CVE-2019-14806

ceph-csi-ceph-csi-cephfs

Bokeh Plot Bokeh.set_log_level("info"); {"32465bc4-dd0c-43be-9688-d4d44b6ec868":{"defs":[],"roots":{"references":[{"attributes":{"formatter":{"id":"148185"},"major_label_policy":{"id":"148183"},"ticker":{"id":"148114"}},"id":"148113","type":"LinearAxis"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"148131","type":"HoverTool"},{"attributes":{"axis":{"id":"148109"},"ticker":null},"id":"148112","type":"Grid"},{"attributes":{"callback":null},"id":"148132","type":"TapTool"},{"attributes":{},"id":"148183","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_16","CKV_K8S_25","CKV_K8S_39","CKV_K8S_19","Deployment.default","DaemonSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_16","CKV_K8S_25","CKV_K8S_39","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","quay.io/cephcsi/cephcsi:v3.4.0","CVE-2017-18342","CVE-2019-16789","CVE-2019-16792","CVE-2019-16786","CVE-2019-16785","CVE-2019-14806","CVE-2019-1010083","CVE-2018-1000656","CVE-2021-33910","CVE-2021-35942","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27218","CVE-2021-22946","CVE-2021-41617","CVE-2021-38185","CVE-2021-37750","CVE-2021-3487","CVE-2021-22922","CVE-2021-3445","CVE-2021-22947","CVE-2020-25658","CVE-2020-14145","CVE-2021-22923","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155"],"start":["ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","ceph-csi/ceph-csi-cephfs","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_16","CKV_K8S_25","CKV_K8S_39","CKV_K8S_19","DaemonSet.default","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0"]},"selected":{"id":"148201"},"selection_policy":{"id":"148200"}},"id":"148143","type":"ColumnDataSource"},{"attributes":{},"id":"148107","type":"LinearScale"},{"attributes":{},"id":"148103","type":"DataRange1d"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"148197","type":"BoxAnnotation"},{"attributes":{},"id":"148142","type":"MultiLine"},{"attributes":{},"id":"148200","type":"UnionRenderers"},{"attributes":{"data_source":{"id":"148139"},"glyph":{"id":"148168"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"148141"}},"id":"148140","type":"GlyphRenderer"},{"attributes":{"text":"ceph-csi-ceph-csi-cephfs"},"id":"148099","type":"Title"},{"attributes":{},"id":"148110","type":"BasicTicker"},{"attributes":{},"id":"148105","type":"LinearScale"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.2,7.5,7.5,7.5,7.5,7.5,7.5,5.5,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.7,7.5,5.9,5.3,5.3],"description":["ceph-csi/ceph-csi-cephfs",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ceph-csi-cephfs-provisioner.default (container 5) - liveness-prometheus","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

ceph-csi-ceph-csi-rbd

Bokeh Plot Bokeh.set_log_level("info"); {"6338d038-9c74-417e-9095-0805546ca35e":{"defs":[],"roots":{"references":[{"attributes":{},"id":"148524","type":"UnionRenderers"},{"attributes":{},"id":"148431","type":"LinearScale"},{"attributes":{"formatter":{"id":"148509"},"major_label_policy":{"id":"148507"},"ticker":{"id":"148438"}},"id":"148437","type":"LinearAxis"},{"attributes":{},"id":"148525","type":"Selection"},{"attributes":{},"id":"148522","type":"UnionRenderers"},{"attributes":{},"id":"148506","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"148437"},"dimension":1,"ticker":null},"id":"148440","type":"Grid"},{"attributes":{"edge_renderer":{"id":"148468"},"inspection_policy":{"id":"148514"},"layout_provider":{"id":"148470"},"node_renderer":{"id":"148464"},"selection_policy":{"id":"148519"}},"id":"148461","type":"GraphRenderer"},{"attributes":{"axis":{"id":"148433"},"ticker":null},"id":"148436","type":"Grid"},{"attributes":{"overlay":{"id":"148447"}},"id":"148443","type":"BoxZoomTool"},{"attributes":{},"id":"148444","type":"SaveTool"},{"attributes":{"active_multi":null,"tools":[{"id":"148441"},{"id":"148442"},{"id":"148443"},{"id":"148444"},{"id":"148445"},{"id":"148446"},{"id":"148455"},{"id":"148456"},{"id":"148457"}]},"id":"148448","type":"Toolbar"},{"attributes":{},"id":"148438","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"148455","type":"HoverTool"},{"attributes":{"data_source":{"id":"148467"},"glyph":{"id":"148466"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"148469"}},"id":"148468","type":"GlyphRenderer"},{"attributes":{},"id":"148429","type":"LinearScale"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_16","CKV_K8S_25","CKV_K8S_39","CKV_K8S_19","CKV_K8S_17","Deployment.default","DaemonSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_16","CKV_K8S_25","CKV_K8S_39","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_17","quay.io/cephcsi/cephcsi:v3.4.0","CVE-2017-18342","CVE-2019-16789","CVE-2019-16792","CVE-2019-16786","CVE-2019-16785","CVE-2019-14806","CVE-2019-1010083","CVE-2018-1000656","CVE-2021-33910","CVE-2021-35942","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-33560","CVE-2021-27218","CVE-2021-22946","CVE-2021-41617","CVE-2021-38185","CVE-2021-37750","CVE-2021-3487","CVE-2021-22922","CVE-2021-3445","CVE-2021-22947","CVE-2020-25658","CVE-2020-14145","CVE-2021-22923","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155"],"start":["ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","ceph-csi/ceph-csi-rbd","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_16","CKV_K8S_25","CKV_K8S_39","CKV_K8S_19","DaemonSet.default","DaemonSet.default","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0","quay.io/cephcsi/cephcsi:v3.4.0"]},"selected":{"id":"148525"},"selection_policy":{"id":"148524"}},"id":"148467","type":"ColumnDataSource"},{"attributes":{},"id":"148427","type":"DataRange1d"},{"attributes":{},"id":"148434","type":"BasicTicker"},{"attributes":{},"id":"148523","type":"Selection"},{"attributes":{},"id":"148466","type":"MultiLine"},{"attributes":{"text":"ceph-csi-ceph-csi-rbd"},"id":"148423","type":"Title"},{"attributes":{},"id":"148442","type":"WheelZoomTool"},{"attributes":{"callback":null},"id":"148456","type":"TapTool"},{"attributes":{"data_source":{"id":"148463"},"glyph":{"id":"148492"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"148465"}},"id":"148464","type":"GlyphRenderer"},{"attributes":{},"id":"148514","type":"NodesOnly"},{"attributes":{},"id":"148507","type":"AllLabels"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"148491","type":"CategoricalColorMapper"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,8.2,7.5,7.5,7.5,7.5,7.5,7.5,5.5,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.7,7.5,5.9,5.3,5.3],"description":["ceph-csi/ceph-csi-rbd",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ceph-csi-rbd-provisioner.default (container 6) - liveness-prometheus","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

dt-rook-ceph-cluster

Bokeh Plot Bokeh.set_log_level("info"); {"42ff812e-e8d3-46a2-a2ae-538c4312ef6a":{"defs":[],"roots":{"references":[{"attributes":{},"id":"333249","type":"DataRange1d"},{"attributes":{},"id":"333270","type":"HelpTool"},{"attributes":{"source":{"id":"333291"}},"id":"333293","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"333315"}},"size":{"value":20}},"id":"333316","type":"Circle"},{"attributes":{"source":{"id":"333287"}},"id":"333289","type":"CDSView"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"333271","type":"BoxAnnotation"},{"attributes":{},"id":"333266","type":"WheelZoomTool"},{"attributes":{},"id":"333269","type":"ResetTool"},{"attributes":{"formatter":{"id":"333330"},"major_label_policy":{"id":"333328"},"ticker":{"id":"333258"}},"id":"333257","type":"LinearAxis"},{"attributes":{},"id":"333346","type":"UnionRenderers"},{"attributes":{},"id":"333349","type":"Selection"},{"attributes":{"overlay":{"id":"333271"}},"id":"333267","type":"BoxZoomTool"},{"attributes":{"axis":{"id":"333261"},"dimension":1,"ticker":null},"id":"333264","type":"Grid"},{"attributes":{"graph_layout":{"CVE-2017-18342":[0.09827738487775174,0.06323146897898672],"CVE-2018-1000656":[0.10038522351354488,-0.19047300377248302],"CVE-2019-1010083":[0.005943856674191948,-0.25008761347395086],"CVE-2019-14806":[0.050343306541026304,-0.21911278174454082],"CVE-2019-16785":[-0.12043849353205692,0.04732895452940026],"CVE-2019-16786":[0.15188457017556317,-0.07091966433299657],"CVE-2019-16789":[-0.08180961587689718,0.134875024097677],"CVE-2019-16792":[0.05236978002961954,0.006275164163946584],"CVE-2019-20838":[-0.2521255555118529,-0.058364693789812024],"CVE-2020-12762":[-0.1507518100692438,-0.17930053804471976],"CVE-2020-14145":[-0.0487861128679846,-0.25882783446068575],"CVE-2020-14155":[-0.23399971028784805,-0.1229348267923805],"CVE-2020-25658":[0.022987029470369076,-0.15647916953243118],"CVE-2021-22922":[0.05077838249174908,0.10867192426526058],"CVE-2021-22923":[0.13588745568496777,0.009740222126286242],"CVE-2021-22946":[0.07601720579318583,-0.10761700662237993],"CVE-2021-22947":[-0.1966623517212866,0.07007378138345526],"CVE-2021-27218":[0.09808955277555773,-0.041834461839588825],"CVE-2021-28153":[-0.09449064955684917,-0.23040606086348608],"CVE-2021-33560":[-0.15101149206879666,-0.1134768137721335],"CVE-2021-33574":[-0.05430274025262862,-0.17327465885054466],"CVE-2021-33910":[-0.21138794277144698,-0.18093218803734545],"CVE-2021-3445":[-0.15188398466615036,-0.23986330915432405],"CVE-2021-3487":[0.008429545610550445,0.05883880118141071],"CVE-2021-3580":[-0.013794898267333364,0.13114415897983342],"CVE-2021-35942":[-0.2351156144914577,0.011344318574790176],"CVE-2021-36222":[-0.19354949166720614,-0.059655222530853654],"CVE-2021-37750":[-0.14375319725838986,0.11171896682577857],"CVE-2021-38185":[-0.058851814015942826,0.0727020156955019],"CVE-2021-41617":[0.13361906442069485,-0.137321881182623],"CephCluster.default":[-0.1697521718146893,0.003962030665076183],"deps":[0.37413309185922,0.9633280332459235],"dt/rook-ceph-cluster":[0.9413113384183373,0.059285879939299665],"quay.io/ceph/ceph:v16.2.5":[-0.05010965884053211,-0.061639015855347444],"rook-ceph-cluster":[0.3121205172022642,1.0]}},"id":"333294","type":"StaticLayoutProvider"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,8.2,7.5,7.5,7.5,7.5,7.5,7.5,5.5,9.1,7.8,7.5,7.5,7.5,7.5,7.5,7,7,6.5,6.5,6.5,6.4,6.1,5.9,5.9,5.7,7.5,5.9,5.3,5.3,null],"description":["dt/rook-ceph-cluster",null,null,null,"In PyYAML before 5.1, the yaml.load() API could execute arbitrary code if used with untrusted data. The load() function has been deprecated in version 5.1 and the \\'UnsafeLoader\\' has been introduced for backward compatibility with the function.","In Waitress through version 1.4.0, if a proxy server is used in front of waitress, an invalid request may be sent by an attacker that bypasses the front-end and is parsed differently by waitress leading to a potential for HTTP request smuggling.

