CVE-2019-14833

adfinis-vault-csi-provider

Bokeh Plot Bokeh.set_log_level("info"); {"9d722b77-3b3f-420d-b464-8c3121624592":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[0.057440569925787485,0.28199465179033706],"CKV_K8S_11":[0.17393990578445814,0.32745451983340335],"CKV_K8S_12":[0.03696772529373402,0.3585909544864406],"CKV_K8S_13":[0.19507519777480434,0.28889762413404235],"CKV_K8S_15":[0.18221685034234547,0.35825377548959303],"CKV_K8S_16":[0.06059593781889132,0.33656423128060164],"CKV_K8S_20":[0.08259760147460174,0.38898511501617533],"CKV_K8S_22":[0.08050321656025979,0.31029412765663755],"CKV_K8S_23":[0.1730738002409053,0.26109149639961743],"CKV_K8S_28":[0.11747701942899548,0.27842663731686157],"CKV_K8S_29":[0.02990549591229881,0.30089019089885216],"CKV_K8S_30":[0.10796524366862457,0.3778348227012589],"CKV_K8S_31":[0.14345158326570576,0.321391857248245],"CKV_K8S_37":[0.13537260839369347,0.38058883571525],"CKV_K8S_38":[0.023624400037127825,0.3304526719188952],"CKV_K8S_40":[0.15829077079731357,0.28746346066390593],"CKV_K8S_43":[0.2009746098728583,0.3210476258622359],"CKV_K8S_8":[0.06959859553675612,0.3657348861445301],"CKV_K8S_9":[0.1518800527700299,0.36054492180199327],"CVE-2016-10228":[-0.06597960483310414,-0.07508546832488143],"CVE-2016-2781":[0.013503564185902425,-0.12057959222113752],"CVE-2018-12886":[0.0023344500257376,-0.2654207402548638],"CVE-2018-7169":[-0.19265038600101214,-0.015602560016595017],"CVE-2019-10218":[-0.08711709977665695,-0.2579348704043773],"CVE-2019-12290":[-0.17304481311037892,-0.09163234292793641],"CVE-2019-13627":[-0.21790316683989214,-0.27665862087937715],"CVE-2019-14833":[-0.1809759360283168,-0.14149511862689704],"CVE-2019-14855":[-0.13157889605494313,-0.2651998739992953],"CVE-2019-14861":[-0.2629487555319848,-0.2204970598004431],"CVE-2019-14870":[-0.024960736386522853,-0.2917531071144118],"CVE-2019-14902":[-0.060910583744476686,-0.305270264357904],"CVE-2019-14907":[-0.18961514784260575,-0.2587000884715594],"CVE-2019-15847":[-0.2408044088274931,-0.09661144244939716],"CVE-2019-17543":[-0.21093516297806128,-0.19966337937479953],"CVE-2019-17594":[0.4431708567017589,0.04134038319415493],"CVE-2019-17595":[0.3581794367824264,-0.06726128792143296],"CVE-2019-18276":[0.41380341091440676,0.10223109687864691],"CVE-2019-19344":[-0.2741569289990633,-0.18084670539622805],"CVE-2019-20367":[-0.017251988461961593,-0.08572319795100745],"CVE-2019-25013":[-0.15816216537406064,-0.007843278718296797],"CVE-2019-3843":[-0.11212812291391633,-0.033408939395917533],"CVE-2019-3844":[-0.11680816420859365,-0.21467207856353096],"CVE-2020-10029":[0.018132640713433026,-0.16155648682541443],"CVE-2020-10704":[0.03288948614588946,-0.1950427496925234],"CVE-2020-10730":[-0.20889968108521326,-0.06911316950261094],"CVE-2020-10745":[-0.10783804553896244,-0.29005198995957876],"CVE-2020-10760":[-0.09313670916269312,-0.3170289496596066],"CVE-2020-14155":[-0.16071173120990173,-0.2420092584656018],"CVE-2020-14303":[-0.041355163607290246,-0.17593447008820254],"CVE-2020-14323":[-0.05038652356324748,-0.26886883349486346],"CVE-2020-14342":[-0.024085249207873572,-0.13234148791457834],"CVE-2020-14383":[-0.24544062857179824,-0.055920017923394155],"CVE-2020-1472":[-0.03483606646306453,-0.045861596463130996],"CVE-2020-1751":[0.02007624340584741,-0.23248849654603498],"CVE-2020-1752":[-0.006457692441464595,-0.19986433305772774],"CVE-2020-1971":[0.3963509970808846,-0.016732114522687254],"CVE-2020-24659