Small world with high risks: A study of security threats in the npm ecosystem

M Zimmermann, CA Staicu, C Tenny… - 28th USENIX Security …, 2019 - usenix.org
The popularity of JavaScript has lead to a large ecosystem of third-party packages available
via the npm software package registry. The open nature of npm has boosted its growth …

Demystifying the vulnerability propagation and its evolution via dependency trees in the npm ecosystem

C Liu, S Chen, L Fan, B Chen, Y Liu… - Proceedings of the 44th …, 2022 - dl.acm.org
Third-party libraries with rich functionalities facilitate the fast development of JavaScript
software, leading to the explosive growth of the NPM ecosystem. However, it also brings …

Empirical analysis of security vulnerabilities in python packages

M Alfadel, DE Costa, E Shihab - Empirical Software Engineering, 2023 - Springer
Software ecosystems play an important role in modern software development, providing an
open platform of reusable packages that speed up and facilitate development tasks …

On the use of github actions in software development repositories

A Decan, T Mens, PR Mazrae… - 2022 IEEE International …, 2022 - ieeexplore.ieee.org
GitHub Actions was introduced in 2019 and constitutes an integrated alternative to CI/CD
services for GitHub repositories. The deep integration with GitHub allows repositories to …

How to characterize the health of an Open Source Software project? A snowball literature review of an emerging practice

J Linåker, E Papatheocharous, T Olsson - Proceedings of the 18th …, 2022 - dl.acm.org
Motivation: Society's dependence on Open Source Software (OSS) and the communities that
maintain the OSS is ever-growing. So are the potential risks of, eg, vulnerabilities being …

An empirical study of usages, updates and risks of third-party libraries in java projects

Y Wang, B Chen, K Huang, B Shi, C Xu… - 2020 IEEE …, 2020 - ieeexplore.ieee.org
Third-party libraries play a key role in software development as they can relieve developers
of the heavy burden of re-implementing common functionalities. However, third-party …

Modular call graph construction for security scanning of node. js applications

BB Nielsen, MT Torp, A Møller - Proceedings of the 30th ACM SIGSOFT …, 2021 - dl.acm.org
Most of the code in typical Node. js applications comes from third-party libraries that consist
of a large number of interdependent modules. Because of the dynamic features of …

On the impact of security vulnerabilities in the npm and RubyGems dependency networks

A Zerouali, T Mens, A Decan, C De Roover - Empirical Software …, 2022 - Springer
The increasing interest in open source software has led to the emergence of large language-
specific package distributions of reusable software libraries, such as npm and RubyGems …

On the outdatedness of workflows in the GitHub Actions ecosystem

A Decan, T Mens, HO Delicheh - Journal of Systems and Software, 2023 - Elsevier
GitHub Actions was introduced as a way to automate CI/CD workflows in GitHub, the largest
social coding platform. Thanks to its deep integration into GitHub, GitHub Actions can be …

What do package dependencies tell us about semantic versioning?

A Decan, T Mens - IEEE Transactions on Software Engineering, 2019 - ieeexplore.ieee.org
The semantic versioning (semver) policy is commonly accepted by open source package
management systems to inform whether new releases of software packages introduce …