View BlastRadius Graph

jenkins-x-jx-app-ambassador

Bokeh Plot Bokeh.set_log_level("info"); {"e83eb388-b375-45cd-a5da-12f1c7f65f67":{"defs":[],"roots":{"references":[{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"539707","type":"BoxAnnotation"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"539781","type":"BoxAnnotation"},{"attributes":{},"id":"539784","type":"UnionRenderers"},{"attributes":{"text":"jenkins-x-jx-app-ambassador"},"id":"539683","type":"Title"},{"attributes":{"source":{"id":"539723"}},"id":"539725","type":"CDSView"},{"attributes":{"overlay":{"id":"539781"}},"id":"539717","type":"BoxSelectTool"},{"attributes":{},"id":"539764","type":"AllLabels"},{"attributes":{},"id":"539783","type":"Selection"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"539751"}},"size":{"value":20}},"id":"539752","type":"Circle"},{"attributes":{},"id":"539691","type":"LinearScale"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","jx-app-ambassador","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","quay.io/datawire/ambassador:0.40.1","CVE-2020-11656","CVE-2019-9636","CVE-2019-8457","CVE-2019-5482","CVE-2019-5481","CVE-2019-3822","CVE-2019-19646","CVE-2019-14697","CVE-2019-12900","CVE-2018-20060","CVE-2018-16840","CVE-2018-16839","CVE-2018-1000517","CVE-2017-18342","CVE-2019-3862","CVE-2019-3861","CVE-2019-3860","CVE-2019-3859","CVE-2019-3858","CVE-2018-16842","CVE-2021-39537","CVE-2019-3863","CVE-2019-3857","CVE-2019-3856","CVE-2019-3855","CVE-2019-10906","CVE-2019-17498","CVE-2019-13115","CVE-2018-20506","CVE-2018-20346","CVE-2018-12886","CVE-2021-33503","CVE-2021-30139","CVE-2021-22946","CVE-2021-22926","CVE-2020-13757","CVE-2020-11655","CVE-2020-11080","CVE-2019-9513","CVE-2019-9511","CVE-2019-5747","CVE-2019-3823","CVE-2019-20916","CVE-2019-19244","CVE-2019-16056","CVE-2019-15903","CVE-2019-15847","CVE-2019-14806","CVE-2019-11324","CVE-2019-1010083","CVE-2018-20843","CVE-2018-20679","CVE-2018-20505","CVE-2018-20406","CVE-2018-18074","CVE-2018-16890","CVE-2018-14647","CVE-2020-13630","CVE-2021-22922","CVE-2020-26137","CVE-2019-16168","CVE-2019-16935","CVE-2019-11236","CVE-2021-22947","CVE-2020-25658","CVE-2019-19242","CVE-2021-41581","CVE-2020-28928","CVE-2020-15358","CVE-2020-13632","CVE-2020-13631","CVE-2020-13435","CVE-2020-13434","CVE-2019-19645","CVE-2019-17595","CVE-2021-22925","CVE-2021-22923","CVE-2021-22897","CVE-2020-28493","CVE-2019-17594"],"start":["jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","jenkins-x/jx-app-ambassador","deps","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1","quay.io/datawire/ambassador:0.40.1"]},"selected":{"id":"539785"},"selection_policy":{"id":"539784"}},"id":"539727","type":"ColumnDataSource"},{"attributes":{"data_source":{"id":"539723"},"glyph":{"id":"539752"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"539725"}},"id":"539724","type":"GlyphRenderer"},{"attributes":{},"id":"539767","type":"AllLabels"},{"attributes":{},"id":"539694","type":"BasicTicker"},{"attributes":{"data_source":{"id":"539727"},"glyph":{"id":"539726"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"539729"}},"id":"539728","type":"GlyphRenderer"},{"attributes":{},"id":"539689","type":"LinearScale"},{"attributes":{},"id":"539766","type":"BasicTickFormatter"},{"attributes":{"axis":{"id":"539697"},"dimension":1,"ticker":null},"id":"539700","type":"Grid"},{"attributes":{},"id":"539774","type":"NodesOnly"},{"attributes":{},"id":"539701","type":"PanTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"539751","type":"CategoricalColorMapper"},{"attributes":{},"id":"539785","type":"Selection"},{"attributes":{},"id":"539698","type":"BasicTicker"},{"attributes":{"active_multi":null,"tools":[{"id":"539701"},{"id":"539702"},{"id":"539703"},{"id":"539704"},{"id":"539705"},{"id":"539706"},{"id":"539715"},{"id":"539716"},{"id":"539717"}]},"id":"539708","type":"Toolbar"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"539723"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"539761","type":"LabelSet"},{"attributes":{},"id":"539705","type":"ResetTool"},{"attributes":{},"id":"539769","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.14954878610807432,0.38623001523843387],"CKV_K8S_11":[0.2543931905250616,0.43950316823131036],"CKV_K8S_12":[0.22595503208623427,0.4520765031202562],"CKV_K8S_13":[0.2832449190166013,0.3583271595744051],"CKV_K8S_15":[0.27729676853432506,0.4226483115891921],"CKV_K8S_20":[0.16506761582738758,0.43810092695617425],"CKV_K8S_22":[0.21711019480702778,0.4244783587180686],"CKV_K8S_23":[0.21696313296693776,0.3593899541642433],"CKV_K8S_28":[0.2715784833940864,0.3937853237129961],"CKV_K8S_29":[0.19282908034684546,0.4493958750135322],"CKV_K8S_30":[0.30086736741196624,0.39691827915473865],"CKV_K8S_31":[0.18481728027391806,0.41288384683412993],"CKV_K8S_37":[0.26507550579891015,0.3213357259854117],"CKV_K8S_38":[0.29665289010250373,0.3299559349096117],"CKV_K8S_40":[0.2527621741510316,0.3546338686370097],"CKV_K8S_43":[0.14734591199429942,0.4155847157268866],"CKV_K8S_8":[0.18181013005569696,0.3777875871773534],"CKV_K8S_9":[0.30901358537306534,0.3635747840728341],"CVE-2017-18342":[-0.08833745549785593,0.05700986725371975],"CVE-2018-1000517":[0.050033214878818955,-0.12437988353312457],"CVE-2018-12886":[-0.17672425835109182,0.008202579097152066],"CVE-2018-14647":[0.07652625733354373,-0.0826524621235672],"CVE-2018-16839":[-0.1832519959694901,-0.020887837872377864],"CVE-2018-16840":[-0.0997957871471957,0.00634870331470141],"CVE-2018-16842":[-0.20182999164390467,-0.0680075120319741],"CVE-2018-16890":[-0.016155124860203776,-0.17388380187476668],"CVE-2018-18074":[-0.17909664080006024,-0.13864336759996723],"CVE-2018-20060":[-0.010755097935846399,0.0017637289694882564],"CVE-2018-20346":[-0.0029606386786670004,-0.24791506131692745],"CVE-2018-20406":[0.05173649614509215,-0.03104725040311714],"CVE-2018-20505":[0.06912860414096107,-0.25730665493967797],"CVE-2018-20506":[0.00409530729948656,-0.03970094438598954],"CVE-2018-20679":[-0.07834680369038396,-0.21385538984032348],"CVE-2018-20843":[0.12607728562405854,-0.05264511534234101],"CVE-2019-1010083":[0.02516111541311298,0.002215414074142876],"CVE-2019-10906":[0.11960790066307453,-0.12247606437801462],"CVE-2019-11236":[-0.026022395977094007,-0.21646041486465728],"CVE-2019-11324":[-0.11672720867863991,-0.2711364650014451],"CVE-2019-12900":[-0.1474084357450265,-0.003134837775411757],"CVE-2019-13115":[-0.08212497860479888,-0.25079650128803244],"CVE-2019-14697":[-0.20766767703999992,-0.03958475973619874],"CVE-2019-14806":[0.03342522391317308,-0.07705511874077274],"CVE-2019-15847":[-0.12093826610911962,-0.02031408257318568],"CVE-2019-15903":[-0.14617655466264562,0.029545822150422403],"CVE-2019-16056":[0.08867975030233971,-0.11843455315288565],"CVE-2019-16168":[-0.04596657771621055,-0.2459547024227293],"CVE-2019-16935":[0.14338355007656875,-0.10107151805984131],"CVE-2019-17498":[-0.06654591949673075,-0.1777651882747542],"CVE-2019-17594":[-0.009888508763293094,-0.2818072242795043],"CVE-2019-17595":[-0.02158229994343428,0.04218707896032339],"CVE-2019-19242":[-0.17033709761440205,-0.0509585444842397],"CVE-2019-19244":[-0.11861167678266658,0.042069224360602814],"CVE-2019-19645":[-0.22202260002550112,-0.09052606279221596],"CVE-2019-19646":[0.039339974037304826,-0.23011604391362786],"CVE-2019-20916":[-0.19820020066278607,-0.16960283036339005],"CVE-2019-3822":[0.03586354019665049,0.036028109715064045],"CVE-2019-3823":[-0.048593837263347664,0.0610713240591885],"CVE-2019-3855":[-0.11765977635847855,-0.19283683993129375],"CVE-2019-3856":[0.13983128097673067,-0.1484846276489314],"CVE-2019-3857":[-0.18033885432527014,-0.0975733508366232],"CVE-2019-3858":[0.1189203573189594,-0.0817677990962881],"CVE-2019-3859":[0.05518489099063137,-0.1864246825453137],"CVE-2019-3860":[-0.16992925431702605,-0.20478061782759513],"CVE-2019-3861":[0.11344251780309675,-0.16188685283244073],"CVE-2019-3862":[0.08336038205132149,-0.0031820324805688655],"CVE-2019-3863":[-0.13383497264276717,-0.054691499745692054],"CVE-2019-5481":[0.09976244427365685,-0.23190665847692768],"CVE-2019-5482":[-0.14441897156413844,-0.25675503019673696],"CVE-2019-5747":[-0.08874794625012898,-0.2858192093601868],"CVE-2019-8457":[0.026564363747777334,-0.16038637576733591],"CVE-2019-9511":[0.01368451745350188,-0.21384990917671465],"CVE-2019-9513":[0.018125863685409457,-0.2814855139872087],"CVE-2019-9636":[-0.10578556420816669,-0.1013772488673563],"CVE-2020-11080":[-0.21626420921713435,-0.14631925095724777],"CVE-2020-11655":[-0.04806542917885692,0.016401233287830427],"CVE-2020-11656":[0.06035040024640598,0.014971618431917093],"CVE-2020-13434":[0.1259152615222461,-0.19244392621091436],"CVE-2020-13435":[-0.1706610496820379,-0.23605382667571062],"CVE-2020-13630":[-0.19877749009333118,-0.1989185324951009],"CVE-2020-13631":[0.09672324000979138,-0.20038583488122308],"CVE-2020-13632":[-0.07766859970059212,0.02906482943979703],"CVE-2020-13757":[0.005401408157364848,0.04992574858503202],"CVE-2020-15358":[-0.08625252953149953,-0.047708690538832206],"CVE-2020-25658":[-0.14725917053111998,-0.0918446284160707],"CVE-2020-26137":[-0.04939881835532196,-0.024326038927369526],"CVE-2020-28493":[-0.1413429445872868,-0.219464174182395],"CVE-2020-28928":[0.07043632479471998,-0.22229643996366055],"CVE-2021-22897":[-0.03468845099672443,-0.28800136780633895],"CVE-2021-22922":[-0.1127703030139559,-0.23544150636614644],"CVE-2021-22923":[-0.1588635278654016,-0.1737000059728863],"CVE-2021-22925":[-0.10730766090833492,-0.1531867937967087],"CVE-2021-22926":[0.08525740693935029,-0.04949089353339652],"CVE-2021-22946":[0.10601109112010484,-0.023654873806697015],"CVE-2021-22947":[-0.06038082456653172,-0.28148782653988547],"CVE-2021-30139":[-0.14500186470698462,-0.13757215020409327],"CVE-2021-33503":[0.08155827179549839,-0.1616473144123492],"CVE-2021-39537":[-0.20870842097894188,-0.11721106785324956],"CVE-2021-41581":[0.03920457543856977,-0.2651055157428457],"Deployment.default":[0.18607449980381302,0.30608274943995356],"deps":[-0.554226003180326,0.9589467683997384],"jenkins-x/jx-app-ambassador":[0.2342216730722199,0.3962290673490594],"jx-app-ambassador":[-0.5351591711924304,1.0],"quay.io/datawire/ambassador:0.40.1":[-0.03584120238614176,-0.1070851042793279]}},"id":"539730","type":"StaticLayoutProvider"},{"attributes":{},"id":"539706","type":"HelpTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,9.1,9.1,9.1,9.1,9.1,8.8,8.8,8.8,8.8,8.8,8.6,8.1,8.1,8.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,6.1,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,null],"description":["jenkins-x/jx-app-ambassador",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ambassador.default (container 1) - ambassador","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

