Skip to content

Latest commit

 

History

History
26 lines (16 loc) · 1.25 KB

SECURITY.md

File metadata and controls

26 lines (16 loc) · 1.25 KB

Security Policy

We take the security and integrity of Willow very seriously. If you have found a vulnerability, please report it ASAP so we can quickly remediate the issue.

Reporting a Vulnerability

Please do not report security vulnerabilities through public GitHub issues.

Instead, please report (suspected) security vulnerabilities to security@marvinelsen.com. You will receive a response from us within 48 hours. If the issue is confirmed, we will release a patch as soon as possible depending on complexity.

Please include the requested information listed below (as much as you can provide) to help us better understand the nature and scope of the possible issue:

  • Type of issue (e.g. buffer overflow, SQL injection, cross-site scripting, etc.)
  • Full paths of source file(s) related to the manifestation of the issue
  • The location of the affected source code (tag/branch/commit or direct URL)
  • Any special configuration required to reproduce the issue
  • Step-by-step instructions to reproduce the issue
  • Proof-of-concept or exploit code (if possible)
  • Impact of the issue, including how an attacker might exploit the issue

This information will help us triage your report more quickly.

Preferred Language

We prefer all communications to be in English.