Skip to content

Latest commit

 

History

History
43 lines (31 loc) · 1.9 KB

SECURITY.md

File metadata and controls

43 lines (31 loc) · 1.9 KB

Security

We take the security of our modules seriously, which includes all source code repositories managed through our GitHub organization.

If you believe you have found a security vulnerability in any of our repository, please report it to us as described below.

Reporting Security Issues

If the repository has enabled the ability to report a security vulnerability through GitHub new issue (separate button called "Report a vulnerability") then use that. See Privately reporting a security vulnerability for more information.

Caution

Please do not report security vulnerabilities through a public GitHub issues or other public forum.

If the repository does not have that option then please report the security issue privately to one or several maintainers of the repository. The easiest way to do so is to send us a direct message via Twitter (X), Slack, Discord, or find us on some other social platform.

You should receive a response within 48 hours. If for some reason you do not, please follow up by other means or to other contributors.

Please include the requested information listed below (as much as you can provide) to help us better understand the nature and scope of the possible issue:

  • Type of issue
  • Full paths of source file(s) related to the manifestation of the issue
  • The location of the affected source code (tag/branch/commit or direct URL)
  • Any special configuration required to reproduce the issue
  • Step-by-step instructions to reproduce the issue
  • Proof-of-concept or exploit code (if possible)
  • Impact of the issue, including how an attacker might exploit the issue

This information will help us triage your report more quickly.

Preferred Languages

We prefer all communications to be in English.