Dependency Scan Results (BOM)                                                             
╔════════════════════════════════════════════════════════════════════════════════════════╤══════════════════════════╤═════════════╤══════════╤═══════╗
║ Dependency Tree                                                                         Insights                  Fix Version  Severity  Score ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── apache2@2.4.62 ⬅ DSA-5729-2                                                                                                                ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── apache2@2.4.62 ⬅ DSA-5729-2                                                                                                                ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── apache2@2.4.62 ⬅ CVE-2024-40725                                                                                                            ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── apache2@2.4.62 ⬅ CVE-2024-40725                                                                                                            ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── apache2@2.4.62-1~deb12u2 ⬅ CVE-2024-39884                                                                                                  ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── apache2@2.4.62-1~deb12u2 ⬅ CVE-2024-39884                                                                                                  ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── apache2@2.4.62-1~deb12u2 ⬅ CVE-2024-39884                                                                                                  ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── apr@1.7.2 ⬅ CVE-2023-49582                                                                                                                 ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── coreutils@9.1-1 ⬅ CVE-2024-0684                                                                                                            ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── curl@7.88.1 ⬅ DSA-5460-1                                                                                                                   ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── curl@7.88.1 ⬅ CVE-2025-0665                                                                                                                ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── curl@7.88.1 ⬅ CVE-2025-0665                                                                                                                ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── curl@7.88.1 ⬅ CVE-2025-0167                                                                                                                ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── curl@7.88.1 ⬅ CVE-2024-9681                                                                                                                ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── curl@7.88.1 ⬅ CVE-2024-8096                                                                                                                ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── curl@7.88.1 ⬅ CVE-2024-7264                                                                                                                ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── curl@7.88.1 ⬅ CVE-2024-6874                                                                                                                ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── curl@7.88.1 ⬅ CVE-2024-6874                                                                                                                ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── curl@7.88.1 ⬅ CVE-2024-6197                                                                                                                ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── curl@7.88.1 ⬅ CVE-2024-6197                                                                                                                ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── curl@7.88.1 ⬅ CVE-2024-2466                                                                                                                ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── curl@7.88.1 ⬅ CVE-2024-2466                                                                                                                ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── curl@7.88.1 ⬅ CVE-2024-2398                                                                                                                ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── curl@7.88.1 ⬅ CVE-2024-2004                                                                                                                ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── curl@7.88.1 ⬅ CVE-2024-11053                                                                                                               ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── curl@7.88.1 ⬅ CVE-2024-0853                                                                                                                ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── curl@7.88.1 ⬅ CVE-2024-0853                                                                                                                ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── curl@7.88.1 ⬅ CVE-2023-46219                                                                                                               ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── curl@7.88.1 ⬅ CVE-2023-46218                                                                                                               ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── curl@7.88.1 ⬅ CVE-2023-38545                                                                                                               ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── curl@7.88.1 ⬅ CVE-2023-38039                                                                                                               ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                2.6.4        LOW         2.0 ║
║ └── expat@2.5.0 ⬅ CVE-2024-8176                                                                                                                ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             LOW         2.0 ║
║ └── expat@2.5.0 ⬅ CVE-2024-50602                                                                                                               ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── expat@2.5.0 ⬅ CVE-2024-45490                                                                                                               ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             LOW         2.0 ║
║ └── expat@2.5.0 ⬅ CVE-2023-52425                                                                                                               ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ freetype@2.12.1+dfsg ⬅ CVE-2025-27363                                                                                          MEDIUM      5.0 ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── glibc@2.36 ⬅ CVE-2025-0395                                                                                                                 ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── glibc@2.36 ⬅ CVE-2024-33599                                                                                                                ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── glibc@2.36 ⬅ CVE-2024-2961                                                                                                                 ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── glibc@2.36 ⬅ CVE-2023-6246                                                                                                                 ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── glibc@2.36 ⬅ CVE-2023-5156                                                                                                                 ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── glibc@2.36 ⬅ CVE-2023-4911                                                                                                                 ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── glibc@2.36 ⬅ CVE-2023-4806                                                                                                                 ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── glibc@2.36 ⬅ CVE-2023-4527                                                                                                                 ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                2.5.5        LOW         2.0 ║
║ └── gnupg2@2.2.40 ⬅ CVE-2025-30258                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             LOW         2.0 ║
║ └── gnupg2@2.2.40 ⬅ CVE-2025-30258                                                                                                             ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── gnutls28@3.7.9 ⬅ CVE-2024-28835                                                                                                            ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── gnutls28@3.7.9 ⬅ CVE-2024-28834                                                                                                            ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── gnutls28@3.7.9 ⬅ CVE-2024-12243                                                                                                            ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── gnutls28@3.7.9 ⬅ CVE-2024-0567                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── gnutls28@3.7.9 ⬅ CVE-2024-0553                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── gnutls28@3.7.9 ⬅ CVE-2023-5981                                                                                                             ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                1.20.2       LOW         2.0 ║
║ └── krb5@1.20.1 ⬅ CVE-2025-24528                                                                                                               ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── krb5@1.20.1 ⬅ CVE-2024-37370                                                                                                               ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             LOW         2.0 ║
║ └── krb5@1.20.1 ⬅ CVE-2024-26462                                                                                                               ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── krb5@1.20.1 ⬅ CVE-2023-36054                                                                                                               ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             LOW         2.0 ║
║ └── libcap2@2.66-4 ⬅ CVE-2025-1390                                                                                                             ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── libssh2@1.10.0 ⬅ CVE-2023-48795                                                                                                            ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── libwebp@1.2.4 ⬅ CVE-2023-4863                                                                                                              ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── libx11@1.8.4 ⬅ CVE-2023-43785                                                                                                              ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── libx11@1.8.4 ⬅ CVE-2023-43785                                                                                                              ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── libx11@1.8.4 ⬅ CVE-2023-3138                                                                                                               ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── libx11@1.8.4 ⬅ CVE-2023-3138                                                                                                               ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ libxml2@2.9.14+dfsg-1.3~deb12u1 ⬅ CVE-2025-32414                                                                  2.13.8       LOW         2.0 ║
║ libxml2@2.9.14+dfsg-1.3~deb12u1 ⬅ CVE-2024-25062                                                                               LOW         2.0 ║
║ libxml2@2.9.14+dfsg-1.3~deb12u1 ⬅ CVE-2023-45322                                                                               LOW         2.0 ║
║ libxml2@2.9.14+dfsg-1.3~deb12u1 ⬅ CVE-2023-39615                                                                               LOW         2.0 ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── libxpm@3.5.12 ⬅ CVE-2023-43788                                                                                                             ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                6.5.4        MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-40364                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-40114                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-39778                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-39688                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-38479                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-38240                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-38049                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-23137                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-23135                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-23134                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22128                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22124                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22123                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22122                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22120                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22118                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22117                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22116                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22114                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22112                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22110                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22108                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22106                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22102                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22101                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22100                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22099                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22098                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22096                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22094                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22092                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22091                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22087                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22085                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22084                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22082                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22080                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22078                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22077                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22076                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22074                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22069                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22068                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22067                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22065                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22064                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22061                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22059                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22052                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22051                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22047                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22046                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22036                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22034                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22032                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22031                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22030                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22024                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22023                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22021                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22020                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22018                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22017                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22016                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22013                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22011                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22009                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22006                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22003                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22002                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22001                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-22000                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21998                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21995                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21990                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21989                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21988                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21987                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21984                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21983                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21982                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21977                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21974                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21973                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21966                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21965                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21958                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21954                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21940                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21939                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21932                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21930                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21929                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21923                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21921                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21915                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21911                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21908                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21906                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21903                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21902                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21901                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21900                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21897                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21895                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21893                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21890                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21889                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21886                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21884                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21883                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21880                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21876                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21874                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21873                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21869                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21868                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21857                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21856                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21854                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21852                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21851                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21849                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21847                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21845                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21842                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21841                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21837                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21835                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21834                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21832                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21830                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21829                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21828                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21827                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21826                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21824                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21823                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21821                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21820                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21819                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21815                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21814                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21813                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21812                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21811                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21810                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21809                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21808                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21807                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21806                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21805                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21804                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21803                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21802                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21800                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21799                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21798                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21796                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21795                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21794                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21793                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21792                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21791                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21790                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21789                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21788                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21787                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21786                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21785                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21784                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21783                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21782                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21781                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21780                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21779                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21778                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21777                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21776                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21775                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21774                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21773                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21772                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21771                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21770                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21767                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21766                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21765                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21764                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21763                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21762                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21761                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21760                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21758                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21754                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21753                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21752                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21750                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21749                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21748                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21746                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21745                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21744                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21743                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21742                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21741                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21738                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21737                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21736                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21735                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21734                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21733                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21731                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21730                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21728                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21727                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21726                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21725                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21724                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21722                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21720                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21719                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21718                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21716                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21715                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21713                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21711                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21710                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21709                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21708                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21707                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21706                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21705                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21704                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21703                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21701                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21700                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21695                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21691                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21686                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21685                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21684                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21679                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21677                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21674                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21672                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21670                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21663                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21661                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21659                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21657                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21654                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21652                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21650                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21644                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21643                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21642                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21641                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21633                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2025-21632                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58092                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58091                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58088                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58086                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58085                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58084                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58083                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58082                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58081                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58080                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58078                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58077                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58076                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58075                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58074                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58072                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58071                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58070                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58069                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58068                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58064                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58063                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58062                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58061                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58060                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58058                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58057                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58056                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58055                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58054                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58052                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58051                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58042                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58034                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58022                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58021                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58020                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58019                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58018                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58017                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58016                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58015                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58014                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58013                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58011                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58010                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58009                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58008                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58007                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58004                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58003                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-58001                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57998                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57997                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57996                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57995                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57994                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57993                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57991                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57990                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57989                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57988                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57987                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57986                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57985                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57981                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57980                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57979                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57978                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57973                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57953                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57944                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57943                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57942                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57941                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57936                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57935                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57934                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57933                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57932                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57928                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57927                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57926                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57923                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57921                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57920                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57919                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57918                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57914                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57909                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57905                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57891                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57886                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57885                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57881                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57880                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57879                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57878                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57877                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57844                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57839                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57834                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57806                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57805                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57801                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57800                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57799                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-57793                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56788                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56773                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56772                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56771                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56768                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56764                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56761                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56760                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56752                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56749                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56744                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56721                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56714                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56713                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56711                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56710                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56702                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56699                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56697                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56696                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56689                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56685                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56684                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56682                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56680                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56674                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56673                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56671                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56669                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56668                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56667                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56666                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56656                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56655                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56654                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56653                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56652                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56649                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56646                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56639                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56638                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56635                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56632                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56624                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56621                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56620                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56618                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56617                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56613                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56612                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56607                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56580                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56577                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56573                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56564                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56563                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56561                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56560                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56559                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56556                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56555                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56554                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56553                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56552                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56550                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56549                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56547                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56545                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56543                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56542                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56541                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56540                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56537                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56536                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56535                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56534                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56372                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-56368                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-55642                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-55641                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-55639                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-54460                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-54458                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-54455                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-54193                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-54191                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53682                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53681                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53238                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53236                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53235                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53232                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53228                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53225                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53223                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53222                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53212                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53211                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53205                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53204                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53202                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53201                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53200                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53199                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53193                