Skip to content

Security: sequentech/meta

SECURITY.md

Thanks for helping make Sequent safe for everyone.

Security

Sequent takes the security of our software products and services seriously, including all of the open source code repositories managed through our Sequent organizations, such as Sequentech github organization.

Even though we do not currently have a bug bounty program and we do not currently provide bug bounty rewards, we will ensure that your finding gets passed along to the appropriate maintainers for remediation.

Reporting Security Issues

If you believe you have found a security vulnerability in any Sequent-owned repository, please report it to us through coordinated disclosure.

Please do not report security vulnerabilities through public Sequent issues, discussions, or pull requests.

Instead, please report vulnerabilities privately using this link.

Please include as much of the information listed below as you can to help us better understand and resolve the issue:

  • The type of issue (e.g., buffer overflow, SQL injection, or cross-site scripting)
  • Full paths of source file(s) related to the manifestation of the issue
  • The location of the affected source code (tag/branch/commit or direct URL)
  • Any special configuration required to reproduce the issue
  • Step-by-step instructions to reproduce the issue
  • Proof-of-concept or exploit code (if possible)
  • Impact of the issue, including how an attacker might exploit the issue

This information will help us triage your report more quickly.

There aren’t any published security advisories