Skip to content

Security: hartl3y94/nzyme

Security

SECURITY.md

Security Policy

Supported Versions

The following versions of nzyme can be considered maintained and will receive timely security updates:

Version Supported
1.0.x ✔️
< 1.0.x

Reporting a Vulnerability

To responsibly report a critical security vulnerability, please contact Lennart via email at lennart@0x58ed.com.

There aren’t any published security advisories