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53192                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53191                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53189                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53188                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53186                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53185                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53182                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53169                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53167                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53163                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53162                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53160                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53153                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53152                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53149                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53143                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53139                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53137                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53132                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53126                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53118                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53117                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53116                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53115                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53111                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53109                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53107                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53098                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53092                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53087                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53086                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53084                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53083                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53080                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53078                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53077                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53076                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53075                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53074                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53073                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53071                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53069                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53067                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53065                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53064                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53062                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53053                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53049                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53048                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53047                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53046                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53045                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-53044                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-52319                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-51729                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50303                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50300                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50297                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50294                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50293                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50291                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50288                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50281                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50274                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50270                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50266                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50263                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50260                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50254                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50253                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50241                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50240                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50239                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50238                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50231                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50227                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50225                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50224                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50223                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50222                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50221                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50220                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50216                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50214                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50213                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50212                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50207                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50206                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50204                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50203                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50197                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50190                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50178                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50177                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50175                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50174                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50173                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50172                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50170                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50169                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50165                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50161                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50159                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50158                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50157                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50152                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50149                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50144                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50140                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50139                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50137                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50132                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50130                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50129                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50123                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50122                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50120                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50119                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50118                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50114                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50113                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50109                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50107                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50106                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50105                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50104                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50102                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50100                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50097                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50094                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50092                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50091                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50090                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50084                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50081                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50080                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50079                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50076                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50075                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50071                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50070                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50068                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50066                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50065                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50064                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50061                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50043                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50042                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50037                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50034                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50030                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50027                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50025                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50023                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50021                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50020                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50011                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50005                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-50004                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-49999                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-49990                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-49989                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-49984                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-49980                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-49979                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-49976                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-49971                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-49964                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-49956                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-49953                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-49947                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-49943                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-49942                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-49941                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-49931                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-49904                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-49888                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-49887                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-49885                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-49880                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-49876                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-49874                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-49873                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-49872                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-49869                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-49865                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-49864                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-49862                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-49573                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-49570                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-48876                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-48873                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-47746                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-47744                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-47741                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-47733                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-47732                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-47729                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-47726                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-47724                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-47721                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-47719                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-47717                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-47716                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-47715                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-47714                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-47711                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-47702                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-47700                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-47689                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-47688                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-47687                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-47681                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-47680                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-47677                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-47676                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-47675                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46869                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46868                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46867                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46866                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46864                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46863                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46862                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46861                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46856                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46851                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46850                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46847                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46845                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46838                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46837                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46833                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46831                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46827                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46824                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46820                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46801                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46799                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46797                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46796                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46793                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46792                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46790                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46789                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46788                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46785                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46779                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46778                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46769                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46768                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46767                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46766                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46764                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46749                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46741                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46736                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46718                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46712                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46709                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46708                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46706                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46705                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46704                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46703                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46701                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46700                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46699                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46697                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46696                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46693                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46692                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46691                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46690                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46688                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46687                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46684                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46683                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46682                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46680                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-46672                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-45030                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-45027                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-45024                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-45023                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-45020                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-45017                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-45014                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-45013                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-45012                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-45005                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-45004                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-45001                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-44997                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-44996                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-44994                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-44993                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-44992                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-44984                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-44981                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-44980                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-44979                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-44978                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-44976                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-44975                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-44973                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-44964                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-44962                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-44959                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-44956                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-44953                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-44945                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-44943                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-44937                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-44936                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-44933                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-44932                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-43910                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-43906                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-43896                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-43891                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-43888                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-43887                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-43881                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-43874                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-43865                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-43864                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-43862                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-43857                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-43852                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-43847                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-43845                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-43843                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-43838                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-43827                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-43826                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-43825                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-43821                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-43820                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42303                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42300                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42298                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42294                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42293                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42282                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42278                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42275                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42266                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42264                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42263                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42262                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42261                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42260                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42251                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42249                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42248                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42242                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42235                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42234                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42233                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42231                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42227                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42151                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42150                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42149                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42146                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42144                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42141                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42134                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42133                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42132                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42122                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42117                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42113                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42112                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42111                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42108                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42100                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42099                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42091                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42088                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42083                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42081                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42078                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42075                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42074                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42072                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42071                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42069                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42066                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42065                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-42064                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-41932                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-41149                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-41094                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-41086                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-41085                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-41084                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-41083                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-41061                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-41054                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-41053                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-41052                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-41043                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-41037                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-41033                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-41032                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-41029                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-41026                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-41025                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-41021                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-41018                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-41010                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-41003                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-40997                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-40992                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-40991                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-40986                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-40985                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-40979                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-40964                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-40962                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-40955                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-40952                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-40951                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-40950                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-40949                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-40945                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-40944                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-40936                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-40933                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-40930                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-40928                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-40926                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-40925                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-40923                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-40922                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-40917                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-40909                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-40907                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-39504                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-39498                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-39492                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-39491                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-39486                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-39485                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-39483                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-39478                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-39477                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-39473                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-39470                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-39465                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-39464                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-39462                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-39461                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-39296                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-39293                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-39291                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-38664                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-38663                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-38629                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-38617                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-38614                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-38606                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-38604                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-38595                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-38593                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-38592                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-38584                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-38574                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-38572                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-38566                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-38563                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-38562                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-38551                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-38542                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             LOW         2.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-38541                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-38539                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-38385                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-38384                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-38306                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-37026                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-36966                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-36963                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-36961                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-36958                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-36956                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-36948                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-36943                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-36936                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-36935                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-36932                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-36925                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-36895                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-36892                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-36888                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-36887                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-36884                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-36481                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-36477                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-36281                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-36019                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-36018                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-36011                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-36010                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-36003                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-36002                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-36001                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35994                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35993                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35991                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35987                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35985                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35980                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35979                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35977                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35975                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35972                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35968                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35957                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35954                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35953                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35948                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35926                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35921                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35920                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35919                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35917                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35914                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35913                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35911                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35903                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35901                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35894                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35889                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35883                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35882                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35880                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35874                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35873                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35859                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35858                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35856                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35850                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35846                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35841                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35836                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35834                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35832                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35831                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35816                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35814                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35810                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35798                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35797                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35795                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35793                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35792                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35788                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35787                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-35786                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-34030                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-32936                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-27434                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-27433                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-27411                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-27409                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-27406                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-27394                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-27080                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-27068                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-27067                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-27066                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-27064                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-27063                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-27061                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-27060                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-27058                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-27050                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-27049                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-27048                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-27040                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-27036                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-27033                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-27031                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-27029                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-27027                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-27026                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-27021                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-27007                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-27006                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26998                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26995                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26991                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26990                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26986                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26985                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26975                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26971                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26968                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26967                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26959                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26949                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26945                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26942                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26941                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26932                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26918                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26912                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26911                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26909                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26899                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26892                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26890                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26888                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26887                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26873                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26871                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26867                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26858                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26854                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26850                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26847                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26831                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26824                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26823                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26818                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26806                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26797                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26796                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26794                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26786                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26785                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26784                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26770                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26762                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26755                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26746                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26738                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26734                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26732                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26730                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26729                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26728                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26725                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26724                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26721                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26716                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26711                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26709                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26708                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26705                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26703                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26699                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26694                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26693                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26692                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26690                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26683                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26682                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26678                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26674                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26666                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26658                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26657                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26655                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26653                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26652                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26649                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26630                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26623                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26616                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26611                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26604                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26596                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-26587                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-1312                                                                                                              ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-0582                                                                                                              ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2024-0443                                                                                                              ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-7122                                                                                                              ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-6560                                                                                                              ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-6238                                                                                                              ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-6200                                                                                                              ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-5972                                                                                                              ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52925                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52883                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52874                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52866                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52862                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52857                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52848                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52829                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52827                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52801                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52794                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52790                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52786                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52785                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52783                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52782                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52779                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52776                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52769                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52697                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52695                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52689                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52688                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52684                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52681                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52668                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52663                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52659                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52657                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52649                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52647                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52636                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52634                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52626                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52613                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52611                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52581                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52495                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52490                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52487                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52473                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52472                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52468                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52465                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52459                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52455                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52453                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52450                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52446                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-52433                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-4611                                                                                                              ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-45898                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-40791                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── linux@6.1.129 ⬅ CVE-2023-33250                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             LOW         2.0 ║