mkhpalm-rook-ceph-cluster

Bokeh Plot Bokeh.set_log_level("info"); {"5e51a910-498b-44bd-9d17-936ea33e24f0":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"694473"}},"id":"694409","type":"BoxSelectTool"},{"attributes":{"overlay":{"id":"694399"}},"id":"694395","type":"BoxZoomTool"},{"attributes":{},"id":"694397","type":"ResetTool"},{"attributes":{},"id":"694381","type":"LinearScale"},{"attributes":{},"id":"694383","type":"LinearScale"},{"attributes":{},"id":"694471","type":"NodesOnly"},{"attributes":{},"id":"694377","type":"DataRange1d"},{"attributes":{},"id":"694393","type":"PanTool"},{"attributes":{"formatter":{"id":"694461"},"major_label_policy":{"id":"694459"},"ticker":{"id":"694390"}},"id":"694389","type":"LinearAxis"},{"attributes":{},"id":"694396","type":"SaveTool"},{"attributes":{},"id":"694418","type":"MultiLine"},{"attributes":{"edge_renderer":{"id":"694420"},"inspection_policy":{"id":"694466"},"layout_provider":{"id":"694422"},"node_renderer":{"id":"694416"},"selection_policy":{"id":"694471"}},"id":"694413","type":"GraphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"694399","type":"BoxAnnotation"},{"attributes":{"graph_layout":{"CVE-2017-18342":[-0.002890080404313961,-0.12598124784315476],"CVE-2018-1000656":[0.1176559347576144,-0.12183037970505489],"CVE-2019-1010083":[-0.005118011711506024,0.12228074819253461],"CVE-2019-14806":[0.08274201350937965,0.06776706453581686],"CVE-2019-14866":[0.1082726480286716,0.14592779997345143],"CVE-2019-16785":[0.14009512266989774,-0.09940586337101105],"CVE-2019-16786":[0.13367187706705622,-0.07101935706855435],"CVE-2019-16789":[-0.11704943502294748,0.00029009361878629597],"CVE-2019-16792":[0.03084486688562388,0.17139342718906087],"CVE-2019-18276":[0.05016860742892236,-0.06731779886592355],"CVE-2019-20838":[0.06133527098655917,0.1035948916476407],"CVE-2019-9169":[0.11892989537325308,-0.0291787523399664],"CVE-2020-12762":[0.0711831346357576,-0.0288694009421627],"CVE-2020-13434":[-0.1341544138299679,0.046058974112270334],"CVE-2020-13543":[-0.14237704308541277,-0.014847385135285877],"CVE-2020-13584":[0.02178523739947208,0.10307963318399883],"CVE-2020-13776":[-0.05460697653311998,0.15155891762940127],"CVE-2020-14145":[-0.04266847837370506,-0.04008974959408184],"CVE-2020-14155":[0.012255798484898904,0.1501892799643399],"CVE-2020-1472":[0.018295827271255196,-0.15594355044813965],"CVE-2020-15358":[0.18172056467808537,-0.0012423085376124915],"CVE-2020-24977":[0.09283294983727489,0.11543974055850102],"CVE-2020-25658":[0.12376099946964553,0.00557922183534352],"CVE-2020-25659":[-0.086240019151838,0.11235984685261963],"CVE-2020-26116":[-0.05992441424783425,-0.109768110664034],"CVE-2020-26137":[0.04467536658262501,0.1379917827481846],"CVE-2020-27618":[-0.07756237628498236,-0.07849376129953933],"CVE-2020-27619":[-0.08088303107806845,0.1397644530276292],"CVE-2020-27783":[0.13080501110494275,0.12501999686493356],"CVE-2020-28196":[-0.11125357639573323,0.10231656121136536],"CVE-2020-29361":[0.07719216469598379,-0.14502423128067687],"CVE-2020-29362":[-0.041857768621270844,-0.07748090900871625],"CVE-2020-29363":[0.12002383138452297,0.04298257694505945],"CVE-2020-36242":[0.07926738718804609,0.14545201766083724],"CVE-2020-8285":[0.14867738165056524,-0.03896771449399411],"CVE-2020-8286":[-0.021589536798042458,-0.14960524041654139],"CVE-2020-9948":[-0.10722831819640935,-0.08839123872012634],"CVE-2020-9951":[0.08470067868343827,0.020346563815294604],"CVE-2020-9983":[-0.12529853614624656,-0.03874148717923085],"CVE-2021-1817":[0.15133670482428602,0.10203283316813418],"CVE-2021-1820":[0.02750054473368855,-0.1288522439519947],"CVE-2021-1825":[-0.0608558160550073,0.10008838538071692],"CVE-2021-1826":[-0.051026608953360225,-0.13738579308580562],"CVE-2021-20271":[0.17439988398582307,-0.030221912332735103],"CVE-2021-22922":[0.014526016559993232,-0.09295270876476391],"CVE-2021-22923":[0.17009624204223942,0.07452486042464547],"CVE-2021-22946":[-0.08805421959188611,-0.04824251916509387],"CVE-2021-22947":[-0.03471133759991812,0.1126064543450589],"CVE-2021-23240":[-0.12273569120431543,-0.06427764403249446],"CVE-2021-23336":[-0.14067298773797407,0.019843052334201514],"CVE-2021-25215":[0.06337313229721837,0.16788753925767513],"CVE-2021-25217":[-0.02801576572956683,0.14914842609455534],"CVE-2021-27218":[-0.0875317497943593,-0.11272755631669118],"CVE-2021-27219":[-0.1286143198117275,0.0784171051237606],"CVE-2021-28153":[-0.10666270319517421,0.05529839346963047],"CVE-2021-30661":[0.09651707914713809,-0.05859372576234334],"CVE-2021-3177":[-0.05452855106529218,0.04130474531662916],"CVE-2021-3326":[-0.0829000179877699,0.0729295738620827],"CVE-2021-33560":[0.0015742705270229333,-0.055728301174330815],"CVE-2021-33574":[-0.09037675526878663,-0.01644055956215849],"CVE-2021-33910":[0.1361559315216613,0.07151360401965097],"CVE-2021-3445":[0.15668190858221204,0.04456550591070687],"CVE-2021-3487":[-0.010071997124970818,0.17175923461003306],"CVE-2021-3516":[0.16456356473766365,-0.06709485642654234],"CVE-2021-3517":[0.02937878795612578,0.06567803906705615],"CVE-2021-3518":[0.05231841275461285,-0.13522151644076114],"CVE-2021-3520":[0.05873797756091054,-0.10004869489992155],"CVE-2021-3537":[-0.0912545545283689,0.025030767798698585],"CVE-2021-3541":[0.08915810569346727,-0.11896790858537737],"CVE-2021-3580":[0.11473662041716148,0.09271441793168408],"CVE-2021-35942":[0.18043351946374445,0.03302320200823154],"CVE-2021-36222":[-0.025522949888731737,-0.10694457391768795],"CVE-2021-37750":[0.10100953133553897,-0.08941531540118856],"CVE-2021-38185":[-0.052286394739018076,-0.001412795258390903],"CVE-2021-41617":[0.15420315218234168,0.0072334198887022815],"CephCluster.default":[-0.027945771106536975,0.07101363699586762],"ceph/ceph:v15.2.13":[0.019513131297095324,0.008867870758953934],"deps":[-0.5522261703513649,-1.0],"mkhpalm/rook-ceph-cluster":[-0.9604107097779082,0.2718524526583474]}},"id":"694422","type":"StaticLayoutProvider"},{"attributes":{},"id":"694394","type":"WheelZoomTool"},{"attributes":{"data_source":{"id":"694415"},"glyph":{"id":"694444"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"694417"}},"id":"694416","type":"GlyphRenderer"},{"attributes":{},"id":"694477","type":"Selection"},{"attributes":{},"id":"694474","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"694415"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"694453","type":"LabelSet"},{"attributes":{"callback":null},"id":"694408","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,9.8,8.8,8.2,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.5,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.3,7.8,7.8,7.5,5.9,5.3,5.3],"description":["mkhpalm/rook-ceph-cluster",null,null,null,"In PyYAML before 5.1, the yaml.load() API could execute arbitrary code if used with untrusted data. The load() function has been deprecated in version 5.1 and the \\'UnsafeLoader\\' has been introduced for backward compatibility with the function.","An issue was discovered in GNOME GLib before 2.66.6 and 2.67.x before 2.67.3. The function g_bytes_new has an integer overflow on 64-bit platforms due to an implicit cast from 64 bits to 32 bits.

View BlastRadius Graph

openinfradev-rook-ceph-cluster

CVE-2017-18342, CVE-2021-27219, CVE-2021-25217, CVE-2019-16789, CVE-2021-25215, CVE-2019-18874, CVE-2019-16792, CVE-2019-16786, CVE-2019-16785, CVE-2019-14806, CVE-2019-1010083, CVE-2018-1000656, CVE-2021-33910, CVE-2020-1472, CVE-2019-18218, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-36242, CVE-2021-1826, CVE-2021-1825, CVE-2021-3516, CVE-2020-24331, CVE-2020-24330, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-23840, CVE-2021-22946, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2021-3712, CVE-2020-8286, CVE-2021-41617, CVE-2021-38185, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-8285, CVE-2020-26137, CVE-2020-26116, CVE-2020-24977, CVE-2019-9169, CVE-2021-3445, CVE-2021-22947, CVE-2020-27783, CVE-2021-3177, CVE-2021-23841, CVE-2021-23336, CVE-2020-25659, CVE-2020-25658, CVE-2020-14145, CVE-2021-22923, CVE-2020-27618, CVE-2020-24332, CVE-2020-15358, CVE-2020-13434, CVE-2020-29362, CVE-2021-23240, CVE-2019-18276, CVE-2019-20838, CVE-2021-33574, CVE-2021-28153, CVE-2020-14155, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"31efe2c1-baef-42f2-b2ae-14dda4a4d466":{"defs":[],"roots":{"references":[{"attributes":{"text":"openinfradev-rook-ceph-cluster"},"id":"794263","type":"Title"},{"attributes":{"overlay":{"id":"794287"}},"id":"794283","type":"BoxZoomTool"},{"attributes":{},"id":"794274","type":"BasicTicker"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.034353584222221914,0.40856556820874784],"CKV_K8S_11":[0.09392749744056356,0.43781950450424884],"CKV_K8S_12":[0.007150631578808059,0.3679906021643916],"CKV_K8S_13":[0.13278283525438878,0.4033575464711734],"CKV_K8S_15":[0.010532364566624224,0.42950257625783805],"CKV_K8S_20":[0.10359598507350636,0.3657852064480911],"CKV_K8S_22":[-0.013293629287812506,0.3874488097902518],"CKV_K8S_23":[0.12237339417637715,0.35103901352640576],"CKV_K8S_28":[0.13645862163535913,0.3755130850870005],"CKV_K8S_29":[0.011720887016593783,0.39698895437335946],"CKV_K8S_30":[-0.008441982864768632,0.41417308973339745],"CKV_K8S_31":[0.030382752332673034,0.44378857651317943],"CKV_K8S_35":[0.07536531423338057,0.36577141043940475],"CKV_K8S_37":[0.0398454457959122,0.3715179431015637],"CKV_K8S_38":[0.09135533067313402,0.40785844146624056],"CKV_K8S_40":[0.11531252641088685,0.42429954566802347],"CKV_K8S_43":[0.07073138854379535,0.44599948912114523],"CKV_K8S_8":[0.05174944421391887,0.4347268773802462],"CKV_K8S_9":[0.1128702473459146,0.39177355151321425],"CVE-2017-18342":[-0.07597470003418508,0.01272519152184241],"CVE-2018-1000656":[0.07122422605193869,-0.09518865977920432],"CVE-2019-1010083":[0.0852495312489274,-0.0637147571150932],"CVE-2019-14806":[-0.045947669779270464,-0.21453091584364553],"CVE-2019-14866":[0.06575008022315353,-0.07034898225048389],"CVE-2019-16785":[-0.13276638697847318,-0.13604753036025538],"CVE-2019-16786":[0.026385594010217103,-0.053669006101985654],"CVE-2019-16789":[-0.06759135644751703,-0.21197240936416045],"CVE-2019-16792":[-0.10704759822752463,-0.06482412046811857],"CVE-2019-18218":[0.1280288511970337,-0.15507656395736544],"CVE-2019-18276":[0.051109212320910855,-0.10858874664958354],"CVE-2019-18874":[0.05395855968938038,-0.2378022718617784],"CVE-2019-20838":[-0.03581718187906525,-0.04420112391174161],"CVE-2019-9169":[0.034999093881387264,-0.19894999861617363],"CVE-2020-12762":[-0.04754297288556398,-0.1842084947358645],"CVE-2020-13434":[-0.06926733453983795,-0.04325168425029118],"CVE-2020-13543":[0.014772783767168224,0.010642358971354232],"CVE-2020-13584":[-0.1148656154151851,-0.17830740012673396],"CVE-2020-13776":[-0.14499858744837615,-0.0691809937797069],"CVE-2020-14145":[0.07395719268142263,-0.04339306076866734],"CVE-2020-14155":[-0.0995339786327516,-0.044897708338189804],"CVE-2020-1472":[0.05256712165238999,-0.1440144403186705],"CVE-2020-15358":[-0.11141223302135037,-0.12481973776663209],"CVE-2020-24330":[-0.1751172508353204,-0.16011264367484354],"CVE-2020-24331":[0.0947752490685496,-0.20731583790431987],"CVE-2020-24332":[-0.18939227661359684,-0.08991322750327524],"CVE-2020-24977":[-0.10939629163956871,-0.15277927033923935],"CVE-2020-25658":[0.08978575326384841,-0.0890454049580802],"CVE-2020-25659":[-0.012263531296042704,-0.1924254194797344],"CVE-2020-26116":[-0.09077424768293885,-0.19947165761205715],"CVE-2020-26137":[-0.12699466758448152,-0.10631542675972741],"CVE-2020-27618":[-0.06874945639150228,-0.19153707674502332],"CVE-2020-27619":[-0.027166487136756238,0.0072542089815293],"CVE-2020-27783":[-0.008264096309212876,-0.015372165148856155],"CVE-2020-28196":[-0.1269447689241383,-0.07805216772423478],"CVE-2020-29361":[-0.034834982536946876,0.023523873815722334],"CVE-2020-29362":[0.0009476781341031991,-0.04281760231354596],"CVE-2020-29363":[-0.0320311684277762,-0.2022852486364023],"CVE-2020-36242":[-0.06541207789281957,-0.13210582471761254],"CVE-2020-8285":[-0.09485462102957097,0.00037558202504143476],"CVE-2020-8286":[0.043388872107589134,-0.07359983313592414],"CVE-2020-9948":[-0.006315757752249613,0.01445102689211846],"CVE-2020-9951":[-0.1181663011014688,-0.015313238631042914],"CVE-2020-9983":[-0.08730879591369103,-0.11005556652524794],"CVE-2021-1817":[-0.09525300865986548,-0.17870091763875742],"CVE-2021-1820":[0.08836865544902726,-0.1148926517461651],"CVE-2021-1825":[-0.13040180030613632,-0.1595289354050386],"CVE-2021-1826":[0.06938780679925262,-0.12479816808792568],"CVE-2021-20271":[-0.046918943406574334,-0.15449527234098734],"CVE-2021-22922":[-0.14560663730726564,-0.09479341872389122],"CVE-2021-22923":[-0.1317788239437844,-0.052336077827998796],"CVE-2021-22946":[0.015557346669063317,-0.010624391187266349],"CVE-2021-22947":[-0.05510501690325986,0.010058729946843271],"CVE-2021-23240":[-0.013906672624120523,-0.21532919619574903],"CVE-2021-23336":[-0.05832315718723253,-0.012982574708750236],"CVE-2021-23840":[0.13792347136627098,-0.07843392352196375],"CVE-2021-23841":[0.09985901099817066,0.007034035370939431],"CVE-2021-25215":[-0.1446273226161405,-0.12107265390707346],"CVE-2021-25217":[0.08052532852372464,-0.14067902437672677],"CVE-2021-27218":[0.008684773033667952,-0.2057933156949514],"CVE-2021-27219":[0.03964693945009987,-0.16644229558353882],"CVE-2021-28153":[-0.024449737703007093,-0.16868778894437345],"CVE-2021-30661":[-0.07598027150399418,-0.07335828115987152],"CVE-2021-3177":[0.038921807154071224,-0.0005434047392713539],"CVE-2021-3326":[-0.13149871395976262,-0.03378390610813972],"CVE-2021-33560":[0.004