Skip to content
This repository has been archived by the owner on May 6, 2024. It is now read-only.

Security: realgolfgames/web

Security

SECURITY.md

Security Policy

Reporting a Vulnerability

If you discover a security vulnerability within this project, please send an email to our Maintainer Julian Hammer. Your report will be reviewed and responded to as quickly as possible. Please include the following details in your report:

  • A clear description of the vulnerability and the potential impact.
  • Steps to reproduce the vulnerability.
  • Any relevant technical details that can help us understand and address the issue.

Please refrain from publicly disclosing the issue until we have had a chance to address it.

Steps of Escalation

  1. If you have sent an email to Julian Hammer and haven't received an answer within 24 hours, please send the same email to jh.hammer@icloud.com.
  2. If you still don't get a response within 24 hours, open an issue on GitHub with the title: "Security Vulnerability" and the label "security". Please also include a method of contacting you, preferably an email. Please do not include any details in that issue. A team member of the security team will look at your issue and contact you.

Response Time

We take security vulnerabilities seriously and will make every effort to respond to your report within 48 hours. We appreciate your responsible disclosure and your efforts to help keep our project secure.

Updates

Once a security vulnerability is reported and confirmed, we will work to release a fix as soon as possible. We will keep you informed of progress every 24 to 48 hours and provide an estimated timeline for the fix. We will try our best to provide an initial response within 24 hours, but please be aware that delays may occur due to various factors such as fixing the issue, coordinating with other teams, and many more.

Thank you for helping us maintain the security of this project.

Your RealGolf.Games Team ❤️⛳️

There aren’t any published security advisories