Skip to content

Security: dsccommunity/DscResource.Common

Security

SECURITY.md

Security

We take the security of our modules seriously, which includes all source code repositories managed through our GitHub organization.

If you believe you have found a security vulnerability in any of our repository, please report it to us as described below.

Reporting Security Issues

Please do not report security vulnerabilities through public GitHub issues.

Instead, please report them to one or several maintainers of the repository. The easiest way to do so is to send us a direct message via twitter or find us on some other social platform.

You should receive a response within 48 hours. If for some reason you do not, please follow up by other means or to other contributors.

Please include the requested information listed below (as much as you can provide) to help us better understand the nature and scope of the possible issue:

  • Type of issue
  • Full paths of source file(s) related to the manifestation of the issue
  • The location of the affected source code (tag/branch/commit or direct URL)
  • Any special configuration required to reproduce the issue
  • Step-by-step instructions to reproduce the issue
  • Proof-of-concept or exploit code (if possible)
  • Impact of the issue, including how an attacker might exploit the issue

This information will help us triage your report more quickly.

Preferred Languages

We prefer all communications to be in English.

There aren’t any published security advisories