":[-0.13430689888670116,-0.31549003287285304],"CVE-2020-27618":[-0.21723865214038998,-0.23448835959311787],"CVE-2020-28851":[0.4320681170334544,0.07272519077323508],"CVE-2020-28928":[0.4293596283724795,0.011754071378727936],"CVE-2020-6096":[-0.07266224695394702,-0.02277587863066272],"CVE-2021-20208":[-0.24597907937114685,-0.2507034145171831],"CVE-2021-20231":[-0.022167726280738796,-0.23974915228638724],"CVE-2021-20232":[-0.22158027114127013,-0.03137806911796458],"CVE-2021-20254":[-0.2750108831977913,-0.12131830680458978],"CVE-2021-20305":[-0.12121247474968497,-0.0019053294907841168],"CVE-2021-23840":[0.38534887864917783,0.12523342085800918],"CVE-2021-23841":[0.39786745474946517,-0.057652117765703],"CVE-2021-24031":[-0.12058990704939093,-0.07310170973832966],"CVE-2021-28831":[0.3813207757866852,0.07169064854738448],"CVE-2021-30139":[0.43255056065188724,-0.025484528363077328],"CVE-2021-3326":[-0.22460495437030145,-0.12311496472944111],"CVE-2021-33560":[-0.27392784307010704,-0.15157504755065823],"CVE-2021-33574":[-0.1889020378541593,-0.29751927236184467],"CVE-2021-33910":[-0.1585956184364234,-0.29578128191666875],"CVE-2021-3449":[0.10666571305978034,-0.0587900429380665],"CVE-2021-3450":[0.35708917429431336,-0.021499288864333145],"CVE-2021-3520":[-0.06179703544663746,-0.22132344437921683],"CVE-2021-3580":[-0.16962257658153626,-0.1956516325437897],"CVE-2021-35942":[-0.16791497231877586,-0.04632194863964188],"CVE-2021-36159":[0.35035523563597165,0.10960114833921421],"CVE-2021-36222":[-0.24581043592122678,-0.19138907141330852],"CVE-2021-3711":[0.11639810672398923,-0.07568951984371364],"CVE-2021-3712":[0.10217033224591364,-0.039168261947383876],"CVE-2021-37750":[-0.2261702039865424,-0.1570919799869764],"CVE-2021-39537":[0.3920839045394158,0.0323172480812845],"CVE-2021-40528":[-0.2692951971943828,-0.08512352621910169],"DaemonSet.default":[0.09963447903945433,0.2338910218429304],"adfinis/vault-csi-provider":[0.11447874058111246,0.3317539504207083],"deps":[-0.5174485055774639,0.9524123783491638],"hashicorp/secrets-store-csi-driver-provider-vault:0.0.7":[0.29580480725211894,0.031524357883460745],"k8s.gcr.io/csi-secrets-store/driver:v0.0.20":[-0.10634658743422971,-0.14421716910475393],"vault-csi-provider":[-0.540324512743295,1.0]}},"id":"9150","type":"StaticLayoutProvider"},{"attributes":{},"id":"9105","type":"DataRange1d"},{"attributes":{"axis":{"id":"9117"},"dimension":1,"ticker":null},"id":"9120","type":"Grid"},{"attributes":{},"id":"9125","type":"ResetTool"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"9143"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"9181","type":"LabelSet"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"9201","type":"BoxAnnotation"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"9171"}},"size":{"value":20}},"id":"9172","type":"Circle"},{"attributes":{"data_source":{"id":"9143"},"glyph":{"id":"9172"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"9145"}},"id":"9144","type":"GlyphRenderer"},{"attributes":{},"id":"9118","type":"BasicTicker"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"9135","type":"HoverTool"},{"attributes":{},"id":"9204","type":"UnionRenderers"},{"attributes":{},"id":"9203","type":"Selection"},{"attributes":{},"id":"9194","type":"NodesOnly"},{"attributes":{"data_source":{"id":"9147"},"glyph":{"id":"9146"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"9149"}},"id":"9148","type":"GlyphRenderer"},{"attributes":{"below