CVE-2021-3524

enix-qcow-provisioner

Bokeh Plot Bokeh.set_log_level("info"); {"405231d2-9275-44ce-8cb7-8bd14028ada6":{"defs":[],"roots":{"references":[{"attributes":{"graph_layout":{"CKV_K8S_10":[0.15453343671907366,-0.4048433662070972],"CKV_K8S_11":[0.07604343779132555,-0.36265142241657583],"CKV_K8S_12":[0.06345595260860434,-0.4391628076106054],"CKV_K8S_13":[0.03967644445586658,-0.3992088989722673],"CKV_K8S_14":[0.10984219037869734,-0.5300208543120579],"CKV_K8S_15":[0.17508710851117165,-0.4195533492869116],"CKV_K8S_16":[0.19631104746771058,-0.5039809330846675],"CKV_K8S_20":[0.18590248741393903,-0.394651875291875],"CKV_K8S_22":[0.1305018671426715,-0.38392893704797415],"CKV_K8S_23":[0.0837303910766306,-0.390393315352831],"CKV_K8S_25":[0.1703278222126916,-0.522551937775813],"CKV_K8S_26":[0.14159713880360836,-0.5305111655922874],"CKV_K8S_28":[0.1759420008971047,-0.35265275109963284],"CKV_K8S_29":[0.10475438496628266,-0.37456010163401876],"CKV_K8S_30":[0.09013640373996477,-0.4427829702307569],"CKV_K8S_31":[0.1909032074045479,-0.37234658378612023],"CKV_K8S_37":[0.15025902511908226,-0.3465490100222974],"CKV_K8S_38":[0.07912338169719234,-0.4141166514482426],"CKV_K8S_40":[0.04743045804473971,-0.42180534441497036],"CKV_K8S_43":[0.15884979980187247,-0.37483653772704906],"CKV_K8S_8":[0.056622292014520986,-0.38350769027930703],"CKV_K8S_9":[0.12214825266245156,-0.35248929459001344],"CVE-2016-2781":[-0.04701797370676318,0.02529404166999342],"CVE-2017-15131":[-0.11313632060828167,0.3172264455810462],"CVE-2019-12067":[-0.13455685515425453,0.015204558178823834],"CVE-2019-18276":[-0.1911349174384352,0.05459376458576778],"CVE-2019-20838":[0.11366269980175836,0.13491150985867723],"CVE-2019-25013":[-0.12419351303559491,0.050845528163269524],"CVE-2020-13529":[0.060709575519546824,0.23634757421108857],"CVE-2020-13791":[-0.10487893238497815,0.21896411173197655],"CVE-2020-14145":[0.08176618999127296,0.13199844541998054],"CVE-2020-24352":[-0.14563369914238963,0.13270903017055274],"CVE-2020-24977":[-0.01838309894007218,0.005581563000195151],"CVE-2020-27618":[-0.18019983015491592,0.15262692328737862],"CVE-2020-27781":[0.0552999155593747,0.04250631613538727],"CVE-2020-27839":[-0.10350930232614863,0.0043259896395363385],"CVE-2020-35503":[-0.21625763938969525,0.21744128752316885],"CVE-2020-35504":[0.016965671140886925,0.02048774206902107],"CVE-2020-6096":[-0.1092752891939965,0.09375822595471055],"CVE-2020-9794":[-0.1605946212517527,0.06538136065620155],"CVE-2020-9849":[-0.05790402614011756,0.07541966238814093],"CVE-2020-9991":[-0.07921949917129888,0.3232976185723251],"CVE-2021-20196":[-0.1318418541584629,0.2933491494308465],"CVE-2021-20221":[-0.19458276958242726,0.18638096389136977],"CVE-2021-20231":[-0.161990027877057,0.29282195406858186],"CVE-2021-20232":[0.05192867054697271,0.28538956925091735],"CVE-2021-20255":[-0.12138522649315571,0.16953003429826977],"CVE-2021-20288":[-0.08670028403921222,0.03880333665508925],"CVE-2021-20305":[-0.07277242531241913,0.25785964970962605],"CVE-2021-22876":[-0.008679803783047063,0.29145296493870204],"CVE-2021-22925":[0.09776434855987551,0.09960559115033278],"CVE-2021-22946":[0.07761636925035446,0.2641578442918708],"CVE-2021-22947":[-0.051430868958521316,0.21977735355393113],"CVE-2021-24031":[0.11064381645956618,0.203531166648326],"CVE-2021-27218":[-0.11819709951765554,0.26164111950617397],"CVE-2021-27219":[-0.23028046326646567,0.14561583192170938],"CVE-2021-28041":[-0.08799523321571488,0.2903912621495899],"CVE-2021-28153":[0.0021848736533983306,0.20378758181398307],"CVE-2021-30535":[0.002062127218227688,0.09767639094565213],"CVE-2021-31535":[0.049889132448593686,0.13450639054106112],"CVE-2021-3326":[-0.20464363495916388,0.13149799367687798],"CVE-2021-33560":[-0.1450504724686988,0.2341356366498993],"CVE-2021-33910":[0.07975115283228927,0.0704068879605509],"CVE-2021-3409":[-0.04436396240357089,0.28349899343101087],"CVE-2021-3416":[0.08175141488413257,0.18528050939089905],"CVE-2021-3449":[0.10772853845475296,0.1656951901419937],"CVE-2021-3507":[-0.1977717387055821,0.2557263382739619],"CVE-2021-3509":[-0.049336188104850735,0.31998702364208687],"CVE-2021-3516":[-0.1570401280303273,0.1946896670905378],"CVE-2021-3517":[-0.18397130097251016,0.22603963479429307],"CVE-2021-3518":[-0.018074967888042918,0.3226114916406937],"CVE-2021-3520":[-0.16453113865510677,0.02943976175770995],"CVE-2021-3524":[-0.21080186043471047,0.07876940773102949],"CVE-2021-3527":[-0.16194704044095926,0.09934750626316056],"CVE-2021-3531":[0.021691662013845963,0.30734939488512675],"CVE-2021-3537":[0.051845091620032736,0.09314138091517755],"CVE-2021-3541":[-0.20819725529437733,0.10447253339493696],"CVE-2021-3544":[0.050174299002853126,0.19217030928541337],"CVE-2021-3545":[0.02606471176353987,0.05876674103537998],"CVE-2021-3546":[-0.22528581386118915,0.18076315004222573],"CVE-2021-3580":[0.027436929093731417,0.23568442713553134],"CVE-2021-36222":[-0.16619237446042504,0.2636989524351428],"CVE-2021-3634":[0.018929297729039132,0.15753912271864137],"CVE-2021-3682":[-0.06735041949483196,-0.0015412524395790473],"CVE-2021-3711":[-0.016854704843986674,0.25124620206852294],"CVE-2021-3712":[0.09180551409697466,0.2291873681852531],"CVE-2021-40528":[-0.014503880982076929,0.05150149478988445],"CVE-2021-41617":[0.021688232478373395,0.27160497318279436],"DaemonSet.default":[0.12569898533818213,-0.4332067986068001],"Deployment.default":[0.08607370598499632,-0.2932089163432369],"deps":[0.9999999999999999,-0.9276122893022131],"enix/qcow-provisioner":[0.12842492756423232,-0.4251499007312728],"enix/qcow-provisioner:1.0.0-beta.3":[-0.05506792769331081,0.1483730095244594]}},"id":"355326","type":"StaticLayoutProvider"},{"attributes":{},"id":"355360","type":"AllLabels"},{"attributes":{"overlay":{"id":"355303"}},"id":"355299","type":"BoxZoomTool"},{"attributes":{},"id":"355322","type":"MultiLine"},{"attributes":{},"id":"355297","type":"PanTool"},{"attributes":{"below":[{"id":"355289"}],"center":[{"id":"355292"},{"id":"355296"}],"height":768,"left":[{"id":"355293"}],"renderers":[{"id":"355317"},{"id":"355357"}],"title":{"id":"355279"},"toolbar":{"id":"355304"},"width":1024,"x_range":{"id":"355281"},"x_scale":{"id":"355285"},"y_range":{"id":"355283"},"y_scale":{"id":"355287"}},"id":"355278","subtype":"Figure","type":"Plot"},{"attributes":{"formatter":{"id":"355365"},"major_label_policy":{"id":"355363"},"ticker":{"id":"355294"}},"id":"355293","type":"LinearAxis"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"355347","type":"CategoricalColorMapper"},{"attributes":{"data_source":{"id":"355319"},"glyph":{"id":"355348"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"355321"}},"id":"355320","type":"GlyphRenderer"},{"attributes":{"data":{"end":["CKV_K8S_38","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_15","CKV_K8S_25","CKV_K8S_16","CKV_K8S_26","CKV_K8S_14","Deployment.default","DaemonSet.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_15","enix/qcow-provisioner:1.0.0-beta.3","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","CKV_K8S_25","CKV_K8S_16","CKV_K8S_26","CKV_K8S_14","CVE-2021-3711","CVE-2021-3449","CVE-2021-33910","CVE-2021-3520","CVE-2021-31535","CVE-2021-3518","CVE-2021-30535","CVE-2021-3517","CVE-2021-3682","CVE-2021-3546","CVE-2021-20305","CVE-2020-9794","CVE-2021-3516","CVE-2021-36222","CVE-2021-3580","CVE-2021-27219","CVE-2021-27218","CVE-2021-22946","CVE-2021-3712","CVE-2021-20288","CVE-2021-28041","CVE-2020-27781","CVE-2021-3634","CVE-2021-3541","CVE-2021-3524","CVE-2021-3509","CVE-2021-40528","CVE-2021-3537","CVE-2021-22947","CVE-2021-3409","CVE-2021-24031","CVE-2021-20255","CVE-2020-27839","CVE-2021-3531","CVE-2021-28153","CVE-2021-22925","CVE-2021-22876","CVE-2021-20232","CVE-2021-20231","CVE-2020-6096","CVE-2019-18276","CVE-2017-15131","CVE-2021-33560","CVE-2021-3326","CVE-2020-9991","CVE-2019-20838","CVE-2021-41617","CVE-2021-3545","CVE-2021-3544","CVE-2021-20196","CVE-2020-9849","CVE-2020-24977","CVE-2019-12067","CVE-2016-2781","CVE-2021-3507","CVE-2020-13529","CVE-2021-3416","CVE-2021-20221","CVE-2020-35504","CVE-2020-35503","CVE-2020-14145","CVE-2019-25013","CVE-2021-3527","CVE-2020-27618","CVE-2020-24352","CVE-2020-13791"],"start":["enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","enix/qcow-provisioner","CKV_K8S_38","CKV_K8S_38","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_40","CKV_K8S_29","CKV_K8S_23","CKV_K8S_31","CKV_K8S_43","CKV_K8S_30","CKV_K8S_22","CKV_K8S_28","CKV_K8S_20","CKV_K8S_12","CKV_K8S_37","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_15","DaemonSet.default","DaemonSet.default","DaemonSet.default","DaemonSet.default","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3","enix/qcow-provisioner:1.0.0-beta.3"]},"selected":{"id":"355381"},"selection_policy":{"id":"355380"}},"id":"355323","type":"ColumnDataSource"},{"attributes":{"axis":{"id":"355289"},"ticker":null},"id":"355292","type":"Grid"},{"attributes":{},"id":"355287","type":"LinearScale"},{"attributes":{},"id":"355365","type":"BasicTickFormatter"},{"attributes":{},"id":"355380","type":"UnionRenderers"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"355303","type":"BoxAnnotation"},{"attributes":{"overlay":{"id":"355377"}},"id":"355313","type":"BoxSelectTool"},{"attributes":{},"id":"355302","type":"HelpTool"},{"attributes":{},"id":"355362","type":"BasicTickFormatter"},{"attributes":{},"id":"355381","type":"Selection"},{"attributes":{"edge_renderer":{"id":"355324"},"inspection_policy":{"id":"355370"},"layout_provider":{"id":"355326"},"node_renderer":{"id":"355320"},"selection_policy":{"id":"355375"}},"id":"355317","type":"GraphRenderer"},{"attributes":{"text":"enix-qcow-provisioner"},"id":"355279","type":"Title"},{"attributes":{},"id":"355378","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.9,5.5,9.8,9.8,8.8,8.8,8.6,8.5,8.2,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.1,7.1,6.5,6.5,6.5,6.1,5.9,5.9,5.9,5.7,5.5,5.5,5.4,5.3,5.3,5.3,5.3,9.8,9.8,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.1,6.1,6,6,6,6,5.9,5.9,5.5,5.5,5.5,5.5],"description":["enix/qcow-provisioner",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-controller-server.default (container 2) - csi-attacher","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

