Skip to content

Security: exp1o1t5r/weave

Security

SECURITY.md

Security Policy

At Weaveworks we take security very seriously, and value our close relationship with members of the security community.

Supported Versions

As an Open Source project, only the latest code has all fixes and security patches. If you require a higher level of commitment, please contact Weaveworks to discuss.

Reporting a Vulnerability

To submit a security bug report please e-mail us at security@weave.works.

We also operate a Bug Bounty programme; see https://www.weave.works/bug-bounty/

There aren’t any published security advisories