Skip to content

Security: sazamansari/node.js-_microservices

SECURITY.md

Security Policy

Supported Versions

We prioritize security and provide updates for the following versions of our project:

Version Supported
5.1.x
5.0.x
4.0.x
< 4.0

Reporting a Vulnerability

We take security vulnerabilities seriously. If you discover a security issue within our project, please follow these steps:

  1. Report: Email us at security@example.com with a detailed description of the vulnerability.

  2. Expectation: You will receive an acknowledgment of your report within 24 hours.

  3. Update: Our team will work to validate and reproduce the vulnerability. We'll provide updates on the progress within 7 days.

  4. Fix: Once verified, we'll work on fixing the vulnerability.

  5. Disclosure: We will coordinate the disclosure of the vulnerability and release a fix as soon as possible.

We appreciate your responsible disclosure and will keep you informed throughout the process. Thank you for helping us maintain the security of our project!

There aren’t any published security advisories