Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Security vulnerability in crypto-js@4.2.0 #467

Closed
syukronarie opened this issue Oct 25, 2023 · 1 comment
Closed

Security vulnerability in crypto-js@4.2.0 #467

syukronarie opened this issue Oct 25, 2023 · 1 comment

Comments

@syukronarie
Copy link

Hi maintainers,

I am reporting a security vulnerability in crypto-js@4.2.0
Vulnerability type: Use of Weak Hash [High Severity]
Additional information: https://security.snyk.io/vuln/SNYK-JS-CRYPTOJS-6028119
Screenshot 2023-10-25 at 9 14 54 AM

Best regards,
Arie

@evanvosberg
Copy link
Member

This is wrong, the vulnerability effects all versions prior 4.2.0

The vulnerability only effects usage of PBKDF2 and only if you use it with the weak default configuration.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants