Vulnerabilities | |||||
---|---|---|---|---|---|
Version | Suggest | Low | Medium | High | Critical |
0.087 | 0 | 0 | 0 | 0 | 0 |
0.086_005 | 0 | 0 | 1 | 0 | 1 |
0.086_004 | 0 | 0 | 1 | 0 | 1 |
0.086_003 | 0 | 0 | 1 | 0 | 1 |
0.086_002 | 0 | 0 | 1 | 0 | 1 |
0.086_001 | 0 | 0 | 1 | 0 | 1 |
0.086 | 0 | 0 | 1 | 0 | 1 |
0.085_003 | 0 | 0 | 1 | 0 | 1 |
0.085_002 | 0 | 0 | 1 | 0 | 1 |
0.085_001 | 0 | 0 | 1 | 0 | 1 |
0.085 | 0 | 0 | 1 | 0 | 1 |
0.084_001 | 0 | 0 | 1 | 0 | 1 |
0.084 | 0 | 0 | 1 | 0 | 1 |
0.083_001 | 0 | 0 | 1 | 0 | 1 |
0.083 | 0 | 0 | 1 | 0 | 1 |
0.082_001 | 0 | 0 | 1 | 0 | 1 |
0.082 | 0 | 0 | 1 | 0 | 1 |
0.081_001 | 0 | 0 | 1 | 0 | 1 |
0.081 | 0 | 0 | 1 | 0 | 1 |
0.080_012 | 0 | 0 | 1 | 0 | 1 |
0.080_011 | 0 | 0 | 1 | 0 | 1 |
0.080_010 | 0 | 0 | 1 | 0 | 1 |
0.080_009 | 0 | 0 | 1 | 0 | 1 |
0.080_008 | 0 | 0 | 1 | 0 | 1 |
0.080_007 | 0 | 0 | 1 | 0 | 1 |
0.080_006 | 0 | 0 | 1 | 0 | 1 |
0.080_005 | 0 | 0 | 1 | 0 | 1 |
0.080_004 | 0 | 0 | 1 | 0 | 1 |
0.080_003 | 0 | 0 | 1 | 0 | 1 |
0.080_001 | 0 | 0 | 1 | 0 | 1 |
0.080 | 0 | 0 | 1 | 0 | 1 |
0.079_007 | 0 | 0 | 1 | 0 | 1 |
0.079_006 | 0 | 0 | 1 | 0 | 1 |
0.079_005 | 0 | 0 | 1 | 0 | 1 |
0.079_004 | 0 | 0 | 1 | 0 | 1 |
0.079_003 | 0 | 0 | 1 | 0 | 1 |
0.079_002 | 0 | 0 | 1 | 0 | 1 |
0.079 | 0 | 0 | 1 | 0 | 1 |
0.078_001 | 0 | 0 | 1 | 0 | 1 |
0.078 | 0 | 0 | 1 | 0 | 1 |
0.077 | 0 | 0 | 1 | 0 | 1 |
0.076_003 | 0 | 0 | 1 | 0 | 1 |
0.076_002 | 0 | 0 | 1 | 0 | 1 |
0.076_001 | 0 | 0 | 1 | 0 | 1 |
0.076 | 0 | 0 | 1 | 0 | 1 |
0.075_003 | 0 | 0 | 1 | 0 | 1 |
0.075_002 | 0 | 0 | 1 | 0 | 1 |
0.075_001 | 0 | 0 | 1 | 0 | 1 |
0.075 | 0 | 0 | 1 | 0 | 1 |
0.074 | 0 | 0 | 1 | 0 | 1 |
0.073_003 | 0 | 0 | 1 | 0 | 1 |
0.073_002 | 0 | 0 | 1 | 0 | 1 |
0.073_001 | 0 | 0 | 1 | 0 | 1 |
0.073 | 0 | 0 | 1 | 0 | 1 |
0.072_003 | 0 | 0 | 1 | 0 | 1 |
0.072_002 | 0 | 0 | 1 | 0 | 1 |
0.072_001 | 0 | 0 | 1 | 0 | 1 |
0.072 | 0 | 0 | 1 | 0 | 1 |
0.071 | 0 | 0 | 1 | 0 | 1 |
0.070 | 0 | 0 | 1 | 0 | 1 |
0.069 | 0 | 0 | 1 | 0 | 1 |
0.068_001 | 0 | 0 | 1 | 0 | 1 |
0.068 | 0 | 0 | 1 | 0 | 1 |
0.067_001 | 0 | 0 | 1 | 0 | 1 |
