Skip to content

Security: next-hat/nanocl

SECURITY.md

Security Policy

Supported Versions

This section tell which versions are currently being supported with security updates.

Version Supported
0.14.x
0.13.x
< 0.13

Reporting a Vulnerability

If you discover a security vulnerability in the Nanocl GitHub repository, we encourage you to report it to us as soon as possible. We will take the necessary steps to investigate and mitigate the issue in a timely manner.

To report a vulnerability, please create a new issue in the GitHub repository with the following information:

  • A description of the vulnerability and its potential impact
  • Steps to reproduce the vulnerability
  • Any additional details that may be helpful for our investigation

We will acknowledge receipt of your report within 24 hours and will provide regular updates on our progress as we investigate the issue. Once the vulnerability has been fully mitigated, we will notify you and provide any necessary information for disclosure.

Security of Your Data

We take the security of your data seriously and implement a variety of measures to ensure its protection. However, please note that the Nanocl GitHub repository is a public repository and any information you share in issues or pull requests may be visible to others.

If you have concerns about the security of your data or would like to report a vulnerability privately, please contact us at security@next-hat.com.

There aren’t any published security advisories