Skip to content

Security: morinim/ultra

SECURITY.md

Security Policy

Supported Versions

We release patches for security vulnerabilities. Which versions are eligible for receiving such patches depends on the CVSS v4.0 Rating:

CVSS Supported versions
9 - 10 Releases within the previous three months
4 - 8.9 Most recent release

Reporting a Vulnerability

Please report (suspected) security vulnerabilities via Github private vulnerability reporting. You will receive a response in a few days. If the issue is confirmed, we will release a patch as soon as possible depending on complexity.

There aren’t any published security advisories