║ └── linux@6.1.129 ⬅ CVE-2020-14304                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             LOW         2.0 ║
║ └── linux@6.1.129 ⬅ CVE-2019-20794                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             LOW         2.0 ║
║ └── linux@6.1.129 ⬅ CVE-2019-19814                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             LOW         2.0 ║
║ └── linux@6.1.129 ⬅ CVE-2019-19449                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             LOW         2.0 ║
║ └── linux@6.1.129 ⬅ CVE-2019-16089                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             LOW         2.0 ║
║ └── linux@6.1.129 ⬅ CVE-2019-15213                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             LOW         2.0 ║
║ └── linux@6.1.129 ⬅ CVE-2018-12928                                                                                                             ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             LOW         2.0 ║
║ └── ncurses@6.4 ⬅ CVE-2023-50495                                                                                                               ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             LOW         2.0 ║
║ └── ncurses@6.4 ⬅ CVE-2023-50495                                                                                                               ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── nghttp2@1.52.0 ⬅ CVE-2024-28182                                                                                                            ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── nghttp2@1.52.0 ⬅ CVE-2023-44487                                                                                                            ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ openldap@2.5.13+dfsg ⬅ CVE-2023-2953                                                                                           LOW         2.0 ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── openssl@3.0.15 ⬅ CVE-2024-9143                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── openssl@3.0.15 ⬅ CVE-2024-5535                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             LOW         2.0 ║
║ └── openssl@3.0.15-1~deb12u1 ⬅ CVE-2024-13176                                                                                                  ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             LOW         2.0 ║
║ └── openssl@3.0.15-1~deb12u1 ⬅ CVE-2024-13176                                                                                                  ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── openssl@3.0.15-1~deb12u1 ⬅ CVE-2024-12797                                                                                                  ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── openssl@3.0.15-1~deb12u1 ⬅ CVE-2024-12797                                                                                                  ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                1.6.0        LOW         2.0 ║
║ └── pam@1.5.2 ⬅ CVE-2024-22365                                                                                                                 ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             LOW         2.0 ║
║ └── pam@1.5.2 ⬅ CVE-2024-22365                                                                                                                 ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── pam@1.5.2 ⬅ CVE-2024-10963                                                                                                                 ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── pam@1.5.2 ⬅ CVE-2024-10963                                                                                                                 ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             LOW         2.0 ║
║ └── pam@1.5.2 ⬅ CVE-2024-10041                                                                                                                 ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             LOW         2.0 ║
║ └── pam@1.5.2 ⬅ CVE-2024-10041                                                                                                                 ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ perl@5.36.0-7+deb12u1 ⬅ CVE-2024-56406                                                                                         MEDIUM      5.0 ║
║ perl@5.36.0-7+deb12u1 ⬅ CVE-2024-56406                                                                                         MEDIUM      5.0 ║
║ perl@5.36.0-7+deb12u1 ⬅ CVE-2024-56406                                                                                         MEDIUM      5.0 ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── perl@5.36.0 ⬅ CVE-2023-47038                                                                                                               ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── perl@5.36.0 ⬅ CVE-2023-47038                                                                                                               ║
║ perl@5.36.0-7+deb12u1 ⬅ CVE-2023-31484                                                                                         LOW         2.0 ║
║ perl@5.36.0-7+deb12u1 ⬅ CVE-2023-31484                                                                                         LOW         2.0 ║
║ perl@5.36.0-7+deb12u1 ⬅ CVE-2023-31484                                                                                         LOW         2.0 ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             LOW         2.0 ║
║ └── procps@4.0.2-3 ⬅ CVE-2023-4016                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             LOW         2.0 ║
║ └── procps@4.0.2-3 ⬅ CVE-2023-4016                                                                                                             ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ shadow@4.13+dfsg1 ⬅ CVE-2024-56433                                                                                             LOW         2.0 ║
║ shadow@4.13+dfsg1 ⬅ CVE-2023-4641                                                                                              LOW         2.0 ║
║ shadow@4.13+dfsg1 ⬅ CVE-2023-29383                                                                                             LOW         2.0 ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                3.49.1       MEDIUM      5.0 ║
║ └── sqlite3@3.40.1 ⬅ CVE-2025-3277                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             LOW         2.0 ║
║ └── sqlite3@3.40.1 ⬅ CVE-2025-29088                                                                                                            ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── sqlite3@3.40.1 ⬅ CVE-2025-29087                                                                                                            ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── sqlite3@3.40.1 ⬅ CVE-2024-0232                                                                                                             ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── sqlite3@3.40.1 ⬅ CVE-2023-7104                                                                                                             ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── util-linux@2.38.1 ⬅ CVE-2024-28085                                                                                                         ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── util-linux@2.38.1 ⬅ CVE-2024-28085                                                                                                         ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── xz-utils@5.4.1 ⬅ CVE-2025-31115                                                                                                            ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── xz-utils@5.4.1-1 ⬅ CVE-2024-3094                                                                                                           ║
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── xz-utils@5.4.1-1 ⬅ CVE-2024-3094                                                                                                           ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ phpmyadmin@sha256:216747e3a6b7ef8714b79ece498090910c0353a01606c63fe06199a54069683c                                             MEDIUM      5.0 ║
║ └── zlib@1.2.13.dfsg ⬅ CVE-2023-45853                                                                                                          ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ har-validator@5.1.0                                                                     🎯 Used in 75 locations   6.12.3       MEDIUM      5.6 ║
║ └── ajv@5.5.2 ⬅ CVE-2020-15366                                                          📔 Bug Bounty target                                   ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ strip-ansi@4.0.0                                                                      📔 Bug Bounty target3.0.1       │ HIGH     │   7.5 ║
║ └── ansi-regex@3.0.0 ⬅ CVE-2021-3807                                                   │ 🎯 Used in 1 locations   │             │          │       ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ handlebars@4.0.12                                                                      │ 🎯 Used in 2 locations   │ 2.6.4       │ HIGH     │   7.8 ║
║ └── async@2.6.1 ⬅ CVE-2021-43138                                                       │                          │             │          │       ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ libcipm@2.0.2                                                                           📓 Indirect dependency    1.1.6        LOW         2.0 ║
║ └── bin-links@1.1.2 ⬅ GHSA-v45m-2wcp-gg98                                                                                                      ║
║ libcipm@2.0.2                                                                                                                  LOW         2.0 ║
║ └── bin-links@1.1.2 ⬅ GHSA-gqf6-75v8-vr26                                                                                                      ║
║ libcipm@2.0.2                                                                                                                  LOW         2.0 ║
║ └── bin-links@1.1.2 ⬅ GHSA-2mj8-pj3j-h362                                                                                                      ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ micromatch@3.1.10                                                                      │ 🎯 Used in 2 locations   │ 3.0.3       │ HIGH     │   7.5 ║
║ └── braces@2.3.2 ⬅ CVE-2024-4068                                                       │                          │             │          │       ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ execa@0.7.0                                                                            │ 🎯 Used in 6 locations   │ 6.0.6       │ HIGH     │   7.5 ║
║ └── cross-spawn@5.1.0 ⬅ CVE-2024-21538                                                 │                          │             │          │       ║
║ execa@0.7.0                                                                            │                          │             │ HIGH     │   7.5 ║
║ └── cross-spawn@5.1.0 ⬅ CVE-2024-21538                                                 │                          │             │          │       ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ source-map-resolve@0.5.2                                                              📓 Indirect dependency0.2.1       │ HIGH     │   7.5 ║
║ └── decode-uri-component@0.2.0 ⬅ CVE-2022-38900                                        │                          │             │          │       ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ configstore@3.1.2                                                                     📓 Indirect dependency4.2.1       │ HIGH     │   7.3 ║
║ └── dot-prop@4.2.0 ⬅ CVE-2020-8116                                                     │                          │             │          │       ║
║ configstore@3.1.2                                                                      │                          │             │ HIGH     │   7.3 ║
║ └── dot-prop@4.2.0 ⬅ CVE-2020-8116                                                     │                          │             │          │       ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ tar@2.2.1                                                                             📓 Indirect dependency1.0.12      │ HIGH     │   7.5 ║
║ └── fstream@1.0.11 ⬅ CVE-2019-13173                                                    │                          │             │          │       ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ package-json@4.0.1                                                                      📓 Indirect dependency    11.8.5       MEDIUM      5.3 ║
║ └── got@6.7.1 ⬅ CVE-2022-33987                                                                                                                 ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ conventional-changelog-writer@4.0.0                                                   📓 Indirect dependency4.7.7       │ HIGH     │   7.3 ║
║ └── handlebars@4.0.12 ⬅ GHSA-q42p-pg8m-cqh6                                            │                          │             │          │       ║
║ conventional-changelog-writer@4.0.0                                                    │                          │             │ HIGH     │   7.5 ║
║ └── handlebars@4.0.12 ⬅ GHSA-q2c6-c6pm-g3gh                                            │                          │             │          │       ║
║ conventional-changelog-writer@4.0.0                                                    │                          │             │ HIGH     │   7.5 ║
║ └── handlebars@4.0.12 ⬅ GHSA-g9r4-xpmj-mj65                                            │                          │             │          │       ║
║ conventional-changelog-writer@4.0.0                                                                                            MEDIUM      5.0 ║
║ └── handlebars@4.0.12 ⬅ GHSA-f52g-6jhx-586p                                                                                                    ║
║ conventional-changelog-writer@4.0.0                                                    │                          │             │ HIGH     │   7.3 ║
║ └── handlebars@4.0.12 ⬅ GHSA-2cf5-4w76-r9qv                                            │                          │             │          │       ║
║ conventional-changelog-writer@4.0.0                                                    │                          │             │ CRITICAL9.8 ║
║ └── handlebars@4.0.12 ⬅ CVE-2021-23383                                                 │                          │             │          │       ║
║ conventional-changelog-writer@4.0.0                                                    │                          │             │ CRITICAL9.8 ║
║ └── handlebars@4.0.12 ⬅ CVE-2021-23369                                                 │                          │             │          │       ║
║ conventional-changelog-writer@4.0.0                                                    │                          │             │ HIGH     │   7.5 ║
║ └── handlebars@4.0.12 ⬅ CVE-2019-20922                                                 │                          │             │          │       ║
║ conventional-changelog-writer@4.0.0                                                    │                          │             │ HIGH     │   8.1 ║
║ └── handlebars@4.0.12 ⬅ CVE-2019-20920                                                 │                          │             │          │       ║
║ conventional-changelog-writer@4.0.0                                                    │                          │             │ CRITICAL9.8 ║
║ └── handlebars@4.0.12 ⬅ CVE-2019-19919                                                 │                          │             │          │       ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ normalize-package-data@2.4.0                                                            🎯 Used in 1 locations    2.8.9        MEDIUM      5.3 ║
║ └── hosted-git-info@2.7.1 ⬅ CVE-2021-23362                                                                                                     ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ make-fetch-happen@4.0.1                                                               📓 Indirect dependency4.1.1       │ HIGH     │   7.5 ║
║ └── http-cache-semantics@3.8.1 ⬅ CVE-2022-25881                                        │                          │             │          │       ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ rest@15.12.0                                                                            🎯 Used in 1 locations    2.2.3        MEDIUM      6.1 ║
║ └── https-proxy-agent@2.2.1 ⬅ GHSA-pc5p-h8pf-mvwp                                                                                              ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ config-chain@1.1.11                                                                    │ 🎯 Used in 1 locations   │ 1.3.6       │ HIGH     │   7.3 ║
║ └── ini@1.3.5 ⬅ CVE-2020-7788                                                          │                          │             │          │       ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ socks@2.2.0                                                                           📓 Indirect dependency1.1.9       │ HIGH     │   8.1 ║
║ └── ip@1.1.5 ⬅ CVE-2024-29415                                                          │                          │             │          │       ║
║ socks@2.2.0                                                                                                                    LOW         2.0 ║
║ └── ip@1.1.5 ⬅ CVE-2023-42282                                                                                                                  ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ cosmiconfig@5.0.6                                                                      │ 🎯 Used in 5 locations   │ 3.13.1      │ HIGH     │   7.5 ║
║ └── js-yaml@3.12.0 ⬅ GHSA-8j8c-7jfh-h6hx                                               │                          │             │          │       ║
║ cosmiconfig@5.0.6                                                                                                              MEDIUM      5.9 ║
║ └── js-yaml@3.12.0 ⬅ GHSA-2pr6-76vf-7546                                                                                                       ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ jsprim@1.4.1                                                                          📔 Has PoC0.4.0CRITICAL9.8 ║
║ └── json-schema@0.2.3 ⬅ CVE-2021-3918                                                 📓 Indirect dependency   │             │          │       ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ is-accessor-descriptor@1.0.0                                                           │ 🎯 Used in 3 locations   │ 6.0.3       │ HIGH     │   7.5 ║
║ └── kind-of@6.0.2 ⬅ CVE-2019-20149                                                     │                          │             │          │       ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ conventional-commits-parser@3.0.0                                                     📓 Indirect dependency4.17.21     │ HIGH     │   7.2 ║
║ └── lodash@4.17.11 ⬅ CVE-2021-23337                                                    │                          │             │          │       ║
║ conventional-commits-parser@3.0.0                                                      │                          │             │ HIGH     │   7.4 ║
║ └── lodash@4.17.11 ⬅ CVE-2020-8203                                                     │                          │             │          │       ║
║ conventional-commits-parser@3.0.0                                                                                              MEDIUM      5.3 ║
║ └── lodash@4.17.11 ⬅ CVE-2020-28500                                                                                                            ║
║ conventional-commits-parser@3.0.0                                                      │                          │             │ CRITICAL9.1 ║
║ └── lodash@4.17.11 ⬅ CVE-2019-10744                                                    │                          │             │          │       ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ semantic-release@15.9.16                                                                📓 Indirect dependency    4.0.10       MEDIUM      5.3 ║
║ └── marked@0.5.0 ⬅ GHSA-xf5p-87ch-gxw2                                                                                                         ║
║ semantic-release@15.9.16                                                                                                       LOW         2.0 ║
║ └── marked@0.5.0 ⬅ GHSA-ch52-vgq2-943f                                                                                                         ║
║ semantic-release@15.9.16                                                               │                          │             │ HIGH     │   7.5 ║
║ └── marked@0.5.0 ⬅ CVE-2022-21681                                                      │                          │             │          │       ║
║ semantic-release@15.9.16                                                               │                          │             │ HIGH     │   7.5 ║
║ └── marked@0.5.0 ⬅ CVE-2022-21680                                                      │                          │             │          │       ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ os-locale@2.1.0                                                                         📓 Indirect dependency    4.0.0        MEDIUM      5.1 ║
║ └── mem@1.1.0 ⬅ GHSA-4xcv-9jjx-gfj3                                                                                                            ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ fast-glob@2.2.2                                                                         🎯 Used in 9 locations    4.0.8        MEDIUM      5.3 ║
║ └── micromatch@3.1.10 ⬅ CVE-2024-4067                                                                                                          ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ glob@7.1.3                                                                             │ 🎯 Used in 11 locations  │ 3.0.5       │ HIGH     │   7.5 ║
║ └── minimatch@3.0.4 ⬅ CVE-2022-3517                                                    │                          │             │          │       ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ optimist@0.6.1                                                                         │ 🎯 Used in 5 locations   │ 1.2.6CRITICAL9.8 ║
║ └── minimist@0.0.10 ⬅ CVE-2021-44906                                                   │                          │             │          │       ║
║ optimist@0.6.1                                                                         │                          │             │ CRITICAL9.8 ║
║ └── minimist@0.0.10 ⬅ CVE-2021-44906                                                   │                          │             │          │       ║
║ optimist@0.6.1                                                                         │                          │             │ CRITICAL9.8 ║
║ └── minimist@0.0.10 ⬅ CVE-2021-44906                                                   │                          │             │          │       ║
║ optimist@0.6.1                                                                                                                 MEDIUM      5.6 ║
║ └── minimist@0.0.10 ⬅ CVE-2020-7598                                                                                                            ║
║ optimist@0.6.1                                                                                                                 MEDIUM      5.6 ║
║ └── minimist@0.0.10 ⬅ CVE-2020-7598                                                                                                            ║
║ optimist@0.6.1                                                                                                                 MEDIUM      5.6 ║
║ └── minimist@0.0.10 ⬅ CVE-2020-7598                                                                                                            ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ base@0.11.2                                                                           📓 Indirect dependency1.3.2CRITICAL9.8 ║
║ └── mixin-deep@1.3.1 ⬅ CVE-2019-10746                                                  │                          │             │          │       ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ rest@15.12.0                                                                          📔 Has PoC2.6.7       │ HIGH     │   8.8 ║
║ └── node-fetch@2.2.0 ⬅ CVE-2022-0235                                                  📓 Indirect dependency   │             │          │       ║
║ rest@15.12.0                                                                                                                   LOW         2.6 ║
║ └── node-fetch@2.2.0 ⬅ CVE-2020-15168                                                                                                          ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ npm@5.0.4                                                                               📓 Indirect dependency    6.14.6       MEDIUM      4.4 ║
║ └── npm@6.4.1 ⬅ CVE-2020-15095                                                                                                                 ║
║ npm@5.0.4                                                                              │                          │             │ HIGH     │   7.7 ║
║ └── npm@6.4.1 ⬅ CVE-2019-16777                                                         │                          │             │          │       ║
║ npm@5.0.4                                                                              │                          │             │ HIGH     │   7.7 ║
║ └── npm@6.4.1 ⬅ CVE-2019-16776                                                         │                          │             │          │       ║
║ npm@5.0.4                                                                              │                          │             │ HIGH     │   7.7 ║
║ └── npm@6.4.1 ⬅ CVE-2019-16775                                                         │                          │             │          │       ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ npm@6.4.1                                                                               📓 Indirect dependency    4.0.5        MEDIUM      5.3 ║
║ └── npm-registry-fetch@1.1.0 ⬅ GHSA-jmqm-f2gx-4fjv                                                                                             ║
║ npm@6.4.1                                                                                                                      MEDIUM      5.3 ║
║ └── npm-registry-fetch@1.1.0 ⬅ GHSA-jmqm-f2gx-4fjv                                                                                             ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ npm@6.4.1                                                                               📓 Indirect dependency    1.0.1        LOW         2.0 ║
║ └── npm-user-validate@1.0.0 ⬅ GHSA-xgh6-85xh-479p                                                                                              ║
║ npm@6.4.1                                                                              │                          │             │ HIGH     │   7.5 ║
║ └── npm-user-validate@1.0.0 ⬅ CVE-2020-7754                                            │                          │             │          │       ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ git-up@2.0.10                                                                           📔 Has PoC                8.1.0        MEDIUM      6.1 ║
║ └── parse-url@1.3.11 ⬅ CVE-2022-3224                                                    📓 Indirect dependency                                 ║
║ git-up@2.0.10                                                                         📔 Has PoC               │             │ CRITICAL9.1 ║
║ └── parse-url@1.3.11 ⬅ CVE-2022-2900                                                  📓 Indirect dependency   │             │          │       ║
║ git-up@2.0.10                                                                           📔 Has PoC                             MEDIUM      6.1 ║
║ └── parse-url@1.3.11 ⬅ CVE-2022-2218                                                    📓 Indirect dependency                                 ║
║ git-up@2.0.10                                                                           📔 Has PoC                             MEDIUM      6.1 ║
║ └── parse-url@1.3.11 ⬅ CVE-2022-2217                                                    📓 Indirect dependency                                 ║
║ git-up@2.0.10                                                                         📔 Has PoC               │             │ CRITICAL9.8 ║
║ └── parse-url@1.3.11 ⬅ CVE-2022-2216                                                  📓 Indirect dependency   │             │          │       ║
║ git-up@2.0.10                                                                         📔 Has PoC               │             │ HIGH     │   7.5 ║
║ └── parse-url@1.3.11 ⬅ CVE-2022-0722                                                  📓 Indirect dependency   │             │          │       ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ phpmyadmin@5.2.2 ⬅ MAL-2022-5327                                                       │ 🛑 Malicious             │             │ CRITICAL10.0 ║
║                                                                                        │ 📦 Deployed dependency   │             │          │       ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ request@2.88.0                                                                        📓 Indirect dependency6.5.3       │ HIGH     │   7.5 ║
║ └── qs@6.5.2 ⬅ CVE-2022-24999                                                          │                          │             │          │       ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ node-gyp@3.8.0                                                                          🎯 Used in 2 locations    3.0.0        MEDIUM      6.1 ║
║ └── request@2.88.0 ⬅ CVE-2023-28155                                                                                                            ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ pkg:npm/language-server-protocol                                                      📓 Indirect dependency17.2.3      │ HIGH     │   8.1 ║
║ └── semantic-release@15.9.16 ⬅ CVE-2020-26226                                          │                          │             │          │       ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ node-gyp@3.8.0                                                                         │ 🎯 Used in 26 locations  │ 5.7.2       │ HIGH     │   7.5 ║
║ └── semver@5.3.0 ⬅ CVE-2022-25883                                                      │                          │             │          │       ║
║ node-gyp@3.8.0                                                                         │                          │             │ HIGH     │   7.5 ║
║ └── semver@5.3.0 ⬅ CVE-2022-25883                                                      │                          │             │          │       ║
║ node-gyp@3.8.0                                                                         │                          │             │ HIGH     │   7.5 ║
║ └── semver@5.3.0 ⬅ CVE-2022-25883                                                      │                          │             │          │       ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ find-versions@2.0.0                                                                     📓 Indirect dependency    3.1.4        LOW         2.0 ║
║ └── semver-regex@1.0.0 ⬅ CVE-2021-43307                                                                                                        ║
║ find-versions@2.0.0                                                                   📔 Has PoC               │             │ HIGH     │   7.5 ║
║ └── semver-regex@1.0.0 ⬅ CVE-2021-3795                                                📓 Indirect dependency   │             │          │       ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ union-value@1.0.0                                                                     📔 Has PoC2.0.1       │ HIGH     │   7.3 ║
║ └── set-value@0.4.3 ⬅ CVE-2021-23440                                                  📓 Indirect dependency   │             │          │       ║
║ union-value@1.0.0                                                                     📔 Has PoC               │             │ HIGH     │   7.3 ║
║ └── set-value@0.4.3 ⬅ CVE-2021-23440                                                  📓 Indirect dependency   │             │          │       ║
║ union-value@1.0.0                                                                      │                          │             │ CRITICAL9.8 ║
║ └── set-value@0.4.3 ⬅ CVE-2019-10747                                                   │                          │             │          │       ║
║ union-value@1.0.0                                                                      │                          │             │ CRITICAL9.8 ║
║ └── set-value@0.4.3 ⬅ CVE-2019-10747                                                   │                          │             │          │       ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ npm-registry-client@8.6.0                                                             📓 Indirect dependency6.0.2       │ HIGH     │   7.5 ║
║ └── ssri@5.3.0 ⬅ CVE-2021-27290                                                        │                          │             │          │       ║
║ npm-registry-client@8.6.0                                                              │                          │             │ HIGH     │   7.5 ║
║ └── ssri@5.3.0 ⬅ CVE-2021-27290                                                        │                          │             │          │       ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ pacote@8.1.6                                                                            📓 Indirect dependency    6.2.1        MEDIUM      6.5 ║
║ └── tar@4.4.6 ⬅ CVE-2024-28863                                                                                                                 ║
║ pacote@8.1.6                                                                                                                   MEDIUM      6.5 ║
║ └── tar@4.4.6 ⬅ CVE-2024-28863                                                                                                                 ║
║ pacote@8.1.6                                                                           │                          │             │ HIGH     │   8.2 ║
║ └── tar@4.4.6 ⬅ CVE-2021-37713                                                         │                          │             │          │       ║
║ pacote@8.1.6                                                                           │                          │             │ HIGH     │   8.2 ║
║ └── tar@4.4.6 ⬅ CVE-2021-37713                                                         │                          │             │          │       ║
║ pacote@8.1.6                                                                           │                          │             │ HIGH     │   8.2 ║
║ └── tar@4.4.6 ⬅ CVE-2021-37712                                                         │                          │             │          │       ║
║ pacote@8.1.6                                                                           │                          │             │ HIGH     │   8.2 ║
║ └── tar@4.4.6 ⬅ CVE-2021-37701                                                         │                          │             │          │       ║
║ pacote@8.1.6                                                                           │                          │             │ HIGH     │   8.2 ║
║ └── tar@4.4.6 ⬅ CVE-2021-32804                                                         │                          │             │          │       ║
║ pacote@8.1.6                                                                           │                          │             │ HIGH     │   8.2 ║
║ └── tar@4.4.6 ⬅ CVE-2021-32804                                                         │                          │             │          │       ║
║ pacote@8.1.6                                                                           │                          │             │ HIGH     │   8.2 ║
║ └── tar@4.4.6 ⬅ CVE-2021-32803                                                         │                          │             │          │       ║
║ node-gyp@3.8.0                                                                         │                          │             │ HIGH     │   7.5 ║
║ └── tar@2.2.1 ⬅ CVE-2018-20834                                                         │                          │             │          │       ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ request@2.88.0                                                                          🎯 Used in 4 locations    4.1.3        MEDIUM      6.5 ║
║ └── tough-cookie@2.4.3 ⬅ CVE-2023-26136                                                                                                        ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ meow@4.0.1                                                                             │ 🎯 Used in 1 locations   │ 3.0.1       │ HIGH     │   7.5 ║
║ └── trim-newlines@2.0.0 ⬅ CVE-2021-33623                                               │                          │             │          │       ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ conventional-commits-parser@3.0.0                                                       📓 Indirect dependency    1.0.3        MEDIUM      5.3 ║
║ └── trim-off-newlines@1.0.1 ⬅ CVE-2021-23425                                                                                                   ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ yargs@11.0.0                                                                           │ 🎯 Used in 2 locations   │ 4.0.1       │ HIGH     │   7.3 ║
║ └── y18n@3.2.1 ⬅ CVE-2020-7774                                                         │                          │             │          │       ║
║ yargs@11.0.0                                                                           │                          │             │ HIGH     │   7.3 ║
║ └── y18n@3.2.1 ⬅ CVE-2020-7774                                                         │                          │             │          │       ║
╟────────────────────────────────────────────────────────────────────────────────────────┼──────────────────────────┼─────────────┼──────────┼───────╢
║ yargs@12.0.2                                                                            🎯 Used in 4 locations    13.1.2       MEDIUM      5.3 ║
║ └── yargs-parser@10.1.0 ⬅ CVE-2020-7608                                                                                                        ║
║ yargs@12.0.2                                                                                                                   MEDIUM      5.3 ║
║ └── yargs-parser@10.1.0 ⬅ CVE-2020-7608                                                                                                        ║
╚════════════════════════════════════════════════════════════════════════════════════════╧══════════════════════════╧═════════════╧══════════╧═══════╝
                                                             Vulnerabilities count: 1427                                                              
╭────────────────────────────────────────────────────────────────────── Action Required ───────────────────────────────────────────────────────────────────────╮
│ 🛑 Malicious package found! Treat this as a security incident and follow your organization's playbook to remove this package from all affected applications. │
╰──────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────────╯

