simple-crypto-js vulnerabilities

Simplify AES encryption and decryption of any JavaScript objects, implementing crypto-js library.

Direct Vulnerabilities

Known vulnerabilities in the simple-crypto-js package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • M
Insecure Cryptography Algorithm

<2.3.0

Package versions

1 - 19 of 19 Results
version published direct vulnerabilities
3.0.1 8 Dec, 2021
  • 0
    C
  • 0
    H
  • 0
    M
  • 0
    L
3.0.0 14 May, 2020
  • 0
    C
  • 0
    H
  • 0
    M
  • 0
    L
2.5.1 8 Dec, 2021
  • 0
    C
  • 0
    H
  • 0
    M
  • 0
    L
2.5.0 14 May, 2020
  • 0
    C
  • 0
    H
  • 0
    M
  • 0
    L
2.4.2 11 May, 2020
  • 0
    C
  • 0
    H
  • 0
    M
  • 0
    L
2.4.1 11 May, 2020
  • 0
    C
  • 0
    H
  • 0
    M
  • 0
    L
2.4.0 9 May, 2020
  • 0
    C
  • 0
    H
  • 0
    M
  • 0
    L
2.3.1 8 May, 2020
  • 0
    C
  • 0
    H
  • 0
    M
  • 0
    L
2.3.0 8 May, 2020
  • 0
    C
  • 0
    H
  • 0
    M
  • 0
    L
2.2.0 5 Aug, 2019
  • 0
    C
  • 0
    H
  • 1
    M
  • 0
    L
2.1.3 5 Aug, 2019
  • 0
    C
  • 0
    H
  • 1
    M
  • 0
    L
2.1.2 5 Aug, 2019
  • 0
    C
  • 0
    H
  • 1
    M
  • 0
    L
2.1.1 5 Aug, 2019
  • 0
    C
  • 0
    H
  • 1
    M
  • 0
    L
2.0.2 29 May, 2018
  • 0
    C
  • 0
    H
  • 1
    M
  • 0
    L
2.0.0 29 May, 2018
  • 0
    C
  • 0
    H
  • 1
    M
  • 0
    L
1.1.1 26 Oct, 2017
  • 0
    C
  • 0
    H
  • 1
    M
  • 0
    L
1.1.0 26 Oct, 2017
  • 0
    C
  • 0
    H
  • 1
    M
  • 0
    L
1.0.1 21 Oct, 2017
  • 0
    C
  • 0
    H
  • 1
    M
  • 0
    L
1.0.0 16 Oct, 2017
  • 0
    C
  • 0
    H
  • 1
    M
  • 0
    L