crypto-es vulnerabilities

A cryptography algorithms library compatible with ES6 and TypeScript

Direct Vulnerabilities

Known vulnerabilities in the crypto-es package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • H
Use of Weak Hash

<2.1.0

Package versions

1 - 20 of 20 Results
version published direct vulnerabilities
2.1.0 24 Oct, 2023
  • 0
    C
  • 0
    H
  • 0
    M
  • 0
    L
2.0.4 25 Jul, 2023
  • 0
    C
  • 1
    H
  • 0
    M
  • 0
    L
2.0.3 17 Jul, 2023
  • 0
    C
  • 1
    H
  • 0
    M
  • 0
    L
2.0.2 12 Jul, 2023
  • 0
    C
  • 1
    H
  • 0
    M
  • 0
    L
2.0.1 12 Jul, 2023
  • 0
    C
  • 1
    H
  • 0
    M
  • 0
    L
2.0.0 10 Jul, 2023
  • 0
    C
  • 1
    H
  • 0
    M
  • 0
    L
1.2.7 8 Feb, 2021
  • 0
    C
  • 1
    H
  • 0
    M
  • 0
    L
1.2.6 1 Aug, 2020
  • 0
    C
  • 1
    H
  • 0
    M
  • 0
    L
1.2.5 19 May, 2020
  • 0
    C
  • 1
    H
  • 0
    M
  • 0
    L
1.2.4 4 Apr, 2020
  • 0
    C
  • 1
    H
  • 0
    M
  • 0
    L
1.2.3 4 Apr, 2020
  • 0
    C
  • 1
    H
  • 0
    M
  • 0
    L
1.2.2 21 Feb, 2020
  • 0
    C
  • 1
    H
  • 0
    M
  • 0
    L
1.2.1 23 Jan, 2020
  • 0
    C
  • 1
    H
  • 0
    M
  • 0
    L
1.2.0 9 Jan, 2020
  • 0
    C
  • 1
    H
  • 0
    M
  • 0
    L
1.1.1 15 Jul, 2019
  • 0
    C
  • 1
    H
  • 0
    M
  • 0
    L
1.1.0 12 Jul, 2019
  • 0
    C
  • 1
    H
  • 0
    M
  • 0
    L
1.0.2 20 Jan, 2019
  • 0
    C
  • 1
    H
  • 0
    M
  • 0
    L
1.0.1 19 Jan, 2019
  • 0
    C
  • 1
    H
  • 0
    M
  • 0
    L
1.0.0 18 Jan, 2019
  • 0
    C
  • 1
    H
  • 0
    M
  • 0
    L
0.0.2 10 Dec, 2018
  • 0
    C
  • 1
    H
  • 0
    M
  • 0
    L