Skip to content

Security: milliorn/everyday-iron

SECURITY.md

Security Policy

Reporting a Vulnerability

If you discover a security vulnerability in our repository, please report it to us by emailing us at [email protected]. We take all security issues seriously and will respond to your report as quickly as possible.

Supported Versions

We are committed to ensuring the security of the latest stable version of our repository. We encourage all users to keep their installations up-to-date with the latest releases.

Disclosure Policy

When a security vulnerability is reported to us, we will work to validate the vulnerability and develop a fix. We will keep the reporter informed of our progress and coordinate the release of the fix with the reporter. We will also create a security advisory to notify our users of the vulnerability and provide instructions on how to update their installations.

Vulnerability Management

We follow a process for managing security vulnerabilities in our repository. This includes:

  • Validating and triaging reported vulnerabilities
  • Developing and testing patches for vulnerabilities
  • Coordinating the release of patches with users and third-party integrators
  • Creating a security advisory to notify users of the vulnerability and provide instructions for updating their installations

Third-Party Libraries

Our repository may include third-party libraries or dependencies that are subject to their own security vulnerabilities. We monitor these dependencies and update them as needed to ensure the security of our repository. However, we encourage users to review the security of these dependencies and report any vulnerabilities they discover.

Code of Conduct

We expect all users to follow our code of conduct when reporting security vulnerabilities or interacting with our security team. We will not tolerate harassment or abuse of our security team or other users. If you violate our code of conduct, we may take action, including but not limited to, reporting the violation to law enforcement.

There aren’t any published security advisories