Skip to content

Security: maestromaximo/OpenAiUnlimitedFuncWrapper

SECURITY.md

Security Policy

Supported Versions

Use this section to show which versions of your project are currently being supported with security updates.

Version Supported
0.1.x
< 1.1

Reporting a Vulnerability

We take the security of our project seriously. If you have discovered a security vulnerability in our software, please report it to us responsibly.

How to Report a Security Vulnerability?

Please follow the steps below to report a security vulnerability:

  1. Contact:

    • Do not report security vulnerabilities through public GitHub issues.
    • Contact us directly at alejandrogarcia2423@hotmail.com.
    • Provide as much information as possible about the vulnerability, including how it might be exploited and te subject title in all CAPS.
    • Additional contact information can be found at www.agarciap.com if the email fails.
  2. Confirmation:

    • We will acknowledge receipt of your report within 24-72 hours.
    • We will confirm whether the vulnerability is applicable to our project.
  3. Disclosure Timeline:

    • We request that you keep the issue confidential until we release a fix.
    • Our aim is to patch the vulnerability and release an update promptly, depending on the severity of the issue.
    • We will keep you informed throughout the resolution process.
  4. Recognition:

    • We are grateful for responsible disclosures and will acknowledge all individuals or organizations that report security vulnerabilities to us, following the resolution of the issue.
    • If desired, we will include your name in an acknowledgments section of our project documentation or release notes.
  5. Public Disclosure:

    • After resolving the vulnerability, we will publish a detailed report about the issue and its resolution.
    • This report will credit the discoverer and outline the impact of the vulnerability.

We appreciate your efforts in responsibly disclosing your findings and will work diligently to improve the security of our project based on your reports.

There aren’t any published security advisories