0.067 | 0 | 0 | 1 | 0 | 1 |
0.066_002 | 0 | 0 | 1 | 0 | 1 |
0.066_001 | 0 | 0 | 1 | 0 | 1 |
0.066 | 0 | 0 | 1 | 0 | 1 |
0.065 | 0 | 0 | 1 | 0 | 1 |
0.064 | 0 | 0 | 2 | 1 | 1 |
0.063_005 | 0 | 0 | 2 | 1 | 1 |
0.063_004 | 0 | 0 | 2 | 1 | 1 |
0.063_003 | 0 | 0 | 2 | 1 | 1 |
0.063_002 | 0 | 0 | 2 | 1 | 1 |
0.063_001 | 0 | 0 | 2 | 1 | 1 |
0.063 | 0 | 0 | 2 | 1 | 1 |
0.062_001 | 0 | 0 | 2 | 1 | 1 |
0.062 | 0 | 0 | 2 | 1 | 1 |
0.061_003 | 0 | 0 | 3 | 1 | 1 |
0.061_002 | 0 | 0 | 3 | 1 | 1 |
0.061_001 | 0 | 0 | 3 | 1 | 1 |
0.061 | 0 | 0 | 3 | 1 | 1 |
0.060_003 | 0 | 0 | 3 | 1 | 1 |
0.060_002 | 0 | 0 | 3 | 1 | 1 |
0.060_001 | 0 | 0 | 3 | 1 | 1 |
0.060 | 0 | 0 | 3 | 1 | 1 |
0.059_003 | 0 | 0 | 3 | 1 | 1 |
0.059_002 | 0 | 0 | 3 | 1 | 1 |
0.059_001 | 0 | 0 | 3 | 1 | 1 |
0.059 | 0 | 0 | 3 | 1 | 1 |
0.058_002 | 0 | 0 | 3 | 1 | 1 |
0.058_001 | 0 | 0 | 3 | 1 | 1 |
0.058 | 0 | 0 | 3 | 1 | 1 |
0.057 | 0 | 0 | 3 | 1 | 1 |
0.056_009 | 0 | 0 | 3 | 1 | 1 |
0.056_008 | 0 | 0 | 3 | 1 | 1 |
0.056_007 | 0 | 0 | 3 | 1 | 1 |
0.056_006 | 0 | 0 | 3 | 1 | 1 |
0.056_005 | 0 | 0 | 3 | 1 | 1 |
0.056_004 | 0 | 0 | 3 | 1 | 1 |
0.056_003 | 0 | 0 | 3 | 1 | 1 |
0.056_002 | 0 | 0 | 3 | 1 | 1 |
0.056_001 | 0 | 0 | 3 | 1 | 1 |
0.056 | 0 | 0 | 3 | 1 | 1 |
0.055_001 | 0 | 0 | 3 | 1 | 1 |
0.055 | 0 | 0 | 3 | 1 | 1 |
0.054_009 | 0 | 0 | 3 | 1 | 1 |
0.054_008 | 0 | 0 | 3 | 1 | 1 |
0.054_007 | 0 | 0 | 3 | 1 | 1 |
0.054_006 | 0 | 0 | 3 | 1 | 1 |
0.054_005 | 0 | 0 | 3 | 1 | 1 |
0.054_004 | 0 | 0 | 3 | 1 | 1 |
0.054_003 | 0 | 0 | 3 | 1 | 1 |
0.054_002 | 0 | 0 | 3 | 1 | 1 |
0.054_001 | 0 | 0 | 3 | 1 | 1 |
0.054 | 0 | 0 | 3 | 1 | 1 |
0.053_004 | 0 | 0 | 3 | 1 | 1 |
0.053_003 | 0 | 0 | 3 | 1 | 1 |
0.053_002 | 0 | 0 | 3 | 1 | 1 |
0.053_001 | 0 | 0 | 3 | 1 | 1 |
0.053 | 0 | 0 | 3 | 1 | 1 |
0.051 | 0 | 0 | 3 | 1 | 1 |
0.050 | 0 | 0 | 3 | 1 | 1 |
0.049 | 0 | 0 | 3 | 1 | 1 |
0.048_002 | 0 | 0 | 3 | 1 | 1 |
0.048_001 | 0 | 0 | 3 | 1 | 1 |
0.048 | 0 | 0 | 3 | 1 | 1 |
0.047_006 | 0 | 0 | 3 | 1 | 1 |
0.047_005 | 0 | 0 | 3 | 1 | 1 |
0.047_004 | 0 | 0 | 3 | 1 | 1 |
0.047_003 | 0 | 0 | 3 | 1 | 1 |
0.047_002 | 0 | 0 | 3 | 1 | 1 |