openinfradev-prepare-etcd-secret

CVE-2020-1472, CVE-2021-3711, CVE-2021-3520, CVE-2021-3177, CVE-2021-20232, CVE-2021-20231, CVE-2019-20367, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2018-12886, CVE-2021-3516, CVE-2021-36222, CVE-2021-3580, CVE-2021-33560, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-23840, CVE-2020-8286, CVE-2020-8285, CVE-2020-8231, CVE-2020-8169, CVE-2020-7595, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2020-24659, CVE-2020-11080, CVE-2020-10704, CVE-2019-20388, CVE-2019-20218, CVE-2019-19959, CVE-2019-19956, CVE-2019-19925, CVE-2019-19923, CVE-2018-14404, CVE-2021-3712, CVE-2020-26116, CVE-2020-8177, CVE-2020-13630, CVE-2021-37750, CVE-2021-3541, CVE-2020-24977, CVE-2019-16168, CVE-2018-14567, CVE-2017-18258, CVE-2021-3537, CVE-2021-3449, CVE-2021-23841, CVE-2020-1971, CVE-2020-27350, CVE-2021-33910, CVE-2021-24031, CVE-2020-21913, CVE-2020-15358, CVE-2020-13632, CVE-2020-13435, CVE-2020-13434, CVE-2021-28153, CVE-2021-22876, CVE-2020-29362, CVE-2019-1551, CVE-2021-33574, CVE-2019-19012, CVE-2019-13224, CVE-2021-35942, CVE-2020-12403, CVE-2020-6096, CVE-2019-17543, CVE-2019-17498, CVE-2019-13115, CVE-2019-3844, CVE-2019-3843, CVE-2021-40330, CVE-2021-33503, CVE-2021-3326, CVE-2021-22946, CVE-2021-21300, CVE-2020-25648, CVE-2020-14303, CVE-2020-12059, CVE-2020-10745, CVE-2019-20907, CVE-2019-20454, CVE-2019-19603, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2019-15847, CVE-2019-14855, CVE-2019-12290, CVE-2019-11324, CVE-2019-10222, CVE-2017-16932, CVE-2021-20288, CVE-2020-27781, CVE-2021-41617, CVE-2020-1752, CVE-2020-1751, CVE-2020-14342, CVE-2021-20254, CVE-2021-3524, CVE-2020-8492, CVE-2020-26137, CVE-2020-1700, CVE-2020-14383, CVE-2020-10760, CVE-2020-10753, CVE-2020-10730, CVE-2019-19344, CVE-2019-14907, CVE-2019-13225, CVE-2019-10218, CVE-2016-2781, CVE-2019-13627, CVE-2021-20208, CVE-2020-1760, CVE-2019-11236, CVE-2021-40528, CVE-2021-23336, CVE-2021-22947, CVE-2019-25013, CVE-2016-10228, CVE-2021-3426, CVE-2020-27618, CVE-2020-14323, CVE-2020-13631, CVE-2020-10029, CVE-2019-19645, CVE-2016-9318, CVE-2020-27839, CVE-2019-14902, CVE-2019-14870, CVE-2019-14833, CVE-2021-3531, CVE-2020-6829, CVE-2020-14155, CVE-2019-19924, CVE-2019-14861, CVE-2018-7169, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"13823652-7070-4021-ae88-f39e04f31c49":{"defs":[],"roots":{"references":[{"attributes":{"axis":{"id":"792981"},"dimension":1,"ticker":null},"id":"792984","type":"Grid"},{"attributes":{},"id":"793063","type":"NodesOnly"},{"attributes":{},"id":"793010","type":"MultiLine"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"793007"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"793045","type":"LabelSet"},{"attributes":{},"id":"792973","type":"LinearScale"},{"attributes":{},"id":"793068","type":"UnionRenderers"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,10,9.8,9.8,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.1,7,6.5,6.5,6.5,6.5,6.5,6.5,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,9.8,9.8,9.8,9.1,9.1,8.1,8.1,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.2,7.1,7,7,7,7,6.8,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.3,6.1,6.1,6.1,5.9,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.4,5.4,5.3,5.3,5.3,5.3,5.3,5.3],"description":["openinfradev/prepare-etcd-secret",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.RELEASE-NAME-prepare-etcd-secret.default (container 0) - hyperkube","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph

openstack-helm-ceph-client

CVE-2017-18342, CVE-2021-3711, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2021-3156, CVE-2017-12852, CVE-2021-3449, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2019-19012, CVE-2019-13224, CVE-2021-20305, CVE-2020-9794, CVE-2021-36222, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-22946, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2019-9513, CVE-2019-9511, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2021-3712, CVE-2020-27781, CVE-2021-3524, CVE-2021-28359, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2021-24031, CVE-2020-13844, CVE-2020-12692, CVE-2021-3531, CVE-2021-28153, CVE-2021-22925, CVE-2021-22876, CVE-2018-20217, CVE-2018-14432, CVE-2020-27619, CVE-2019-16789, CVE-2020-6096, CVE-2019-18276, CVE-2018-10906, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2019-20838, CVE-2019-16786, CVE-2019-16785, CVE-2019-13050, CVE-2019-12098, CVE-2021-3549, CVE-2017-9525, CVE-2021-3487, CVE-2020-9849, CVE-2018-5710, CVE-2016-2781, CVE-2020-13529, CVE-2020-11023, CVE-2019-11358, CVE-2021-23336, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2018-7169, CVE-2016-10739, CKV_K8S_19, CKV_K8S_38, CKV_K8S_31, CKV_K8S_43, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_17, CKV_K8S_20, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_30, CKV_K8S_22

