Skip to content

Latest commit

 

History

History
29 lines (18 loc) · 1.13 KB

SECURITY.md

File metadata and controls

29 lines (18 loc) · 1.13 KB

Security Policy

Supported Versions

We take security seriously and strive to provide timely updates and patches for any vulnerabilities discovered. Below are the supported versions of the project that will receive security updates:

Version Supported
1.0.1 ✅ Supported

Reporting a Vulnerability

If you discover a security vulnerability in this project, we encourage you to report it responsibly. Please follow these steps:

  1. Do not open a public issue.
  2. Send a detailed report to buddhadeb.webdeveloper@gmail.com.
  3. Provide as much detail as possible, including the steps to reproduce the vulnerability, affected versions, and potential impact.
  4. We will acknowledge your report within 48 hours and work on fixing the issue as quickly as possible.

Security Patch Process

  1. Security issues are investigated as soon as they are reported.
  2. Once confirmed, we will work on a patch and release it promptly.
  3. All users are encouraged to update to the latest version as soon as a patch is released.