Skip to content

Security: Prastiwar/Go-flow

Security

.github/SECURITY.md

Security Policy

Reporting a Vulnerability

Please do not report security vulnerabilities through public GitHub issues.

Instead, please report them to the repository maintainer directly.

Please include the requested information listed below (as much as you can provide) to help us better understand the nature and scope of the possible issue:

  • The severity of issue
  • Type of issue (e.g. SQL injection, cross-site scripting, etc.)
  • Source file/code exact location related to issue
  • Other informative description introducing to a security problem

This information will help to triage your report more quickly.

Preferred language for any kind of communication is English (or Polish).

There aren’t any published security advisories