Socket
Socket
Sign inDemoInstall

snykaudit-helper

Package Overview
Dependencies
0
Maintainers
1
Versions
3
Alerts
File Explorer

Advanced tools

Install Socket

Detect and block malicious and high-risk dependencies

Install

    snykaudit-helper

Helps you understand your npm audit findings so they're not too overwhelming


Version published
Maintainers
1
Created

Readme

Source

snykaudit-helper

Are your npm audit results overwhelming you? This library helps you resolve them step by step.

npm version npm Build Status

Overview

It can be really overwhelming to stare at an npm audit report with 50+ vulnerabilities. Where do you start? snykaudit-helper helps answer that question, by providing smaller sets of output and a few hints. Example output:

found 155 vulnerabilities (60 low, 76 moderate, 18 high, 1 critical) in 22715 scanned packages
  3 vulnerabilities require manual review. See the full report for details.

=== A little bit of help ===

Where to start:

- run `npm audit fix` to automatically fix 13 issues. These should all be non-breaking upgrades, so don't stress.

- Resolve the 3 high severity issues above and run this command again to move to the next severity.

- The most problematic dependency seems to be example-lib with 18 issues that need your attention.

Getting started

All you need to do is run npm audit --json and pipe the output to snykaudit-helper. There are a few different installation options:

npx (no installation)

npm audit --json | npx snykaudit-helper

Global installation

npm install -g snykaudit-helper
npm audit --json | snykaudit-helper

Per-project installation

(1) Install:

npm install --save-dev snykaudit-helper

(2) Create task in package.json:

{
  "scripts": {
    // ...
    "vuln": "npm audit --json | snykaudit-helper"
  }
}

(3) Run:

npm run vuln

This last approach is great for setting up a prepush hook with a tool like husky. snykaudit-helper will return a non-zero exit code if vulnerabilities are found.

Options

FlagDescriptionDefault
--exit-zeroReturn a zero exit code even when there are vulnerabilities. Useful while you're working your way down to 0 vulnerabilitiesfalse
--prod-onlyOnly available for npm < 7. Filter out vulnerability information for devDependenciesfalse

To filter our dev dependencies on npm 7+, pass the --only=prod option directly to npm:

npm audit --json --only=prod | npx snykaudit-helper

Dependencies

  • snykaudit-helper requires npm >= 6.1.0 because it relies on the --json option. npm install -g npm to upgrade.
  • snykaudit-helper won't work if it's piped invalid JSON, so you should check the output of npm audit --json if you have any trouble. A likely cause of invalid JSON is additional npm logging, so check the loglevel option in your .npmrc or ~/.npmrc file.
  • This has been tested on *nix, not Windows. Let me know if you use Windows and you'd like to use this library by opening an issue.

npm audit hints

  • You can get npm audit to ignore issues of a certain severity (but only for its exit code) by setting the audit-level option.
  • You can tell npm audit fix to only fix production dependencies with npm audit fix --only=prod.
  • If you want to add exclusions to your project (i.e. these are vulnerabilities I've reviewed and want to ignore), take a look at npm-audit-resolver. There is an RFC open to get npm audit resolve built into npm.

License

MIT

Keywords

FAQs

Last updated on 22 Jun 2023

Did you know?

Socket for GitHub automatically highlights issues in each pull request and monitors the health of all your open source dependencies. Discover the contents of your packages and block harmful activity before you install or update your dependencies.

Install

Related posts

SocketSocket SOC 2 Logo

Product

  • Package Alerts
  • Integrations
  • Docs
  • Pricing
  • FAQ
  • Roadmap

Stay in touch

Get open source security insights delivered straight into your inbox.


  • Terms
  • Privacy
  • Security

Made with ⚡️ by Socket Inc