Skip to content

Security: nocodb/nocodb

SECURITY.md

Security Policy

Reporting a Vulnerability

Please report (suspected) security vulnerabilities to security@nocodb.com

  • You will receive a response from us within 7 working days.
  • If the issue is confirmed, we will release a patch as soon as possible depending on complexity but historically within a few days.
Learn more about advisories related to nocodb/nocodb in the GitHub Advisory Database