":[{"id":"9113"}],"center":[{"id":"9116"},{"id":"9120"}],"height":768,"left":[{"id":"9117"}],"renderers":[{"id":"9141"},{"id":"9181"}],"title":{"id":"9103"},"toolbar":{"id":"9128"},"width":1024,"x_range":{"id":"9105"},"x_scale":{"id":"9109"},"y_range":{"id":"9107"},"y_scale":{"id":"9111"}},"id":"9102","subtype":"Figure","type":"Plot"},{"attributes":{},"id":"9202","type":"UnionRenderers"},{"attributes":{"source":{"id":"9147"}},"id":"9149","type":"CDSView"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"9171","type":"CategoricalColorMapper"},{"attributes":{},"id":"9121","type":"PanTool"},{"attributes":{"active_multi":null,"tools":[{"id":"9121"},{"id":"9122"},{"id":"9123"},{"id":"9124"},{"id":"9125"},{"id":"9126"},{"id":"9135"},{"id":"9136"},{"id":"9137"}]},"id":"9128","type":"Toolbar"},{"attributes":{"formatter":{"id":"9189"},"major_label_policy":{"id":"9187"},"ticker":{"id":"9118"}},"id":"9117","type":"LinearAxis"},{"attributes":{},"id":"9146","type":"MultiLine"},{"attributes":{},"id":"9126","type":"HelpTool"},{"attributes":{"edge_renderer":{"id":"9148"},"inspection_policy":{"id":"9194"},"layout_provider":{"id":"9150"},"node_renderer":{"id":"9144"},"selection_policy":{"id":"9199"}},"id":"9141","type":"GraphRenderer"},{"attributes":{"axis":{"id":"9113"},"ticker":null},"id":"9116","type":"Grid"},{"attributes":{},"id":"9114","type":"BasicTicker"},{"attributes":{"formatter":{"id":"9186"},"major_label_policy":{"id":"9184"},"ticker":{"id":"9114"}},"id":"9113","type":"LinearAxis"},{"attributes":{},"id":"9199","type":"NodesOnly"},{"attributes":{},"id":"9187","type":"AllLabels"},{"attributes":{"text":"adfinis-vault-csi-provider"},"id":"9103","type":"Title"},{"attributes":{},"id":"9186","type":"BasicTickFormatter"},{"attributes":{},"id":"9122","type":"WheelZoomTool"},{"attributes":{},"id":"9205","type":"Selection"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"9127","type":"BoxAnnotation"},{"attributes":{},"id":"9124","type":"SaveTool"},{"attributes":{},"id":"9184","type":"AllLabels"},{"attributes":{"callback":null},"id":"9136","type":"TapTool"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.1,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.4,6.5,5.9,5.5,5.5,9.8,9.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7,7,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,5.9,5.9,5.9,5.5,5.5,5.5,5.4,5.4,5.4,5.3,5.3,5.3,null,9.1,8.8,7.8,7.5,7.5,7.5,7.5,7.4,5.9,5.9,5.5,5.4,5.3,null],"description":["adfinis/vault-csi-provider",null,"Ensure that Service Account Tokens are only mounted where necessary","DaemonSet.RELEASE-NAME-secrets-store-csi-driver.default (container 2) - liveness-probe","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

cocainefarm-sshd

CVE-2020-1472, CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-31535, CVE-2021-25216, CVE-2021-20232, CVE-2021-20231, CVE-2019-17006, CVE-2019-15605, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2020-10878, CVE-2020-10543, CVE-2021-20305, CVE-2020-8625, CVE-2018-12886, CVE-2021-3516, CVE-2021-26720, CVE-2020-35512, CVE-2020-14363, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-25215, CVE-2021-23840, CVE-2021-20277, CVE-2020-8623, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27840, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-12723, CVE-2020-11080, CVE-2020-10704, CVE-2019-20907, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-26116, CVE-2020-8177, CVE-2020-13630, CVE-2020-14344