Skip to content

Security: meza/auth0-remix-server

SECURITY.md

Security Policy

The code is continuously scanned for known vulnerabilities and the dependencies are automatically kept up-to-date. To make sure that you have the latest security updates, please make sure to always use the latest version of the Minecraft Mod Manager.

There will be limited support for major versions going forward but please upgrade as soon as you can.

Reporting a Vulnerability

To report a Vulnerability, please open an issue in the issue tracker.

There aren’t any published security advisories