Skip to content

Security: szczyglis-dev/py-gpt

Security

SECURITY.md

Security Policy

We take the security of our project seriously. While we strive to keep our code and dependencies secure, there may be occasional security vulnerabilities.

Reporting a Vulnerability

If you believe you have found a security issue in our project, we encourage you to report it to us. We welcome any responsible disclosure of potential security vulnerabilities.

Please send us an email at info@pygpt.net with the following information:

  • A clear description of the issue you have identified.
  • Any steps to reproduce the issue or a proof-of-concept (if possible).

We will review your report and work to understand and address any potential issues as quickly as possible.

External Libraries

Our project uses external libraries, and we try to keep them up-to-date. If you discover a security vulnerability in any of the libraries that our project depends on, please report it directly to the maintainers of that library, and also let us know.

Thank you for helping us maintain the security of our project.

There aren’t any published security advisories