Skip to content

Security: H0llyW00dzZ/GoGenAI-Terminal-Chat

SECURITY.md

   ______      ______           ___    ____
  / ____/___  / ____/__  ____  /   |  /  _/
 / / __/ __ \/ / __/ _ \/ __ \/ /| |  / /  
/ /_/ / /_/ / /_/ /  __/ / / / ___ |_/ /     Security Policy
\____/\____/\____/\___/_/ /_/_/  |_/___/  

Copyright (©️) 2024 @H0llyW00dzZ All rights reserved.

Supported Versions

Version Supported
> x.x.x
0.2.x
< 1.0

Reporting a Vulnerability

If you believe you have discovered a potential security vulnerability within our application, we encourage you to disclose this in a responsible manner. Please follow these guidelines for reporting:

  1. Do not report security vulnerabilities through public GitHub issues.
  2. Instead, please send a detailed report here
  3. Your report should include:
    • A clear description of the potential vulnerability.
    • Steps to reproduce the issue or a proof-of-concept (if applicable).
    • Any relevant screenshots or supporting information.
  4. We ask that you give us a reasonable amount of time to investigate and resolve the issue before disclosing it to the public or a third party.
  5. We appreciate your efforts to responsibly investigate and report security vulnerabilities. We will acknowledge your contributions in our release notes or on our website, as appropriate.

Security Update Policy

We will issue security updates for our software as needed and provide details in the release notes for our applications. We encourage users to update to the latest versions as they become available.

There aren’t any published security advisories