Skip to content

Latest commit

 

History

History
27 lines (15 loc) · 1.47 KB

SECURITY.md

File metadata and controls

27 lines (15 loc) · 1.47 KB

Security Policy

Reporting a Vulnerability

At Kelvin API Wrapper, we take security seriously and appreciate your help in responsibly disclosing any security vulnerabilities you may find.

To report a security vulnerability, please follow these steps:

  1. Use GitHub's Private Reporting: We encourage you to use GitHub's built-in private vulnerability reporting feature to report security issues. This allows you to securely share the details with us while keeping the information confidential.

  2. Wait for Our Response: We will acknowledge your report and work to verify and address the vulnerability promptly. We may request additional information or clarification from you.

  3. Security Updates: Once we have verified and fixed the vulnerability, we will release a security update. We will also provide credit to the reporter, if desired.

Responsible Disclosure

We ask that you practice responsible disclosure when reporting security vulnerabilities to us. This means:

  • Do not publicly disclose the vulnerability until we have addressed it.
  • Do not exploit the vulnerability for any malicious purposes.
  • Provide us with reasonable time to investigate and address the issue.

We are committed to addressing security vulnerabilities promptly and will keep you informed throughout the process.

Attribution

We want to thank all security researchers and contributors who help us maintain the security of Kelvin API Wrapper. Your responsible disclosure is greatly appreciated.