RUSTSEC-2023-0037

See a problem?
Source
https://rustsec.org/advisories/RUSTSEC-2023-0037
Import Source
https://github.com/rustsec/advisory-db/blob/osv/crates/RUSTSEC-2023-0037.json
JSON Data
https://api.osv.dev/v1/vulns/RUSTSEC-2023-0037
Published
2023-05-16T12:00:00Z
Modified
2023-05-17T03:02:51Z
Summary
crate has been renamed to `crypto_secretbox`
Details

This crate has been forked/renamed from xsalsa20poly1305 to crypto_secretbox.

The new repository location is at:

https://github.com/RustCrypto/nacl-compat/tree/master/crypto_secretbox

References

Affected packages

crates.io / xsalsa20poly1305

Package

Name
xsalsa20poly1305
View open source insights on deps.dev
Purl
pkg:cargo/xsalsa20poly1305

Affected ranges

Type
SEMVER
Events
Introduced
0.0.0-0

Ecosystem specific

{
    "affected_functions": null,
    "affects": {
        "os": [],
        "functions": [],
        "arch": []
    }
}

Database specific

{
    "cvss": null,
    "informational": "unmaintained",
    "categories": []
}