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"0880f16b-c2ad-4404-8bfd-982947fe99f1":{"defs":[],"roots":{"references":[{"attributes":{"data_source":{"id":"802727"},"glyph":{"id":"802756"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"802729"}},"id":"802728","type":"GlyphRenderer"},{"attributes":{},"id":"802693","type":"LinearScale"},{"attributes":{"graph_layout":{"CKV_K8S_10":[0.13472082374796074,-0.31525645128382024],"CKV_K8S_11":[0.09190494295263354,-0.3449008606674251],"CKV_K8S_12":[0.09502085027327753,-0.32660676814290707],"CKV_K8S_13":[0.14603779217349472,-0.32471527255444854],"CKV_K8S_15":[0.12769666839322402,-0.33208381731931613],"CKV_K8S_17":[0.19800387817313558,-0.4220355368080559],"CKV_K8S_19":[0.12196949778862148,-0.4269790420381483],"CKV_K8S_20":[0.1568848682495026,-0.4142988985105562],"CKV_K8S_22":[0.15955355780868036,-0.4505649420444553],"CKV_K8S_23":[0.10115967838782687,-0.45860086689837465],"CKV_K8S_28":[0.07556859762662534,-0.34753961827238206],"CKV_K8S_29":[0.12277742373543013,-0.46578756305708013],"CKV_K8S_30":[0.18683690760294874,-0.40674576844525084],"CKV_K8S_31":[0.10630656415092093,-0.3139188766822621],"CKV_K8S_37":[0.07963101962027971,-0.33080515003773653],"CKV_K8S_38":[0.12064225331119607,-0.3193547593125381],"CKV_K8S_40":[0.0829007595561096,-0.4431707703971699],"CKV_K8S_43":[0.10893503470400566,-0.33599417971204193],"CKV_K8S_8":[0.18161301734707883,-0.4398186007849911],"CKV_K8S_9":[0.145092347599435,-0.4568632631472066],"CVE-2016-10739":[0.06450040896437036,0.06803232605199536],"CVE-2016-2781":[-0.17803517056582482,0.07920929528742596],"CVE-2017-12852":[-0.03291040810701157,0.2043437739089987],"CVE-2017-13716":[-0.12609220358746404,0.21984342711131785],"CVE-2017-18342":[0.057682817087413095,0.12202904243384088],"CVE-2017-9525":[-0.16401116792610998,0.0518959604988392],"CVE-2018-10906":[-0.19193689752121174,0.12541610114755766],"CVE-2018-14432":[0.061394394455785,0.026024817801878087],"CVE-2018-16868":[-0.0006640978422422499,-0.017540687229601528],"CVE-2018-16869":[-0.11198447645445227,0.20097036209137456],"CVE-2018-20217":[-0.0016554441723046994,0.23073084869639088],"CVE-2018-20673":[-0.12962722947807856,0.04543482393763986],"CVE-2018-5710":[-0.18308101088009868,0.1492166316509676],"CVE-2018-7169":[0.05700825504245215,0.1514564971695942],"CVE-2019-1010204":[-0.06829889360486828,-0.00892236488872699],"CVE-2019-11358":[-0.11664920942906436,-0.02804272834946145],"CVE-2019-12098":[-0.05630929448893894,0.014874590848286606],"CVE-2019-13050":[0.024520119426785655,0.2185428219065034],"CVE-2019-13224":[-0.15970500804233653,0.1902413114343024],"CVE-2019-16163":[-0.15487009498760254,0.16028514609547373],"CVE-2019-16785":[0.008027474975433537,0.14998104194649928],"CVE-2019-16786":[-0.12363187075563642,0.0760689032944668],"CVE-2019-16789":[-0.006238194832738677,0.04302658201725962],"CVE-2019-18276":[-0.08253128094292092,0.03276648681031611],"CVE-2019-19012":[-0.08514519565620662,0.21654776741070741],"CVE-2019-19203":[0.007722001624028923,0.10805731974181636],"CVE-2019-19204":[0.04606049232386493,0.08972936790361219],"CVE-2019-19246":[-0.15881552513392963,0.028109768294468415],"CVE-2019-20838":[0.023661807279755195,-0.009333212449523507],"CVE-2019-25013":[0.07911644249767144,0.15444753589228594],"CVE-2019-9511":[-0.023431491678776502,0.007002965752747577],"CVE-2019-9513":[-0.0618517619958165,0.1763892116429686],"CVE-2020-11023":[-0.1409409351238177,-0.009987172846081105],"CVE-2020-12689":[-0.10415302687031902,0.01773016896554116],"CVE-2020-12690":[-0.133969064660229,0.019066384920221797],"CVE-2020-12691":[0.0299789230789405,0.19669001960721272],"CVE-2020-12692":[-0.1421851735713271,0.20412411197136482],"CVE-2020-13529":[-0.10160360658841462,0.14164887505874715],"CVE-2020-13844":[-0.03715105013162948,0.043021571789928936],"CVE-2020-27618":[-0.020168620044824875,0.1366223325971433],"CVE-2020-27619":[-0.18132592071286507,0.03327094550173111],"CVE-2020-27781":[-0.1900711079597654,0.060017934440963816],"CVE-2020-35493":[-0.0819455563687099,-0.03593334322948405],"CVE-2020-36221":[-0.13923456121390002,0.12225906573744852],"CVE-2020-36222":[0.032888165382537506,0.12694284310730886],"CVE-2020-36223":[0.02045317181150851,0.05315253230926988],"CVE-2020-36224":[0.04758817527858454,0.04726456438777877],"CVE-2020-36225":[-0.031024001567495487,0.1700617881439579],"CVE-2020-36226":[-0.13316345540029184,0.17995165468532748],"CVE-2020-36227":[0.08937752754472857,0.10818343445451037],"CVE-2020-36228":[-0.039789557584947795,-0.01566236466223145],"CVE-2020-36229":[-0.02055084103123768,-0.030348019096061694],"CVE-2020-36230":[-0.16577945563250715,0.13402317359567092],"CVE-2020-6096":[-0.07750852180165038,0.24037587175263514],"CVE-2020-9794":[0.07622188027732098,0.04787983741345079],"CVE-2020-9849":[-0.10664699537570167,0.17185607016420568],"CVE-2020-9991":[-0.09262909385308196,0.06362775337032779],"CVE-2021-20305":[-0.09254151808858081,-0.015009971104571168],"CVE-2021-22876":[-0.06682737091704231,0.14542299923676272],"CVE-2021-22925":[0.0037448178397737264,0.2073566056440731],"CVE-2021-22946":[-0.17329004110922588,0.17186536723136686],"CVE-2021-22947":[0.0035918509265384702,0.010560871907178587],"CVE-2021-23336":[-0.056832055179027,0.22949084145856416],"CVE-2021-23840":[-0.17801486127329544,0.10863726365222819],"CVE-2021-23841":[0.07025229949501557,0.0978723851949023],"CVE-2021-24031":[0.015017513582372185,0.177102975977973],"CVE-2021-27212":[0.08230952485711665,0.1310528713976795],"CVE-2021-27218":[-0.1307397160418926,0.14915896778899987],"CVE-2021-27219":[-0.1597895642813279,0.005284123269999462],"CVE-2021-28153":[-0.10490167228332074,0.2299975010031926],"CVE-2021-28359":[0.018546442203076274,0.08049382926890708],"CVE-2021-3156":[-0.11031099703267928,0.10776962624932317],"CVE-2021-3177":[-0.08614101126796823,0.1908595303998919],"CVE-2021-3326":[-0.05403420822370722,-0.036541315695017874],"CVE-2021-33560":[-0.195816519126203,0.09379098367528058],"CVE-2021-33910":[0.050030488764658695,0.19356264481303698],"CVE-2021-3426":[0.0859857113846407,0.07763191562522502],"CVE-2021-3449":[0.02781928093850987,0.023461703388354634],"CVE-2021-3487":[-0.11582066438418925,-0.0042610133454665045],"CVE-2021-3520":[-0.15099963102892094,0.07279429542809238],"CVE-2021-3524":[0.06389974739787706,0.17679514399500432],"CVE-2021-3531":[-0.022003806286885506,0.22714547713018213],"CVE-2021-3549":[-0.05899718077095037,0.2050029063707153],"CVE-2021-3580":[-0.15325034871270338,0.09986837917536869],"CVE-2021-36222":[0.04605871689943098,0.005974478943554246],"CVE-2021-3711":[0.03624619469266301,0.16044351494078907],"CVE-2021-3712":[-0.039269506149862896,0.24145886975665604],"CVE-2021-40528":[-0.011022975502798184,0.18901991588663158],"CronJob.default":[0.11655460738648053,-0.3820325785709169],"Deployment.default":[0.13497275552304647,-0.37175735990938863],"Job.default":[0.07163561237978314,-0.22750438132196882],"ceph-client":[0.9445344918122752,-0.15017629577972255],"deps":[1.0,-0.15708668286010802],"docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113":[-0.05116035742187469,0.0953753116506115],"openstack-helm/ceph-client":[0.12842188232198104,-0.38751646576032733]}},"id":"802734","type":"StaticLayoutProvider"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.8,8.8,8.8,7.8,7.5,5.9,5.5,9.8,9.8,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,6.1,5.9,5.9,5.9,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,9.8,8.2,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,null],"description":["openstack-helm/ceph-client",null,"Containers should not share the host network namespace","Deployment.ceph-mds.default (container 1) - ceph-init-dirs","Ensure that Service Account Tokens are only mounted where necessary","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Minimize the admission of containers with the NET_RAW capability","Memory requests should be set","Minimize the admission of containers with capabilities assigned","Image Pull Policy should be Always","CPU requests should be set"

View BlastRadius Graph

openstack-helm-ceph-mon

CVE-2017-18342, CVE-2021-3711, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2021-3156, CVE-2017-12852, CVE-2021-3449, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2019-19012, CVE-2019-13224, CVE-2021-20305, CVE-2020-9794, CVE-2021-36222, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-22946, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2019-9513, CVE-2019-9511, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2021-3712, CVE-2020-27781, CVE-2021-3524, CVE-2021-28359, CVE-2021-40528, CVE-2021-23841, CVE-2021-22947, CVE-2021-24031, CVE-2020-13844, CVE-2020-12692, CVE-2021-3531, CVE-2021-28153, CVE-2021-22925, CVE-2021-22876, CVE-2018-20217, CVE-2018-14432, CVE-2020-27619, CVE-2019-16789, CVE-2020-6096, CVE-2019-18276, CVE-2018-10906, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2019-20838, CVE-2019-16786, CVE-2019-16785, CVE-2019-13050, CVE-2019-12098, CVE-2021-3549, CVE-2017-9525, CVE-2021-3487, CVE-2020-9849, CVE-2018-5710, CVE-2016-2781, CVE-2020-13529, CVE-2020-11023, CVE-2019-11358, CVE-2021-23336, CVE-2019-25013, CVE-2021-3426, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2020-27618, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_31, CKV_K8S_43, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_8, CKV_K8S_9, CKV_K8S_19, CKV_K8S_20

