Skip to content

Security: Stephen-RA-King/piptools-sync

Security

.github/SECURITY.md

Security Policy

Supported Versions

As an open source product, only the latest major version will be patched for security vulnerabilities. Previous versions of pynamer will not be retroactively patched.

Reporting a Vulnerability

To report a security issue, please email sking.github@gmail.com with a description of the issue, the steps you took to create the issue, affected versions, and if known, mitigations for the issue.

You can also use huntr.dev to disclose security issues via this form.

Once the vulnerability has been confirmed, it will be fixed as soon as possible if feasible.

There aren’t any published security advisories