**Command:** `security:deps [options]`
/plugin marketplace add nguyenthienthanh/aura-frog/plugin install aura-frog@aurafrogsecurity/Command: security:deps [options]
Agent: security-expert
Version: 1.0.0
Scan project dependencies for known vulnerabilities and outdated packages.
# Scan dependencies
security:deps
# Fix automatically
security:deps --fix
# Show only critical/high
security:deps --severity high
Node.js:
npm audit --json
yarn audit --json
snyk test
Python:
pip-audit
safety check
PHP:
composer audit
Go:
go list -m all | nancy sleuth
Output:
# Dependency Vulnerability Report
**Total Vulnerabilities:** 8
- Critical: 1
- High: 3
- Medium: 3
- Low: 1
## Critical Issues
### express (4.16.0 → 4.18.2)
- CVE-2022-24999: Denial of Service
- Severity: Critical
- Fix: `npm install express@4.18.2`
## Recommended Actions
1. Upgrade express to 4.18.2 (CRITICAL)
2. Upgrade jsonwebtoken to 9.0.0 (HIGH)
3. Update lodash to 4.17.21 (HIGH)
**Auto-fix command:**
```bash
npm audit fix
---
## 📊 Deliverables
- Dependency vulnerability report
- List of affected packages
- Upgrade commands
- Breaking change warnings
---
**Command:** security:deps
**Version:** 1.0.0