Skip to content

Security: janeapp/terraform-aws-cloudtrail

Security

SECURITY.md

Thanks for helping make Jane safe for everyone.

Security

Jane takes the security of our software products and services seriously, including all of the open source code repositories managed through the Jane organization.

Reporting Security Issues

If you believe you have found a security vulnerability in any Jane-owned repository, please report it to us through coordinated disclosure.

Please do not report security vulnerabilities through public Jane issues, discussions, or pull requests.

Instead, please send an email to security@jane.app.

Please include as much of the information listed below as you can to help us better understand and resolve the issue:

  • The type of issue (e.g., buffer overflow, SQL injection, or cross-site scripting)
  • Full paths of source file(s) related to the manifestation of the issue
  • The location of the affected source code (tag/branch/commit or direct URL)
  • Any special configuration required to reproduce the issue
  • Step-by-step instructions to reproduce the issue (bonus points for a privately shared GitHub repository or script)
  • Proof-of-concept or exploit code (if possible)
  • Impact of the issue, including how an attacker might exploit the issue

This information will help us triage your report more quickly.

There aren’t any published security advisories