Skip to content

Latest commit

 

History

History
38 lines (25 loc) · 1.74 KB

SECURITY.md

File metadata and controls

38 lines (25 loc) · 1.74 KB

Security Policy

Supported Versions

This table shows which versions of the project are currently being supported with security updates.

Version Supported
1.0.0
no version

Reporting a Vulnerability

I take the security of our project very seriously. If you believe you've discovered a security vulnerability, I appreciate your help in disclosing it to us responsibly.

Please follow these steps to report a vulnerability:

  1. Do not open a public GitHub issue.
  2. Submit a Private Vulnerability Report through the Security section on this repository.
  3. Include the following information in your report:
    • Affected component(s) or functionality.
    • Any relevant logs, screenshots, or other supporting materials.
    • Your assessment of the severity and potential impact.
  4. I will acknowledge receipt of your vulnerability report within 48 hours.
  5. I will work on validating the issue and will communicate the timeline for a fix or update.

Security Update Process

Once a security vulnerability has been reported and confirmed, I will take the following steps to address it:

  1. Develop and test a patch for the vulnerability.
  2. Release a new version of the project that includes the patch.
  3. Notify users about the availability of the security update.

Please keep in mind that the time required to develop and release a security update may vary depending on the complexity and severity of the issue. Our priority is to ensure the safety and privacy of our users, and I will work diligently to resolve any security issues as quickly as possible.

I appreciate your help in keeping our project and community safe. Thank you for your responsible disclosure!