crypto-js vulnerabilities

JavaScript library of crypto standards.

Direct Vulnerabilities

Known vulnerabilities in the crypto-js package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • H
Use of Weak Hash

<4.2.0
  • M
Insecure Randomness

>=3.2.0 <3.2.1

Package versions

1 - 20 of 20 Results
version published direct vulnerabilities
4.2.0 24 Oct, 2023
  • 0
    C
  • 0
    H
  • 0
    M
  • 0
    L
4.1.1 22 Jul, 2021
  • 0
    C
  • 1
    H
  • 0
    M
  • 0
    L
4.1.0 22 Jul, 2021
  • 0
    C
  • 1
    H
  • 0
    M
  • 0
    L
4.0.0 12 Feb, 2020
  • 0
    C
  • 1
    H
  • 0
    M
  • 0
    L
3.3.0 12 Feb, 2020
  • 0
    C
  • 1
    H
  • 0
    M
  • 0
    L
3.2.1 11 Feb, 2020
  • 0
    C
  • 1
    H
  • 0
    M
  • 0
    L
3.2.0 10 Feb, 2020
  • 0
    C
  • 1
    H
  • 1
    M
  • 0
    L
3.1.9-1 14 Dec, 2016
  • 0
    C
  • 1
    H
  • 0
    M
  • 0
    L
3.1.8 27 Oct, 2016
  • 0
    C
  • 1
    H
  • 0
    M
  • 0
    L
3.1.7 7 Oct, 2016
  • 0
    C
  • 1
    H
  • 0
    M
  • 0
    L
3.1.6 4 Jan, 2016
  • 0
    C
  • 1
    H
  • 0
    M
  • 0
    L
3.1.5 28 May, 2015
  • 0
    C
  • 1
    H
  • 0
    M
  • 0
    L
3.1.4 1 Apr, 2015
  • 0
    C
  • 1
    H
  • 0
    M
  • 0
    L
3.1.2 7 May, 2013
  • 0
    C
  • 1
    H
  • 0
    M
  • 0
    L
3.1.2-6 21 Mar, 2015
  • 0
    C
  • 1
    H
  • 0
    M
  • 0
    L
3.1.2-5 2 Jul, 2014
  • 0
    C
  • 1
    H
  • 0
    M
  • 0
    L
3.1.2-4 19 Jun, 2014
  • 0
    C
  • 1
    H
  • 0
    M
  • 0
    L
3.1.2-3 22 Mar, 2014
  • 0
    C
  • 1
    H
  • 0
    M
  • 0
    L
3.1.2-2 22 Nov, 2013
  • 0
    C
  • 1
    H
  • 0
    M
  • 0
    L
3.1.2-1 23 Jul, 2013
  • 0
    C
  • 1
    H
  • 0
    M
  • 0
    L