Skip to content

Security: muhammad-fiaz/nexo

SECURITY.md

Security Policy

Supported Versions

Use this section to inform users about which versions of your project are currently supported with security updates.

Version Supported
>0.1
0.0

Reporting a Vulnerability

If you discover a security vulnerability in this project, please report it by following these steps:

  1. Issue Tracker: Create a new issue on the Issue Tracker with the label "security."

  2. Private Disclosure: To facilitate responsible disclosure, do not disclose the details publicly until the maintainers have had a chance to assess and address the vulnerability.

  3. Expectations: You can expect an initial response within 48 hours acknowledging receipt of your report. The team will work to validate and address the vulnerability promptly.

  4. Security Updates: Once a vulnerability is confirmed, the project maintainers will work on a fix. Security updates will be released for supported versions.

  5. Public Disclosure: Once the fix is ready and released, the details of the vulnerability will be disclosed publicly.

Security Concerns

If you have general security concerns or questions about the security practices of this project, please contact us.

Remember, the security of the project is a collaborative effort. Your assistance in identifying and responsibly disclosing vulnerabilities is greatly appreciated.

Thank you for contributing to the security of this project!

There aren’t any published security advisories