Skip to content

Security: rootwork/GET

Security

docs/SECURITY.md

GET Security Policy

GET is provided "as is" without any warranty. Use at your own risk.

Reporting a Vulnerability

If there are any vulnerabilities in GET, don't hesitate to report them.

  1. Use any of the contact options for rootwork.

  2. Describe the vulnerability.

  • If you have a fix, that is most welcome -- please attach or summarize it in your message!
  1. We will evaluate the vulnerability and, if necessary, release a fix or mitigating steps to address it. We will contact you to let you know the outcome, and will credit you in the report.
  • Please do not disclose the vulnerability publicly until a fix is released!
  1. Once we have either a) published a fix, or b) declined to address the vulnerability for whatever reason, you are free to publicly disclose it.

There aren’t any published security advisories