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"280dc0ca-ccd4-4344-beb0-19af8a076c6d":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"803035"}},"id":"803031","type":"BoxZoomTool"},{"attributes":{"axis":{"id":"803025"},"dimension":1,"ticker":null},"id":"803028","type":"Grid"},{"attributes":{"factors":["root","checkov","chart","helmResource","CVE","image"],"palette":["#3288bd","#66c2a5","#abdda4","#e6f598","#fee08b","#fdae61","#f46d43","#d53e4f"]},"id":"803079","type":"CategoricalColorMapper"},{"attributes":{},"id":"803111","type":"Selection"},{"attributes":{"callback":null},"id":"803044","type":"TapTool"},{"attributes":{},"id":"803094","type":"BasicTickFormatter"},{"attributes":{"callback":null,"tooltips":[["Name","@name"],["NodeType","@nodeType"],["Description","@description"]]},"id":"803043","type":"HoverTool"},{"attributes":{},"id":"803013","type":"DataRange1d"},{"attributes":{"axis":{"id":"803021"},"ticker":null},"id":"803024","type":"Grid"},{"attributes":{},"id":"803034","type":"HelpTool"},{"attributes":{},"id":"803097","type":"BasicTickFormatter"},{"attributes":{},"id":"803107","type":"NodesOnly"},{"attributes":{"source":{"id":"803055"}},"id":"803057","type":"CDSView"},{"attributes":{"data":{"color":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,"red",null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null],"end":["CKV_K8S_38","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","CKV_K8S_8","CKV_K8S_9","CKV_K8S_19","CKV_K8S_20","ceph-mon","Job.default","Deployment.default","DaemonSet.default","CKV_K8S_31","CKV_K8S_43","CKV_K8S_28","CKV_K8S_12","CKV_K8S_37","CKV_K8S_15","CKV_K8S_10","CKV_K8S_11","CKV_K8S_13","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","Deployment.default","DaemonSet.default","CKV_K8S_8","CKV_K8S_9","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","DaemonSet.default","CKV_K8S_20","CVE-2017-18342","CVE-2021-3711","CVE-2020-12691","CVE-2020-12690","CVE-2020-12689","CVE-2021-3156","CVE-2017-12852","CVE-2021-3449","CVE-2021-33910","CVE-2021-3520","CVE-2021-3177","CVE-2019-19012","CVE-2019-13224","CVE-2021-20305","CVE-2020-9794","CVE-2021-36222","CVE-2021-3580","CVE-2021-27219","CVE-2021-27218","CVE-2021-27212","CVE-2021-22946","CVE-2020-36230","CVE-2020-36229","CVE-2020-36228","CVE-2020-36227","CVE-2020-36226","CVE-2020-36225","CVE-2020-36224","CVE-2020-36223","CVE-2020-36222","CVE-2020-36221","CVE-2019-9513","CVE-2019-9511","CVE-2019-19246","CVE-2019-19204","CVE-2019-19203","CVE-2019-16163","CVE-2021-3712","CVE-2020-27781","CVE-2021-3524","CVE-2021-28359","CVE-2021-40528","CVE-2021-23841","CVE-2021-22947","CVE-2021-24031","CVE-2020-13844","CVE-2020-12692","CVE-2021-3531","CVE-2021-28153","CVE-2021-22925","CVE-2021-22876","CVE-2018-20217","CVE-2018-14432","CVE-2020-27619","CVE-2019-16789","CVE-2020-6096","CVE-2019-18276","CVE-2018-10906","CVE-2021-33560","CVE-2021-3326","CVE-2021-23840","CVE-2020-9991","CVE-2019-20838","CVE-2019-16786","CVE-2019-16785","CVE-2019-13050","CVE-2019-12098","CVE-2021-3549","CVE-2017-9525","CVE-2021-3487","CVE-2020-9849","CVE-2018-5710","CVE-2016-2781","CVE-2020-13529","CVE-2020-11023","CVE-2019-11358","CVE-2021-23336","CVE-2019-25013","CVE-2021-3426","CVE-2018-16869","CVE-2018-16868","CVE-2020-35493","CVE-2020-27618","CVE-2019-1010204","CVE-2018-20673","CVE-2017-13716","CVE-2018-7169","CVE-2016-10739"],"start":["openstack-helm/ceph-mon","openstack-helm/ceph-mon","openstack-helm/ceph-mon","openstack-helm/ceph-mon","openstack-helm/ceph-mon","openstack-helm/ceph-mon","openstack-helm/ceph-mon","openstack-helm/ceph-mon","openstack-helm/ceph-mon","openstack-helm/ceph-mon","openstack-helm/ceph-mon","openstack-helm/ceph-mon","openstack-helm/ceph-mon","openstack-helm/ceph-mon","deps","CKV_K8S_38","CKV_K8S_38","CKV_K8S_38","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","Job.default","CKV_K8S_31","CKV_K8S_31","CKV_K8S_43","CKV_K8S_43","CKV_K8S_28","CKV_K8S_28","CKV_K8S_12","CKV_K8S_12","CKV_K8S_37","CKV_K8S_37","CKV_K8S_15","CKV_K8S_15","CKV_K8S_10","CKV_K8S_10","CKV_K8S_11","CKV_K8S_11","CKV_K8S_13","CKV_K8S_13","Deployment.default","Deployment.default","Deployment.default","CKV_K8S_19","DaemonSet.default","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113","docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113"]},"selected":{"id":"803113"},"selection_policy":{"id":"803112"}},"id":"803055","type":"ColumnDataSource"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,9.8,8.8,8.8,8.8,7.8,7.5,5.9,5.5,9.8,9.8,9.8,9.8,8.1,8.1,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,6.1,5.9,5.9,5.9,5.5,5.5,5.4,5.3,5.3,5.3,5.3,5.3,5.3,9.8,8.2,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,5.9,5.9,5.7,5.7,5.6,5.5,5.5,5.5,5.5,5.5,5.3,5.3,null],"description":["openstack-helm/ceph-mon",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.ceph-storage-keys-generator.default (container 0) - init","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Minimize the admission of containers with the NET_RAW capability","Memory requests should be set","Minimize the admission of containers with capabilities assigned","Image Pull Policy should be Always","CPU requests should be set","CPU limits should be set","Memory limits should be set"

View BlastRadius Graph

openstack-helm-ceph-provisioners

CVE-2017-18342, CVE-2021-27219, CVE-2021-25217, CVE-2020-8616, CVE-2019-16789, CVE-2021-20305, CVE-2020-8625, CVE-2020-14352, CVE-2021-3156, CVE-2021-25215, CVE-2020-8617, CVE-2019-16792, CVE-2019-16786, CVE-2019-16785, CVE-2019-14806, CVE-2019-1010083, CVE-2018-1000656, CVE-2021-3450, CVE-2021-20277, CVE-2020-12049, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2020-1472, CVE-2021-35942, CVE-2021-30661, CVE-2021-1817, CVE-2020-9983, CVE-2020-9951, CVE-2020-9948, CVE-2020-13584, CVE-2020-13543, CVE-2021-3520, CVE-2021-3518, CVE-2021-3517, CVE-2020-10878, CVE-2019-18609, CVE-2020-36242, CVE-2020-10543, CVE-2021-1826, CVE-2021-1825, CVE-2019-5018, CVE-2019-20916, CVE-2021-3516, CVE-2020-24331, CVE-2020-24330, CVE-2020-14382, CVE-2020-12762, CVE-2021-36222, CVE-2021-3580, CVE-2021-3537, CVE-2021-33560, CVE-2021-3326, CVE-2021-27218, CVE-2021-22946, CVE-2020-8623, CVE-2020-7595, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-27619, CVE-2020-24659, CVE-2020-12723, CVE-2019-20907, CVE-2019-20454, CVE-2019-20388, CVE-2019-20387, CVE-2019-20218, CVE-2019-19956, CVE-2019-19906, CVE-2019-18197, CVE-2019-15903, CVE-2018-20843, CVE-2020-8286, CVE-2021-41617, CVE-2021-38185, CVE-2020-1752, CVE-2020-1751, CVE-2020-13630, CVE-2021-20271, CVE-2020-13776, CVE-2019-14866, CVE-2021-37750, CVE-2021-3541, CVE-2021-3487, CVE-2021-22922, CVE-2021-1820, CVE-2020-9327, CVE-2020-8622, CVE-2020-8492, CVE-2020-8285, CVE-2020-6405, CVE-2020-26137, CVE-2020-26116, CVE-2020-24977, CVE-2020-10730, CVE-2019-9169, CVE-2019-19221, CVE-2019-16168, CVE-2019-13050, CVE-2021-3445, CVE-2019-13627, CVE-2019-11068, CVE-2021-22947, CVE-2020-27783, CVE-2019-16935, CVE-2021-3177, CVE-2021-23336, CVE-2020-25659, CVE-2020-25658, CVE-2020-14422, CVE-2020-14145, CVE-2021-22923, CVE-2020-10029, CVE-2020-27618, CVE-2020-24332, CVE-2020-15358, CVE-2020-13632, CVE-2020-13631, CVE-2020-13434, CVE-2020-8177, CVE-2018-1000858, CVE-2020-29362, CVE-2020-14039, CVE-2019-20807, CVE-2019-13225, CVE-2021-23240, CVE-2019-18276, CVE-2019-20838, CVE-2019-15165, CVE-2021-33574, CVE-2019-17450, CVE-2021-28153, CVE-2020-14155, CVE-2021-3711, CVE-2018-11236, CVE-2020-12403, CVE-2020-9794, CVE-2018-11237, CVE-2021-27212, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2019-9513, CVE-2019-9511, CVE-2018-19591, CVE-2021-3712, CVE-2020-27781, CVE-2021-3524, CVE-2021-40528, CVE-2021-23841, CVE-2020-27350, CVE-2021-24031, CVE-2020-13844, CVE-2021-3531, CVE-2021-22925, CVE-2021-22876, CVE-2020-6829, CVE-2018-20217, CVE-2020-6096, CVE-2018-10906, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2019-9923, CVE-2019-9674, CVE-2019-14855, CVE-2018-8740, CVE-2019-12098, CVE-2021-3549, CVE-2017-9525, CVE-2020-9849, CVE-2019-17023, CVE-2018-5710, CVE-2016-2781, CVE-2020-13529, CVE-2020-11023, CVE-2019-11358, CVE-2019-25013, CVE-2018-16869, CVE-2018-16868, CVE-2020-35493, CVE-2019-1010204, CVE-2018-20673, CVE-2017-13716, CVE-2019-1551, CVE-2019-1549, CVE-2018-7169, CVE-2016-10739, CVE-2021-28359, CVE-2021-3426, CVE-2020-12691, CVE-2020-12690, CVE-2020-12689, CVE-2017-12852, CVE-2019-19012, CVE-2019-13224, CVE-2019-19246, CVE-2019-19204, CVE-2019-19203, CVE-2019-16163, CVE-2020-12692, CVE-2018-14432, CKV_K8S_38, CKV_K8S_40, CKV_K8S_31, CKV_K8S_43, CKV_K8S_28, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_11, CKV_K8S_13, CKV_K8S_19, CKV_K8S_23, CKV_K8S_17, CKV_K8S_22, CKV_K8S_20, CKV_K8S_25, CKV_K8S_16, CKV_K8S_39, CKV_K8S_8, CKV_K8S_9

