Skip to content
This repository has been archived by the owner on Feb 25, 2022. It is now read-only.

Security: encode/apistar

Security

SECURITY.md

Security Policy

If you think you have identified a security issue with an Encode project, do not open a public issue.

To responsibly report a security issue, please navigate to the Security tab for the repo and click "Report a vulnerability."

Screenshot of repo security tab showing "Report a vulnerability" button

Be sure to include as much detail as necessary in your report. As with reporting normal issues, a minimal reproducible example will help the maintainers address the issue faster.

Thank you.

There aren’t any published security advisories