                                                                                  Next Steps                                                                                   

The vulnerabilities below have been prioritized by depscan. Follow your team’s remediation workflow to address these findings.                                                 

                                                                  Top Priority (BOM)                                                                  
╔═══════════════════════════╤═══════════════════════╤═════════════════╤══════════════════════════════════════════════════════════════════════════════╗
║ Package                    Prioritized CVEs       Fix Version      Next Steps                                                                   ║
╟───────────────────────────┼───────────────────────┼─────────────────┼──────────────────────────────────────────────────────────────────────────────╢
║ pkg:npm/json-schema       │ CVE-2021-3918         │ 0.4.0           │ Update to version '0.4.0' and test for any functional defects.               ║
╟───────────────────────────┼───────────────────────┼─────────────────┼──────────────────────────────────────────────────────────────────────────────╢
║ pkg:npm/parse-url         │ CVE-2022-2900         │ 8.1.0           │ Update to version '8.1.0' and test for any functional defects.               ║
║                           │ CVE-2022-2216         │                 │                                                                              ║
╟───────────────────────────┼───────────────────────┼─────────────────┼──────────────────────────────────────────────────────────────────────────────╢
║ pkg:npm/phpmyadmin        │ MAL-2022-5327         │                 │ 🛑 Malicious package! This is a security incident.                           ║
╚═══════════════════════════╧═══════════════════════╧═════════════════╧══════════════════════════════════════════════════════════════════════════════╝


                                                                              Proactive Measures                                                                               

Below are the top reachable packages identified by depscan. Set up alerts and notifications to actively monitor them for new vulnerabilities and exploits.                     

           🕸  Top Endpoint-Reachable Packages            
╔═════════════════════════════════════╤═════════════════╗
║ Package                              Reachable Flows ║
╟─────────────────────────────────────┼─────────────────╢
║ pkg:composer/symfony/uid@v7.2.0     │ 91              ║
╟─────────────────────────────────────┼─────────────────╢
║ pkg:composer/symfony/console@v7.2.5 │ 79              ║
╟─────────────────────────────────────┼─────────────────╢
║ pkg:composer/amphp/amp@v3.1.0       │ 76              ║
╚═════════════════════════════════════╧═════════════════╝

                                                                               Service Endpoints                                                                               

The following endpoints and code hotspots were identified by depscan. Ensure proper authentication and authorization mechanisms are implemented to secure them.                

                                                                                Reachable Flows                                                                                

Below are some reachable flows identified by depscan. Use the provided tips to enhance your application's security posture.                                                    

#1 Reachable data-flow.                                                                                                                               
╔════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════╗
║ vendor/laminas/laminas-diactoros/src/ServerRequestFilter/FilterUsingXForwardedHeaders.php#57    __invoke(request) ↩                                ║
║ Tags: framework-input, pkg:composer/psr/http-factory@1.1.0, framework, factory, http                                                               ║
║                                                                                                                                                    ║
║ ├── vendor/laminas/laminas-diactoros/src/ServerRequestFilter/FilterUsingXForwardedHeaders.php#59    $request->getServerParams()                    ║
║ ├── vendor/laminas/laminas-diactoros/src/ServerRequestFilter/FilterUsingXForwardedHeaders.php#72    $request->getUri()                             ║
║ ├── vendor/laminas/laminas-diactoros/src/ServerRequestFilter/FilterUsingXForwardedHeaders.php#74    $request->getHeaderLine($headerName)           ║
║ └── vendor/laminas/laminas-diactoros/src/ServerRequestFilter/FilterUsingXForwardedHeaders.php#103    return $request                               ║
╚════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════╝
                                                                 Reachable Packages:                                                                  
                                                         pkg:composer/psr/http-factory@1.1.0                                                          

#2 Reachable data-flow.                                                                                                                                                        
╔═════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════╗
║ src/Http/Middleware/MinimumCommonRedirection.php#28    process(request) ↩                                                                                                   ║
║ Tags: framework-input, pkg:composer/psr/http-factory@1.1.0, framework, factory, http                                                                                        ║
║                                                                                                                                                                             ║
║ ├── src/Http/Middleware/MinimumCommonRedirection.php#30    $request->getAttribute("route")                                                                                  ║
║ ├── src/Http/Middleware/MinimumCommonRedirection.php#45    $this->responseFactory                                                                                           ║
║ ├── src/Routing/Routing.php#148    callControllerForRoute(responseFactory) ↩                                                                                                ║
║ Tags: framework-output                                                                                                                                                  ║
║                                                                                                                                                                         ║
║ ├── src/Routing/Routing.php#154    $responseFactory->createResponse(Fig\Http\Message\StatusCodeInterface::STATUS_NOT_FOUND)                                                 ║
║ └── src/Routing/Routing.php#156    $response->write(PhpMyAdmin\Message::error(sprintf(__("Error 404! The page %s was not found."),"<code>" . htmlspecialchars($route) .     ║
║     "</code>"))->getDisplay())                                                                                                                                              ║
╚═════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════╝
                                                                              Reachable Packages:                                                                              
                                                                      pkg:composer/psr/http-factory@1.1.0                                                                      

#3 Reachable data-flow.                                                                                                                               
╔════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════╗
║ src/Http/Middleware/RequestProblemChecking.php#28    process(request) ↩                                                                            ║
║ Tags: framework-input, pkg:composer/psr/http-factory@1.1.0, framework, factory, http                                                               ║
║                                                                                                                                                    ║
║ └── src/Http/Middleware/RequestProblemChecking.php#51    $handler->handle($request)                                                                ║
╚════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════╝
                                                                 Reachable Packages:                                                                  
                                                         pkg:composer/psr/http-factory@1.1.0                                                          

#4 Reachable data-flow.                                                                                                                               
╔════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════╗
║ src/Controllers/Database/CentralColumnsController.php#242    deleteSave(request) ↩                                                                 ║
║ Tags: framework-input                                                                                                                              ║
║                                                                                                                                                    ║
║ ├── src/Controllers/Database/CentralColumnsController.php#244    $request->getParsedBodyParamAsString("col_name")                                  ║
║ ├── src/Controllers/Database/CentralColumnsController.php#246    $name["selected_fld"]                                                             ║
║ ├── vendor/webmozart/assert/src/Assert.php#298    isArray(value) ↩                                                                                 ║
║ Tags: validation, pkg:composer/webmozart/assert@1.11.0, assert, check, validate                                                                ║
║                                                                                                                                                ║
║ ├── vendor/webmozart/assert/src/Assert.php#300    is_array($value)                                                                                 ║
║ ├── vendor/webmozart/assert/src/Assert.php#303    static::typeToString($value)                                                                     ║
║ ├──                                                                                                                                                ║
║ └── src/Controllers/Database/CentralColumnsController.php#249    $db->getName()                                                                    ║
╚════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════╝
                     ◽ Verify that the mitigation(s) used in this flow are valid and appropriate for your security requirements.                     
                                                                 Reachable Packages:                                                                  
                                                         pkg:composer/webmozart/assert@1.11.0                                                         

#5 argument request 🕸  to the function __invoke can be used to reach this package from certain endpoints.                                                                  
╔═════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════╗
║ src/Controllers/UserPasswordController.php#31    __invoke(request) ↩                                                                                                    ║
║ Tags: framework-input                                                                                                                                                   ║
║                                                                                                                                                                         ║
║ ├── src/Controllers/UserPasswordController.php#52    $request->getParsedBodyParamAsStringOrNull("nopass")                                                               ║
║ ├── src/Controllers/UserPasswordController.php#58    $noPass !== null                                                                                                   ║
║ ├── src/Controllers/UserPasswordController.php#62    $noPass === "1"                                                                                                    ║
║ ├── src/Controllers/UserPasswordController.php#63    $this->userPassword                                                                                                ║
║ ├── src/Controllers/UserPasswordController.php#67    $this->userPassword->changePassword($password,$request->getParsedBodyParamAsStringOrNull("authentication_plugin")) ║
║ ├── src/Controllers/UserPasswordController.php#73    PhpMyAdmin\Html\Generator::getMessage($changePasswordMessage["msg"],$sqlQuery,PhpMyAdmin\MessageType::Success)     ║
║ ├── src/Html/Generator.php#409    getMessage(sqlQuery) ↩                                                                                                                ║
║ ├── src/Html/Generator.php#414    $sqlQuery === null                                                                                                                    ║
║ ├── src/Html/Generator.php#425    $sqlQuery !== ""                                                                                                                      ║
║ ├── src/Html/Generator.php#460    self::formatSql($sqlQuery,true)                                                                                                       ║
║ ├── src/Html/Generator.php#1068    formatSql(sqlQuery) ↩                                                                                                                ║
║ ├── src/Html/Generator.php#1071    mb_strlen($sqlQuery)                                                                                                                 ║
║ ├── vendor/symfony/polyfill-mbstring/bootstrap80.php#57    mb_strlen(string) ↩                                                                                          ║
║ ├── vendor/symfony/polyfill-mbstring/bootstrap.php#76    mb_substr(length) ↩                                                                                            ║
║ ├── src/Html/Generator.php#1072    mb_substr($sqlQuery,0,$config->settings["MaxCharactersInDisplayedSQL"])                                                              ║
║ ├── src/Html/Generator.php#1076    htmlspecialchars($sqlQuery,ENT_COMPAT)                                                                                               ║
║ ├── src/Html/Generator.php#1075    "<code class=\"sql\" dir=\"ltr\"><pre>" . "\n"                                                                                       ║
║ ├── src/Html/Generator.php#584    $retval .= $queryBase                                                                                                                 ║
║ ├── src/Html/Generator.php#585    $retval .= "</div>" . "\n"                                                                                                            ║
║ ├── src/Html/Generator.php#587    $retval .= "<div class=\"card-footer tools d-print-none\">" . "\n"                                                                    ║
║ ├── src/Html/Generator.php#588    $retval .= "<div class=\"row align-items-center\">" . "\n"                                                                            ║
║ ├── src/Html/Generator.php#589    $retval .= "<div class=\"col-auto\">" . "\n"                                                                                          ║
║ ├── src/Html/Generator.php#590    $retval .= "<form action=\"" . PhpMyAdmin\Url::getFromRoute("/sql",) . "\" method=\"post\" class=\"disableAjax\">" . "\n"             ║
║ ├── src/Html/Generator.php#595    $retval .= PhpMyAdmin\Url::getHiddenInputs(PhpMyAdmin\Current::$database,PhpMyAdmin\Current::$table) . "\n"                           ║
║ ├── src/Html/Generator.php#596    $retval .= "<input type=\"hidden\" name=\"sql_query\" value=\"" . htmlspecialchars($sqlQuery) . "\">" . "\n"                          ║
║ ├── src/Html/Generator.php#602    $retval .= "<input type=\"hidden\" name=\"profiling_form\" value=\"1\">" . "\n"                                                       ║
║ ├── src/Html/Generator.php#603    $retval .= "<div class=\"form-check form-switch\">" . "\n"                                                                            ║
║ ├── src/Html/Generator.php#604    $retval .= "<input type=\"checkbox\" name=\"profiling\" id=\"profilingCheckbox\" role=\"switch\""                                     ║
║ ├── src/Html/Generator.php#605    $retval .= " class=\"form-check-input autosubmit\""                                                                                   ║
║ ├── src/Html/Generator.php#606    $retval .= isset($_SESSION["profiling"]) ? " checked>" . "\n" : ">" . "\n"                                                            ║
║ ├── src/Html/Generator.php#607    $retval .= "<label class=\"form-check-label\" for=\"profilingCheckbox\">" . __("Profiling") . "</label>" . "\n"                       ║
║ ├── src/Html/Generator.php#608    $retval .= "</div>" . "\n"                                                                                                            ║
║ ├── src/Html/Generator.php#611    $retval .= "</form></div>" . "\n"                                                                                                     ║
║ ├── src/Html/Generator.php#629    $retval .= $inlineEditLink . $editLink . $explainLink . $phpLink . $refreshLink                                                       ║
║ ├── src/Html/Generator.php#631    $retval .= "</div></div>"                                                                                                             ║
║ ├── src/Html/Generator.php#633    $retval .= "</div>"                                                                                                                   ║
║ ├── src/Html/Generator.php#635    return $retval                                                                                                                        ║
║ ├── src/Controllers/UserPasswordController.php#74    $this->response->addJSON("message",$sqlQuery)                                                                      ║
║ └── src/Controllers/UserPasswordController.php#76    $this->response->response()                                                                                        ║
╚═════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════╝
                                                                            Reachable Packages:                                                                            
                                                              pkg:composer/symfony/polyfill-mbstring@v1.31.0                                                               