0.047_001 | 0 | 0 | 3 | 1 | 1 |
0.047 | 0 | 0 | 3 | 1 | 1 |
0.046 | 0 | 0 | 3 | 1 | 1 |
0.045 | 0 | 0 | 3 | 1 | 1 |
0.044_010 | 0 | 0 | 3 | 1 | 1 |
0.044_009 | 0 | 0 | 3 | 1 | 1 |
0.044_008 | 0 | 0 | 3 | 1 | 1 |
0.044_007 | 0 | 0 | 3 | 1 | 1 |
0.044_006 | 0 | 0 | 3 | 1 | 1 |
0.044_005 | 0 | 0 | 3 | 1 | 1 |
0.044_004 | 0 | 0 | 3 | 1 | 1 |
0.044_003 | 0 | 0 | 3 | 1 | 1 |
0.044_001 | 0 | 0 | 3 | 1 | 1 |
0.044 | 0 | 0 | 3 | 1 | 1 |
0.043 | 0 | 0 | 3 | 1 | 1 |
0.042 | 0 | 0 | 3 | 1 | 1 |
0.041_003 | 0 | 0 | 3 | 1 | 1 |
0.041_002 | 0 | 0 | 3 | 1 | 1 |
0.041_001 | 0 | 0 | 3 | 1 | 1 |
0.041 | 0 | 0 | 3 | 1 | 1 |
0.040 | 0 | 0 | 3 | 1 | 1 |
0.039 | 0 | 0 | 3 | 1 | 1 |
0.038 | 0 | 0 | 3 | 1 | 1 |
0.037 | 0 | 0 | 3 | 1 | 1 |
0.036 | 0 | 0 | 3 | 1 | 1 |
0.035 | 0 | 0 | 3 | 1 | 1 |
0.034 | 0 | 0 | 3 | 1 | 1 |
0.033 | 0 | 0 | 3 | 1 | 1 |
0.032 | 0 | 0 | 3 | 1 | 1 |
0.031 | 0 | 0 | 3 | 1 | 1 |
0.030 | 0 | 0 | 3 | 1 | 1 |
0.029 | 0 | 0 | 3 | 1 | 1 |
0.028_03 | 0 | 0 | 3 | 1 | 1 |
0.028_02 | 0 | 0 | 3 | 1 | 1 |
0.028_01 | 0 | 0 | 3 | 1 | 1 |
0.028 | 0 | 0 | 3 | 1 | 1 |
0.027_06 | 0 | 0 | 3 | 1 | 1 |
0.027_05 | 0 | 0 | 3 | 1 | 1 |
0.027_04 | 0 | 0 | 3 | 1 | 1 |
0.027_03 | 0 | 0 | 3 | 1 | 1 |
0.027_02 | 0 | 0 | 3 | 1 | 1 |
0.027_01 | 0 | 0 | 3 | 1 | 1 |
0.027 | 0 | 0 | 3 | 1 | 1 |
0.026_41 | 0 | 0 | 3 | 1 | 1 |
0.026_40 | 0 | 0 | 3 | 1 | 1 |
0.026_39 | 0 | 0 | 3 | 1 | 1 |
0.026_38 | 0 | 0 | 3 | 1 | 1 |
0.026_37 | 0 | 0 | 3 | 1 | 1 |
0.026_36 | 0 | 0 | 3 | 1 | 1 |
0.026_35 | 0 | 0 | 3 | 1 | 1 |
0.026_34 | 0 | 0 | 3 | 1 | 1 |
0.026_33 | 0 | 0 | 3 | 1 | 1 |
0.026_32 | 0 | 0 | 3 | 1 | 1 |
0.026_31 | 0 | 0 | 3 | 1 | 1 |
0.026_30 | 0 | 0 | 3 | 1 | 1 |
0.026_29 | 0 | 0 | 3 | 1 | 1 |
0.026_28 | 0 | 0 | 3 | 1 | 1 |
0.026_27 | 0 | 0 | 3 | 1 | 1 |
0.026_26 | 0 | 0 | 3 | 1 | 1 |
0.026_25 | 0 | 0 | 3 | 1 | 1 |
0.026_24 | 0 | 0 | 3 | 1 | 1 |
0.026_23 | 0 | 0 | 3 | 1 | 1 |
0.026_22 | 0 | 0 | 3 | 1 | 1 |
0.026_21 | 0 | 0 | 3 | 1 | 1 |
0.026_20 | 0 | 0 | 3 | 1 | 1 |
0.026_19 | 0 | 0 | 3 | 1 | 1 |
0.026_18 | 0 | 0 | 3 | 1 | 1 |
0.026_17 | 0 | 0 | 3 | 1 | 1 |
