Skip to content

Security: kdtjs/eslint-config

Security

SECURITY.md

Security Policy

Reporting a Security Vulnerability

If you believe you have found a security vulnerability in this project, please do not create a public GitHub issue. Instead, follow these steps:

  1. Email us at khangdt310722@gmail.com with details of the vulnerability.
  2. Do not disclose the vulnerability publicly until we have addressed it.
  3. Include a clear description of the steps to reproduce the vulnerability.
  4. Provide information about the version of the project where you found the vulnerability.

We take all security vulnerabilities seriously. If you have suggestions on how we can further enhance our security, please let us know.

Security Measures

Code of Conduct

Please note that this project is released with a Contributor Code of Conduct. By participating in this project, you agree to abide by its terms.

Responsible Disclosure

We ask that you follow responsible disclosure principles when reporting vulnerabilities. We appreciate your help in keeping our project safe.

Supported Versions

Only the latest stable release of the project is officially supported with security updates. Ensure you are using the latest version before reporting vulnerabilities.

Updates

We will provide updates on the status of reported vulnerabilities. Once a fix is ready, we will release a new version promptly.

Thank you for helping to keep this project secure!

There aren’t any published security advisories