Skip to content

Security: Dog-Face-Development/Auto-Anouncements

SECURITY.md

Security Policy

The security of our software products and services is serious, which includes all source code repositories managed by Dog Face Development Company.

If you believe you have found a security vulnerability in any repository, please report it to us as described below in Reporting a Vulnerability.

Supported Versions

The following versions of Auto Announcements are currently supported:

Version Supported
0.x.x

Reporting a Vulnerability

Please open an issue to report a security vulnerability. Please include the requested information listed below (as much as you can provide) to help us better understand the nature and scope of the possible issue:

  • Type of issue (e.g. buffer overflow, SQL injection, cross-site scripting, etc.)
  • Full paths of source file(s) related to the manifestation of the issue
  • The location of the affected source code (tag/branch/commit or direct URL)
  • Any special configuration required to reproduce the issue
  • Step-by-step instructions to reproduce the issue
  • Proof-of-concept or exploit code (if possible)
  • Impact of the issue, including how an attacker might exploit the issue
  • This information will help us triage your report more quickly.

Contributions should follow the CODE_OF_CONDUCT and CONTRIBUTING documents.

There aren’t any published security advisories