#6 argument request 🕸  to the function __invoke can be used to reach this package from certain endpoints.                                                                      
╔═════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════╗
║ src/Controllers/Operations/TableController.php#56    __invoke(request) ↩                                                                                                    ║
║ Tags: framework-input                                                                                                                                                       ║
║                                                                                                                                                                             ║
║ ├── src/Controllers/Operations/TableController.php#80    $request->getParam("db")                                                                                           ║
║ ├── src/Controllers/Operations/TableController.php#94    $request->getParam("table")                                                                                        ║
║ ├── src/Controllers/Operations/TableController.php#151    $request->hasBodyParam("submit_move")                                                                             ║
║ ├── src/Controllers/Operations/TableController.php#181    $request->hasBodyParam("submitoptions")                                                                           ║
║ ├── src/Controllers/Operations/TableController.php#182    $request->getParsedBodyParamAsStringOrNull("new_name")                                                            ║
║ ├── src/Controllers/Operations/TableController.php#193    $request->getParsedBodyParam("adjust_privileges")                                                                 ║
║ ├── src/Controllers/Operations/TableController.php#194    $request->getParsedBodyParamAsString("db","")                                                                     ║
║ ├── src/Controllers/Operations/TableController.php#218    $request->getParsedBodyParamAsStringOrNull("new_tbl_storage_engine")                                              ║
║ ├── src/Controllers/Operations/TableController.php#221    is_string($newTableStorageEngine)                                                                                 ║
║ ├── src/Controllers/Operations/TableController.php#222    mb_strtoupper($newTableStorageEngine)                                                                             ║
║ ├── vendor/symfony/polyfill-mbstring/bootstrap.php#70    mb_strtoupper(string) ↩                                                                                            ║
║ ├── src/Controllers/Operations/TableController.php#224    mb_strtoupper($newTableStorageEngine)                                                                             ║
║ ├── vendor/symfony/polyfill-mbstring/bootstrap80.php#66    mb_strtoupper(string) ↩                                                                                          ║
║ ├── src/Controllers/Operations/TableController.php#240    $this->operations->getTableAltersArray($pmaTable,$createOptions["pack_keys"],empty($createOptions["checksum"]) ?  ║
║ "0" : "1",$createOptions["page_checksum"] ?? "",empty($createOptions["delay_key_write"]) ? "0" : "1",$createOptions["row_format"] ??                                    ║
║ $pmaTable->getRowFormat(),$newTblStorageEngine,isset($createOptions["transactional"]) && $createOptions["transactional"] == "0" ? "0" :                                 ║
║ "1",$tableCollation,$tableStorageEngine)                                                                                                                                ║
║ ├── src/Controllers/Operations/TableController.php#238    empty($createOptions["delay_key_write"]) ? "0" : "1"                                                              ║
║ ├── src/Controllers/Operations/TableController.php#234    $this->operations->getTableAltersArray($pmaTable,$createOptions["pack_keys"],empty($createOptions["checksum"]) ?  ║
║ "0" : "1",$createOptions["page_checksum"] ?? "",empty($createOptions["delay_key_write"]) ? "0" : "1",$createOptions["row_format"] ??                                    ║
║ $pmaTable->getRowFormat(),$newTblStorageEngine,isset($createOptions["transactional"]) && $createOptions["transactional"] == "0" ? "0" :                                 ║
║ "1",$tableCollation,$tableStorageEngine)                                                                                                                                ║
║ ├── src/Controllers/Operations/TableController.php#235    $createOptions["pack_keys"]                                                                                       ║
║ ├── src/Controllers/Operations/TableController.php#233    $this->operations->getTableAltersArray($pmaTable,$createOptions["pack_keys"],empty($createOptions["checksum"]) ?  ║
║ "0" : "1",$createOptions["page_checksum"] ?? "",empty($createOptions["delay_key_write"]) ? "0" : "1",$createOptions["row_format"] ??                                    ║
║ $pmaTable->getRowFormat(),$newTblStorageEngine,isset($createOptions["transactional"]) && $createOptions["transactional"] == "0" ? "0" :                                 ║
║ "1",$tableCollation,$tableStorageEngine)                                                                                                                                ║
║ ├── src/Controllers/Operations/TableController.php#246    $tableAlters !==                                                                                                  ║
║ ├── src/Controllers/Operations/TableController.php#249    implode("\r\n",$tableAlters)                                                                                      ║
║ ├── src/Controllers/Operations/TableController.php#286    PhpMyAdmin\Current::$table                                                                                        ║
║ ├── src/Query/Generator.php#393    getQueryForPartitioningTable(table) ↩                                                                                                    ║
║ ├── src/Query/Generator.php#398    PhpMyAdmin\Util::backquote($table)                                                                                                       ║
║ ├── src/Util.php#237    backquote(identifier) ↩                                                                                                                             ║
║ ├── src/Util.php#239    static::backquoteCompat($identifier,"NONE")                                                                                                         ║
║ ├── src/Query/Generator.php#397    "ALTER TABLE " . PhpMyAdmin\Util::backquote($table)                                                                                      ║
║ ├── src/Query/Generator.php#406    $sqlQuery . implode(", ",$partitionNames)                                                                                                ║
║ ├── src/Controllers/Operations/TableController.php#304                                                                                                                      ║
║ PhpMyAdmin\Query\Generator::getQueryForPartitioningTable(PhpMyAdmin\Current::$table,$partitionOperation,is_array($partitionNames) ? $partitionNames : )                 ║
║ ├── src/Html/Generator.php#409    getMessage(sqlQuery) ↩                                                                                                                    ║
║ ├── src/Html/Generator.php#414    $sqlQuery === null                                                                                                                        ║
║ ├── src/Html/Generator.php#425    $sqlQuery !== ""                                                                                                                          ║
║ ├── src/Html/Generator.php#460    self::formatSql($sqlQuery,true)                                                                                                           ║
║ ├── src/Html/Generator.php#1068    formatSql(sqlQuery) ↩                                                                                                                    ║
║ ├── src/Html/Generator.php#1071    mb_strlen($sqlQuery)                                                                                                                     ║
║ ├── vendor/symfony/polyfill-mbstring/bootstrap80.php#57    mb_strlen(string) ↩                                                                                              ║
║ ├── vendor/symfony/polyfill-mbstring/bootstrap.php#76    mb_substr(length) ↩                                                                                                ║
║ ├── src/Html/Generator.php#1072    mb_substr($sqlQuery,0,$config->settings["MaxCharactersInDisplayedSQL"])                                                                  ║
║ ├── src/Html/Generator.php#1076    htmlspecialchars($sqlQuery,ENT_COMPAT)                                                                                                   ║
║ ├── src/Html/Generator.php#1075    "<code class=\"sql\" dir=\"ltr\"><pre>" . "\n"                                                                                           ║
║ ├── src/Html/Generator.php#584    $retval .= $queryBase                                                                                                                     ║
║ ├── src/Html/Generator.php#585    $retval .= "</div>" . "\n"                                                                                                                ║
║ ├── src/Html/Generator.php#587    $retval .= "<div class=\"card-footer tools d-print-none\">" . "\n"                                                                        ║
║ ├── src/Html/Generator.php#588    $retval .= "<div class=\"row align-items-center\">" . "\n"                                                                                ║
║ ├── src/Html/Generator.php#589    $retval .= "<div class=\"col-auto\">" . "\n"                                                                                              ║
║ ├── src/Html/Generator.php#590    $retval .= "<form action=\"" . PhpMyAdmin\Url::getFromRoute("/sql",) . "\" method=\"post\" class=\"disableAjax\">" . "\n"                 ║
║ ├── src/Html/Generator.php#595    $retval .= PhpMyAdmin\Url::getHiddenInputs(PhpMyAdmin\Current::$database,PhpMyAdmin\Current::$table) . "\n"                               ║
║ ├── src/Html/Generator.php#596    $retval .= "<input type=\"hidden\" name=\"sql_query\" value=\"" . htmlspecialchars($sqlQuery) . "\">" . "\n"                              ║
║ ├── src/Html/Generator.php#602    $retval .= "<input type=\"hidden\" name=\"profiling_form\" value=\"1\">" . "\n"                                                           ║
║ ├── src/Html/Generator.php#603    $retval .= "<div class=\"form-check form-switch\">" . "\n"                                                                                ║
║ ├── src/Html/Generator.php#604    $retval .= "<input type=\"checkbox\" name=\"profiling\" id=\"profilingCheckbox\" role=\"switch\""                                         ║
║ ├── src/Html/Generator.php#605    $retval .= " class=\"form-check-input autosubmit\""                                                                                       ║
║ ├── src/Html/Generator.php#606    $retval .= isset($_SESSION["profiling"]) ? " checked>" . "\n" : ">" . "\n"                                                                ║
║ ├── src/Html/Generator.php#607    $retval .= "<label class=\"form-check-label\" for=\"profilingCheckbox\">" . __("Profiling") . "</label>" . "\n"                           ║
║ ├── src/Html/Generator.php#608    $retval .= "</div>" . "\n"                                                                                                                ║
║ ├── src/Html/Generator.php#611    $retval .= "</form></div>" . "\n"                                                                                                         ║
║ ├── src/Html/Generator.php#629    $retval .= $inlineEditLink . $editLink . $explainLink . $phpLink . $refreshLink                                                           ║
║ ├── src/Html/Generator.php#631    $retval .= "</div></div>"                                                                                                                 ║
║ ├── src/Html/Generator.php#633    $retval .= "</div>"                                                                                                                       ║
║ ├── src/Html/Generator.php#635    return $retval                                                                                                                            ║
║ ├── src/Controllers/Operations/TableController.php#386    PhpMyAdmin\Html\Generator::getMessage($newMessage,PhpMyAdmin\Current::$sqlQuery)                                  ║
║ ├── src/Controllers/Operations/TableController.php#385    $this->response                                                                                                   ║
║ ├── src/Controllers/Operations/TableController.php#402    $this->dbi                                                                                                        ║
║ ├── src/Charsets.php#195    getCharsets(dbi) ↩                                                                                                                              ║
║ ├── src/Controllers/Operations/TableController.php#441    $this->dbi                                                                                                        ║
║ ├── src/Charsets.php#209    getCollations(dbi) ↩                                                                                                                            ║
║ ├── src/Controllers/Operations/TableController.php#442    $this->dbi                                                                                                        ║
║ ├── src/Controllers/Operations/TableController.php#454    $this->dbi->getDatabaseList()                                                                                     ║
║ ├── src/Controllers/Operations/TableController.php#455    count($listDatabase)                                                                                              ║
║ ├── src/Controllers/Operations/TableController.php#456    $listDatabase->getList()                                                                                          ║
║ ├── src/Controllers/Operations/TableController.php#503    $tmp18["database_list"] = $databaseList                                                                           ║
║ ├── src/Controllers/Operations/TableController.php#479    $this->response                                                                                                   ║
║ └── src/Controllers/Operations/TableController.php#514    $this->response->response()                                                                                       ║
╚═════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════╝
                                                                              Reachable Packages:                                                                              
                                                                pkg:composer/symfony/polyfill-mbstring@v1.31.0                                                                 

#7 argument request 🕸  to the function __invoke can be used to reach this package from certain endpoints.                                                            
╔═══════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════╗
║ src/Controllers/Export/ExportController.php#50    __invoke(request) ↩                                                                                             ║
║ Tags: framework-input                                                                                                                                             ║
║                                                                                                                                                                   ║
║ ├── src/Controllers/Export/ExportController.php#52    $request->getParsedBodyParamAsStringOrNull("quick_or_custom")                                               ║
║ ├── src/Controllers/Export/ExportController.php#53    $request->getParsedBodyParamAsStringOrNull("output_format")                                                 ║
║ ├── src/Controllers/Export/ExportController.php#54    $request->getParsedBodyParamAsString("compression","")                                                      ║
║ ├── src/Controllers/Export/ExportController.php#55    $request->getParsedBodyParamAsStringOrNull("as_separate_files")                                             ║
║ ├── src/Controllers/Export/ExportController.php#56    $request->getParsedBodyParamAsStringOrNull("quick_export_onserver")                                         ║
║ ├── src/Controllers/Export/ExportController.php#57    $request->getParsedBodyParamAsStringOrNull("onserver")                                                      ║
║ ├── src/Controllers/Export/ExportController.php#59    $request->getParsedBodyParam("aliases")                                                                     ║
║ ├── src/Controllers/Export/ExportController.php#60    $request->getParsedBodyParamAsStringOrNull("structure_or_data_forced")                                      ║
║ ├── src/Controllers/Export/ExportController.php#61    $request->getParsedBodyParamAsString("remember_template","")                                                ║
║ ├── src/Controllers/Export/ExportController.php#62    $request->getParsedBodyParam("db_select")                                                                   ║
║ ├── src/Controllers/Export/ExportController.php#63    $request->getParsedBodyParam("table_structure")                                                             ║
║ ├── src/Controllers/Export/ExportController.php#64    $request->hasBodyParam("lock_tables")                                                                       ║
║ ├── src/Controllers/Export/ExportController.php#68    $request->hasBodyParam("single_table")                                                                      ║
║ ├── src/Controllers/Export/ExportController.php#69    $request->getParsedBodyParam("single_table")                                                                ║
║ ├── src/Controllers/Export/ExportController.php#72    $request->hasBodyParam("charset")                                                                           ║
║ ├── src/Controllers/Export/ExportController.php#73    $request->getParsedBodyParamAsString("charset")                                                             ║
║ ├── src/Controllers/Export/ExportController.php#76    $request->hasBodyParam("compression")                                                                       ║
║ ├── src/Controllers/Export/ExportController.php#77    $request->getParsedBodyParamAsString("compression")                                                         ║
║ ├── src/Controllers/Export/ExportController.php#80    $request->hasBodyParam("knjenc")                                                                            ║
║ ├── src/Controllers/Export/ExportController.php#81    $request->getParsedBodyParamAsString("knjenc")                                                              ║
║ ├── src/Controllers/Export/ExportController.php#84    $request->hasBodyParam("maxsize")                                                                           ║
║ ├── src/Controllers/Export/ExportController.php#85    $request->getParsedBodyParamAsString("maxsize")                                                             ║
║ ├── src/Controllers/Export/ExportController.php#89    $request->hasBodyParam("table_select")                                                                      ║
║ ├── src/Controllers/Export/ExportController.php#90    $request->getParsedBodyParam("table_select")                                                                ║
║ ├── src/Controllers/Export/ExportController.php#93    $request->getParsedBodyParam("table_data")                                                                  ║
║ ├── src/Controllers/Export/ExportController.php#98    $request->hasBodyParam("xkana")                                                                             ║
║ ├── src/Controllers/Export/ExportController.php#99    $request->getParsedBodyParamAsString("xkana")                                                               ║
║ ├── src/Controllers/Export/ExportController.php#103    $request->getParsedBodyParamAsString("what","")                                                            ║
║ ├── src/Core.php#62    securePath(path) ↩                                                                                                                         ║
║ ├── src/Core.php#65    preg_replace("@\\.\\.*@",".",$path)                                                                                                        ║
║ ├── src/Controllers/Export/ExportController.php#103    PhpMyAdmin\Core::securePath($request->getParsedBodyParamAsString("what",""))                               ║
║ ├── src/Controllers/Export/ExportController.php#104    $what === ""                                                                                               ║
║ ├── src/Controllers/Export/ExportController.php#111    PhpMyAdmin\Plugins::getPlugin("export",$what,$exportType,PhpMyAdmin\Export\Export::$singleTable)           ║
║ ├── src/Plugins.php#59    getPlugin(format) ↩                                                                                                                     ║
║ ├── src/Plugins.php#66    $format[0]                                                                                                                              ║
║ ├── vendor/symfony/polyfill-mbstring/bootstrap80.php#72    mb_substr(string) ↩                                                                                    ║
║ ├── src/Plugins.php#66    mb_substr($format,1)                                                                                                                    ║
║ ├── vendor/symfony/polyfill-mbstring/bootstrap80.php#63    mb_strtolower(string) ↩                                                                                ║
║ ├── src/Plugins.php#66    mb_strtolower(mb_substr($format,1))                                                                                                     ║
║ ├── src/Plugins.php#67    sprintf("PhpMyAdmin\\Plugins\\%s\\%s%s",$pluginType,$pluginType,$pluginFormat)                                                          ║
║ ├── src/Plugins.php#68    class_exists($class)                                                                                                                    ║
║ ├── src/Plugins.php#76    $class.<alloc>()                                                                                                                        ║
║ ├── src/Controllers/Export/ExportController.php#114    $exportPlugin instanceof PhpMyAdmin\Plugins\ExportPlugin                                                   ║
║ ├── src/Controllers/Export/ExportController.php#122    $exportPlugin->setExportOptions($request,$config->settings["Export"])                                      ║
║ ├── src/Controllers/Export/ExportController.php#240    $request->getParsedBodyParamAsString("filename_template")                                                  ║
║ ├── src/Controllers/Export/ExportController.php#243    $this->export->rememberFilename($config,$exportType,$filenameTemplate)                                     ║
║ ├── src/Controllers/Export/ExportController.php#257    $this->export->getFinalFilename($exportPlugin,PhpMyAdmin\Export\Export::$compression,"export")             ║
║ ├── src/Controllers/Export/ExportController.php#280    PhpMyAdmin\Sanitize::sanitizeFilename($filename)                                                           ║
║ ├── src/Sanitize.php#224    sanitizeFilename(filename) ↩                                                                                                          ║
║ Tags: sanitization                                                                                                                                            ║
║                                                                                                                                                               ║
║ ├── src/Sanitize.php#235    preg_replace($pattern,"_",$filename)                                                                                                  ║
║ ├── src/Controllers/Export/ExportController.php#281    PhpMyAdmin\Core::downloadHeader($filename,$mimeType)                                                       ║
║ ├── src/Core.php#298    downloadHeader(filename) ↩                                                                                                                ║
║ ├── src/Controllers/Export/ExportController.php#437    $this->export->compress($this->export->dumpBufferObjects,PhpMyAdmin\Export\Export::$compression,$filename) ║
║ ├── src/Controllers/Export/ExportController.php#436    PhpMyAdmin\Export\Export::$compression                                                                     ║
║ ├── src/Controllers/Export/ExportController.php#435    $this->export->dumpBufferObjects                                                                           ║
║ ├── src/Controllers/Export/ExportController.php#434    $this->export                                                                                              ║
║ └── src/Controllers/Export/ExportController.php#457    $this->responseFactory->createResponse()                                                                   ║
╚═══════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════╝
                                                                         Reachable Packages:                                                                         
                                                           pkg:composer/symfony/polyfill-mbstring@v1.31.0                                                            