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"b79558bb-f35f-4b4c-a46c-69822344a0e6":{"defs":[],"roots":{"references":[{"attributes":{},"id":"803431","type":"NodesOnly"},{"attributes":{},"id":"803353","type":"PanTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.3788323690639376,-0.09014935799676731],"CKV_K8S_11":[-0.37342449896167934,-0.10327859831347909],"CKV_K8S_12":[-0.387074032960395,-0.10890203223880218],"CKV_K8S_13":[-0.3712787469895148,-0.11807479504690219],"CKV_K8S_15":[-0.358571423023485,-0.090037300850274],"CKV_K8S_16":[-0.4008757200080395,-0.05538750181452044],"CKV_K8S_17":[-0.46172899288334845,-0.053313988917643176],"CKV_K8S_19":[-0.45542144075391316,-0.0279339670191641],"CKV_K8S_20":[-0.41579899638796036,-0.06485012469839617],"CKV_K8S_22":[-0.40190885256272213,-0.0266762739855773],"CKV_K8S_23":[-0.39079045699245,-0.0399192511227485],"CKV_K8S_25":[-0.41188240526786296,-0.0434343701360591],"CKV_K8S_28":[-0.3600124335116341,-0.07310139048845338],"CKV_K8S_31":[-0.36402425388982684,-0.13000619891494658],"CKV_K8S_37":[-0.38280993465394214,-0.12518308411384194],"CKV_K8S_38":[-0.37761616804323384,-0.0761531001481497],"CKV_K8S_39":[-0.41016568884860416,-0.10561820980314454],"CKV_K8S_40":[-0.3564838916761858,-0.10883225441461812],"CKV_K8S_43":[-0.3676675577248777,-0.0600994317981369],"CKV_K8S_8":[-0.4192204972670096,-0.08968571492495928],"CKV_K8S_9":[-0.38508315055142067,-0.023809559115277462],"CVE-2016-10739":[-0.0556220328355519,-0.16214218193746516],"CVE-2016-2781":[-0.10037555441664989,-0.11591744273939655],"CVE-2017-12852":[-0.12585783231732947,-0.2794340498461112],"CVE-2017-13716":[-0.10186769307030985,-0.19934603600385659],"CVE-2017-18342":[-0.04710273909333498,-0.00237584334132731],"CVE-2017-9525":[0.040590166052892666,-0.23935397898104577],"CVE-2018-1000656":[0.12742639518908663,0.28495114976547026],"CVE-2018-1000858":[0.1848411630898789,0.13958377685360993],"CVE-2018-10906":[0.02546605982987645,-0.24023732002273546],"CVE-2018-11236":[0.17666825352902626,-0.1827331492481749],"CVE-2018-11237":[0.15160890703687546,-0.17464877402837922],"CVE-2018-14432":[-0.12338907451099485,-0.2998617805458725],"CVE-2018-16868":[-0.05378175762506695,-0.21966638958934848],"CVE-2018-16869":[0.037477981423679245,-0.15090026191015762],"CVE-2018-19591":[-0.12995269264473985,-0.11094984414286785],"CVE-2018-20217":[0.002148545332895489,-0.17060519379483674],"CVE-2018-20673":[0.06948117058901386,-0.1940009670887836],"CVE-2018-20843":[-0.008171406553703651,0.17687879223028508],"CVE-2018-5710":[-0.08716358458101114,-0.1681169826956656],"CVE-2018-7169":[0.008055693097345901,-0.19190901390268375],"CVE-2018-8740":[0.06330209408820735,-0.28350600889286653],"CVE-2019-1010083":[0.12567665786830715,0.2597804962121643],"CVE-2019-1010204":[0.0012998502081229034,-0.2526573248914738],"CVE-2019-11068":[0.037710813639048754,0.25437367910777464],"CVE-2019-11358":[0.06051882956600742,-0.21233730988962043],"CVE-2019-12098":[-0.03563105230633539,-0.1773165583361251],"CVE-2019-13050":[-0.01998154109377303,-0.028554085683996307],"CVE-2019-13224":[-0.14386266339777243,-0.27849569578210814],"CVE-2019-13225":[0.16125454439323478,0.11588066231980029],"CVE-2019-13627":[0.22240889899315455,0.09967242356496463],"CVE-2019-14806":[0.13856119652804286,-0.015046783298100977],"CVE-2019-14855":[0.12970715740875752,-0.2561398243579522],"CVE-2019-14866":[-0.05593122780659041,0.15727912746539793],"CVE-2019-15165":[-0.0573299573007377,0.19754925853141095],"CVE-2019-1549":[0.16917860567339382,-0.20514022855540942],"CVE-2019-1551":[0.17712621934079945,-0.14990395995180203],"CVE-2019-15903":[-0.08639324312280927,0.15730401754148204],"CVE-2019-16163":[-0.1741171706422231,-0.24173739636797395],"CVE-2019-16168":[0.018635040724581914,0.2384458504735368],"CVE-2019-16785":[-0.013204518545736208,-0.0059847036887804754],"CVE-2019-16786":[0.026951167753820896,-0.02299303779093404],"CVE-2019-16789":[0.053907644325151986,-0.04756997101340479],"CVE-2019-16792":[0.1670823588782229,0.19048102576594686],"CVE-2019-16935":[0.09306334973937731,0.18351637148211297],"CVE-2019-17023":[0.0826432714215737,-0.27180546650988696],"CVE-2019-17450":[-0.0011151365992187832,0.20817486082035327],"CVE-2019-18197":[0.01871257832512801,0.19054957595642547],"CVE-2019-18276":[-0.0116925984405539,-0.03469449627551414],"CVE-2019-18609":[0.10607169505904529,0.2096867196070992],"CVE-2019-19012":[-0.0571389156384913,-0.3133960785991856],"CVE-2019-19203":[-0.18139253346632875,-0.22473322783590852],"CVE-2019-19204":[-0.15859962623396348,-0.26911160609192775],"CVE-2019-19221":[0.12448062592967483,0.15804974773053168],"CVE-2019-19246":[-0.07724580684791695,-0.3084756732718839],"CVE-2019-19906":[-0.06896230398318245,0.13999397409574418],"CVE-2019-19956":[0.10939587335222625,0.2860539178384451],"CVE-2019-20218":[-0.046591018344446435,0.24538888653627147],"CVE-2019-20387":[0.10918031996016997,0.23396140894072717],"CVE-2019-20388":[0.15073282217388176,0.24480813620400338],"CVE-2019-20454":[0.050432658655760035,0.19263180794189383],"CVE-2019-20807":[-0.030820870827876014,0.1875525665023918],"CVE-2019-20838":[-0.029524645863323918,-0.04893250767313198],"CVE-2019-20907":[0.044528459817194145,0.015586312426120009],"CVE-2019-20916":[0.0748331677688174,0.288628535509481],"CVE-2019-25013":[-0.06651811685369557,-0.13377352181237276],"CVE-2019-5018":[-0.013960829101020773,0.259932476239355],"CVE-2019-9169":[0.12261617448225834,0.004257132450801765],"CVE-2019-9511":[-0.05888901445655486,-0.20555480864125833],"CVE-2019-9513":[-0.029272246819131136,-0.21094180465509474],"CVE-2019-9674":[0.149720797989737,-0.19492987616604887],"CVE-2019-9923":[0.11523109623240058,-0.23805800257494972],"CVE-2020-10029":[0.07139152354370257,0.03310891330197759],"CVE-2020-10543":[0.08061140823514568,0.006554890949247856],"CVE-2020-10730":[0.09042296531562626,0.27318358974248497],"CVE-2020-10878":[0.11787387688213301,-0.0308891399835927],"CVE-2020-11023":[-0.017490350713759265,-0.2519853702039552],"CVE-2020-12049":[0.10544980613854309,0.2589485816145121],"CVE-2020-12403":[0.13318728964113238,-0.20632963587418637],"CVE-2020-12689":[-0.15817143472545475,-0.25123383875242183],"CVE-2020-12690":[-0.18852310306547468,-0.20331986832190052],"CVE-2020-12691":[-0.1040002483913499,-0.29003366154138305],"CVE-2020-12692":[-0.09697208260622626,-0.308174202967712],"CVE-2020-12723":[0.10684464140482669,-0.015060434022029615],"CVE-2020-12762":[0.08894042315012357,-0.021991924869419203],"CVE-2020-13434":[0.08214902396040293,0.02132619242419737],"CVE-2020-13529":[-0.07277200752180316,-0.18841169322561677],"CVE-2020-13543":[0.2095334677920057,0.15200021111434425],"CVE-2020-13584":[0.2150685969684842,0.18416430097196707],"CVE-2020-13630":[0.06041762667136234,0.017127271401436675],"CVE-2020-13631":[0.008918498408071114,0.2679120633317609],"CVE-2020-13632":[0.09792503786958252,0.024598321523215817],"CVE-2020-13776":[-0.07603726272327493,0.21809257693041814],"CVE-2020-13844":[-0.054002445105236885,-0.18456172154241657],"CVE-2020-14039":[0.05524731448776282,0.24627214705862888],"CVE-2020-14145":[0.02893781543996424,0.2722495776943159],"CVE-2020-14155":[0.17242188750093404,0.2202598646276455],"CVE-2020-14352":[0.13300517368800097,0.2387051260403068],"CVE-2020-14382":[0.055944018880236576,0.2235308011769645],"CVE-2020-14422":[0.03444316671551137,0.02539955118128572],"CVE-2020-1472":[0.05919266020548455,0.2986938284030838],"CVE-2020-15358":[0.16462024196980585,0.16296391341046557],"CVE-2020-1751":[0.06284179853277695,0.0015113671829548809],"CVE-2020-1752":[0.01007677898102779,0.038518991261665365],"CVE-2020-1971":[0.1373510167453422,-0.0001918234297743258],"CVE-2020-24330":[0.0924649385731018,0.29634086659326425],"CVE-2020-24331":[0.18390019009018713,0.11375562259274583],"CVE-2020-24332":[0.16754745696401108,0.24717661862485876],"CVE-2020-24659":[-0.019380406040344182,0.27839261122721326],"CVE-2020-24977":[0.15273157432237353,0.14041390567841497],"CVE-2020-25658":[-0.02759546109818532,0.2416082808578202],"CVE-2020-25659":[0.10449629011049429,0.011862486874715005],"CVE-2020-25692":[0.14749378760437995,-0.24008441159942087],"CVE-2020-25709":[0.16730109637203316,-0.16355049578690356],"CVE-2020-25710":[0.1557750590938758,-0.22104673878528838],"CVE-2020-26116":[0.07962056577484021,-0.008327524755858844],"CVE-2020-26137":[0.04982778837962504,0.036135145899661485],"CVE-2020-27350":[0.10709122220952798,-0.25570371722866037],"CVE-2020-27618":[-0.0397789454512115,-0.02351615061335806],"CVE-2020-27619":[-0.0633708605011031,-0.01512588365343618],"CVE-2020-27781":[-0.10140642945869255,-0.16075704514008807],"CVE-2020-27783":[-0.036247581572846924,0.2108941444566193],"CVE-2020-28196":[0.12071003283255224,0.018042900580197585],"CVE-2020-29361":[0.02143979386056678,0.030012262269148868],"CVE-2020-29362":[-0.005679876848846888,0.034331867885803447],"CVE-2020-29363":[0.12160662603097808,-0.01116078314956444],"CVE-2020-35493":[0.01708303076772016,-0.2518811412352878],"CVE-2020-36221":[-0.03741481293192319,-0.22375716420925237],"CVE-2020-36222":[0.026388215844215798,-0.19587853545270648],"CVE-2020-36223":[-0.08237509250782227,-0.14206182365668038],"CVE-2020-36224":[0.005558416808991956,-0.1483453241964721],"CVE-2020-36225":[-0.04485614260810968,-0.20040033446861663],"CVE-2020-36226":[-0.09596410243895404,-0.14637789048504798],"CVE-2020-36227":[-0.02808535913130537,-0.19497543530866188],"CVE-2020-36228":[-0.01027326866333745,-0.18642138664765212],"CVE-2020-36229":[-0.008399053112977627,-0.2034003077185437],"CVE-2020-36230":[0.04502462865456615,-0.165201492085536],"CVE-2020-36242":[0.08564220684680578,0.23927816747037559],"CVE-2020-6096":[0.011803139068828666,-0.20792370944142072],"CVE-2020-6405":[0.13426366912002355,0.21675193557045336],"CVE-2020-6829":[0.13188052749887816,-0.22791511883307136],"CVE-2020-7595":[-0.08463986869600783,0.17857491171099793],"CVE-2020-8177":[0.09924431414167705,-0.0010836024150151764],"CVE-2020-8231":[0.10095300369872443,-0.27290940152994136],"CVE-2020-8285":[0.13223568999687688,-0.02845514853930129],"CVE-2020-8286":[0.10229426383987632,-0.0315329954243892],"CVE-2020-8492":[0.20244074476074703,0.10202439830636485],"CVE-2020-8616":[-0.08351372506581309,0.19907601198364427],"CVE-2020-8617":[0.18278635501147103,0.08641035239451515],"CVE-2020-8622":[0.1459661040736637,0.17783436699335223],"CVE-2020-8623":[-0.06506045292655245,0.24034299484594254],"CVE-2020-8625":[0.19759453873473076,0.17638073440851648],"CVE-2020-9327":[0.19816361400622992,0.21331729703297173],"CVE-2020-9794":[-0.07131987560292896,-0.10491403108072211],"CVE-2020-9849":[-0.07219399402754635,-0.16802408341713826],"CVE-2020-9948":[-0.05415486327150363,0.22171943463777635],"CVE-2020-9951":[0.15455705845142226,0.21098375489662824],"CVE-2020-9983":[0.20656241131511588,0.07943358159597713],"CVE-2020-9991":[-0.08809298060026798,-0.18903846467351887],"CVE-2021-1817":[-0.03175673228494118,0.15736015208726348],"CVE-2021-1820":[0.16068114760843424,0.26710915307934835],"CVE-2021-1825":[0.0744346810632143,0.2595079456375127],"CVE-2021-1826":[0.18342612050698348,0.2449165299037844],"CVE-2021-20271":[-0.0007148946599602232,0.2440365720759336],"CVE-2021-20277":[0.22472792646618076,0.16682291812630812],"CVE-2021-20305":[-0.009731115117291292,-0.046993214342700665],"CVE-2021-22876":[-0.08220139347052897,-0.11920687157381421],"CVE-2021-22922":[-0.06088762466237818,0.17745256000521664],"CVE-2021-22923":[0.2252238743687886,0.12143364149623663],"CVE-2021-22925":[-0.0930955442929788,-0.09902120813403317],"CVE-2021-22946":[-0.022623441688462323,-0.04198983874160461],"CVE-2021-22947":[0.02219549238718803,-0.042189092133353416],"CVE-2021-23240":[0.21428663780563406,0.2033547325836355],"CVE-2021-23336":[-0.060086449902430776,-0.005262403251274789],"CVE-2021-23840":[-0.07261321848569456,-0.20573791079904963],"CVE-2021-23841":[-0.020082058722148126,-0.1685514589083235],"CVE-2021-24031":[0.02193938691695109,-0.1600432727440147],"CVE-2021-25215":[-0.03913558857866136,0.2643189817250354],"CVE-2021-25217":[0.04114919278351484,0.29328667192800817],"CVE-2021-27212":[-0.018450799181948675,-0.14522806671028277],"CVE-2021-27218":[0.009163844485309748,-0.04244897241521091],"CVE-2021-27219":[-0.032929157138297506,-0.03361502536873542],"CVE-2021-28153":[-0.026528967872845886,-0.019947948941380838],"CVE-2021-28359":[-0.15260662313564297,-0.15524675506545882],"CVE-2021-30661":[0.0009305505926394725,0.28651632380515185],"CVE-2021-3156":[0.0416529962422446,-0.036561976520039605],"CVE-2021-3177":[0.007325798161167045,-0.031187181678018608],"CVE-2021-3326":[0.00714407019418575,-0.05467018063731715],"CVE-2021-33560":[0.016835887530467605,-0.06305709526492916],"CVE-2021-33574":[0.19517812828819767,0.23046391151653292],"CVE-2021-33910":[-0.00318904087621299,-0.03184553359518008],"CVE-2021-3426":[-0.14445169737564836,-0.1808003191184104],"CVE-2021-3445":[0.14220786335458135,0.27272552000345196],"CVE-2021-3449":[0.03458143609300975,-0.06043363179216035],"CVE-2021-3450":[0.18590530559870758,0.1607409159141829],"CVE-2021-3487":[0.005873680867060448,-0.011240980319980798],"CVE-2021-3516":[-0.016837848321601685,0.223114409518687],"CVE-2021-3517":[0.20545181150916608,0.12784048854688912],"CVE-2021-3518":[0.05706719346704327,0.27482503293477806],"CVE-2021-3520":[-0.004779303112647946,-0.05458606643798161],"CVE-2021-3524":[-0.01920571718482561,-0.22150289987515367],"CVE-2021-3531":[-0.10374666576299729,-0.1325279735922766],"CVE-2021-3537":[0.1259688393002845,0.19191222968948454],"CVE-2021-3541":[0.07806720032927206,0.20960361452976797],"CVE-2021-3549":[0.048091679986004804,-0.224486953181729],"CVE-2021-3580":[-0.04458773322094001,-0.037575349303420866],"CVE-2021-35942":[0.22820949963301934,0.143120939245736],"CVE-2021-36222":[0.02395987096220778,-0.05411463951917359],"CVE-2021-3711":[-0.003994223688920801,-0.21735159482554942],"CVE-2021-3712":[0.03679483875031541,-0.18099532079198855],"CVE-2021-37750":[0.18712462983966782,0.19634722690993203],"CVE-2021-38185":[0.029870120793416076,0.21848287073734896],"CVE-2021-40528":[0.020394237173208356,-0.17806212512200145],"CVE-2021-41617":[0.0220366018024045,0.29283153988884847],"DaemonSet.default":[-0.32130288682798636,-0.04148813151152668],"Deployment.default":[-0.2973414984088107,-0.08831918779539986],"Job.default":[-0.3034928991050576,-0.11627486715380463],"ceph-provisioners":[0.9359115026056121,0.7764631437660675],"deps":[1.0,0.828630697748197],"docker.io/openstackhelm/ceph-cephfs-provisioner:ubuntu_bionic-20200521":[0.02598912581676406,-0.11704346853747487],"docker.io/openstackhelm/ceph-config-helper:change_770201_ubuntu_bionic-20210113":[-0.04764927799834339,-0.14869739776675817],"docker.io/openstackhelm/ceph-rbd-provisioner:change_770201_ubuntu_bionic-20210113":[-0.04418009022640356,-0.12091520078687458],"openstack-helm/ceph-provisioners":[-0.4111878780962974,-0.07991698033347443],"quay.io/cephcsi/cephcsi:v3.1.0":[0.055499481435578445,0.11913807489630958]}},"id":"803382","type":"StaticLayoutProvider"},{"attributes":{},"id":"803356","type":"SaveTool"},{"attributes":{},"id":"803416","type":"AllLabels"},{"attributes":{"fill_color":{"field":"nodeType","transform":{"id":"803403"}},"size":{"value":20}},"id":"803404","type":"Circle"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"803433","type":"BoxAnnotation"},{"attributes":{},"id":"803435","type":"Selection"},{"attributes":{},"id":"803354","type":"WheelZoomTool"},{"attributes":{},"id":"803343","type":"LinearScale"},{"attributes":{},"id":"803378","type":"MultiLine"},{"attributes":{"bottom_units":"screen","fill_alpha":0.5,"fill_color":"lightgrey","left_units":"screen","level":"overlay","line_alpha":1.0,"line_color":"black","line_dash":[4,4],"line_width":2,"right_units":"screen","syncable":false,"top_units":"screen"},"id":"803359","type":"BoxAnnotation"},{"attributes":{"source":{"id":"803375"}},"id":"803377","type":"CDSView"},{"attributes":{},"id":"803341","type":"LinearScale"},{"attributes":{},"id":"803434","type":"UnionRenderers"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"803375"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"803413","type":"LabelSet"},{"attributes":{"active_multi":null,"tools":[{"id":"803353"},{"id":"803354"},{"id":"803355"},{"id":"803356"},{"id":"803357"},{"id":"803358"},{"id":"803367"},{"id":"803368"},{"id":"803369"}]},"id":"803360","type":"Toolbar"},{"attributes":{"axis":{"id":"803345"},"ticker":null},"id":"803348","type":"Grid"},{"attributes":{"edge_renderer":{"id":"803380"},"inspection_policy":{"id":"803426"},"layout_provider":{"id":"803382"},"node_renderer":{"id":"803376"},"selection_policy":{"id":"803431"}},"id":"803373","type":"GraphRenderer"},{"attributes":{},"id":"803350","type":"BasicTicker"},{"attributes":{"data_source":{"id":"803375"},"glyph":{"id":"803404"},"hover_glyph":null,"muted_glyph":null,"view":{"id":"803377"}},"id":"803376","type":"GlyphRenderer"},{"attributes":{"source":{"id":"803379"}},"id":"803381","type":"CDSView"},{"attributes":{"axis":{"id":"803349"},"dimension":1,"ticker":null},"id":"803352","type":"Grid"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,7.5,8.8,8.6,8.2,8.1,8.1,8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,5.9,5.9,5.5,9.8,9.1,8.8,8.8,8.8,8.8,8.8,8.8,8.8,9.8,8.6,8.6,8.6,8.6,8.2,8.2,8.1,8.1,8.1,8,7.8,7.8,7.8,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,9.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,7,7,7,7,6.7,6.7,6.7,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,6.5,7.5,6.4,6.3,6.3,5.9,6.1,6.1,9.8,5.9,5.9,5.9,5.9,5.9,5.7,5.7,5.5,5.5,5.5,5.5,5.5,5.5,5.4,5.4,5.3,5.3,5.3,5.3,7.8,7.8,7.5,7.5,5.9,5.5,5.3,5.3,null,9.8,9.8,9.1,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.5,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,5.3,8.1,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.1,6.7,6.5,6.5,6.5,6.5,6.1,6.1,6.1,5.9,5.7,5.6,5.5,5.5,5.5,5.5,5.3,5.3,5.3,5.3,null,6.1,5.7,null,8.8,8.8,8.8,7.5,9.8,9.8,7.5,7.5,7.5,7.5,5.4,5.3,null],"description":["openstack-helm/ceph-provisioners",null,"Ensure that Service Account Tokens are only mounted where necessary","Job.ceph-cephfs-client-key-generator.default (container 0) - init","Containers should run as a high UID to avoid host conflict","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Minimize the admission of containers with the NET_RAW capability","Memory requests should be set","Minimize the admission of containers with capabilities assigned","Image Pull Policy should be Always"

