE-2016-3518, CVE-2015-2617, CVE-2021-23841, CVE-2020-1971, CVE-2016-3588, CVE-2015-3152, CVE-2020-27350, CVE-2021-24031, CVE-2020-3810, CVE-2020-15358, CVE-2020-14760, CVE-2020-14651, CVE-2020-14643, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2019-2436, CVE-2018-3195, CVE-2017-3454, CVE-2016-0662, CVE-2016-0659, CVE-2016-0658, CVE-2016-0657, CVE-2016-0656, CVE-2016-0654, CVE-2016-0653, CVE-2016-0652, CVE-2016-0651, CVE-2019-2731, CVE-2017-3455, CVE-2020-29362, CVE-2019-2743, CVE-2019-1551, CVE-2018-3074, CVE-2017-3637, CVE-2017-3529, CVE-2021-33574, CVE-2021-35942, CVE-2019-17543, CVE-2019-3844, CVE-2019-3843, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2020-1752, CVE-2020-1751, CVE-2019-13627, CVE-2016-10228, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2020-14155, CVE-2019-19924, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_35, CKV_K8S_19, CKV_K8S_18, CKV_K8S_29, CKV_K8S_23, CKV_K8S_17, CKV_K8S_16

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0c223b48-722d-4bd4-9dc8-c066f65b3e7e":{"defs":[],"roots":{"references":[{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.8,7.5,7.5,7.5,7.5,7.5,7,5.9,5.5,9.8,8.8,8.1,7.5,7.5,7.4,7.4,7.1,6.5,6.5,6.5,6.1,6,5.9,5.9,5.9,5.9,5.9,5.9,5.3,9.8,9.8,8.8,8.1,7.8,7.8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.8,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,null,null,9.8,8.5,8.1,7.5,6.1,5.5,6.5,6.5,6.1,6,5.5,5.5,null,null,9.8,9.8,8.1,7.5,7.5,7.5,7.5,7,5.5,5.5,null,9,9,9,7.5,7.3,7,7,7,7,7,7,7,7,7,7,7,9.8,5.3,5.3,5.9,5.6,null,null,9.8,8.6,8.2,8.1,8.1,7.8,7.7,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.2,7.2,7.2,7.1,7,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,9.8,9.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,7,6.3,5.9,5.5,5.5,5.5,5.3,5.3,5.3],"description":["kvaps/opennebula",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.opennebula-gate.default (container 0) - onegate","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph