CVE-2019-10169

kiwigrid-enmasse

CVE-2020-9548, CVE-2020-9547, CVE-2020-9546, CVE-2020-8840, CVE-2020-1731, CVE-2019-20330, CVE-2019-17531, CVE-2019-16943, CVE-2019-16942, CVE-2021-20195, CVE-2019-20445, CVE-2019-20444, CVE-2019-14837, CVE-2021-27219, CVE-2020-1718, CVE-2020-1714, CVE-2020-11113, CVE-2020-11112, CVE-2020-11111, CVE-2020-10969, CVE-2020-10968, CVE-2020-10673, CVE-2020-10672, CVE-2019-13734, CVE-2019-10199, CVE-2020-8616, CVE-2020-15999, CVE-2020-14583, CVE-2021-31535, CVE-2021-20190, CVE-2020-8625, CVE-2020-36189, CVE-2020-36188, CVE-2020-36187, CVE-2020-36186, CVE-2020-36185, CVE-2020-36184, CVE-2020-36183, CVE-2020-36182, CVE-2020-36181, CVE-2020-36180, CVE-2020-36179, CVE-2020-35728, CVE-2020-35491, CVE-2020-35490, CVE-2020-2604, CVE-2020-24750, CVE-2020-24616, CVE-2020-14389, CVE-2020-14195, CVE-2020-14062, CVE-2020-14061, CVE-2020-14060, CVE-2020-11620, CVE-2020-11619, CVE-2019-11745, CVE-2019-10201, CVE-2020-14363, CVE-2021-3637, CVE-2021-25215, CVE-2021-2388, CVE-2020-8617, CVE-2020-2816, CVE-2020-2805, CVE-2020-2803, CVE-2020-25649, CVE-2020-14366, CVE-2020-11612, CVE-2020-10758, CVE-2019-16869, CVE-2019-14832, CVE-2019-11729, CVE-2017-18640, CVE-2020-14593, CVE-2021-20202, CVE-2019-10170, CVE-2019-10169, CVE-2020-2601, CVE-2019-2949, CVE-2020-12049, CVE-2019-2989, CVE-2020-1971, CVE-2020-2830, CVE-2020-2781, CVE-2020-14621, CVE-2020-14562, CVE-2017-15412, CVE-2016-5131, CVE-2019-17006, CVE-2018-14600, CVE-2018-14599, CVE-2019-9924, CVE-2018-1000876, CVE-2021-23840, CVE-2020-8623, CVE-2020-7595, CVE-2020-29573, CVE-2020-25692, CVE-2020-25648, CVE-2020-12243, CVE-2019-6477, CVE-2019-5188, CVE-2019-5010, CVE-2019-20907, CVE-2019-20388, CVE-2019-19956, CVE-2019-18197, CVE-2019-17007, CVE-2019-15903, CVE-2019-11719, CVE-2018-20843, CVE-2021-3712, CVE-2020-12403, CVE-2019-9948, CVE-2019-3862, CVE-2019-16056, CVE-2019-11756, CVE-2019-12749, CVE-2016-3616, CVE-2015-2716, CVE-2019-14866, CVE-2018-1122, CVE-2019-12450, CVE-2021-25214, CVE-2020-8622, CVE-2020-27838, CVE-2019-9947, CVE-2019-9740, CVE-2019-17498, CVE-2018-5741, CVE-2018-14404, CVE-2018-11212, CVE-2019-5094, CVE-2019-5482, CVE-2019-11068, CVE-2019-16935, CVE-2019-14822, CVE-2021-23841, CVE-2021-21409, CVE-2021-21295, CVE-2020-1758, CVE-2018-14598, CVE-2018-12404, CVE-2020-10029, CVE-2020-1744, CVE-2021-21290, CVE-2020-1698, CVE-2020-8177, CVE-2020-1728, CVE-2020-1727, CVE-2020-1725, CVE-2020-1697, CVE-2021-29425, CVE-2021-2163, CVE-2020-14803, CVE-2020-13956, CVE-2020-10770, CVE-2019-2821, CVE-2019-2769, CVE-2019-2762, CVE-2019-17023, CVE-2018-20852, CVE-2018-15857, CVE-2018-14647, CVE-2018-11214, CVE-2018-11213, CVE-2016-4658, CVE-2019-2745, CVE-2018-0495, CVE-2018-14618, CVE-2019-5436, CVE-2018-10360, CVE-2019-1559, CVE-2018-0734, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"c606fd76-8406-4255-a5b7-396e1a5518f4":{"defs":[],"roots":{"references":[{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"605811","type":"HoverTool"},{"attributes":{},"id":"605800","type":"SaveTool"},{"attributes":{"data_source":{"id":"605823"},"glyph":{"id":"605822"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"605825"}},"id":"605824","type":"GlyphRenderer"},{"attributes":{"text":"kiwigrid-enmasse"},"id":"605779","type":"Title"},{"attributes":{},"id":"605783","type":"DataRange1d"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.0006511826268515389,0.4213619152653167],"CKV_K8S_11":[0.02911039140490648,0.3960150350551854],"CKV_K8S_12":[0.08591334757948578,0.4126106444774018],"CKV_K8S_13":[0.02084231616461666,0.4266074635511701],"CKV_K8S_15":[-0.02269271855625229,0.39242608161538567],"CKV_K8S_20":[0.10753204886066821,0.3835544479520647],"CKV_K8S_22":[0.07837802736300632,0.39054279570277434],"CKV_K8S_23":[0.058574494540859674,0.4029229855261291],"CKV_K8S_28":[0.10229052495414573,0.4042446808241631],"CKV_K8S_29":[0.047809841290109886,0.43408702069629485],"CKV_K8S_30":[0.06597163199158758,0.37428772451832737],"CKV_K8S_31":[-0.01482888084321232,0.4089639131889298],"CKV_K8S_37":[0.09137749048110219,0.3733787450804771],"CKV_K8S_38":[0.008051747713249447,0.40312677745650116],"CKV_K8S_40":[-0.00730063540398661,0.38285319113799215],"CKV_K8S_43":[0.013601439941803775,0.37785857449906074],"CKV_K8S_8":[0.07156582396278517,0.42319413032805875],"CKV_K8S_9":[0.042230878765167186,0.3764579739790333],"CVE-2015-2716":[-0.03600983141930365,0.03622804203514528],"CVE-2016-3616":[0.07109805747502132,-0.18404794398742813],"CVE-2016-4658":[-0.04500613542666786,-0.01971648238774705],"CVE-2016-5131":[-0.03392702860571595,0.014333127058589187],"CVE-2017-15412":[-0.048895638771543855,0.026084447595477733],"CVE-2017-18640":[-0.004035188282049137,-0.1838277181752956],"CVE-2018-0495":[-0.06494560014481966,-0.018145852506372108],"CVE-2018-0734":[-0.012399159088148856,0.18861814036184707],"CVE-2018-1000876":[-0.01928934024564909,0.06113064784974563],"CVE-2018-10360":[-0.04449024209863601,-0.001922147726385222],"CVE-2018-11212":[0.04348530104673946,-0.10968028488588366],"CVE-2018-11213":[0.01690593655213689,-0.1749119067462366],"CVE-2018-11214":[-0.08582908276381465,-0.16196261651703928],"CVE-2018-1122":[0.10966514264888336,-0.012310403726305232],"CVE-2018-12404":[-0.056772602305353394,0.009023528367796928],"CVE-2018-14404":[0.047906850082974684,0.03756669102079366],"CVE-2018-14598":[0.1419155969958623,-0.05991956711972081],"CVE-2018-14599":[-0.11148531838430635,0.006274924655856146],"CVE-2018-14600":[0.0775181638746766,-0.14759088626604436],"CVE-2018-14618":[0.09411805025571265,-0.1432131769992792],"CVE-2018-14647":[0.059475651053193704,0.018584135296084627],"CVE-2018-15857":[-0.06520582700935948,-0.15976759451417072],"CVE-2018-20843":[0.04714161693320279,0.06207981888626606],"CVE-2018-20852":[-0.033373457555712444,-0.04382568462071417],"CVE-2018-5741":[0.08129712775960597,0.043074025544963895],"CVE-2019-10169":[-0.04988305019447222,-0.15827092035501755],"CVE-2019-10170":[-0.018282502398927276,-0.18365523486915517],"CVE-2019-10199":[-0.123887025567601,-0.07889352533375145],"CVE-2019-10201":[-0.05919797318362786,-0.12983147653855845],"CVE-2019-11068":[0.03401852557919858,-0.1744209332606442],"CVE-2019-11719":[-0.010707537789814946,0.07172740554574153],"CVE-2019-11729":[-0.046504724443193375,0.05822268870419573],"CVE-2019-11745":[0.08319538385123115,0.028581917185210144],"CVE-2019-11756":[0.10325244988504946,-0.02821800880081046],"CVE-2019-12450":[-0.07437839305501828,-0.006618984701191147],"CVE-2019-12749":[0.09599627733689312,0.04067341800432241],"CVE-2019-13734":[0.08168404552440393,0.015919276427454544],"CVE-2019-14822":[-0.05298840318962421,0.043471933365068986],"CVE-2019-14832":[0.06558829679757866,-0.16845365478628868],"CVE-2019-14837":[-0.04216639989165007,0.07257283720543488],"CVE-2019-14866":[0.02721079535164603,-0.06190207889315657],"CVE-2019-1559":[0.04628529705877771,0.1868693466585846],"CVE-2019-15903":[0.024201663160160636,0.009251413496232092],"CVE-2019-16056":[-0.05232281288788139,-0.03503974204097469],"CVE-2019-16869":[0.11426303639337644,-0.14271183596774384],"CVE-2019-16935":[0.03348005834905954,0.029798655915745268],"CVE-2019-16942":[-0.01634312477823073,-0.16307366447655453],"CVE-2019-16943":[0.04944184669905214,-0.16487340946523635],"CVE-2019-17006":[0.06721051712064033,-0.03849580106416989],"CVE-2019-17007":[0.03986087762718134,-0.036616529021026044],"CVE-2019-17023":[-0.03255989261861197,0.053711327128635154],"CVE-2019-17498":[0.007455583549997115,0.07474348960924274],"CVE-2019-17531":[0.14275320438692593,-0.04789386970952126],"CVE-2019-18197":[-0.05442195659806468,-0.17669444305686724],"CVE-2019-19956":[0.10900906803971971,0.0054455532632370265],"CVE-2019-20330":[-0.03062277797924905,-0.1841319270534107],"CVE-2019-20388":[0.005057378668589927,0.018763948657385475],"CVE-2019-20444":[-0.04259205947904844,-0.12753286108812315],"CVE-2019-20445":[0.07938916938892224,-0.1671997643560748],"CVE-2019-20907":[0.0651017097876912,0.03518208721177551],"CVE-2019-2745":[-0.13584300867691648,-0.052796501027971295],"CVE-2019-2762":[0.1082037030205337,-0.15563341104524517],"CVE-2019-2769":[-0.039428055276680446,0.0855378278334496],"CVE-2019-2821":[0.08731474814442541,-0.12685244510829205],"CVE-2019-2949":[0.04037490808380081,-0.1488932108248075],"CVE-2019-2989":[0.05255004941015413,-0.1286786124030656],"CVE-2019-3862":[0.006285690854796987,-0.14440307482910614],"CVE-2019-5010":[-0.02583929523203679,-0.011484483510693613],"CVE-2019-5094":[0.06164650257846236,-0.020518340353105534],"CVE-2019-5188":[-0.0720574016983661,0.007343890397141646],"CVE-2019-5436":[0.08926006533935042,-0.02960162895824291],"CVE-2019-5482":[-0.016064403742278716,-0.03084247075579979],"CVE-2019-6477":[0.096599407084574,-0.0022210056350398318],"CVE-2019-9740":[-0.06534711634488881,0.02655569641056176],"CVE-2019-9924":[-0.01497125796645724,0.019365213135393144],"CVE-2019-9947":[0.08072019305146949,-0.014268238000505813],"CVE-2019-9948":[-0.004676430108222971,0.047154773196685214],"CVE-2020-10029":[0.08281990785057784,-0.04424140546719861],"CVE-2020-10672":[0.13661194125806214,-0.11144036430759978],"CVE-2020-10673":[-0.13077790812588638,-0.09009195490808089],"CVE-2020-10758":[-0.0020898733098944733,-0.12033522994021222],"CVE-2020-10770":[0.0009191887112702157,-0.1667771769133093],"CVE-2020-10968":[0.0249335442399897,-0.19652200269698705],"CVE-2020-10969":[-0.09250348688612904,-0.05532788064862706],"CVE-2020-11111":[-0.13370021377038802,-0.016642440874820964],"CVE-2020-11112":[0.07039684451400544,-0.12011192940369839],"CVE-2020-11113":[0.010984458364600866,-0.19196396431285415],"CVE-2020-11612":[-0.06333171935367433,-0.11409641333550298],"CVE-2020-11619":[0.033618932237462124,0.08419370301992304],"CVE-2020-11620":[-0.03220261140417068,-0.1638122277607236],"CVE-2020-12049":[0.11054460466059773,0.01887652108085668],"CVE-2020-12243":[0.08467973665399657,0.002658711999561482],"CVE-2020-12403":[0.09961158792669317,0.02741202578759304],"CVE-2020-13956":[0.030086440015674384,-0.13540065716924835],"CVE-2020-14060":[-0.07613948662618066,0.0626123332619627],"CVE-2020-14061":[-0.11764920567729636,-0.004149229449216697],"CVE-2020-14062":[-0.10768883873436584,-0.10210112559970776],"CVE-2020-14195":[0.05396808450931553,-0.1852047254783904],"CVE-2020-14363":[-0.10372648856983563,0.03321906651662097],"CVE-2020-14366":[0.1258182735509948,-0.07694274445688831],"CVE-2020-14389":[-0.07037683806329612,-0.1758595374993376],"CVE-2020-14562":[0.018664574928064635,-0.11753843500421822],"CVE-2020-14583":[0.13829219237961382,-0.007974044155470972],"CVE-2020-14593":[-0.013183539207228135,0.08721860821143766],"CVE-2020-14621":[0.11406583676123525,-0.10530771311702752],"CVE-2020-14803":[-0.06483001914143835,0.07179658032301886],"CVE-2020-15999":[-0.09980326852087178,-0.028816500907933813],"CVE-2020-1697":[0.12925022483840568,0.02217844570869235],"CVE-2020-1698":[-0.13526314681281024,-0.036875235887736064],"CVE-2020-1714":[0.022088152808875713,-0.15731773080634676],"CVE-2020-1718":[-0.11614174397247198,-0.016722859264705507],"CVE-2020-1725":[0.06737261228314413,0.07473323324864253],"CVE-2020-1727":[0.10928727146824319,0.04972460599294305],"CVE-2020-1728":[0.06927777579764408,-0.09652707494978867],"CVE-2020-1731":[-0.02257709511707997,-0.12541623269654645],"CVE-2020-1744":[-0.04363137184738148,-0.18674641194632463],"CVE-2020-1758":[0.14094446331702334,-0.036649526639481095],"CVE-2020-1971":[0.04045377375249271,-0.015734816171314597],"CVE-2020-24616":[-0.034174619144805296,-0.10352516842707761],"CVE-2020-24750":[-0.0986985307781841,-0.0876053499638212],"CVE-2020-25648":[0.043898389570280624,0.00452756610064003],"CVE-2020-25649":[-0.08591339040404188,-0.14407460591283122],"CVE-2020-25692":[0.028797880108169027,0.0504546636182166],"CVE-2020-2601":[-0.01353743584827296,-0.14435561271650274],"CVE-2020-2604":[0.11211291870149576,-0.12870796053887498],"CVE-2020-2781":[0.08520276823863628,0.06659136946381332],"CVE-2020-27838":[-0.12028861533322686,-0.03324291518886221],"CVE-2020-2803":[0.14089162272624123,-0.024495505536752605],"CVE-2020-2805":[0.12668000087296483,-0.12495491780903492],"CVE-2020-2816":[-0.1025286396249733,-0.14944520402791292],"CVE-2020-2830":[0.08802975849503465,-0.10346217398830593],"CVE-2020-29573":[0.008124699856787234,0.05830467974873774],"CVE-2020-35490":[0.09436710555544559,-0.16382555296111853],"CVE-2020-35491":[0.10763944593568414,-0.06669535458466132],"CVE-2020-35728":[-0.08626300214320028,-0.1305408224399379],"CVE-2020-36179":[-0.1366607576387048,-0.06921130456389166],"CVE-2020-36180":[-0.008135421683768901,-0.1990676139931345],"CVE-2020-36181":[-0.09391930539693662,-0.11072314269011753],"CVE-2020-36182":[0.11375570988180843,-0.08721370293752388],"CVE-2020-36183":[-0.11093859518942338,-0.13434879520004941],"CVE-2020-36184":[-0.07883170727579207,-0.10682269168369726],"CVE-2020-36185":[0.144436025855734,-0.08984209542185945],"CVE-2020-36186":[-0.08047199926395211,-0.06784333702425022],"CVE-2020-36187":[-0.10774076636863046,-0.04595720039812281],"CVE-2020-36188":[-0.10268738711375335,-0.12389636468063725],"CVE-2020-36189":[0.061078862575390254,-0.14654318494415805],"CVE-2020-7595":[-0.07994551464631165,0.0198632312515345],"CVE-2020-8177":[-0.06786705499032032,0.04922034086036597],"CVE-2020-8616":[-0.017583739878058547,0.036311176752232034],"CVE-2020-8617":[0.04554143055760508,0.0745640140470683],"CVE-2020-8622":[0.07495724230151343,0.055606885423273876],"CVE-2020-8623":[-0.07518209631385528,0.03708601177447989],"CVE-2020-8625":[0.05862826902522058,0.052666116560402286],"CVE-2020-8840":[-0.07140000711587731,-0.14699830718175882],"CVE-2020-9546":[-0.03916630094201764,-0.14658329798142913],"CVE-2020-9547":[0.10327500546716804,-0.11582254668149154],"CVE-2020-9548":[0.09389189154360789,-0.08461510166643844],"CVE-2021-20190":[-0.07722921344029872,-0.0855618801010767],"CVE-2021-20195":[0.040218937148692964,-0.1893344532297839],"CVE-2021-20202":[-0.10629767950253327,-0.07199292558731497],"CVE-2021-21290":[0.14640373227102516,-0.0745159760097086],"CVE-2021-21295":[-0.05619611463786171,-0.09158139397894949],"CVE-2021-21409":[0.013668021710249431,0.08911243330376757],"CVE-2021-2163":[-0.11159475962676321,0.019086105031147476],"CVE-2021-23840":[0.013975810353230502,-0.012792598516273066],"CVE-2021-23841":[0.06542912468170337,-2.11282483978007e-05],"CVE-2021-2388":[-0.12067892255499002,-0.1164732432356582],"CVE-2021-25214":[0.024491095471331745,0.06706758520672061],"CVE-2021-25215":[0.055391790350175586,-0.053276475315288355],"CVE-2021-27219":[-0.00835817795281078,-0.0005407122832399035],"CVE-2021-29425":[0.1289880813728807,-0.09796177328060864],"CVE-2021-31535":[-0.12005270154212547,-0.05889076584179683],"CVE-2021-3637":[-0.12142417165027314,-0.10010772836968652],"CVE-2021-3712":[0.12505098258118338,-0.058057476194025216],"Deployment.default":[0.033246766708306605,0.2807353765361339],"deps":[-1.0,0.6173944997473837],"enmasse":[-0.9312434972240211,0.5757643625502855],"kiwigrid/enmasse":[0.043583718613688864,0.4174685908600862],"quay.io/enmasse/address-space-controller:0.30.1":[0.0035744835953499636,-0.053667537517871206],"quay.io/enmasse/api-server:0.30.1":[0.007342905544991417,-0.05111284658518794],"quay.io/enmasse/controller-manager:0.30.1":[0.018995235429993377,0.03568751781132074]}},"id":"605826","type":"StaticLayoutProvider"},{"attributes":{"source":{"id":"605819"}},"id":"605821","type":"CDSView"},{"attributes":{"formatter":{"id":"605862"},"major_label_policy":{"id":"605860"},"ticker":{"id":"605790"}},"id":"605789","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.6,9.1,9.1,9.1,9.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.3,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.3,7.2,7.2,6.8,6.8,6.5,6.1,5.9,5.3,5.3,5.3,5.3,8.8,8.8,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7.4,7.3,7.3,7.1,7,6.8,6.8,6.7,6.7,6.6,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.3,6.3,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.6,5.5,5.5,5.4,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.3,5.1,5.1,7.5,7,5.4,null,null,5.9,5.1,null],"description":["kiwigrid/enmasse",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-enmasse-address-space-controller.default (container 0) - address-space-controller","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph