Skip to content

Security: akshanshgusain/january

Security

SECURITY.md

Security Policy

Security is of utmost importance for our project and its community. 🔒

Please read the information below to understand how we handle security for this project. 👇

Supported Versions

We currently support the latest version of our project with security updates. We encourage you to keep your installation updated with the latest version to ensure you have all security fixes and improvements.

Reporting a Vulnerability

If you believe you've found a security vulnerability in our project, please report it to us as soon as possible. We appreciate your efforts to responsibly disclose your findings.

To report a vulnerability:

  1. Please email us at akshansh.gusain@gmail.com.
  2. Include as much detail as possible, including:
    • A description of the vulnerability
    • Steps to reproduce the issue
    • Potential impact of the vulnerability
    • Any possible mitigations you've identified

Our security team will acknowledge your email within 48 hours and will send a more detailed response within 96 hours indicating the next steps in handling your report.

Public Discussions

We kindly ask that you refrain from discussing security vulnerabilities in public until we've had a chance to address them. 🙊

We believe in responsible disclosure and would appreciate the opportunity to address any issues before they are made public.

Security Updates

We will release security updates as soon as possible after a vulnerability is discovered and confirmed. These updates will be clearly marked in our release notes.

Thank You

We deeply appreciate the efforts of security researchers and users in keeping our project and its community safe. Thank you for your contributions to our security!


Last updated: [14 September 2024]

There aren’t any published security advisories