Skip to content

Latest commit

 

History

History
21 lines (17 loc) · 1.39 KB

SECURITY.md

File metadata and controls

21 lines (17 loc) · 1.39 KB

Security Policy

Reporting a Vulnerability

IMPORTANT: Please do NOT report security vunrabilities through GitHub issues. We want to keep details of the vulnerability private to minimize damage. We will a security advisory on GitHub 30 days after a patch is released.

Instead, please send an email to [email protected], and include "SECURITY" in the subject line. You should receive a response within 24 hours. If for some reason you do not, please follow up via email to ensure we received your original message. Please include as much detail as possible in your email, including:

  • Type of issue (e.g. buffer overflow, SQL injection, cross-site scripting, etc.)
  • Full paths of source file(s) related to the manifestation of the issue
  • The location of the affected source code (tag/branch/commit or direct URL)
  • Any special configuration required to reproduce the issue
  • Step-by-step instructions to reproduce the issue
  • Proof-of-concept or exploit code (if possible)
  • Impact of the issue, including how an attacker might exploit the issue

This information will help us triage your report more quickly.

For Researchers

We request that you follow the OWASP Responsible Disclosure Policy when reporting secuirty issues.