Skip to content

Security: lindsaygelle/slice

Security

SECURITY.md

Security Policy

Reporting a Vulnerability

We take the security of our project seriously. If you believe you have found a security vulnerability in this repository, please help by following responsible disclosure practices.

Please do not submit a regular issue or a pull request for security-related matters.

Instead, please report the vulnerability directly. We will strive to provide a timeline for resolution and disclosure of the vulnerability.

Please include the following details in your report:

  • A clear description of the vulnerability, including steps to reproduce it.
  • The affected versions of the project.
  • Any additional information that could help us understand and mitigate the issue.

Scope

This security policy applies only to the code present in this repository. If you have identified a vulnerability in a third-party library or dependency used by this project, please follow responsible disclosure practices and report it to the maintainers of that project.

Security Updates

We strive to keep our project dependencies up-to-date. However, as with any software, vulnerabilities may be discovered over time. Please keep an eye on this repository and our releases for any security updates.

Thank you for helping to keep our project safe and secure!

There aren’t any published security advisories