Skip to content

Security: blackcoffeerobotics/ur5e_robotiq_85_mtc

Security

SECURITY.md

Security Policies and Procedures

This document outlines security procedures and general policies for the Open Source projects as found on this user's GitHub repositories.

Reporting a Vulnerability

Report security vulnerabilities by emailing the following address at:

contact@blackcoffeerobotics.com

Acknowledgement of your email would be done and a more detailed response would be sent indicating the next steps in handling your report. After the initial reply to your report, you would be informed of the progress towards a fix and full announcement, and may ask for additional information or guidance.

Disclosure Policy

Once a security bug report has been received, coordination of the fix and release process would involve the following steps:

  • Confirm the problem and determine the affected versions.
  • Audit code to find any potential similar problems.
  • Prepare fixes for all releases still under maintenance.

There aren’t any published security advisories