Skip to content

Security: apitoolkit/apitoolkit-slim

Security

SECURITY.md

Security Policy

Important

Please do not report security vulnerabilities through public GitHub issues. We take all security vulnerabilities seriously and will acknowledge your contributions.

For security issues, kindly email us at hello@apitoolkit.io with the following information to help us triage your report more quickly:

  • Type of issue (e.g. buffer overflow, SQL injection, cross-site scripting, etc.).
  • Full paths of source file(s) related to the manifestation of the issue.
  • The location of the affected source code (tag/branch/commit or direct URL).
  • Any special configuration required to reproduce the issue.
  • Step-by-step instructions to reproduce the issue.
  • Proof-of-concept or exploit code (if possible).
  • Impact of the issue, including how an attacker might exploit the issue.

The lead maintainer of the project will acknowledge your email within 24 hours and send a more detailed response within 48 hours indicating the next steps in handling your report. After the initial reply to your report, the security team will endeavor to keep you informed of the progress toward a fix and full announcement.

Disclosure Policy

When the security team receives a security bug report, they will assign it to a primary handler. This person will coordinate the fix and release process, involving the following steps:

  • Confirm the problem and determine the affected versions.
  • Audit code to find any potential similar problems.
  • Prepare fixes for all releases still under maintenance. These fixes will be released as fast as possible.

We appreciate your efforts and responsible disclosure; thank you for improving the security of our open source software.

There aren’t any published security advisories