#8 Reachable data-flow.                                                                                                                                                        
╔═════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════╗
║ src/Controllers/Table/ChangeController.php#56    __invoke(request) ↩                                                                                                        ║
║ Tags: framework-input                                                                                                                                                       ║
║                                                                                                                                                                             ║
║ ├── src/Controllers/Table/ChangeController.php#64    $request->getParam("db")                                                                                               ║
║ ├── src/Controllers/Table/ChangeController.php#78    $request->getParam("table")                                                                                            ║
║ ├── src/Controllers/Table/ChangeController.php#92    $request->getParsedBodyParam("insert_rows")                                                                            ║
║ ├── src/Controllers/Table/ChangeController.php#94    $request->hasQueryParam("where_clause")                                                                                ║
║ ├── src/Controllers/Table/ChangeController.php#95    $request->getQueryParam("where_clause")                                                                                ║
║ ├── src/Controllers/Table/ChangeController.php#96    Webmozart\Assert\Assert::string($whereClause)                                                                          ║
║ ├── vendor/webmozart/assert/src/Assert.php#46    string(value) ↩                                                                                                            ║
║ Tags: pkg:composer/webmozart/assert@1.11.0, assert, check, validate                                                                                                     ║
║                                                                                                                                                                         ║
║ ├── vendor/webmozart/assert/src/Assert.php#48    is_string($value)                                                                                                          ║
║ ├── vendor/webmozart/assert/src/Assert.php#51    static::typeToString($value)                                                                                               ║
║ ├──                                                                                                                                                                         ║
║ ├── src/Controllers/Table/ChangeController.php#97    PhpMyAdmin\Core::checkSqlQuerySignature($whereClause,$request->getQueryParam("where_clause_signature"))                ║
║ ├── src/Core.php#734    checkSqlQuerySignature(sqlQuery) ↩                                                                                                                  ║
║ Tags: validation                                                                                                                                                        ║
║                                                                                                                                                                         ║
║ ├── src/Core.php#737    hash_hmac("sha256",$sqlQuery,$secret . PhpMyAdmin\Config::getInstance()->settings["blowfish_secret"])                                               ║
║ ├── src/Controllers/Table/ChangeController.php#98    $whereClauses = $whereClause                                                                                           ║
║ ├── src/Controllers/Table/ChangeController.php#112    $this->insertEdit->determineInsertOrEdit($whereClauses,PhpMyAdmin\Current::$database,PhpMyAdmin\Current::$table)      ║
║ ├── src/Controllers/Table/ChangeController.php#133    $tmp5["db"]                                                                                                           ║
║ ├── src/Url.php#176    getCommon(params) ↩                                                                                                                                  ║
║ ├── src/Url.php#178    self::getCommonRaw($params,$divider,$encrypt)                                                                                                        ║
║ ├── src/Url.php#210    getCommonRaw(params) ↩                                                                                                                               ║
║ ├── src/Url.php#217    $params["server"]                                                                                                                                    ║
║ ├── src/Url.php#228    self::buildHttpQuery($params,$encrypt)                                                                                                               ║
║ ├── src/Url.php#241    buildHttpQuery(params) ↩                                                                                                                             ║
║ ├── src/Url.php#243    $params ===                                                                                                                                          ║
║ ├── src/Url.php#253    $data = $params                                                                                                                                      ║
║ ├── src/Url.php#276    $data[$paramKey]                                                                                                                                     ║
║ ├── src/Url.php#283    http_build_query($data,"",$separator)                                                                                                                ║
║ ├── src/Url.php#230    $query !== ""                                                                                                                                        ║
║ ├── src/Url.php#231    $divider . $query                                                                                                                                    ║
║ ├── src/Controllers/Table/ChangeController.php#139    PhpMyAdmin\Url::getCommon(PhpMyAdmin\UrlParams::$params,!str_contains(PhpMyAdmin\UrlParams::$goto,"?") ? "?" : "&")   ║
║ ├── src/Controllers/Table/ChangeController.php#178    $this->insertEdit->getFormParametersForInsertForm(PhpMyAdmin\Current::$database,PhpMyAdmin\Current::$table,(array)    ║
║ $whereClauses,$errorUrl)                                                                                                                                                ║
║ ├── src/Controllers/Table/ChangeController.php#176    PhpMyAdmin\Current::$table                                                                                            ║
║ ├── src/Controllers/Table/ChangeController.php#177    (array) $whereClauses                                                                                                 ║
║ ├── src/Controllers/Table/ChangeController.php#175    PhpMyAdmin\Current::$database                                                                                         ║
║ ├── src/Controllers/Table/ChangeController.php#189    PhpMyAdmin\UrlParams::$params["db"]                                                                                   ║
║ ├── src/Controllers/Table/ChangeController.php#191    PhpMyAdmin\UrlParams::$params                                                                                         ║
║ ├── src/Controllers/Table/ChangeController.php#248    PhpMyAdmin\Current::$database                                                                                         ║
║ ├── src/Controllers/Table/ChangeController.php#250                                                                                                                          ║
║ $this->insertEdit->getHtmlForInsertEditRow(PhpMyAdmin\UrlParams::$params,$tableColumns,$commentsMap,$currentResult->getFieldsMeta(),$insertMode,$currentRow,$isUpload,… ║
║ $whereClauses)                                                                                                                                                          ║
║ ├── src/Controllers/Table/ChangeController.php#251    (array) $whereClauses                                                                                                 ║
║ ├── src/Controllers/Table/ChangeController.php#249                                                                                                                          ║
║ $this->insertEdit->getHtmlForInsertEditRow(PhpMyAdmin\UrlParams::$params,$tableColumns,$commentsMap,$currentResult->getFieldsMeta(),$insertMode,$currentRow,$isUpload,… ║
║ $whereClauses)                                                                                                                                                          ║
║ ├── src/Controllers/Table/ChangeController.php#225    $rowId => $currentRow                                                                                                 ║
║ ├── src/Controllers/Table/ChangeController.php#234    $rowId > 0                                                                                                            ║
║ ├── src/Controllers/Table/ChangeController.php#243                                                                                                                          ║
║ $this->insertEdit->getHtmlForInsertEditRow(PhpMyAdmin\UrlParams::$params,$tableColumns,$commentsMap,$currentResult->getFieldsMeta(),$insertMode,$currentRow,$isUpload,… ║
║ $whereClauses)                                                                                                                                                          ║
║ ├── src/Controllers/Table/ChangeController.php#238    $this->insertEdit                                                                                                     ║
║ ├── src/Controllers/Table/ChangeController.php#235    $this->insertEdit->getHtmlForIgnoreOption($rowId,$checked)                                                            ║
║ ├── src/Controllers/Table/ChangeController.php#260    $htmlOutput .= $this->template->render("table/insert/actions_panel",)                                                 ║
║ ├── src/Controllers/Table/ChangeController.php#267    $htmlOutput .= "</form>"                                                                                              ║
║ ├── src/Controllers/Table/ChangeController.php#269    $htmlOutput .= $this->template->render("modals/gis_editor")                                                           ║
║ ├── src/Controllers/Table/ChangeController.php#274    $htmlOutput .=                                                                                                        ║
║ $this->insertEdit->getContinueInsertionForm(PhpMyAdmin\Current::$table,PhpMyAdmin\Current::$database,(array) $whereClauses,$errorUrl)                                   ║
║ ├── src/Controllers/Table/ChangeController.php#282    $this->response->addHTML($htmlOutput)                                                                                 ║
║ └── src/Controllers/Table/ChangeController.php#284    $this->response->response()                                                                                           ║
╚═════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════╝
                                 ◽ Verify that the mitigation(s) used in this flow are valid and appropriate for your security requirements.                                  
                                                                              Reachable Packages:                                                                              
                                                                     pkg:composer/webmozart/assert@1.11.0                                                                      

#9 argument request ↩ to the function modifyRequest can be used to reach 2 packages.                                                                                           
╔═════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════╗
║ vendor/guzzlehttp/psr7/src/Utils.php#159    modifyRequest(request) ↩                                                                                                        ║
║ Tags: framework-input, pkg:composer/psr/http-factory@1.1.0, framework, factory, http                                                                                        ║
║                                                                                                                                                                             ║
║ ├── vendor/guzzlehttp/psr7/src/Utils.php#165    $request->getHeaders()                                                                                                      ║
║ ├── vendor/guzzlehttp/psr7/src/Utils.php#168    $request->getUri()                                                                                                          ║
║ ├── vendor/guzzlehttp/psr7/src/Utils.php#198    $request instanceof Psr\Http\Message\ServerRequestInterface                                                                 ║
║ ├── vendor/guzzlehttp/psr7/src/Utils.php#220    $request->getMethod()                                                                                                       ║
║ ├── vendor/guzzlehttp/psr7/src/Utils.php#223    $request->getBody()                                                                                                         ║
║ ├── vendor/guzzlehttp/psr7/src/Request.php#39    __construct(body) ↩                                                                                                        ║
║ Tags: pkg:composer/guzzlehttp/psr7@2.7.1, http, message, psr-7                                                                                                          ║
║                                                                                                                                                                         ║
║ ├── vendor/guzzlehttp/psr7/src/Request.php#56    $body !== ""                                                                                                               ║
║ ├── vendor/guzzlehttp/psr7/src/Request.php#57    GuzzleHttp\Psr7\Utils::streamFor($body)                                                                                    ║
║ ├── vendor/guzzlehttp/psr7/src/Utils.php#301    streamFor(resource) ↩                                                                                                       ║
║ Tags: pkg:composer/guzzlehttp/psr7@2.7.1, http, message, psr-7                                                                                                          ║
║                                                                                                                                                                         ║
║ ├── vendor/guzzlehttp/psr7/src/Utils.php#303    is_scalar($resource)                                                                                                        ║
║ ├── vendor/guzzlehttp/psr7/src/Utils.php#313    gettype($resource)                                                                                                          ║
║ ├── vendor/guzzlehttp/psr7/src/Utils.php#331    $resource instanceof Psr\Http\Message\StreamInterface                                                                       ║
║ ├── vendor/guzzlehttp/psr7/src/Utils.php#333    $resource instanceof Iterator                                                                                               ║
║ ├── vendor/guzzlehttp/psr7/src/Utils.php#343    method_exists($resource,"__toString")                                                                                       ║
║ ├── vendor/guzzlehttp/psr7/src/Utils.php#344    (string) $resource                                                                                                          ║
║ ├── vendor/guzzlehttp/psr7/src/Utils.php#332    return $resource                                                                                                            ║
║ ├── vendor/guzzlehttp/psr7/src/Utils.php#344    self::streamFor((string) $resource,$options)                                                                                ║
║ ├──                                                                                                                                                                         ║
║ └── vendor/guzzlehttp/psr7/src/Utils.php#219    GuzzleHttp\Psr7\Request->__construct($changes["method"] ?? $request->getMethod(),$uri,$headers,$changes["body"] ??          ║
║     $request->getBody(),$changes["version"] ?? $request->getProtocolVersion())                                                                                              ║
║     Tags: pkg:composer/guzzlehttp/psr7@2.7.1, http, message, psr-7                                                                                                          ║
║                                                                                                                                                                             ║
╚═════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════╝
                                                                              Reachable Packages:                                                                              
                                                                      pkg:composer/guzzlehttp/psr7@2.7.1                                                                       
                                                                      pkg:composer/psr/http-factory@1.1.0                                                                      

#10 argument request ↩ to the function parseAndValidateAttestationResponse can be used to reach 4 packages.                                                                    
╔═════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════╗
║ src/WebAuthn/WebauthnLibServer.php#253    parseAndValidateAttestationResponse(request) ↩                                                                                    ║
║ Tags: framework-input, pkg:composer/psr/http-factory@1.1.0, framework, factory, http                                                                                        ║
║                                                                                                                                                                             ║
║ ├── src/WebAuthn/WebauthnLibServer.php#261    $request->getUri()                                                                                                            ║
║ ├── src/WebAuthn/WebauthnLibServer.php#264    "phpMyAdmin (" . $host                                                                                                        ║
║ ├── src/WebAuthn/WebauthnLibServer.php#287    Webauthn\PublicKeyCredentialCreationOptions::createFromArray($creationOptionsArray)                                           ║
║ ├── vendor/web-auth/webauthn-lib/src/PublicKeyCredentialCreationOptions.php#248    createFromArray(json) ↩                                                                  ║
║ Tags: pkg:composer/web-auth/webauthn-lib@4.9.2, FIDO2, fido, webauthn                                                                                                   ║
║                                                                                                                                                                         ║
║ ├── vendor/web-auth/webauthn-lib/src/PublicKeyCredentialCreationOptions.php#250    array_key_exists("rp",$json)                                                             ║
║ ├── vendor/web-auth/webauthn-lib/src/PublicKeyCredentialCreationOptions.php#251    array_key_exists("pubKeyCredParams",$json)                                               ║
║ ├── vendor/web-auth/webauthn-lib/src/PublicKeyCredentialCreationOptions.php#255    $json["pubKeyCredParams"]                                                                ║
║ ├── vendor/web-auth/webauthn-lib/src/PublicKeyCredentialCreationOptions.php#259    array_key_exists("challenge",$json)                                                      ║
║ ├── vendor/web-auth/webauthn-lib/src/PublicKeyCredentialCreationOptions.php#263    array_key_exists("attestation",$json)                                                    ║
║ ├── vendor/web-auth/webauthn-lib/src/PublicKeyCredentialCreationOptions.php#267    array_key_exists("user",$json)                                                           ║
║ ├── vendor/web-auth/webauthn-lib/src/PublicKeyCredentialCreationOptions.php#300    $json["user"]                                                                            ║
║ ├── vendor/web-auth/webauthn-lib/src/PublicKeyCredentialUserEntity.php#69    createFromArray(json) ↩                                                                        ║
║ Tags: pkg:composer/web-auth/webauthn-lib@4.9.2, FIDO2, fido, webauthn                                                                                                   ║
║                                                                                                                                                                         ║
║ ├── vendor/web-auth/webauthn-lib/src/PublicKeyCredentialUserEntity.php#71    array_key_exists("name",$json)                                                                 ║
║ ├── vendor/web-auth/webauthn-lib/src/PublicKeyCredentialUserEntity.php#75    array_key_exists("id",$json)                                                                   ║
║ ├── vendor/web-auth/webauthn-lib/src/PublicKeyCredentialUserEntity.php#76    array_key_exists("displayName",$json)                                                          ║
║ ├── vendor/web-auth/webauthn-lib/src/PublicKeyCredentialUserEntity.php#80    $json["id"]                                                                                    ║
║ ├── vendor/paragonie/constant_time_encoding/src/Base64.php#141    decode(encodedString) ↩                                                                                   ║
║ Tags: pkg:composer/paragonie/constant_time_encoding@v3.0.0, base16, base32, base32_decode                                                                               ║
║                                                                                                                                                                         ║
║ ├── vendor/paragonie/constant_time_encoding/src/Base64.php#146    ParagonIE\ConstantTime\Binary::safeStrlen($encodedString)                                                 ║
║ ├── vendor/paragonie/constant_time_encoding/src/Binary.php#49    safeStrlen(str) ↩                                                                                          ║
║ Tags: pkg:composer/paragonie/constant_time_encoding@v3.0.0, base16, base32, base32_decode                                                                               ║
║                                                                                                                                                                         ║
║ ├── vendor/paragonie/constant_time_encoding/src/Binary.php#57    strlen($str)                                                                                               ║
║ ├── vendor/paragonie/constant_time_encoding/src/Base64.php#147    $srcLen === 0                                                                                             ║
║ ├── vendor/paragonie/constant_time_encoding/src/Base64.php#152    $srcLen & 3                                                                                               ║
║ ├── vendor/paragonie/constant_time_encoding/src/Base64.php#153    $srcLen - 1                                                                                               ║
║ ├── vendor/paragonie/constant_time_encoding/src/Base64.php#154    $srcLen--                                                                                                 ║
║ ├── vendor/paragonie/constant_time_encoding/src/Base64.php#155    $srcLen - 1                                                                                               ║
║ ├── vendor/paragonie/constant_time_encoding/src/Base64.php#156    $srcLen--                                                                                                 ║
║ ├── vendor/paragonie/constant_time_encoding/src/Base64.php#160    $srcLen & 3                                                                                               ║
║ ├── vendor/paragonie/constant_time_encoding/src/Base64.php#165    $srcLen - 1                                                                                               ║
║ ├── vendor/paragonie/constant_time_encoding/src/Base64.php#178    $i + 4 <= $srcLen                                                                                         ║
║ ├── vendor/paragonie/constant_time_encoding/src/Base64.php#195    $i < $srcLen                                                                                              ║
║ ├── vendor/paragonie/constant_time_encoding/src/Base64.php#197    $srcLen - $i                                                                                              ║
║ ├── vendor/paragonie/constant_time_encoding/src/Binary.php#78    safeSubstr(length) ↩                                                                                       ║
║ Tags: pkg:composer/paragonie/constant_time_encoding@v3.0.0, base16, base32, base32_decode                                                                               ║
║                                                                                                                                                                         ║
║ ├── vendor/paragonie/constant_time_encoding/src/Binary.php#80    $length === 0                                                                                              ║
║ ├── vendor/paragonie/constant_time_encoding/src/Binary.php#87    $length !== null                                                                                           ║
║ ├── vendor/paragonie/constant_time_encoding/src/Binary.php#88    substr($str,$start,$length)                                                                                ║
║ ├── vendor/paragonie/constant_time_encoding/src/Base64.php#197    ParagonIE\ConstantTime\Binary::safeSubstr($encodedString,$i,$srcLen - $i)                                 ║
║ ├── vendor/paragonie/constant_time_encoding/src/Base64.php#201    $chunk[2]                                                                                                 ║
║ ├── vendor/paragonie/constant_time_encoding/src/Base64.php#205    $c1 >> 4                                                                                                  ║
║ ├── vendor/paragonie/constant_time_encoding/src/Base64.php#206    $c1 << 4                                                                                                  ║
║ ├── vendor/paragonie/constant_time_encoding/src/Base64.php#205    $c0 << 2 | $c1 >> 4 & 255                                                                                 ║
║ ├── vendor/paragonie/constant_time_encoding/src/Base64.php#203    pack("CC",$c0 << 2 | $c1 >> 4 & 255,$c1 << 4 | $c2 >> 2 & 255)                                            ║
║ ├── vendor/paragonie/constant_time_encoding/src/Base64.php#232    return $dest                                                                                              ║
║ ├── vendor/web-auth/webauthn-lib/src/PublicKeyCredentialUserEntity.php#80    ParagonIE\ConstantTime\Base64::decode($json["id"],true)                                        ║
║ ├── vendor/web-auth/webauthn-lib/src/PublicKeyCredentialUserEntity.php#82    self::create($json["name"],$id,$json["displayName"],$json["icon"] ?? null)                     ║
║ ├── vendor/web-auth/webauthn-lib/src/PublicKeyCredentialUserEntity.php#29    create(id) ↩                                                                                   ║
║ Tags: pkg:composer/web-auth/webauthn-lib@4.9.2, FIDO2, fido, webauthn                                                                                                   ║
║                                                                                                                                                                         ║
║ ├── vendor/web-auth/webauthn-lib/src/PublicKeyCredentialUserEntity.php#31    self->__construct($name,$id,$displayName,$icon)                                                ║
║ ├── vendor/web-auth/webauthn-lib/src/PublicKeyCredentialCreationOptions.php#300    Webauthn\PublicKeyCredentialUserEntity::createFromArray($json["user"])                   ║
║ ├── vendor/web-auth/webauthn-lib/src/PublicKeyCredentialCreationOptions.php#81    create(user) ↩                                                                            ║
║ Tags: pkg:composer/web-auth/webauthn-lib@4.9.2, FIDO2, fido, webauthn                                                                                                   ║
║                                                                                                                                                                         ║
║ ├── vendor/web-auth/webauthn-lib/src/PublicKeyCredentialCreationOptions.php#92                                                                                              ║
║ self->__construct($rp,$user,$challenge,$pubKeyCredParams,$authenticatorSelection,$attestation,$excludeCredentials,$timeout,$extensions)                                 ║
║ ├── vendor/web-auth/webauthn-lib/src/PublicKeyCredentialCreationOptions.php#90    return                                                                                    ║
║ ├── vendor/web-auth/webauthn-lib/src/PublicKeyCredentialCreationOptions.php#297                                                                                             ║
║ self::create(Webauthn\PublicKeyCredentialRpEntity::createFromArray($json["rp"]),Webauthn\PublicKeyCredentialUserEntity::createFromArray($json["user"]),$challenge,$pub… ║
║ ?? null,$excludeCredentials,$json["timeout"] ?? null,$extensions)                                                                                                       ║
║ ├── src/WebAuthn/WebauthnLibServer.php#288    Webmozart\Assert\Assert::isInstanceOf($credentialCreationOptions,Webauthn\PublicKeyCredentialCreationOptions)                 ║
║ ├── vendor/webmozart/assert/src/Assert.php#411    isInstanceOf(value) ↩                                                                                                     ║
║ Tags: validation, pkg:composer/webmozart/assert@1.11.0, assert, check, validate                                                                                         ║
║                                                                                                                                                                         ║
║ ├── vendor/webmozart/assert/src/Assert.php#413    $value instanceof $class                                                                                                  ║
║ ├── vendor/webmozart/assert/src/Assert.php#416    static::typeToString($value)                                                                                              ║
║ ├──                                                                                                                                                                         ║
║ ├── src/WebAuthn/WebauthnLibServer.php#323    $authenticatorAttestationResponseValidator->check($authenticatorResponse,$credentialCreationOptions,$request)                 ║
║ └── src/WebAuthn/WebauthnLibServer.php#327    $this->normalize($publicKeyCredentialSource)                                                                                  ║
╚═════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════╝
                                 ◽ Verify that the mitigation(s) used in this flow are valid and appropriate for your security requirements.                                  
                                                                              Reachable Packages:                                                                              
                                                                     pkg:composer/webmozart/assert@1.11.0                                                                      
                                                             pkg:composer/paragonie/constant_time_encoding@v3.0.0                                                              
                                                                   pkg:composer/web-auth/webauthn-lib@4.9.2                                                                    
                                                                      pkg:composer/psr/http-factory@1.1.0                                                                      

#11 argument request ↩ to the function process can be used to reach 2 packages.                                                                                                
╔═════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════╗
║ src/Http/Middleware/MinimumCommonRedirection.php#28    process(request) ↩                                                                                                   ║
║ Tags: framework-input, pkg:composer/psr/http-factory@1.1.0, framework, factory, http                                                                                        ║
║                                                                                                                                                                             ║
║ ├── src/Http/Middleware/MinimumCommonRedirection.php#30    $request->getAttribute("route")                                                                                  ║
║ ├── src/Http/Middleware/MinimumCommonRedirection.php#38    $request instanceof PhpMyAdmin\Http\ServerRequest                                                                ║
║ ├── src/Http/Middleware/MinimumCommonRedirection.php#42                                                                                                                     ║
║ PhpMyAdmin\Routing\Routing::callControllerForRoute($request,PhpMyAdmin\Routing\Routing::getDispatcher(),$container,$this->responseFactory)                              ║
║ ├── src/Routing/Routing.php#145    callControllerForRoute(request) ↩                                                                                                        ║
║ Tags: framework-input                                                                                                                                                   ║
║                                                                                                                                                                         ║
║ ├── src/Routing/Routing.php#150    $request->getRoute()                                                                                                                     ║
║ ├── src/Routing/Routing.php#151    rawurldecode($route)                                                                                                                     ║
║ ├──                                                                                                                                                                         ║
║ ├── src/Http/Middleware/MinimumCommonRedirection.php#43    PhpMyAdmin\Routing\Routing::getDispatcher()                                                                      ║
║ ├── src/Routing/Routing.php#146    callControllerForRoute(dispatcher) ↩                                                                                                     ║
║ Tags: pkg:composer/nikic/fast-route@v1.3.0, router, routing                                                                                                             ║
║                                                                                                                                                                         ║
║ ├── src/Routing/Routing.php#151    $dispatcher->dispatch($request->getMethod(),rawurldecode($route))                                                                        ║
║ ├── src/Routing/Routing.php#173    $routeInfo[1]                                                                                                                            ║
║ ├── src/Routing/Routing.php#175    $container->get($controllerName)                                                                                                         ║
║ ├── src/Routing/Routing.php#176    $controller instanceof PhpMyAdmin\Controllers\InvocableController                                                                        ║
║ └── src/Routing/Routing.php#178    $controller($request->withAttribute("routeVars",$routeInfo[2]))                                                                          ║
╚═════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════╝
                                                                              Reachable Packages:                                                                              
                                                                     pkg:composer/nikic/fast-route@v1.3.0                                                                      
                                                                      pkg:composer/psr/http-factory@1.1.0                                                                      

#12 Reachable data-flow.                                                                                                                                     
╔═══════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════╗
║ vendor/php-webdriver/webdriver/lib/Remote/RemoteWebDriver.php#159    createBySessionID(request_timeout_in_ms) ↩                                           ║
║ Tags: framework-input                                                                                                                                     ║
║                                                                                                                                                           ║
║ ├── vendor/php-webdriver/webdriver/lib/Remote/RemoteWebDriver.php#169    $request_timeout_in_ms !== null                                                  ║
║ ├── vendor/php-webdriver/webdriver/lib/Remote/RemoteWebDriver.php#170    $executor->setRequestTimeout($request_timeout_in_ms)                             ║
║ ├── vendor/php-webdriver/webdriver/lib/Remote/RemoteWebDriver.php#174    $executor->disableW3cCompliance()                                                ║
║ ├── vendor/php-webdriver/webdriver/lib/Remote/RemoteWebDriver.php#179    self::readExistingCapabilitiesFromSeleniumGrid($session_id,$executor)            ║
║ ├── vendor/php-webdriver/webdriver/lib/Remote/RemoteWebDriver.php#741    readExistingCapabilitiesFromSeleniumGrid(executor) ↩                             ║
║ Tags: pkg:composer/php-webdriver/webdriver@1.15.2, Chromedriver, geckodriver, php                                                                     ║
║                                                                                                                                                       ║
║ ├── vendor/php-webdriver/webdriver/lib/Remote/RemoteWebDriver.php#746    $executor->execute($getCapabilitiesCommand)                                      ║
║ ├──                                                                                                                                                       ║
║ └── vendor/php-webdriver/webdriver/lib/Remote/RemoteWebDriver.php#182    static->__construct($executor,$session_id,$existingCapabilities,$isW3cCompliant) ║
╚═══════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════╝
                                                                     Reachable Packages:                                                                     
                                                         pkg:composer/php-webdriver/webdriver@1.15.2                                                         

#13 Reachable data-flow.                                                                                                                                                       
╔═════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════╗
║ src/Application.php#137    handle(request) ↩                                                                                                                                ║
║ Tags: framework-input                                                                                                                                                       ║
║                                                                                                                                                                             ║
║ ├── src/Application.php#140                                                                                                                                                 ║
║ PhpMyAdmin\Routing\Routing::callControllerForRoute($request,PhpMyAdmin\Routing\Routing::getDispatcher(),PhpMyAdmin\Container\ContainerBuilder::getContainer(),$this->r… ║
║ ├── src/Routing/Routing.php#145    callControllerForRoute(request) ↩                                                                                                        ║
║ Tags: framework-input                                                                                                                                                   ║
║                                                                                                                                                                         ║
║ ├── src/Routing/Routing.php#150    $request->getRoute()                                                                                                                     ║
║ ├── src/Routing/Routing.php#151    rawurldecode($route)                                                                                                                     ║
║ ├──                                                                                                                                                                         ║
║ ├── src/Application.php#141    PhpMyAdmin\Routing\Routing::getDispatcher()                                                                                                  ║
║ ├── src/Routing/Routing.php#146    callControllerForRoute(dispatcher) ↩                                                                                                     ║
║ Tags: pkg:composer/nikic/fast-route@v1.3.0, router, routing                                                                                                             ║
║                                                                                                                                                                         ║
║ ├── src/Routing/Routing.php#151    $dispatcher->dispatch($request->getMethod(),rawurldecode($route))                                                                        ║
║ ├── src/Routing/Routing.php#173    $routeInfo[1]                                                                                                                            ║
║ ├── src/Routing/Routing.php#175    $container->get($controllerName)                                                                                                         ║
║ ├── src/Routing/Routing.php#176    $controller instanceof PhpMyAdmin\Controllers\InvocableController                                                                        ║
║ └── src/Routing/Routing.php#178    $controller($request->withAttribute("routeVars",$routeInfo[2]))                                                                          ║
╚═════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════╝
                                                                              Reachable Packages:                                                                              
                                                                     pkg:composer/nikic/fast-route@v1.3.0                                                                      