View BlastRadius Graph

ygqygq2-ceph-exporter

CVE-2021-3711, CVE-2021-3449, CVE-2020-1971, CVE-2021-33910, CVE-2021-3520, CVE-2021-3177, CVE-2018-11236, CVE-2020-12403, CVE-2021-3518, CVE-2021-30535, CVE-2021-3517, CVE-2021-20305, CVE-2020-9794, CVE-2021-3516, CVE-2018-11237, CVE-2021-36222, CVE-2021-3580, CVE-2021-27219, CVE-2021-27218, CVE-2021-27212, CVE-2021-22946, CVE-2020-8286, CVE-2020-8285, CVE-2020-36230, CVE-2020-36229, CVE-2020-36228, CVE-2020-36227, CVE-2020-36226, CVE-2020-36225, CVE-2020-36224, CVE-2020-36223, CVE-2020-36222, CVE-2020-36221, CVE-2020-29363, CVE-2020-29361, CVE-2020-28196, CVE-2020-25710, CVE-2020-25709, CVE-2020-25692, CVE-2019-9513, CVE-2019-9511, CVE-2019-20907, CVE-2018-19591, CVE-2021-3712, CVE-2020-26116, CVE-2020-27781, CVE-2020-1751, CVE-2021-3524, CVE-2021-31879, CVE-2021-40528, CVE-2021-3537, CVE-2021-23841, CVE-2021-22947, CVE-2020-27350, CVE-2021-24031, CVE-2020-13844, CVE-2021-3531, CVE-2021-28153, CVE-2021-22925, CVE-2021-22876, CVE-2020-6829, CVE-2020-29362, CVE-2018-20217, CVE-2019-9169, CVE-2020-10878, CVE-2020-10543, CVE-2020-6096, CVE-2019-18276, CVE-2017-15131, CVE-2021-33560, CVE-2021-3326, CVE-2021-23840, CVE-2020-9991, CVE-2020-8231, CVE-2020-12723, CVE-2019-9923, CVE-2019-9674, CVE-2019-20838, CVE-2019-20388, CVE-2019-14855, CVE-2019-13050, CVE-2019-12098, CVE-2020-1752, CVE-2020-9849, CVE-2020-24977, CVE-2018-5710, CVE-2016-2781, CVE-2020-13529, CVE-2020-14422, CVE-2019-25013, CVE-2018-16869, CVE-2018-16868, CVE-2020-27618, CVE-2020-21913, CVE-2020-10029, CVE-2018-7169, CVE-2016-10739, CKV_K8S_38, CKV_K8S_40, CKV_K8S_29, CKV_K8S_23, CKV_K8S_31, CKV_K8S_43, CKV_K8S_30, CKV_K8S_22, CKV_K8S_28, CKV_K8S_20, CKV_K8S_12, CKV_K8S_37, CKV_K8S_15, CKV_K8S_10, CKV_K8S_14, CKV_K8S_11, CKV_K8S_13

