Outdated Libraries

Learn how outdated libraries can cause security issues.

External programs and libraries

Another quick item to discuss is outdated libraries/packages. This is particularly problematic with JavaScript because our community is dependent upon utilizing many small packages for most applications. The best way to ensure safe code is to keep all dependencies up to date. No matter how secure your code is, it only takes a single security vulnerability in a single library, and your site can be exploited.

Keep in mind the external programs used on your server. For example, throughout its lifetime, PhpMyAdmin had several security flaws that left servers vulnerable. Outdated WordPress installations are a back door for hackers. Any program that exposes critical functions on your server is a possible attack entry point.

Try to keep your external dependencies to a minimum. Always keep them up-to-date with their latest security releases.

Updating dependencies with npm

You can check for outdated dependencies using the npm outdated command. This returns a list of all outdated dependencies along with the current, wanted, and available versions. Run the npm outdated command in the terminal below.

Get hands-on with 1200+ tech skills courses.