#14 argument request ↩ to the function toString can be used to reach 2 packages.                                                                                               
╔═════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════╗
║ vendor/laminas/laminas-diactoros/src/Request/Serializer.php#68    toString(request) ↩                                                                                       ║
║ Tags: framework-input, pkg:composer/psr/http-factory@1.1.0, framework, factory, http                                                                                        ║
║                                                                                                                                                                             ║
║ ├── vendor/laminas/laminas-diactoros/src/Request/Serializer.php#70    $request->getMethod()                                                                                 ║
║ ├── vendor/laminas/laminas-diactoros/src/Request/Serializer.php#71    $request->getHeaders()                                                                                ║
║ ├── vendor/laminas/laminas-diactoros/src/Request/Serializer.php#75    empty($headers)                                                                                       ║
║ ├── vendor/laminas/laminas-diactoros/src/Request/Serializer.php#76    "\r\n" . $headers                                                                                     ║
║ ├── vendor/laminas/laminas-diactoros/src/Request/Serializer.php#79    $headers .= "\r\n\r\n"                                                                                ║
║ ├── vendor/laminas/laminas-diactoros/src/Request/Serializer.php#87                                                                                                          ║
║ sprintf($format,$httpMethod,$request->getRequestTarget(),$request->getProtocolVersion(),$headers,$body)                                                                 ║
║ ├── vendor/laminas/laminas-diactoros/src/Request/Serializer.php#86    $request->getProtocolVersion()                                                                        ║
║ ├── vendor/laminas/laminas-diactoros/src/Request/Serializer.php#83                                                                                                          ║
║ sprintf($format,$httpMethod,$request->getRequestTarget(),$request->getProtocolVersion(),$headers,$body)                                                                 ║
║ ├── vendor/laminas/laminas-diactoros/src/Request/Serializer.php#85    $request->getRequestTarget()                                                                          ║
║ └── vendor/laminas/laminas-diactoros/src/Request/Serializer.php#82                                                                                                          ║
║     sprintf($format,$httpMethod,$request->getRequestTarget(),$request->getProtocolVersion(),$headers,$body)                                                                 ║
╚═════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════╝
                                                                              Reachable Packages:                                                                              
                                                                 pkg:composer/laminas/laminas-diactoros@3.5.0                                                                  
                                                                      pkg:composer/psr/http-factory@1.1.0                                                                      

#15 The flow originates from middleware.                                                                                                                                       
╔═════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════╗
║ src/Routing/Routing.php#145    callControllerForRoute(request) ↩                                                                                                            ║
║ Tags: framework-input                                                                                                                                                       ║
║                                                                                                                                                                             ║
║ ├── src/Routing/Routing.php#150    $request->getRoute()                                                                                                                     ║
║ ├── src/Routing/Routing.php#151    rawurldecode($route)                                                                                                                     ║
║ ├──                                                                                                                                                                         ║
║ ├── src/Http/Middleware/MinimumCommonRedirection.php#43    PhpMyAdmin\Routing\Routing::getDispatcher()                                                                      ║
║ ├── src/Routing/Routing.php#146    callControllerForRoute(dispatcher) ↩                                                                                                     ║
║ Tags: pkg:composer/nikic/fast-route@v1.3.0, router, routing                                                                                                             ║
║                                                                                                                                                                         ║
║ ├── src/Routing/Routing.php#151    $dispatcher->dispatch($request->getMethod(),rawurldecode($route))                                                                        ║
║ ├── src/Routing/Routing.php#173    $routeInfo[1]                                                                                                                            ║
║ ├── src/Routing/Routing.php#175    $container->get($controllerName)                                                                                                         ║
║ ├── src/Routing/Routing.php#176    $controller instanceof PhpMyAdmin\Controllers\InvocableController                                                                        ║
║ ├── src/Routing/Routing.php#178    $controller($request->withAttribute("routeVars",$routeInfo[2]))                                                                          ║
║ └── src/Http/Middleware/MinimumCommonRedirection.php#41                                                                                                                     ║
║     PhpMyAdmin\Routing\Routing::callControllerForRoute($request,PhpMyAdmin\Routing\Routing::getDispatcher(),$container,$this->responseFactory)                              ║
╚═════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════╝
                                                                              Reachable Packages:                                                                              
                                                                     pkg:composer/nikic/fast-route@v1.3.0                                                                      

#16 Reachable data-flow.                                                                                                                                                       
╔═════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════╗
║ vendor/laminas/laminas-diactoros/src/ServerRequestFactory.php#55    fromGlobals(requestFilter) ↩                                                                            ║
║ Tags: framework-input                                                                                                                                                       ║
║                                                                                                                                                                             ║
║ ├── vendor/laminas/laminas-diactoros/src/ServerRequestFactory.php#57    $requestFilter ??                                                                                   ║
║ Laminas\Diactoros\ServerRequestFilter\FilterUsingXForwardedHeaders::trustReservedSubnets()                                                                              ║
║ └── vendor/laminas/laminas-diactoros/src/ServerRequestFactory.php#70    $requestFilter()                                                                                    ║
╚═════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════╝
                                                                              Reachable Packages:                                                                              
                                                                 pkg:composer/laminas/laminas-diactoros@3.5.0                                                                  

#17 The flow originates from middleware.                                                                                                              
╔════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════╗
║ src/Routing/Routing.php#145    callControllerForRoute(request) ↩                                                                                   ║
║ Tags: framework-input                                                                                                                              ║
║                                                                                                                                                    ║
║ ├── src/Routing/Routing.php#150    $request->getRoute()                                                                                            ║
║ ├── src/Routing/Routing.php#151    rawurldecode($route)                                                                                            ║
║ ├──                                                                                                                                                ║
║ ├── src/Application.php#141    PhpMyAdmin\Routing\Routing::getDispatcher()                                                                         ║
║ ├── src/Routing/Routing.php#146    callControllerForRoute(dispatcher) ↩                                                                            ║
║ Tags: pkg:composer/nikic/fast-route@v1.3.0, router, routing                                                                                    ║
║                                                                                                                                                ║
║ ├── src/Routing/Routing.php#151    $dispatcher->dispatch($request->getMethod(),rawurldecode($route))                                               ║
║ ├── src/Routing/Routing.php#173    $routeInfo[1]                                                                                                   ║
║ ├── src/Routing/Routing.php#175    $container->get($controllerName)                                                                                ║
║ ├── src/Routing/Routing.php#176    $controller instanceof PhpMyAdmin\Controllers\InvocableController                                               ║
║ └── src/Routing/Routing.php#178    $controller($request->withAttribute("routeVars",$routeInfo[2]))                                                 ║
╚════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════╝
                                                                 Reachable Packages:                                                                  
                                                         pkg:composer/nikic/fast-route@v1.3.0                                                         

#18 Reachable data-flow.                                                                                                                              
╔════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════╗
║ src/Controllers/Table/Maintenance/CheckController.php#34    __invoke(request) ↩                                                                    ║
║ Tags: framework-input                                                                                                                              ║
║                                                                                                                                                    ║
║ ├── src/Controllers/Table/Maintenance/CheckController.php#36    $request->getParsedBodyParam("selected_tbl")                                       ║
║ ├── src/Controllers/Table/Maintenance/CheckController.php#39    Webmozart\Assert\Assert::isArray($selectedTablesParam)                             ║
║ ├── vendor/webmozart/assert/src/Assert.php#298    isArray(value) ↩                                                                                 ║
║ Tags: validation, pkg:composer/webmozart/assert@1.11.0, assert, check, validate                                                                ║
║                                                                                                                                                ║
║ ├── vendor/webmozart/assert/src/Assert.php#300    is_array($value)                                                                                 ║
║ ├── vendor/webmozart/assert/src/Assert.php#303    static::typeToString($value)                                                                     ║
║ ├──                                                                                                                                                ║
║ ├── src/Controllers/Table/Maintenance/CheckController.php#40    Webmozart\Assert\Assert::notEmpty($selectedTablesParam)                            ║
║ ├── vendor/webmozart/assert/src/Assert.php#576    notEmpty(value) ↩                                                                                ║
║ Tags: pkg:composer/webmozart/assert@1.11.0, assert, check, validate                                                                            ║
║                                                                                                                                                ║
║ ├── vendor/webmozart/assert/src/Assert.php#578    empty($value)                                                                                    ║
║ ├── vendor/webmozart/assert/src/Assert.php#581    static::valueToString($value)                                                                    ║
║ ├── src/Controllers/Table/Maintenance/CheckController.php#41    Webmozart\Assert\Assert::allStringNotEmpty($selectedTablesParam)                   ║
║ ├── src/Controllers/Table/Maintenance/CheckController.php#52    $iter_tmp1 = $selectedTablesParam                                                  ║
║ ├── src/Controllers/Table/Maintenance/CheckController.php#53    PhpMyAdmin\Identifiers\TableName::from($table)                                     ║
║ ├── src/Identifiers/TableName.php#51    from(name) ↩                                                                                               ║
║ ├── src/Identifiers/TableName.php#53    self->__construct($name)                                                                                   ║
║ ├── src/Controllers/Table/Maintenance/CheckController.php#63    count($selectedTables)                                                             ║
║ ├── src/Controllers/Table/Maintenance/CheckController.php#70    $this->model->getCheckTableRows($database,$selectedTables)                         ║
║ ├── src/Controllers/Table/Maintenance/CheckController.php#78    $this->model->getIndexesProblems($database,$selectedTables)                        ║
║ ├── src/Controllers/Table/Maintenance/CheckController.php#83    $tmp3["indexes_problems"] = $indexesProblems                                       ║
║ ├── src/Controllers/Table/Maintenance/CheckController.php#80    $this->response                                                                    ║
║ └── src/Controllers/Table/Maintenance/CheckController.php#86    $this->response->response()                                                        ║
╚════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════╝
                     ◽ Verify that the mitigation(s) used in this flow are valid and appropriate for your security requirements.                     
                                                                 Reachable Packages:                                                                  
                                                         pkg:composer/webmozart/assert@1.11.0                                                         

#19 argument request ↩ to the function modifyRequest can be used to reach 2 packages.                                                                                          
╔═════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════╗
║ vendor/guzzlehttp/psr7/src/Utils.php#159    modifyRequest(request) ↩                                                                                                        ║
║ Tags: framework-input, pkg:composer/psr/http-factory@1.1.0, framework, factory, http                                                                                        ║
║                                                                                                                                                                             ║
║ ├── vendor/guzzlehttp/psr7/src/Utils.php#165    $request->getHeaders()                                                                                                      ║
║ ├── vendor/guzzlehttp/psr7/src/Utils.php#168    $request->getUri()                                                                                                          ║
║ ├── vendor/guzzlehttp/psr7/src/Utils.php#198    $request instanceof Psr\Http\Message\ServerRequestInterface                                                                 ║
║ ├── vendor/guzzlehttp/psr7/src/Utils.php#200    $request->getMethod()                                                                                                       ║
║ ├── vendor/guzzlehttp/psr7/src/Utils.php#203    $request->getBody()                                                                                                         ║
║ ├── vendor/guzzlehttp/psr7/src/Utils.php#204    $request->getProtocolVersion()                                                                                              ║
║ ├── vendor/guzzlehttp/psr7/src/Utils.php#205    $request->getServerParams()                                                                                                 ║
║ ├── vendor/guzzlehttp/psr7/src/ServerRequest.php#73    __construct(serverParams) ↩                                                                                          ║
║ Tags: pkg:composer/guzzlehttp/psr7@2.7.1, http, message, psr-7                                                                                                          ║
║                                                                                                                                                                         ║
║ ├── vendor/guzzlehttp/psr7/src/ServerRequest.php#75    $this->serverParams = $serverParams                                                                                  ║
║ ├──                                                                                                                                                                         ║
║ ├── vendor/guzzlehttp/psr7/src/Utils.php#199    GuzzleHttp\Psr7\ServerRequest->__construct($changes["method"] ?? $request->getMethod(),$uri,$headers,$changes["body"] ??    ║
║ $request->getBody(),$changes["version"] ?? $request->getProtocolVersion(),$request->getServerParams())                                                                  ║
║ Tags: pkg:composer/guzzlehttp/psr7@2.7.1, http, message, psr-7                                                                                                          ║
║                                                                                                                                                                         ║
║ ├── vendor/guzzlehttp/psr7/src/Utils.php#207    $request->getParsedBody()                                                                                                   ║
║ ├── vendor/guzzlehttp/psr7/src/Utils.php#199    ->withParsedBody($request->getParsedBody())                                                                                 ║
║ ├── vendor/guzzlehttp/psr7/src/Utils.php#213    $new->withAttribute($key,$value)                                                                                            ║
║ └── vendor/guzzlehttp/psr7/src/Utils.php#216    return $new                                                                                                                 ║
╚═════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════╝
                                                                              Reachable Packages:                                                                              
                                                                      pkg:composer/guzzlehttp/psr7@2.7.1                                                                       
                                                                      pkg:composer/psr/http-factory@1.1.0                                                                      

#20 Reachable data-flow.                                                                                                                              
╔════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════╗
║ vendor/phpmyadmin/motranslator/tests/LoaderTest.php#289    testSetCacheFactory() ↩                                                                 ║
║ Tags: pkg:composer/phpmyadmin/motranslator@dev-master, api, gettext, i18n                                                                          ║
║                                                                                                                                                    ║
║ ├── vendor/phpmyadmin/motranslator/tests/LoaderTest.php#295    $this->createMock(PhpMyAdmin\MoTranslator\Cache\CacheInterface)                     ║
║ ├── vendor/phpmyadmin/motranslator/tests/LoaderTest.php#299    $this->createMock(PhpMyAdmin\MoTranslator\Cache\CacheFactoryInterface)              ║
║ ├── vendor/phpmyadmin/motranslator/tests/LoaderTest.php#300    $this->once()                                                                       ║
║ ├── vendor/phpmyadmin/motranslator/tests/LoaderTest.php#305    PhpMyAdmin\MoTranslator\Loader::setCacheFactory($factory)                           ║
║ └── vendor/phpmyadmin/motranslator/src/Loader.php#171    setCacheFactory(cacheFactory) ↩                                                           ║
║     Tags: pkg:composer/phpmyadmin/motranslator@dev-master, api, gettext, i18n                                                                      ║
║                                                                                                                                                    ║
╚════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════════╝
                                                                 Reachable Packages:                                                                  
                                                   pkg:composer/phpmyadmin/motranslator@dev-master                                                    

                                                                              Secure Design Tips                                                                               

Review the validation and sanitization methods used in the application.                                                                                                     
To enhance the security posture, implement a common validation middleware.