Skip to content

Security: kontent-ai/sample-app-razorpages

Security

SECURITY.md

Security

In Kontent.ai, security has always been of great importance. Kontent.ai is committed to working with security researchers to help identify and fix vulnerabilities in our systems and services, which includes all source code repositories managed through our GitHub organization.

If you believe you have found a security vulnerability in any Kontent.ai-owned repository that meets our qualification criteria, please report it to us as described below.

Reporting Security Issues

Please do not report security vulnerabilities through public GitHub issues.

Security issues and bugs should be reported privately, via email to security@kontent.ai. For secure communication, use our PGP key. If you find multiple issues, please report them separately. We will keep you updated on the progress towards remediation of issues we accept from you, and we ask you not to disclose the issue publicly without Kontent.ai’s prior written permission. Additional information can be found in our Vulnerability Disclosure Policy.

If possible, please include the requested information listed below (as much as you can provide) to help us better understand the nature and scope of the issue:

  • Type of issue (e.g. SQL injection, XSS, broken access control…)
  • Full paths of source file(s) related to the manifestation of the issue
  • The location of the affected source code (tag/branch/commit or direct URL)
  • Any special configuration required to reproduce the issue
  • Step-by-step instructions to reproduce the issue
  • Proof-of-concept or exploit code (if possible)
  • Impact of the issue, including how an attacker might exploit the issue

This information will help us triage your report more quickly.

Preferred Languages

We prefer all communications to be in English.

Safe harbor

Kontent.ai will not initiate a lawsuit or law enforcement investigation against you in response to reporting a vulnerability if you fully comply with our Vulnerability Disclosure Policy.

There aren’t any published security advisories