Skip to content

Security: knucklesuganda/py_assimilator

SECURITY.md

Security Policy

Security is one of the most important things for PyAssimilator and its community.

Versions

The module is still in development, so there may be bugs and drastic changes.

You are encouraged to write tests for your application and update your PyAssimilator version frequently after ensuring that your tests are passing. This way you will benefit from the latest features, bug fixes, and security fixes.

You can learn more about PyAssimilator versions and how to pin and upgrade them in the docs.

Reporting a Vulnerability

If you think you found a vulnerability, please report it by sending an email to: python.on.papyrus@gmail.com. Please try to be as explicit as possible, describing all the steps and example code to reproduce the security issue. Andrey will review it thoroughly and get back to you. You will be added to the list of developers of PyAssimilator after that.

Public Discussions

Please do not make security issues public until they are fixed! That will reduce the impact and save a lot of programs!

Thanks for your help! Let's code!

There aren’t any published security advisories