0.026_16 | 0 | 0 | 3 | 1 | 1 |
0.026_15 | 0 | 0 | 3 | 1 | 1 |
0.026_14 | 0 | 0 | 3 | 1 | 1 |
0.026_12 | 0 | 0 | 3 | 1 | 1 |
0.026_11 | 0 | 0 | 3 | 1 | 1 |
0.026_10 | 0 | 0 | 3 | 1 | 1 |
0.026_09 | 0 | 0 | 3 | 1 | 1 |
0.026_08 | 0 | 0 | 3 | 1 | 1 |
0.026_06 | 0 | 0 | 3 | 1 | 1 |
0.026_05 | 0 | 0 | 3 | 1 | 1 |
0.026_04 | 0 | 0 | 3 | 1 | 1 |
0.026_03 | 0 | 0 | 3 | 1 | 1 |
0.026_02 | 0 | 0 | 3 | 1 | 1 |
0.026_01 | 0 | 0 | 3 | 1 | 1 |
0.026 | 0 | 0 | 3 | 1 | 1 |
0.025_01 | 0 | 0 | 3 | 1 | 1 |
0.025 | 0 | 0 | 3 | 1 | 1 |
0.024 | 0 | 0 | 3 | 1 | 1 |
0.023_2 | 0 | 0 | 3 | 1 | 1 |
0.023_1 | 0 | 0 | 3 | 1 | 1 |
0.023 | 0 | 0 | 3 | 1 | 1 |
0.022 | 0 | 0 | 3 | 1 | 1 |
0.021_9 | 0 | 0 | 3 | 1 | 1 |
0.021_8 | 0 | 0 | 3 | 1 | 1 |
0.021_7 | 0 | 0 | 3 | 1 | 1 |
0.021_6 | 0 | 0 | 3 | 1 | 1 |
0.021_5 | 0 | 0 | 3 | 1 | 1 |
0.021_4 | 0 | 0 | 3 | 1 | 1 |
0.021_3 | 0 | 0 | 3 | 1 | 1 |
0.021_1 | 0 | 0 | 3 | 1 | 1 |
0.021 | 0 | 0 | 3 | 1 | 1 |
0.020 | 0 | 0 | 3 | 1 | 1 |
0.019_4 | 0 | 0 | 3 | 1 | 1 |
0.019_3 | 0 | 0 | 3 | 1 | 1 |
0.019_2 | 0 | 0 | 3 | 1 | 1 |
0.019_1 | 0 | 0 | 3 | 1 | 1 |
0.019 | 0 | 0 | 3 | 1 | 1 |
0.018 | 0 | 0 | 3 | 1 | 1 |
0.017 | 0 | 0 | 3 | 1 | 1 |
0.016_3 | 0 | 0 | 3 | 1 | 1 |
0.016_2 | 0 | 0 | 3 | 1 | 1 |
0.016_1 | 0 | 0 | 3 | 1 | 1 |
0.016 | 0 | 0 | 3 | 1 | 1 |
0.015 | 0 | 0 | 3 | 1 | 1 |
0.014_2 | 0 | 0 | 3 | 1 | 1 |
0.014_1 | 0 | 0 | 3 | 1 | 1 |
0.014 | 0 | 0 | 3 | 1 | 1 |
0.013_1 | 0 | 0 | 3 | 1 | 1 |
0.013 | 0 | 0 | 3 | 1 | 1 |
0.012 | 0 | 0 | 3 | 1 | 1 |
0.011 | 0 | 0 | 3 | 1 | 1 |
0.009 | 0 | 0 | 3 | 1 | 1 |
0.008 | 0 | 0 | 3 | 1 | 1 |
0.007 | 0 | 0 | 3 | 1 | 1 |
0.006 | 0 | 0 | 3 | 1 | 1 |
0.005 | 0 | 0 | 3 | 1 | 1 |
0.004 | 0 | 0 | 3 | 1 | 1 |
0.003 | 0 | 0 | 3 | 1 | 1 |
0.002 | 0 | 0 | 3 | 1 | 1 |
0.087 - This version is safe to use because it has no known security vulnerabilities at this time. Find out if your coding project uses this component and get notified of any reported security vulnerabilities with Meterian-X Open Source Security Platform
Maintain your licence declarations and avoid unwanted licences to protect your IP the way you intended.
