Skip to content

Security: DevDario/PurpleBird

Security

SECURITY.md

Security Policy

Reporting a Vulnerability

At PurpleBird, we take security seriously and value the contributions of security researchers and the wider community to help us maintain the security of our project. If you discover any security vulnerabilities in PurpleBird, please follow the responsible disclosure process outlined below.

Responsible Disclosure

If you believe you've identified a security vulnerability in PurpleBird, we kindly request that you:

  1. Do Not publicize or disclose the vulnerability publicly before it has been addressed by our team.

  2. Privately Notify Me: Contact our security team immediately by sending an email to dariosilva13222@gmail.com with a detailed description of the vulnerability, including:

    • A clear and concise summary of the issue.
    • Steps to reproduce the vulnerability.
    • Any relevant supporting materials (e.g., screenshots, logs).
  3. Allow Time for Response: I will acknowledge your report within 3 days and will work with you to understand and validate the issue.

  4. Cooperate with Me: I kindly request your cooperation in addressing and mitigating the issue.

  5. Disclosure Timing: I aim to resolve security issues promptly. I will inform you about the timeline for addressing the vulnerability.

Supported Versions

We prioritize the security of the latest version of PurpleBird. We encourage all users to keep their PurpleBird installations up to date with the latest releases to benefit from security improvements and fixes.

Security Best Practices

While we do our best to maintain a secure application, we also encourage users and contributors to follow security best practices, including but not limited to:

  • Regularly updating dependencies to include security fixes.
  • Enforcing strong, unique passwords.
  • Monitoring and securing your own infrastructure and environment.

Thank you for helping us keep PurpleBird secure and for your contributions to the project's security.

There aren’t any published security advisories