Skip to content
This repository has been archived by the owner on Jan 16, 2024. It is now read-only.

[Snyk] Security upgrade crypto-js from 4.1.1 to 4.2.0 #3270

Open
wants to merge 1 commit into
base: develop
Choose a base branch
from

Conversation

sagararyal
Copy link
Member

This PR was automatically created by Snyk using the credentials of a real user.


Snyk has created this PR to fix one or more vulnerable packages in the `npm` dependencies of this project.

Changes included in this PR

  • Changes to the following files to upgrade the vulnerable dependencies to a fixed version:
    • package.json
⚠️ Warning
Failed to update the package-lock.json, please update manually before merging.

Vulnerabilities that will be fixed

With an upgrade:
Severity Priority Score (*) Issue Breaking Change Exploit Maturity
high severity 716/1000
Why? Recently disclosed, Has a fix available, CVSS 8.6
Use of Weak Hash
SNYK-JS-CRYPTOJS-6028119
No No Known Exploit

(*) Note that the real score may have changed since the PR was raised.

Commit messages
Package name: crypto-js The new version differs by 23 commits.

See the full diff

Check the changes in this PR to ensure they won't cause issues with your project.


Note: You are seeing this because you or someone else with access to this repository has authorized Snyk to open fix PRs.

For more information:
🧐 View latest project report

🛠 Adjust project settings

📚 Read more about Snyk's upgrade and patch logic


Learn how to fix vulnerabilities with free interactive lessons:

🦉 Use of Weak Hash

The following vulnerabilities are fixed with an upgrade:
- https://snyk.io/vuln/SNYK-JS-CRYPTOJS-6028119
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

2 participants