Skip to content

Security: cadenmarinozzi/CodeXR

Security

SECURITY.md

Security Policy

Supported Versions

All reports should be for the most recent version of the software.

Reporting a Vulnerability

If you find a vulnerability with any part of the CodeXR software, report it here using the following format:

Give a summary of the vulnerability

Give detailed steps to reproduce the vulnerability

If known, give the piece of code that produces the vulnerability.

Once the vulnerability is reviewed, you should expect an update within a day or two.
If the vulnerability is too sensitive to post here (Such as a leaked api key), send an email to nekumelon@gmail.com.

There aren’t any published security advisories