Artistic-1.0 - Artistic License 1.0CryptX - Cryptographic toolkit
Perl modules providing a cryptography based on LibTomCrypt library.
Symmetric ciphers - see Crypt::Cipher and related modules
Crypt::Cipher::AES, Crypt::Cipher::Anubis, Crypt::Cipher::Blowfish, Crypt::Cipher::Camellia, Crypt::Cipher::CAST5, Crypt::Cipher::DES, Crypt::Cipher::DES_EDE, Crypt::Cipher::IDEA, Crypt::Cipher::KASUMI, Crypt::Cipher::Khazad, Crypt::Cipher::MULTI2, Crypt::Cipher::Noekeon, Crypt::Cipher::RC2, Crypt::Cipher::RC5, Crypt::Cipher::RC6, Crypt::Cipher::SAFERP, Crypt::Cipher::SAFER_K128, Crypt::Cipher::SAFER_K64, Crypt::Cipher::SAFER_SK128, Crypt::Cipher::SAFER_SK64, Crypt::Cipher::SEED, Crypt::Cipher::Serpent, Crypt::Cipher::Skipjack, Crypt::Cipher::Twofish, Crypt::Cipher::XTEA
Block cipher modes
Crypt::Mode::CBC, Crypt::Mode::CFB, Crypt::Mode::CTR, Crypt::Mode::ECB, Crypt::Mode::OFB
Stream ciphers
Crypt::Stream::RC4, Crypt::Stream::ChaCha, Crypt::Stream::Salsa20, Crypt::Stream::Sober128, Crypt::Stream::Sosemanuk, Crypt::Stream::Rabbit
Authenticated encryption modes
Crypt::AuthEnc::CCM, Crypt::AuthEnc::EAX, Crypt::AuthEnc::GCM, Crypt::AuthEnc::OCB, Crypt::AuthEnc::ChaCha20Poly1305
Hash Functions - see Crypt::Digest and related modules
Crypt::Digest::BLAKE2b_160, Crypt::Digest::BLAKE2b_256, Crypt::Digest::BLAKE2b_384, Crypt::Digest::BLAKE2b_512, Crypt::Digest::BLAKE2s_128, Crypt::Digest::BLAKE2s_160, Crypt::Digest::BLAKE2s_224, Crypt::Digest::BLAKE2s_256, Crypt::Digest::CHAES, Crypt::Digest::MD2, Crypt::Digest::MD4, Crypt::Digest::MD5, Crypt::Digest::RIPEMD128, Crypt::Digest::RIPEMD160, Crypt::Digest::RIPEMD256, Crypt::Digest::RIPEMD320, Crypt::Digest::SHA1, Crypt::Digest::SHA224, Crypt::Digest::SHA256, Crypt::Digest::SHA384, Crypt::Digest::SHA512, Crypt::Digest::SHA512_224, Crypt::Digest::SHA512_256, Crypt::Digest::Tiger192, Crypt::Digest::Whirlpool, Crypt::Digest::Keccak224, Crypt::Digest::Keccak256, Crypt::Digest::Keccak384, Crypt::Digest::Keccak512, Crypt::Digest::SHA3_224, Crypt::Digest::SHA3_256, Crypt::Digest::SHA3_384, Crypt::Digest::SHA3_512, Crypt::Digest::SHAKE
Checksums
Message Authentication Codes
Crypt::Mac::BLAKE2b, Crypt::Mac::BLAKE2s, Crypt::Mac::F9, Crypt::Mac::HMAC, Crypt::Mac::OMAC, Crypt::Mac::Pelican, Crypt::Mac::PMAC, Crypt::Mac::XCBC, Crypt::Mac::Poly1305
Public key cryptography
Crypt::PK::RSA, Crypt::PK::DSA, Crypt::PK::ECC, Crypt::PK::DH, Crypt::PK::Ed25519, Crypt::PK::X25519
Cryptographically secure random number generators - see Crypt::PRNG and related modules
Crypt::PRNG::Fortuna, Crypt::PRNG::Yarrow, Crypt::PRNG::RC4, Crypt::PRNG::Sober128, Crypt::PRNG::ChaCha20
Key derivation functions - PBKDF1, PBKDF2 and HKDF
Other handy functions related to cryptography
This program is free software; you can redistribute it and/or modify it under the same terms as Perl itself.
Copyright (c) 2013-2025 DCIT, a.s. https://www.dcit.cz / Karel Miko