Skip to content

Security: H0llyW00dzZ/ChatGPT-Next-Web-Session-Exporter

SECURITY.md

Security Policy

Supported Versions

Use this section to tell users about which versions of your project are currently being supported with security updates.

Version Supported
1.3.3.7
< 1.3.3.7

Reporting a Vulnerability

The security of this project is taken seriously. If you find a security vulnerability within the project, please report it responsibly. Follow these steps to report a vulnerability:

  1. Do not report security vulnerabilities through public GitHub issues.

  2. Instead, please visit the Security Advisories section of the GitHub repository.

  3. Click on 'New draft security advisory' to create a report.

  4. Provide a clear and comprehensive description of the vulnerability. Include any steps required to reproduce the issue if applicable.

  5. Submit the draft advisory. This will notify me while keeping the issue confidential until it's resolved.

Your report will be acknowledged within 24 hours, and you’ll receive a more detailed response within 48 hours indicating the next steps in handling your report.

After the initial reply to your report, the owner of this repository will endeavor to keep you informed of the progress towards a fix and full announcement.

There aren’t any published security advisories