, CVE-2021-37750, CVE-2021-3541, CVE-2021-25214, CVE-2020-8622, CVE-2020-8492, CVE-2020-24977, CVE-2020-10730, CVE-2019-17023, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-14422, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2020-12049, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2016-1585, CVE-2021-35942, CVE-2020-12403, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-3326, CVE-2021-22946, CVE-2020-25648, CVE-2020-14303, CVE-2020-10745, CVE-2019-19603, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2017-16932, CVE-2020-12825, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2021-20254, CVE-2020-14383, CVE-2020-10760, CVE-2019-19344, CVE-2019-14907, CVE-2019-10218, CVE-2017-8871, CVE-2017-8834, CVE-2016-2781, CVE-2019-13627, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2021-3468, CVE-2020-27618, CVE-2020-14323, CVE-2020-13631, CVE-2020-10029, CVE-2020-10001, CVE-2019-19645, CVE-2018-16883, CVE-2016-9318, CVE-2019-14902, CVE-2019-14870, CVE-2019-14833, CVE-2018-16838, CVE-2020-6829, CVE-2020-14155, CVE-2019-19924, CVE-2019-14861, CVE-2018-7169, CVE-2019-3811, CKV_K8S_38, CKV_K8S_40, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_35, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_25, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"4f252341-1865-4170-83b5-68a07c8a50e5":{"defs":[],"roots":{"references":[{"attributes":{},"id":"227010","type":"BasicTickFormatter"},{"attributes":{"edge_renderer":{"id":"226972"},"inspection_policy":{"id":"227018"},"layout_provider":{"id":"226974"},"node_renderer":{"id":"226968"},"selection_policy":{"id":"227023"}},"id":"226965","type":"GraphRenderer"},{"attributes":{"axis":{"id":"226941"},"dimension":1,"ticker":null},"id":"226944","type":"Grid"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"226959","type":"HoverTool"},{"attributes":{"overlay":{"id":"227025"}},"id":"226961","type":"BoxSelectTool"},{"attributes":{},"id":"227011","type":"AllLabels"},{"attributes":{"source":{"id":"226971"}},"id":"226973","type":"CDSView"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.06617646925245486,-0.5502990229213466],"CKV_K8S_11":[-0.0743022660523436,-0.5208858895782201],"CKV_K8S_12":[-0.15645852746812272,-0.523656037926366],"CKV_K8S_13":[-0.019446823801108036,-0.547766395604954],"CKV_K8S_14":[-0.14053961060998027,-0.5364724524217198],"CKV_K8S_15":[-0.038036544789520337,-0.5650572041615763],"CKV_K8S_20":[-0.024368818501535695,-0.524789951570018],"CKV_K8S_22":[-0.0968559936592779,-0.5099277422469105],"CKV_K8S_23":[-0.12214369071693452,-0.5102536820936308],"CKV_K8S_25":[-0.09102783901149421,-0.574997951509378],"CKV_K8S_28":[-0.04383269079641644,-0.5435507185353328],"CKV_K8S_31":[-0.11695957796055945,-0.5666257233316229],"CKV_K8S_35":[-0.14402193931153126,-0.5043802121902817],"CKV_K8S_37":[-0.06287106031806143,-0.5762676388893999],"CKV_K8S_38":[-0.1138246409932228,-0.5366475863880862],"CKV_K8S_40":[-0.048909104523561606,-0.5169160658959909],"CKV_K8S_43":[-0.1387893051191983,-0.5560087547973296],"CVE-2016-10228":[0.1350289453731505,0.14181423746779256],"CVE-2016-1585":[0.030186983735778907,0.10176026777378477],"CVE-2016-2781":[0.041486026070187754,-0.05444586724267178],"CVE-2016-9318":[-0.0860968216068817,0.039791649031364645],"CVE-2017-16932":[0.03606814640836941,0.22249488604566495],"CVE-2017-18258":[-0.08483118813040266,0.008941640065319664],"CVE-2017-8834":[-0.17755305676208022,0.11519022594224328],"CVE-2017-8871":[0.05295644830452317,-0.11922972052340464],"CVE-2018-12886":[0.11872295169467567,-0.008906329384338045],"CVE-2018-14404":[-0.11984906840171916,0.1668305726837049],"CVE-2018-14567":[-0.17891395937317944,0.09387914453790457],"CVE-2018-16838":[-0.11390953512532255,0.04898601379004508],"CVE-2018-16883":[-0.16102611251769225,0.15183085278242175],"CVE-2018-7169":[0.05126172848702043,0.20610969403797708],"CVE-2019-10218":[-0.18965413620098553,0.06071434831213081],"CVE-2019-12290":[-0.04505869106458076,0.17703245161061285],"CVE-2019-13115":[0.13051445036460585,0.17806439207398037],"CVE-2019-13627":[-0.15573386791871774,0.0848617372143939],"CVE-2019-14833":[-0.14867031126330965,0.05839104011142822],"CVE-2019-14855":[0.09634285339627047,0.026619693587997248],"CVE-2019-14861":[-0.10185220749261595,-0.041778550026499196],"CVE-2019-14870":[-0.16122434883067252,0.12773234817843884],"CVE-2019-14902":[0.15483854699307184,-0.04558498120067386],"CVE-2019-14907":[0.03687660543126311,0.1386971275518541],"CVE-2019-1551":[0.061432168189121256,0.0558267602405673],"CVE-2019-15605":[0.19507321113664777,0.09504538576086735],"CVE-2019-15847":[0.08926045862245953,-0.09255401209586417],"CVE-2019-16168":[0.17638896639136672,0.11037551052826476],"CVE-2019-17006":[0.010744180376603485,0.23311579226137824],"CVE-2019-17023":[0.029051289928090602,-0.10399005236886986],"CVE-2019-17498":[-0.17091888000474312,0.04369605484622084],"CVE-2019-17543":[-0.06230331670779877,0.1566136284638475],"CVE-2019-19344":[0.1052381747444059,-0.0561132324374789],"CVE-2019-19603":[0.03747879142834426,-0.1318311046927076],"CVE-2019-19645":[-0.030923913113503173,0.23941439065687453],"CVE-2019-19923":[-0.1743598413320856,0.07228670529385824],"CVE-2019-19924":[-0.10834663522188699,0.07257153688889607],"CVE-2019-19925":[0.05435121106811384,-0.08676862968671491],"CVE-2019-19956":[0.14979830870709987,-0.06733611228354307],"CVE-2019-19959":[0.09022422494038186,0.08818536342256746],"CVE-2019-20218":[0.010249541497807031,-0.13445928530056522],"CVE-2019-20367":[0.027193686646100602,-0.07812657053584784],"CVE-2019-20388":[0.0012958993594787721,0.13315139547650917],"CVE-2019-20907":[0.06087448366128386,0.16186257857542427],"CVE-2019-25013":[-0.1290451810272644,0.03255221480384797],"CVE-2019-3811":[-0.015564663780417874,-0.10174723319436355],"CVE-2019-3843":[-0.1310770057272198,0.08870007939160413],"CVE-2019-3844":[-0.023076619014458944,-0.06602564894934584],"CVE-2020-10001":[0.17807692787535015,0.01975325589635045],"CVE-2020-10029":[-0.1424697251234708,0.134051692181542],"CVE-2020-10543":[-0.03572899813966425,0.20548910391313746],"CVE-2020-10704":[0.02013186463299636,0.16666236811072085],"CVE-2020-10730":[0.13364775806316478,-0.0850155028221828],"CVE-2020-10745":[0.07394618303802855,0.13709068065857155],"CVE-2020-10760":[0.15085196288357497,-0.019880236806573456],"CVE-2020-10878":[0.15664224686136066,0.005402604423796933],"CVE-2020-11080":[0.19159151984375614,0.05675192547349876],"CVE-2020-12049":[-0.189593382683168,0.03139301715035292],"CVE-2020-12403":[0.19682416603978858,0.03279122870130372],"CVE-2020-12723":[0.18609421406433665,0.0010668744259412267],"CVE-2020-12762":[-0.11486134614530806,-0.09415892703042099],"CVE-2020-12825":[0.10693768204169203,0.18447955507061822],"CVE-2020-13434":[-0.1455910913501399,-0.020976769819434613],"CVE-2020-13435":[0.08451385364209901,0.17467729721095643],"CVE-2020-13630":[-0.13183480153942853,0.18670941