536655988549988,-0.171948519456323],"CVE-2021-33574":[0.034201308142185444,-0.02625808332830577],"CVE-2021-33910":[0.055478895978412324,-0.17963238948186996],"CVE-2021-3445":[0.028827438487196957,-0.12617020942548027],"CVE-2021-3487":[0.05312627230597854,-0.04286257050971468],"CVE-2021-3516":[-0.07987725688364047,-0.017658858866285036],"CVE-2021-3517":[0.02312274183589627,-0.09333264695164001],"CVE-2021-3518":[0.020351504323121,-0.18486028457745426],"CVE-2021-3520":[0.05847050031261114,-0.01788628292655273],"CVE-2021-3537":[-0.10145692813443172,-0.025109782752406717],"CVE-2021-3541":[-0.08852612566045126,-0.14570092553610187],"CVE-2021-3580":[-0.1046847615394031,-0.09126590982843312],"CVE-2021-35942":[0.06855177015682849,-0.16023137792972442],"CVE-2021-36222":[-0.006984421670095056,-0.14297512466142473],"CVE-2021-3712":[-0.006549870491939494,-0.25802144799451726],"CVE-2021-37750":[0.0226005935356563,-0.15177184179220707],"CVE-2021-38185":[-0.07526227609220995,-0.16809602855090938],"CVE-2021-41617":[-0.0345882781374356,-0.016303240400880173],"CephCluster.default":[-0.13449777223994927,-0.22913043740217165],"Deployment.default":[0.049497159859987046,0.3170766839291261],"ceph/ceph:v15.2.13":[-0.031952262385399575,-0.10128120617840566],"deps":[0.9999999999999999,0.6630294559992815],"openinfradev/rook-ceph-cluster":[0.06405402120119125,0.4034730918743529],"rook/ceph:v1.6.7":[-0.02238398551718272,-0.09028444647331976]}},"id":"794310","type":"StaticLayoutProvider"},{"attributes":{"active_multi":null,"tools":[{"id":"794281"},{"id":"794282"},{"id":"794283"},{"id":"794284"},{"id":"794285"},{"id":"794286"},{"id":"794295"},{"id":"794296"},{"id":"794297"}]},"id":"794288","type":"Toolbar"},{"attributes":{},"id":"794269","type":"LinearScale"},{"attributes":{},"id":"794354","type":"NodesOnly"},{"attributes":{},"id":"794278","type":"BasicTicker"},{"attributes":{},"id":"794284","type":"SaveTool"},{"attributes":{},"id":"794344","type":"AllLabels"},{"attributes":{"source":{"id":"794303"}},"id":"794305","type":"CDSView"},{"attributes":{"data_source":{"id":"794307"},"glyph":{"id":"794306"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"794309"}},"id":"794308","type":"GlyphRenderer"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"794361","type":"BoxAnnotation"},{"attributes":{"edge_renderer":{"id":"794308"},"inspection_policy":{"id":"794354"},"layout_provider":{"id":"794310"},"node_renderer":{"id":"794304"},"selection_policy":{"id":"794359"}},"id":"794301","type":"GraphRenderer"},{"attributes":{},"id":"794362","type":"UnionRenderers"},{"attributes":{"axis":{"id":"794273"},"ticker":null},"id":"794276","type":"Grid"},{"attributes":{},"id":"794365","type":"Selection"},{"attributes":{},"id":"794271","type":"LinearScale"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"794331"}},"size":{"value":20}},"id":"794332","type":"Circle"},{"attributes":{"axis":{"id":"794277"},"dimension":1,"ticker":null},"id":"794280","type":"Grid"},{"attributes":{},"id":"794364","type":"UnionRenderers"},{"attributes":{},"id":"794359","type":"NodesOnly"},{"attributes":{},"id":"794347","type":"AllLabels"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_35","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","rook/ceph:v1.6.7","CVE-2017-18342","CVE-2021-27219","CVE-2021-25217","CVE-2019-16789","CVE-2021-25215","CVE-2019-18874","CVE-2019-16792","CVE-2019-16786","CVE-2019-16785","CVE-2019-14806","CVE-2019-1010083","CVE-2018-1000656","CVE-2021-33910","CVE-2020-1472","CVE-2019-18218","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2020-36242","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-24331","CVE-2020-24330","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-23840","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2021-3712","CVE-2020-8286","CVE-2021-41617","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-8285","CVE-2020-26137","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2020-27783","CVE-2021-3177","CVE-2021-23841","CVE-2021-23336","CVE-2020-25659","CVE-2020-25658","CVE-2020-14145","CVE-2021-22923","CVE-2020-27618","CVE-2020-24332","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2021-23240","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","ceph/ceph:v15.2.13","CephCluster.default"],"start":["openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","openinfradev/rook-ceph-cluster","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","rook/ceph:v1.6.7","CVE-2017-18342","CVE-2021-27219","CVE-2021-25217","CVE-2019-16789","CVE-2021-25215","CVE-2019-16792","CVE-2019-16786","CVE-2019-16785","CVE-2019-14806","CVE-2019-1010083","CVE-2018-1000656","CVE-2021-33910","CVE-2020-1472","CVE-2021-35942","CVE-2021-30661","CVE-2021-1817","CVE-2020-9983","CVE-2020-9951","CVE-2020-9948","CVE-2020-13584","CVE-2020-13543","CVE-2021-3520","CVE-2021-3518","CVE-2021-3517","CVE-2020-36242","CVE-2021-1826","CVE-2021-1825","CVE-2021-3516","CVE-2020-12762","CVE-2021-36222","CVE-2021-3580","CVE-2021-3537","CVE-2021-33560","CVE-2021-3326","CVE-2021-27218","CVE-2021-22946","CVE-2020-29363","CVE-2020-29361","CVE-2020-28196","CVE-2020-27619","CVE-2020-8286","CVE-2021-41617","CVE-2021-38185","CVE-2021-20271","CVE-2020-13776","CVE-2019-14866","CVE-2021-37750","CVE-2021-3541","CVE-2021-3487","CVE-2021-22922","CVE-2021-1820","CVE-2020-8285","CVE-2020-26137","CVE-2020-26116","CVE-2020-24977","CVE-2019-9169","CVE-2021-3445","CVE-2021-22947","CVE-2020-27783","CVE-2021-3177","CVE-2021-23336","CVE-2020-25659","CVE-2020-25658","CVE-2020-14145","CVE-2021-22923","CVE-2020-27618","CVE-2020-15358","CVE-2020-13434","CVE-2020-29362","CVE-2021-23240","CVE-2019-18276","CVE-2019-20838","CVE-2021-33574","CVE-2021-28153","CVE-2020-14155","ceph/ceph:v15.2.13"]},"selected":{"id":"794365"},"selection_policy":{"id":"794364"}},"id":"794307","type":"ColumnDataSource"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.8,8.2,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,5.5,9.8,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,8.6,8.6,8.6,8.2,8.1,8.1,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.4,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.4,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.3,7.8,7.8,7.5,5.9,5.3,5.3,null,null],"description":["openinfradev/rook-ceph-cluster",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.rook-ceph-tools.rook-ceph (container 0) - rook-ceph-tools","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

openstack-helm-ceph-provisioners

CVE-2017-18342, CVE-2021-27219, CVE-2021-25217, CVE-2020-8616, CVE-2019-16789, CVE-2021-20305, CVE-2020-8625, CVE-2020-14352, CVE-2021-3156, CVE-2021-25215, CVE-2020-8617, CVE-2019-16792, CVE-2019-16786, CVE-2019-16785, CVE-2019-14806, CVE-2019-1010083, CVE-2018-1000656, CVE-2021-3450, CVE-2021-20277, CVE-2020-12049, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2020-1472, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2019-18609, CVE-2020-36242, CVE-2020-10543, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-24331, CVE-2020-24330, CVE-2020-14382, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-22946, CVE-2020-8623, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-12723, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-15903, CVE-2018-20843, CVE-2020-8286, CVE-2021-41617, CVE-2021-38185, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8622, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-26137, CVE-2020-26116, CVE-2020-24977, CVE-2020-10730, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13050, CVE-2021-3445, CVE-2019-13627, CVE-2019-11068, CVE-2021-22947, CVE-2020-27783, CVE-2019-16935, CVE-2021-3177, CVE-2021-23336, CVE-2020-25659, CVE-2020-25658, CVE-2020-14422, CVE-2020-14145, CVE-2021-22923, CVE-2020-10029, CVE-2020-27618, CVE-2020-24332, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2018-1000858, CVE-2020-29362, CVE-2020-14039, CVE-2019-20807, CVE-2019-13225, CVE-2021-23240, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2019-17450, CVE-2021-28153, CVE-2020-14155, CVE-2021-3711, CVE-2018-11236, CVE-2020-12403, CVE-2020-9794, CVE-2018-11237, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2019-9513, CVE-2019-9511, CVE-2018-19591, CVE-2021-3712, CVE-2020-27781, CVE-2021-3524, CVE-2021-40528, CVE-2021-23841, CVE-2020-27350, CVE-2021-24031, CVE-2020-13844, CVE-2021-3531, CVE-2021-22925, CVE-2021-22876, CVE-2020-6829, CVE-2018-20217, CVE-2020-6096, CVE-2018-10906, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2019-9923, CVE-2019-9674, CVE-2019-14855, CVE-2018-8740, CVE-2019-12098, CVE-2021-3549, CVE-2017-9525, CVE-2020-9849, CVE-2019-17023, CVE-2018-5710, CVE-2016-2781, CVE-2020-13529, CVE-2020-11023, CVE-2019-11358, CVE-2019-25013, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CVE-2021-28359, CVE-2021-3426, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2017-12852, CVE-2019-19012, CVE-2019-13224, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2020-12692, CVE-2018-14432, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_19, CKV_K8S_23, CKV_K8S_17, CKV_K8S_22, CKV_K8S_20, CKV_K8S_25, CKV_K8S_16, CKV_K8S_39, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b79558bb-f35f-4b4c-a46c-69822344a0e6":{"defs":[],"roots":{"references":[{"attributes":{},"id":"803431","type":"NodesOnly"},{"attributes":{},"id":"803353","type":"PanTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3788323690639376,-0.09014935799676731],"CKV_K8S_11":[-0.37342449896167934,-0.10327859831347909],"CKV_K8S_12":[-0.387074032960395,-0.10890203223880218],"CKV_K8S_13":[-0.3712787469895148,-0.11807479504690219],"CKV_K8S_15":[-0.358571423023485,-0.090037300850274],"CKV_K8S_16":[-0.4008757200080395,-0.05538750181452044],"CKV_K8S_17":[-0.46172899288334845,-0.053313988917643176],"CKV_K8S_19":[-0.45542144075391316,-0.0279339670191641],"CKV_K8S_20":[-0.41579899638796036,-0.06485012469839617],"CKV_K8S_22":[-0.40190885256272213,-0.0266762739855773],"CKV_K8S_23":[-0.39079045699245,-0.0399192511227485],"CKV_K8S_25":[-0.41188240526786296,-0.0434343701360591],"CKV_K8S_28":[-0.3600124335116341,-0.07310139048845338],"CKV_K8S_31":[-0.36402425388982684,-0.13000619891494658],"CKV_K8S_37":[-0.38280993465394214,-0.12518308411384194],"CKV_K8S_38":[-0.37761616804323384,-0.0761531001481497],"CKV_K8S_39":[-0.41016568884860416,-0.10561820980314454],"CKV_K8S_40":[-0.3564838916761858,-0.10883225441461812],"CKV_K8S_43":[-0.3676675577248777,-0.0600994317981369],"CKV_K8S_8":[-0.4192204972670096,-0.08968571492495928],"CKV_K8S_9":[-0.38508315055142067,-0.023809559115277462],"CVE-2016-10739":[-0.0556220328355519,-0.16214218193746516],"CVE-2016-2781":[-0.10037555441664989,-0.11591744273939655],"CVE-2017-12852":[-0.12585783231732947,-0.2794340498461112],"CVE-2017-13716":[-0.10186769307030985,-0.19934603600385659],"CVE-2017-18342":[-0.04710273909333498,-0.00237584334132731],"CVE-2017-9525":[0.040590166052892666,-0.23935397898104577],"CVE-2018-1000656":[0.12742639518908663,0.28495114976547026],"CVE-2018-1000858":[0.1848411630898789,0.13958377685360993],"CVE-2018-10906":[0.02546605982987645,-0.24023732002273546],"CVE-2018-11236":[0.17666825352902626,-0.1827331492481749],"CVE-2018-11237":[0.15160890703687546,-0.17464877402837922],"CVE-2018-14432":[-0.12338907451099485,-0.2998617805458725],"CVE-2018-16868":[-0.05378175762506695,-0.21966638958934848],"CVE-2018-16869":[0.037477981423679245,-0.15090026191015762],"CVE-2018-19591":[-0.12995269264473985,-0.11094984414286785],"CVE-2018-20217":[0.002148545332895489,-0.17060519379483674],"CVE-2018-20673":[0.06948117058901386,-0.1940009670887836],"CVE-2018-20843":[-0.008171406553703651,0.17687879223028508],"CVE-2018-5710":[-0.08716358458101114,-0.1681169826956656],"CVE-2018-7169":[0.008055693097345901,-0.19190901390268375],"CVE-2018-8740":[0.06330209408820735,-0.28350600889286653],"CVE-2019-1010083":[0.12567665786830715,0.2597804962121643],"CVE-2019-1010204":[0.0012998502081229034,-0.2526573248914738],"CVE-2019-11068":[0.037710813639048754,0.25437367910777464],"CVE-2019-11358":[0.06051882956600742,-0.21233730988962043],"CVE-2019-12098":[-0.03563105230633539,-0.1773165583361251],"CVE-2019-13050":[-0.01998154109377303,-0.028554085683996307],"CVE-2019-13224":[-0.14386266339777243,-0.27849569578210814],"CVE-2019-13225":[0.16125454439323478,0.11588066231980029],"CVE-2019-13627":[0.22240889899315455,0.09967242356496463],"CVE-2019-14806":[0.13856119652804286,-0.015046783298100977],"CVE-2019-14855":[0.12970715740875752,-0.2561398243579522],"CVE-2019-14866":[-0.05593122780659041,0.15727912746539793],"CVE-2019-15165":[-0.0573299573007377,0.19754925853141095],"CVE-2019-1549":[0.16917860567339382,-0.20514022855540942],"CVE-2019-1551":[0.17712621934079945,-0.14990395995180203],"CVE-2019-15903":[-0.08639324312280927,0.15730401754148204],"CVE-2019-16163":[-0.1741171706422231,-0.24173739636797395],"CVE-2019-16168":[0.018635040724581914,0.2384458504735368],"CVE-2019-16785":[-0.013204518545736208,-0.0059847036887804754],"CVE-2019-16786":[0.026951167753820896,-0.02299303779093404],"CVE-2019-16789":[0.053907644325151986,-0.04756997101340479],"CVE-2019-16792":[0.1670823588782229,0.19048102576594686],"CVE-2019-16935":[0.09306334973937731,0.18351637148211297],"CVE-2019-17023":[0.0826432714215737,-0.27180546650988696],"CVE-2019-17450":[-0.0011151365992187832,0.20817486082035327],"CVE-2019-18197":[0.01871257832512801,0.19054957595642547],"CVE-2019-18276":[-0.0116925984405539,-0.03469449627551414],"CVE-2019-18609":[0.10607169505904529,0.2096867196070992],"CVE-2019-19012":[-0.0571389156384913,-0.3133960785991856],"CVE-2019-19203":[-0.18139253346632875,-0.22473322783590852],"CVE-2019-19204":[-0.15859962623396348,-0.26911160609192775],"CVE-2019-19221":[0.12448062592967483,0.15804974773053168],"CVE-2019-19246":[-0.07724580684791695,-0.3084756732718839],"CVE-2019-19906":[-0.06896230398318245,0.13999397409574418],"CVE-2019-19956":[0.10939587335222625,0.2860539178384451],"CVE-2019-20218":[-0.046591018344446435,0.24538888653627147],"CVE-2019-20387":[0.10918031996016997,0.23396140894072717],"CVE-2019-20388":[0.15073282217388176,0.24480813620400338],"CVE-2019-20454":[0.050432658655760035,0.19263180794189383],"CVE-2019-20807":[-0.030820870827876014,0.1875525665023918],"CVE-2019-20838":[-0.029524645863323918,-0.04893250767313198],"CVE-2019-20907":[0.044528459817194145,0.015586312426120009],"CVE-2019-20916":[0.0748331677688174,0.288628535509481],"CVE-2019-25013":[-0.06651811685369557,-0.13377352181237276],"CVE-2019-5018":[-0.013960829101020773,0.259932476239355],"CVE-2019-9169":[0.12261617448225834,0.004257132450801765],"CVE-2019-9511":[-0.05888901445655486,-0.20555480864125833],"CVE-2019-9513":[-0.029272246819131136,-0.21094180465509474],"CVE-2019-9674":[0.149720797989737,-0.19492987616604887],"CVE-2019-9923":[0.11523109623240058,-0.23805800257494972],"CVE-2020-10029":[0.07139152354370257,0.03310891330197759],"CVE-2020-10543":[0.08061140823514568,0.006554890949247856],"CVE-2020-10730":[0.09042296531562626,0.27318358974248497],"CVE-2020-10878":[0.11787387688213301,-0.0308891399835927],"CVE-2020-11023":[-0.017490350713759265,-0.2519853702039552],"CVE-2020-12049":[0.10544980613854309,0.2589485816145121],"CVE-2020-12403":[0.13318728964113238,-0.20632963587418637],"CVE-2020-12689":[-0.15817143472545475,-0.25123383875242183],"CVE-2020-12690":[-0.18852310306547468,-0.20331986832190052],"CVE-2020-12691":[-0.1040002483913499,-0.29003366154138305],"CVE-2020-12692":[-0.09697208260622626,-0.308174202967712],"CVE-2020-12723":[0.10684464140482669,-0.015060434022029615],"CVE-2020-12762":[0.08894042315012357,-0.021991924869419203],"CVE-2020-13434":[0.08214902396040293,0.02132619242419737],"CVE-2020-13529":[-0.07277200752180316,-0.18841169322561677],"CVE-2020-13543":[0.2095334677920057,0.15200021111434425],"CVE-2020-13584":[0.2150685969684842,0.18416430097196707],"CVE-2020-13630":[0.06041762667136234,0.017127271401436675],"CVE-2020-13631":[0.008918498408071114,0.2679120633317609],"CVE-2020-13632":[0.09792503786958252,0.024598321523215817],"CVE-2020-13776":[-0.07603726272327493,0.21809257693041814],"CVE-2020-13844":[-0.054002445105236885,-0.18456172154241657],"CVE-2020-14039":[0.05524731448776282,0.24627214705862888],"CVE-2020-14145":[0.02893781543996424,0.2722495776943159],"CVE-2020-14155":[0.17242188750093404,0.2202598646276455],"CVE-2020-14352":[0.13300517368800097,0.2387051260403068],"CVE-2020-14382":[0.055944018880236576,0.2235308011769645],"CVE-2020-14422":[0.03444316671551137,0.02539955118128572],"CVE-2020-1472":[0.05919266020548455,0.2986938284030838],"CVE-2020-15358":[0.16462024196980585,0.16296391341046557],"CVE-2020-1751":[0.06284179853277695,0.0015113671829548809],"CVE-2020-1752":[0.01007677898102779,0.038518991261665365],"CVE-2020-1971":[0.1373510167453422,-0.0001918234297743258],"CVE-2020-24330":[0.0924649385731018,0.29634086659326425],"CVE-2020-24331":[0.18390019009018713,0.11375562259274583],"CVE-2020-24332":[0.16754745696401108,0.24717661862485876],"CVE-2020-24659":[-0.019380406040344182,0.27839261122721326],"CVE-2020-24977":[0.15273157432237353,0.14041390567841497],"CVE-2020-25658":[-0.02759546109818532,0.2416082808578202],"CVE-2020-25659":[0.10449629011049429,0.011862486874715005],"CVE-2020-25692":[0.14749378760437995,-0.24008441159942087],"CVE-2020-25709":[0.16730109637203316,-0.16355049578690356],"CVE-2020-25710":[0.1557750590938758,-0.22104673878528838],"CVE-2020-26116":[0.07962056577484021,-0.008327524755858844],"CVE-2020-26137":[0.04982778837962504,0.036135145899661485],"CVE-2020-27350":[0.10709122220952798,-0.25570371722866037],"CVE-2020-27618":[-0.0397789454512115,-0.02351615061335806],"CVE-2020-27619":[-0.0633708605011031,-0.01512588365343618],"CVE-2020-27781":[-0.10140642945869255,-0.16075704514008807],"CVE-2020-27783":[-0.036247581572846924,0.2108941444566193],"CVE-2020-28196":[0.12071003283255224,0.018042900580197585],"CVE-2020-29361":[0.02143979386056678,0.030012262269148868],"CVE-2020-29362":[-0.005679876848846888,0.034331867885803447],"CVE-2020-29363":[0.12160662603097808,-0.01116078314956444],"CVE-2020-35493":[0.01708303076772016,-0.2518811412352878],"CVE-2020-36221":[-0.03741481293192319,-0.22375716420925237],"CVE-2020-36222":[0.026388215844215798,-0.19587853545270648],"CVE-2020-36223":[-0.08237509250782227,-0.14206182365668038],"CVE-2020-36224":[0.005558416808991956,-0.1483453241964721],"CVE-2020-36225":[-0.04485614260810968,-0.20040033446861663],"CVE-2020-36226":[-0.09596410243895404,-0.14637789048504798],"CVE-2020-36227":[-0.02808535913130537,-0.19497543530866188],"CVE-2020-36228":[-0.01027326866333745,-0.18642138664765212],"CVE-2020-36229":[-0.008399053112977627,-0.2034003077185437],"CVE-2020-36230":[0.04502462865456615,-0.165201492085536],"CVE-2020-36242":[0.08564220684680578,0.23927816747037559],"CVE-2020-6096":[0.011803139068828666,-0.20792370944142072],"CVE-2020-6405":[0.13426366912002355,0.21675193557045336],"CVE-2020-6829":[0.13188052749887816,-0.22791511883307136],"CVE-2020-7595":[-0.08463986869600783,0.17857491171099793],"CVE-2020-8177":[0.09924431414167705,-0.0010836024150151764],"CVE-2020-8231":[0.10095300369872443,-0.27290940152994136],"CVE-2020-8285":[0.13223568999687688,-0.02845514853930129],"CVE-2020-8286":[0.10229426383987632,-0.0315329954243892],"CVE-2020-8492":[0.20244074476074703,0.10202439830636485],"CVE-2020-8616":[-0.08351372506581309,0.19907601198364427],"CVE-2020-8617":[0.18278635501147103,0.08641035239451515],"CVE-2020-8622":[0.1459661040736637,0.17783436699335223],"CVE-2020-8623":[-0.06506045292655245,0.24034299484594254],"CVE-2020-8625":[0.19759453873473076,0.17638073440851648],"CVE-2020-9327":[0.19816361400622992,0.21331729703297173],"CVE-2020-9794":[-0.07131987560292896,-0.10491403108072211],"CVE-2020-9849":[-0.07219399402754635,-0.16802408341713826],"CVE-2020-9948":[-0.05415486327150363,0.22171943463777635],"CVE-2020-9951":[0.15455705845142226,0.21098375489662824],"CVE-2020-9983":[0.20656241131511588,0.07943358159597713],"CVE-2020-9991":[-0.08809298060026798,-0.18903846467351887],"CVE-2021-1817":[-0.03175673228494118,0.15736015208726348],"CVE-2021-1820":[0.16068114760843424,0.26710915307934835],"CVE-2021-1825":[0.0744346810632143,0.2595079456375127],"CVE-2021-1826":[0.18342612050698348,0.2449165299037844],"CVE-2021-20271":[-0.0007148946599602232,0.2440365720759336],"CVE-2021-20277":[0.22472792646618076,0.16682291812630812],"CVE-2021-20305":[-0.009731115117291292,-0.046993214342700665],"CVE-2021-22876":[-0.08220139347052897,-0.11920687157381421],"CVE-2021-22922":[-0.06088762466237818,0.17745256000521664],"CVE-2021-22923":[0.2252238743687886,0.12143364149623663],"CVE-2021-22925":[-0.0930955442929788,-0.09902120813403317],"CVE-2021-22946":[-0.022623441688462323,-0.04198983874160461],"CVE-2021-22947":[0.02219549238718803,-0.042189092133353416],"CVE-2021-23240":[0.21428663780563406,0.2033547325836355],"CVE-2021-23336":[-0.060086449902430776,-0.005262403251274789],"CVE-2021-23840":[-0.07261321848569456,-0.20573791079904963],"CVE-2021-23841":[-0.020082058722148126,-0.1685514589083235],"CVE-2021-24031":[0.02193938691695109,-0.1600432727440147],"CVE-2021-25215":[-0.03913558857866136,0.2643189817250354],"CVE-2021-25217":[0.04114919278351484,0.29328667192800817],"CVE-2021-27212":[-0.018450799181948675,-0.14522806671028277],"CVE-2021-27218":[0.009163844485309748,-0.04244897241521091],"CVE-2021-27219":[-0.032929157138297506,-0.03361502536873542],"CVE-2021-28153":[-0.026528967872845886,-0.019947948941380838],"CVE-2021-28359":[-0.15260662313564297,-0.15524675506545882],"CVE-2021-30661":[0.0009305505926394725,0.28651632380515185],"CVE-2021-3156":[0.0416529962422446,-0.036561976520039605],"CVE-2021-3177":[0.007325798161167045,-0.031187181678018608],"CVE-2021-3326":[0.00714407019418575,-0.05467018063731715],"CVE-2021-33560":[0.016835887530467605,-0.06305709526492916],"CVE-2021-33574":[0.19517812828819767,0.23046391151653292],"CVE-2021-33910":[-0.00318904087621299,-0.03184553359518008],"CVE-2021-3426":[-0.14445169737564836,-0.1808003191184104],"CVE-2021-3445":[0.14220786335458135,0.27272552000345196],"CVE-2021-3449":[0.03458143609300975,-0.06043363179216035],"CVE-2021-3450":[0.18590530559870758,0.1607409159141829],"CVE-2021-3487":[0.005873680867060448,-0.011240980319980798],"CVE-2021-3516":[-0.016837848321601685,0.223114409518687],"CVE-2021-3517":[0.20545181150916608,0.12784048854688912],"CVE-2021-3518":[0.05706719346704327,0.27482503293477806],"CVE-2021-3520":[-0.004779303112647946,-0.05458606643798161],"CVE-2021-3524":[-0.01920571718482561,-0.22150289987515367],"CVE-2021-3531":[-0.10374666576299729,-0.1325279735922766],"CVE-2021-3537":[0.1259688393002845,0.19191222968948454],"CVE-2021-3541":[0.07806720032927206,0.20960361452976797],"CVE-2021-3549":[0.048091679986004804,-0.224486953181729],"CVE-2021-3580":[-0.04458773322094001,-0.037575349303420866],"CVE-2021-35942":[0.22820949963301934,0.143120939245736],"CVE-2021-36222":[0.02395987096220778,-0.05411463951917359],"CVE-2021-3711":[-0.003994223688920801,-0.21735159482554942],"CVE-2021-3712":[0.03679483875031541,-0.18099532079198855],"CVE-2021-37750":[0.18712462983966782,0.19634722690993203],"CVE-2021-38185":[0.029870120793416076,0.21848287073734896],"CVE-2021-40528":[0.020394237173208356,-0.17806212512200145],"CVE-2021-41617":[0.0220366018024045,0.29283153988884847],"DaemonSet.default":[-0.32130288682798636,-0.04148813151152668],"Deployment.default":[-0.2973414984088107,-0.08831918779539986],"Job.default":[-0.3034928991050576,-0.11627486715380463],"ceph-provisioners":[0.9359115026056121,0.7764631437660675],"deps":[1.0,0.828630697748197],"docker.io/openstackhelm/ceph-cephfs-provisioner:ubuntu_bionic-20200521":[0.02598912581676406,-0.11704346853747487],"docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113":[-0.04764927799834339,-0.14869739776675817],"docker.io/openstackhelm/ceph-rbd-provisioner:change_770201_ubuntu_bionic-20210113":[-0.04418009022640356,-0.12091520078687458],"openstack-helm/ceph-provisioners":[-0.4111878780962974,-0.07991698033347443],"quay.io/cephcsi/cephcsi:v3.1.0":[0.055499481435578445,0.11913807489630958]}},"id":"803382","type":"StaticLayoutProvider"},{"attributes":{},"id":"803356","type":"SaveTool"},{"attributes":{},"id":"803416","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"803403"}},"size":{"value":20}},"id":"803404","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"803433","type":"BoxAnnotation"},{"attributes":{},"id":"803435","type":"Selection"},{"attributes":{},"id":"803354","type":"WheelZoomTool"},{"attributes":{},"id":"803343","type":"LinearScale"},{"attributes":{},"id":"803378","type":"MultiLine"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"803359","type":"BoxAnnotation"},{"attributes":{"source":{"id":"803375"}},"id":"803377","type":"CDSView"},{"attributes":{},"id":"803341","type":"LinearScale"},{"attributes":{},"id":"803434","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"803375"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"803413","type":"LabelSet"},{"attributes":{"active_multi":null,"tools":[{"id":"803353"},{"id":"803354"},{"id":"803355"},{"id":"803356"},{"id":"803357"},{"id":"803358"},{"id":"803367"},{"id":"803368"},{"id":"803369"}]},"id":"803360","type":"Toolbar"},{"attributes":{"axis":{"id":"803345"},"ticker":null},"id":"803348","type":"Grid"},{"attributes":{"edge_renderer":{"id":"803380"},"inspection_policy":{"id":"803426"},"layout_provider":{"id":"803382"},"node_renderer":{"id":"803376"},"selection_policy":{"id":"803431"}},"id":"803373","type":"GraphRenderer"},{"attributes":{},"id":"803350","type":"BasicTicker"},{"attributes":{"data_source":{"id":"803375"},"glyph":{"id":"803404"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"803377"}},"id":"803376","type":"GlyphRenderer"},{"attributes":{"source":{"id":"803379"}},"id":"803381","type":"CDSView"},{"attributes":{"axis":{"id":"803349"},"dimension":1,"ticker":null},"id":"803352","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.5,8.8,8.6,8.2,8.1,8.1,8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,5.9,5.9,5.5,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,9.8,8.6,8.6,8.6,8.6,8.2,8.2,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,7.5,6.4,6.3,6.3,5.9,6.1,6.1,9.8,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,7.8,7.8,7.5,7.5,5.9,5.5,5.3,5.3,null,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,6.1,5.7,null,8.8,8.8,8.8,7.5,9.8,9.8,7.5,7.5,7.5,7.5,5.4,5.3,null],"description":["openstack-helm/ceph-provisioners",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.ceph-cephfs-client-key-generator.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Minimize the admission of containers with the NET_RAW capability","Memory requests should be set","Minimize the admission of containers with capabilities assigned","Image Pull Policy should be Always"

View BlastRadius Graph

rook-rook-ceph-cluster

Bokeh Plot Bokeh.set_log_level("info"); {"4aed889e-24b4-49b1-aeb1-6b030830e494":{"defs":[],"roots":{"references":[{"attributes":{},"id":"946278","type":"BasicTicker"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"946335","type":"CategoricalColorMapper"},{"attributes":{"data_source":{"id":"946311"},"glyph":{"id":"946310"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"946313"}},"id":"946312","type":"GlyphRenderer"},{"attributes":{},"id":"946363","type":"NodesOnly"},{"attributes":{},"id":"946269","type":"DataRange1d"},{"attributes":{},"id":"946358","type":"NodesOnly"},{"attributes":{"source":{"id":"946311"}},"id":"946313","type":"CDSView"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"946335"}},"size":{"value":20}},"id":"946336","type":"Circle"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"946307"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"946345","type":"LabelSet"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"946291","type":"BoxAnnotation"},{"attributes":{},"id":"946351","type":"AllLabels"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"946299","type":"HoverTool"},{"attributes":{"text":"rook-rook-ceph-cluster"},"id":"946267","type":"Title"},{"attributes":{},"id":"946350","type":"BasicTickFormatter"},{"attributes":{},"id":"946275","type":"LinearScale"},{"attributes":{"axis":{"id":"946281"},"dimension":1,"ticker":null},"id":"946284","type":"Grid"},{"attributes":{"axis":{"id":"946277"},"ticker":null},"id":"946280","type":"Grid"},{"attributes":{},"id":"946353","type":"BasicTickFormatter"},{"attributes":{"graph_layout":{"CVE-2017-18342":[0.12764106987785828,0.07305290569962226],"CVE-2018-1000656":[0.08804415937646554,-0.050400133777321124],"CVE-2019-1010083":[0.11480825554467307,0.13195549545451918],"CVE-2019-14806":[0.12318733255274725,0.01350355280367145],"CVE-2019-16785":[-0.0035654124261814022,0.15970752778369873],"CVE-2019-16786":[-0.14307838159070826,0.1925722828895183],"CVE-2019-16789":[0.04296406773321679,0.21117644065756436],"CVE-2019-16792":[-0.12070064266384539,0.11008872586020708],"CVE-2019-20838":[0.03042639072798574,-0.09214477040826018],"CVE-2020-12762":[-0.03486052841193278,-0.10048258359836679],"CVE-2020-14145":[-0.2027436882998253,0.03868044909972899],"CVE-2020-14155":[0.07424481968495983,0.1668749025524871],"CVE-2020-25658":[0.06386118452987494,0.006699106285961628],"CVE-2021-22946":[-0.18838454663810106,0.08954211892476584],"CVE-2021-22947":[-0.18259863678939345,-0.022384577621844686],"CVE-2021-28153":[-0.015918776680523473,0.2245651943826307],"CVE-2021-33560":[-0.07702072632454615,0.22858217806396852],"CVE-2021-33574":[-0.13738689088449504,0.02275405723200714],"CVE-2021-3445":[-0.0975177200396994,-0.0955588116480068],"CVE-2021-3487":[0.061840912096646786,0.08918156135045527],"CVE-2021-3580":[-0.08416282663462556,0.17395634694828468],"CVE-2021-35942":[-0.13732505522480934,-0.05433412179665216],"CVE-2021-38185":[-0.1814832704382588,0.14549026559022973],"CVE-2021-41617":[-0.06642869976509358,-0.036624234289178575],"CephCluster.default":[0.01124935357724618,-0.040197384172659806],"deps":[0.8201091848313172,-0.6484498499952879],"quay.io/ceph/ceph:v16.2.6":[-0.037377418285692944,0.062193355728255836],"rook/rook-ceph-cluster":[0.1521764905647412,-0.9999999999999999]}},"id":"946314","type":"StaticLayoutProvider"},{"attributes":{"overlay":{"id":"946291"}},"id":"946287","type":"BoxZoomTool"},{"attributes":{},"id":"946348","type":"AllLabels"},{"attributes":{},"id":"946273","type":"LinearScale"},{"attributes":{"overlay":{"id":"946365"}},"id":"946301","type":"BoxSelectTool"},{"attributes":{},"id":"946288","type":"SaveTool"},{"attributes":{"source":{"id":"946307"}},"id":"946309","type":"CDSView"},{"attributes":{"formatter":{"id":"946353"},"major_label_policy":{"id":"946351"},"ticker":{"id":"946282"}},"id":"946281","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,9.8,8.2,7.5,7.5,7.5,7.5,7.5,7.5,9.1,7.8,7.5,7.5,7.5,7,7,6.5,6.4,6.1,5.9,5.9,7.5,5.9,5.3,5.3],"description":["rook/rook-ceph-cluster",null,null,null,"In PyYAML before 5.1, the yaml.load() API could execute arbitrary code if used with untrusted data. The load() function has been deprecated in version 5.1 and the \\'UnsafeLoader\\' has been introduced for backward compatibility with the function.","In Waitress through version 1.4.0, if a proxy server is used in front of waitress, an invalid request may be sent by an attacker that bypasses the front-end and is parsed differently by waitress leading to a potential for HTTP request smuggling.

View BlastRadius Graph