Skip to content

Security: almera-vs/Snippet-Master

Security

SECURITY.md

Security Policy

Currently Supported Versions

Version Supported
1.1
1 ✅ (end of support - May 2023

Finding a Vulnerability (the holy 9 points)

  1. Avoid Exploiting the Vulnerability: As a responsible and ethical individual, it is important to refrain from exploiting the vulnerability for any malicious purposes. Do not attempt to gain unauthorized access, disrupt services, or exploit the vulnerability in any way. Exploiting vulnerabilities without proper authorization is illegal and unethical.

  2. Notify the Affected Party: Contact the affected party or organization as soon as possible to report the vulnerability. This could be the software vendor, website owner, or relevant stakeholders. Provide a clear and detailed report of the vulnerability, including the steps to reproduce, potential impact, and any other relevant information. Use a responsible disclosure approach, which means giving the affected party sufficient time to fix the vulnerability before disclosing it publicly.

  3. Follow Responsible Disclosure Guidelines: Many software vendors and organizations have established responsible disclosure guidelines or bug bounty programs that provide a framework for reporting vulnerabilities. Follow these guidelines, if available, and report the vulnerability according to their requirements. This may include using specific communication channels, submitting the vulnerability details in a particular format, or adhering to a timeline for disclosure.

  4. Do Not Share or Exploit the Vulnerability: Once you have reported the vulnerability to the affected party, do not share the vulnerability details with others or exploit it for any purpose. Keep the vulnerability confidential and do not disclose it publicly until the affected party has had an opportunity to fix it. Sharing or exploiting the vulnerability can cause harm and compromise the security of users.

  5. Cooperate with the Affected Party: Be cooperative and responsive in your communication with the affected party. Respond promptly to their requests for additional information or clarification. Work collaboratively with them to understand and resolve the vulnerability. Follow their instructions and recommendations for further actions.

  6. Follow Up and Verify Fix: After reporting the vulnerability, follow up with the affected party to verify if the vulnerability has been fixed. If the vulnerability has been resolved, confirm the fix and provide feedback on the resolution. If the vulnerability has not been fixed, work with the affected party to understand the reasons and assist in resolving the issue.

  7. Maintain Confidentiality: Throughout the vulnerability disclosure process, maintain confidentiality and do not disclose any sensitive information related to the vulnerability or the affected party. Respect the privacy and security concerns of the affected party and adhere to their disclosure guidelines.

  8. Stay Professional and Respectful: Maintain a professional and respectful demeanor in all communications related to the vulnerability. Avoid using rude or derogatory language and refrain from making personal attacks. Remember that the goal is to work collaboratively with the affected party to protect the security and privacy of users.

  9. Seek Legal Advice if Necessary: If you are unsure about the legal implications of finding a vulnerability, seek legal advice from a qualified professional. Laws regarding vulnerability disclosure may vary by jurisdiction, and it is important to understand your rights and responsibilities.

There aren’t any published security advisories