Skip to content

Security: Mx-Publisher/mxpcms

Security

SECURITY.md

Security Policy

To report a security issue, please check https://github.com/Mx-Publisher/mxpcms/issues .

The MXP IT and Security Unit will respond within 5 working days of your reported issues.

Supported Versions

Use this section to tell people about which versions of your project are currently being supported with security updates.

Version Supported
3.0.x

Reporting a Vulnerability

For PHP 7.x and 8.x the registrers globals should be deactivated and modules updated to use the request class.

There aren’t any published security advisories