893848783],"CVE-2020-13631":[0.16837150517372476,0.03837706929561396],"CVE-2020-13632":[-0.05202396332999941,0.04060743037681586],"CVE-2020-14155":[0.0473310592399608,0.007947534544029666],"CVE-2020-14303":[0.11548378756458344,0.09938721999186727],"CVE-2020-14323":[-0.03735770950929282,-0.12809802801480388],"CVE-2020-14344":[0.1451084101040172,0.10249276971729883],"CVE-2020-14363":[-0.12129171785957167,-0.0024572527513960565],"CVE-2020-14383":[-0.05281575875177763,0.11673557577897888],"CVE-2020-14422":[0.1602370234168697,0.08780240424400797],"CVE-2020-1472":[-0.07163192842053637,-0.0986777498492493],"CVE-2020-15358":[-0.09396545678547706,-0.09129414464746545],"CVE-2020-1751":[-0.05015682497001175,-0.054242367569459146],"CVE-2020-1752":[0.003747756412331237,0.19310404800887604],"CVE-2020-1971":[-0.15679846223330152,-0.043114368767687136],"CVE-2020-21913":[-0.062217478318618576,0.19169113495394366],"CVE-2020-24659":[-0.10654877481433092,-0.06837604075297964],"CVE-2020-24977":[0.07050908206415545,-0.06782254359170055],"CVE-2020-25648":[0.09423859380498191,0.2097387977531964],"CVE-2020-25692":[0.07047321346041636,-0.10648773998475816],"CVE-2020-25709":[-0.10499961605375854,-0.016631827608234572],"CVE-2020-25710":[-0.04369922252824735,0.2260479298710661],"CVE-2020-26116":[0.12610557889725627,-0.03241103042133198],"CVE-2020-27350":[0.1566177347865057,0.13260256081170074],"CVE-2020-27618":[0.021333281325758447,0.2043864542835462],"CVE-2020-27840":[0.17483313789920024,-0.017139600533040904],"CVE-2020-28196":[0.11067870798360162,-0.07992048372159676],"CVE-2020-29361":[-0.14693748573626955,-0.06113738135545927],"CVE-2020-29362":[0.1044366380153449,0.15657174565540882],"CVE-2020-29363":[-0.12737710327205828,-0.041306708033454494],"CVE-2020-35512":[-0.0106100979428312,0.21895474599433337],"CVE-2020-36221":[-0.1391051060208095,0.007331005143452789],"CVE-2020-36222":[-0.0842267169191263,0.14521956930024157],"CVE-2020-36223":[0.04275186093674815,0.18174806763724402],"CVE-2020-36224":[0.10052970506375618,0.13056989259796276],"CVE-2020-36225":[-0.001704738683618136,-0.007425093356008886],"CVE-2020-36226":[0.16245859576647517,0.15961558279917998],"CVE-2020-36227":[0.175702333495803,-0.03996920153171942],"CVE-2020-36228":[0.060832198103111086,0.2312520383885386],"CVE-2020-36229":[-0.02188367285878531,0.10166928017509774],"CVE-2020-36230":[-0.06280042379187877,-0.07718303541458212],"CVE-2020-6096":[-0.07270520054512536,-0.027861927797229315],"CVE-2020-6829":[-0.11208637839020419,0.1961814041898984],"CVE-2020-7595":[0.1389377305501305,0.19253672109135708],"CVE-2020-8169":[0.08189299484678697,-0.04647928097427594],"CVE-2020-8177":[-0.10259772420556278,0.09779936588262189],"CVE-2020-8231":[-0.08106745633229598,-0.11663258875567017],"CVE-2020-8285":[-0.10868217190670677,0.12694164442510442],"CVE-2020-8286":[0.042682538840105304,-0.02551494786047843],"CVE-2020-8492":[0.005980526318198432,-0.0449100571079591],"CVE-2020-8622":[-0.03904126090534539,-0.09222785929980985],"CVE-2020-8623":[-0.010446048306979245,0.1623491440889915],"CVE-2020-8625":[-0.0816486875535859,-0.05899410403165705],"CVE-2021-20231":[-0.13216483735988382,-0.07573728791176487],"CVE-2021-20232":[-0.07896021190737537,0.21568161443446973],"CVE-2021-20254":[-0.17103461249253962,-0.005091077680100372],"CVE-2021-20277":[-0.06381163035765944,0.22535923443079922],"CVE-2021-20305":[0.0009606019630477064,-0.08028528161090014],"CVE-2021-22876":[0.007