October 00, 1011

Bokeh Plot Bokeh.set_log_level("info"); {"1d90a8fd-9ada-463a-a6cd-6233272ec9c8":{"defs":[],"roots":{"references":[{"attributes":{"overlay":{"id":"1152727"}},"id":"1152723","type":"BoxZoomTool"},{"attributes":{"formatter":{"id":"1152789"},"major_label_policy":{"id":"1152787"},"ticker":{"id":"1152718"}},"id":"1152717","type":"LinearAxis"},{"attributes":{"text":"ygqygq2-ceph-exporter"},"id":"1152703","type":"Title"},{"attributes":{},"id":"1152804","type":"UnionRenderers"},{"attributes":{"axis":{"id":"1152717"},"dimension":1,"ticker":null},"id":"1152720","type":"Grid"},{"attributes":{"callback":null},"id":"1152736","type":"TapTool"},{"attributes":{"graph_layout":{"CKV_K8S_10":[-0.14495764127218339,-0.41391007195552426],"CKV_K8S_11":[-0.09300910070517186,-0.3846646640762124],"CKV_K8S_12":[-0.12598558679797617,-0.4237736047886808],"CKV_K8S_13":[-0.10316304939263561,-0.4309651485161011],"CKV_K8S_14":[-0.16906388669735248,-0.38414151792870516],"CKV_K8S_15":[-0.1402859164829693,-0.3585780821364749],"CKV_K8S_20":[-0.09066755032059623,-0.4108992556407978],"CKV_K8S_22":[-0.16157673201763892,-0.34775643100166537],"CKV_K8S_23":[-0.0458676957263197,-0.39433928371310645],"CKV_K8S_28":[-0.06418926208715545,-0.3877287665420542],"CKV_K8S_29":[-0.07267420353422324,-0.3671831350993516],"CKV_K8S_30":[-0.15908876544377265,-0.40023246035568655],"CKV_K8S_31":[-0.11348009701054011,-0.36033278677521],"CKV_K8S_37":[-0.16997890288901257,-0.3656430486805223],"CKV_K8S_38":[-0.07572180664761252,-0.42493842943702953],"CKV_K8S_40":[-0.13820353758340892,-0.3831085151912562],"CKV_K8S_43":[-0.059483480013822455,-0.413341135850577],"CVE-2016-10739":[0.12017898834412963,0.08184555966176549],"CVE-2016-2781":[-0.12503598760047446,0.03483325935374911],"CVE-2017-15131":[0.15025466693297831,-0.009376710230790694],"CVE-2018-11236":[0.03878287840662577,-0.049512173535672985],"CVE-2018-11237":[-0.032852978705623356,0.1402768668863688],"CVE-2018-16868":[0.16566071238132957,0.06870527630389138],"CVE-2018-16869":[0.0824221777443216,0.14660707364550316],"CVE-2018-19591":[0.023822150500845334,0.18460562583161896],"CVE-2018-20217":[0.14344596154614522,0.0738374690730613],"CVE-2018-5710":[-0.10551617542177581,-0.013763888208720855],"CVE-2018-7169":[0.04260447246464759,-0.0012401256100364618],"CVE-2019-12098":[-0.00925789696633177,-0.053177762744102214],"CVE-2019-13050":[-0.06092662492524933,-0.0382965599781782],"CVE-2019-14855":[0.1393028968338408,0.04668903172006619],"CVE-2019-18276":[0.06753186186399844,0.0417129686679236],"CVE-2019-20388":[0.13326332292828838,-0.023476225374540315],"CVE-2019-20838":[0.14555136837267288,0.010530753611627563],"CVE-2019-20907":[0.0050324699131447685,0.17135410348572913],"CVE-2019-25013":[-0.05929503665217007,0.14608654705914179],"CVE-2019-9169":[0.16091361077647082,0.02443135481359979],"CVE-2019-9511":[0.05425838291608752,0.14023638672212083],"CVE-2019-9513":[0.0016253648337021085,0.20067933424779336],"CVE-2019-9674":[0.10199272792393647,-0.059997030626068246],"CVE-2019-9923":[0.12218275959955745,0.007361773348780929],"CVE-2020-10029":[0.0906787996462125,0.18756563218858782],"CVE-2020-10543":[0.12336692723882421,0.16515424951428598],"CVE-2020-10878":[-0.12395760347041719,0.06276906275521371],"CVE-2020-12403":[0.16186955917909626,0.09353337901712833],"CVE-2020-12723":[-0.08380918248636905,0.03445380035361956],"CVE-2020-13529":[-0.02844181362901988,0.10937886686150135],"CVE-2020-13844":[-0.1290936382766517,0.08267917807764061],"CVE-2020-14422":[-0.08961106269550807,-0.03315246196182616],"CVE-2020-1751":[0.017493072751254158,-0.02903379255940993],"CVE-2020-1752":[-0.12047033656696392,0.010534678578403093],"CVE-2020-1971":[0.09130568065832514,0.07526943878390054],"CVE-2020-21913":[0.12204281199845092,-0.04323870081810702],"CVE-2020-24977":[0.05180533146477125,-0.07267836338746003],"CVE-2020-25692":[0.06758107873410796,0.16635108383569228],"CVE-2020-25709":[0.1545730425341602,0.11841449346473593],"CVE-2020-25710":[-0.04091796465509133,0.16672038148055318],"CVE-2020-26116":[-0.09983534113798352,0.011383329509362205],"CVE-2020-27350":[0.03034004248308361,-0.08244595592402583],"CVE-2020-27618":[0.02494674318423557,0.20653959818458306],"CVE-2020-27781":[-0.016864316816443937,-0.025676986807707632],"CVE-2020-28196":[-0.06692758034458102,-0.05720483033756379],"CVE-2020-29361":[0.08347221786442231,0.014385605741183702],"CVE-2020-29362":[-0.07076990947062387,0.011941640659863298],"CVE-2020-29363":[-0.07616237157413196,0.12770864709247232],"CVE-2020-36221":[0.10027829858134606,0.16910380330468933],"CVE-2020-36222":[-0.03114083066916803,0.009028904613908898],"CVE-2020-36223":[0.07645818299360659,-0.013633248449028747],"CVE-2020-36224":[0.0746917653183528,-0.07384269690425303],"CVE-2020-36225":[0.10933011583135026,0.052300780816295835],"CVE-2020-36226":[-0.03183018938165104,0.07002513957259777],"CVE-2020-36227":[-0.07746539960498318,0.1648392864533715],"CVE-2020-36228":[-0.03609927813351992,-0.048640290755175924],"CVE-2020-36229":[-0.04411191773859789,0.19285390124536894],"CVE-2020-36230":[-0.00348158258576652,-0.07934207106056139],"CVE-2020-6096":[-0.06261920164335782,0.17931764403502964],"CVE-2020-6829":[0.08008602087636298,-0.05218881162951063],"CVE-2020-8231":[0.044284042208898,0.17410177824394088],"CVE-2020-8285":[0.01572324739259269,-0.06256304957529626],"CVE-2020-8286":[0.004767417281408103,0.0020696823028165125],"CVE-2020-9794":[0.16495425087601007,0.04615276247605094],"CVE-2020-9849":[-0.09581735530183459,0.1539241113355156],"CVE-2020-9991":[0.04999588852087837,0.20215984107575052],"CVE-2021-20305":[-0.0618481526956395,0.07969748457538388],"CVE-2021-22876":[0.1066574813618413,0.10763815860111893],"CVE-2021-22925":[0.038987855221555276,0.11336189842635104],"CVE-2021-22946":[-0.12065632499157755,0.10204400033373408],"CVE-2021-22947":[0.10760025700401292,-0.011452916011723269],"CVE-2021-23840":[-0.021240452983687104,0.20081515484183626],"CVE-2021-23841":[-0.08744721468624751,0.10080577844955231],"CVE-2021-24031":[-0.0473362774933787,-0.01648978533316291],"CVE-2021-27212":[0.10946355082368454,0.14441431416945474],"CVE-2021-27218":[0.058722437760764475,-0.035192645314897165],"CVE-2021-27219":[-0.04829675763094566,0.037129120487973837],"CVE-2021-28153":[0.12645449120835037,0.12607012825418887],"CVE-2021-30535":[-0.03151046050378322,-0.07123164149674725],"CVE-2021-3177":[0.06871004309349558,0.19148772216608229],"CVE-2021-31879":[-0.09964459814305333,0.0795884160301678],"CVE-2021-3326":[0.08360302555882458,0.11994589129709991],"CVE-2021-33560":[-0.11267280354889236,0.12069854456307377],"CVE-2021-33910":[0.06374861325336395,0.08990806533023979],"CVE-2021-3449":[0.02619905168579178,0.1492858006408729],"CVE-2021-3516":[-0.07549202576118047,-0.012631107660916146],"CVE-2021-3517":[0.09877833193704859,-0.034194184124578725],"CVE-2021-3518":[0.11705646894219289,0.029479197358722065],"CVE-2021-3520":[0.13779011923725015,0.10351150974728393],"CVE-2021-3524":[-0.0059797840316667,0.14509305301258005],"CVE-2021-3531":[0.004607577439885974,0.11534854453982998],"CVE-2021-3537":[-0.018980788409880198,0.17673333959637655],"CVE-2021-3580":[-0.10872687386673328,0.047216830798031184],"CVE-2021-36222":[-0.05737936956254109,0.11042098862119848],"CVE-2021-3711":[-0.0817058184781168,0.0601274158064898],"CVE-2021-3712":[-0.09913460180286437,0.13401541580352042],"CVE-2021-40528":[0.1385187447998616,0.14318848994907524],"Deployment.default":[-0.08903602205081336,-0.3105044081100697],"deps":[0.1906971372668275,1.0],"digitalocean/ceph_exporter:latest":[0.015954005049733332,0.05556668326492129],"ygqygq2/ceph-exporter":[-0.11562338582727673,-0.3983312704528768]}},"id":"1152750","type":"StaticLayoutProvider"},{"attributes":{},"id":"1152705","type":"DataRange1d"},{"attributes":{"formatter":{"id":"1152786"},"major_label_policy":{"id":"1152784"},"ticker":{"id":"1152714"}},"id":"1152713","type":"LinearAxis"},{"attributes":{"axis":{"id":"1152713"},"ticker":null},"id":"1152716","type":"Grid"},{"attributes":{"below":[{"id":"1152713"}],"center":[{"id":"1152716"},{"id":"1152720"}],"height":768,"left":[{"id":"1152717"}],"renderers":[{"id":"1152741"},{"id":"1152781"}],"title":{"id":"1152703"},"toolbar":{"id":"1152728"},"width":1024,"x_range":{"id":"1152705"},"x_scale":{"id":"1152709"},"y_range":{"id":"1152707"},"y_scale":{"id":"1152711"}},"id":"1152702","subtype":"Figure","type":"Plot"},{"attributes":{"background_fill_color":{"value":"white"},"source":{"id":"1152743"},"text":{"field":"name"},"x":{"field":"x"},"y":{"field":"y"}},"id":"1152781","type":"LabelSet"},{"attributes":{},"id":"1152724","type":"SaveTool"},{"attributes":{},"id":"1152784","type":"AllLabels"},{"attributes":{"data":{"cvssScore":[null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,9.8,5.9,5.9,5.5,9.8,9.8,9.8,9.1,8.8,8.8,8.6,8.1,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7.2,7.1,7,6.5,6.1,5.9,5.9,5.9,5.9,5.7,5.5,5.5,5.3,5.3,5.3,5.3,5.3,5.3,5.3,9.8,8.6,8.2,8.1,7.8,7.8,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.5,7.4,7,6.5,6.5,6.5,6.5,6.1,5.9,5.9,5.7,5.6,5.5,5.5,5.5,5.3,5.3],"description":["ygqygq2/ceph-exporter",null,"Ensure that Service Account Tokens are only mounted where necessary","Deployment.RELEASE-NAME-ceph-exporter.default (container 0) - ceph-exporter","Containers should run as a high UID to avoid host conflict","Apply security context to your pods and containers","Minimize the admission of root containers","Ensure that the seccomp profile is set to docker/default or runtime/default","Image should use digest","Apply security context to your pods and containers","Use read-only filesystem for containers where possible"

View BlastRadius Graph