172505793823215,-0.11370889788823965],"CVE-2021-22946":[0.12914433595696018,0.0733919880612281],"CVE-2021-22947":[0.08613427384370737,-0.12088997540609062],"CVE-2021-23336":[0.12932388351811433,0.12130954584863418],"CVE-2021-23840":[0.14373225732359013,0.05012067053485746],"CVE-2021-23841":[-0.17711685437393695,0.012830077903405488],"CVE-2021-24031":[0.12462117517770029,0.03414346119588526],"CVE-2021-25214":[-0.0511903721155197,-0.0013269117759580839],"CVE-2021-25215":[0.13751927611211973,0.012286741958897538],"CVE-2021-25216":[0.08487267546777842,0.0021305868584042885],"CVE-2021-26720":[-0.029779594909958886,-0.03154047219556771],"CVE-2021-27212":[-0.0196494455053154,0.18903283462083117],"CVE-2021-27218":[0.13528521041692967,0.16029172354173837],"CVE-2021-27219":[0.177122768640553,0.13241193285695585],"CVE-2021-28153":[-0.09857520169555446,0.17066179676596496],"CVE-2021-30535":[-0.12274926634628232,0.14331353409923395],"CVE-2021-31535":[-0.14365304599002826,0.16468672987195607],"CVE-2021-3177":[0.12923190977126844,-0.057675278809904716],"CVE-2021-3326":[-0.1544808282600845,0.025813712704024362],"CVE-2021-33560":[-0.014929069989392443,-0.1270853058664347],"CVE-2021-33574":[0.08305536996585218,0.22729441717741974],"CVE-2021-33910":[-0.09912528112273414,0.21329089266506815],"CVE-2021-3426":[-0.007978849088768626,0.24261556573226828],"CVE-2021-3449":[-0.16879071979941807,-0.024640926241049632],"CVE-2021-3468":[-0.08521827297937104,0.18821240089357216],"CVE-2021-3516":[-0.0658436951118656,0.07945737455240225],"CVE-2021-3517":[0.07325450112282561,0.19800598999517627],"CVE-2021-3518":[-0.14619219332722858,0.10857650160522453],"CVE-2021-3520":[0.11197398185431649,-0.10430516863392761],"CVE-2021-3537":[-0.08243986116586552,0.11405489150317107],"CVE-2021-3541":[0.18184989493616213,0.07900349673420712],"CVE-2021-3580":[0.10005117668737531,0.05826944277719253],"CVE-2021-35942":[0.06616851406199291,0.1054208888763045],"CVE-2021-36222":[0.11461615616551793,0.20658959588627956],"CVE-2021-3711":[0.08631144023095563,-0.023334201112700494],"CVE-2021-3712":[0.033906713442432714,0.24349918061509462],"CVE-2021-37750":[-0.05337802014767112,-0.11448989400947436],"CVE-2021-40528":[0.1654920615006509,0.062184280724925906],"CVE-2021-41617":[-0.033715242843280036,0.1438025107375736],"Deployment.default":[-0.07074602917785475,-0.430324624344412],"cocainefarm/sshd":[-0.09001186995578332,-0.5518686648520239],"deps":[0.999412965761284,1.0],"kube.cat/cocainefarm/sshd:latest":[0.0019114957263619181,0.04918763380561473]}},"id":"226974","type":"StaticLayoutProvider"},{"attributes":{},"id":"226945","type":"PanTool"},{"attributes":{},"id":"227013","type":"BasicTickFormatter"},{"attributes":{},"id":"227023","type":"NodesOnly"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"226995"}},"size":{"value":20}},"id":"226996","type":"Circle"},{"attributes":{},"id":"227029","type":"Selection"},{"attributes":{},"id":"226970","type":"MultiLine"},{"attributes":{},"id":"226949","type":"ResetTool"},{"attributes":{"data_source":{"id":"226967"},"glyph":{"id":"226996"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"226969"}},"id":"226968","type":"GlyphRenderer"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"226967"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"227005","type":"LabelSet"},{"attributes":{},"id":"226948","type":"SaveTool"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"226995","type":"CategoricalColorMapper"},{"attributes":{},"id":"226931","type":"DataRange1d"},{"attributes":{},"id":"226946","type":"WheelZoomTool"},{"attributes":{},"id":"227028","type":"UnionRenderers"},{"attributes":{},"id":"226938","type":"BasicTicker"},{"attributes":{},"id":"227018","type":"NodesOnly"},{"attributes":{},"id":"227008","type":"AllLabels"},{"attributes":{"formatter":{"id":"227013"},"major_label_policy":{"id":"227011"},"ticker":{"id":"226942"}},"id":"226941","type":"LinearAxis"},{"attributes":{"formatter":{"id":"227010"},"major_label_policy":{"id":"227008"},"ticker":{"id":"226938"}},"id":"226937","type":"LinearAxis"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.6,8.2,8.1,8.1,8.1,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.1,7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.1,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.1,7,7,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.2],"description":["cocainefarm/sshd",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-sshd.default (container 0) - sshd","Containers should run as a high UID to avoid host conflict","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Use read-only filesystem for containers where possible","Minimize the admission of containers with the NET_RAW capability","Containers should not run with allowPrivilegeEscalation"

View BlastRadius Graph

openinfradev-prepare-etcd-secret

CVE-2020-1472, CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-11080, CVE-2020-10704, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-26116, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-12403, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-33503, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2020-25648, CVE-2020-14303, CVE-2020-12059, CVE-2020-10745, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2019-11324, CVE-2019-10222, CVE-2017-16932, CVE-2021-20288, CVE-2020-27781, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-14342, CVE-2021-20254, CVE-2021-3524, CVE-2020-8492, CVE-2020-26137, CVE-2020-1700, CVE-2020-14383, CVE-2020-10760, CVE-2020-10753, CVE-2020-10730, CVE-2019-19344, CVE-2019-14907, CVE-2019-13225, CVE-2019-10218, CVE-2016-2781, CVE-2019-13627, CVE-2021-20208, CVE-2020-1760, CVE-2019-11236, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2020-27618, CVE-2020-14323, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-27839, CVE-2019-14902, CVE-2019-14870, CVE-2019-14833, CVE-2021-3531, CVE-2020-6829, CVE-2020-14155, CVE-2019-19924, CVE-2019-14861, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"13823652-7070-4021-ae88-f39e04f31c49":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"792981"},"dimension":1,"ticker":null},"id":"792984","type":"Grid"},{"attributes":{},"id":"793063","type":"NodesOnly"},{"attributes":{},"id":"793010","type":"MultiLine"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"793007"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"793045","type":"LabelSet"},{"attributes":{},"id":"792973","type":"LinearScale"},{"attributes":{},"id":"793068","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.1,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7.1,7,7,7,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3],"description":["openinfradev/prepare-etcd-secret",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-prepare-etcd-secret.default (container 0) - hyperkube","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph