Skip to content
This repository has been archived by the owner on May 8, 2024. It is now read-only.

Latest commit

 

History

History
30 lines (19 loc) · 1.56 KB

SECURITY.md

File metadata and controls

30 lines (19 loc) · 1.56 KB

Security Policy

The StackSpot IntelliJ Plugin team takes all security bugs in their repositories seriously.

Thank you for improving the project's security! We appreciate your efforts to disclose the issue responsibly, and will make every effort to acknowledge your contributions.

Reporting a Vulnerability

Please do not report security vulnerabilities through public GitHub issues.

Instead, please report (suspected) security vulnerabilities to the project team. You will receive a response from us within 48 hours. If the issue is confirmed, we will release a patch as soon as possible depending on complexity but historically within a few days.

Please include the requested information listed below (as much as you can provide) to help us better understand the nature and scope of the possible issue:

  • Type of issue (e.g. buffer overflow, SQL injection, cross-site scripting, etc.)
  • Full paths of source file(s) related to the manifestation of the issue
  • The location of the affected source code (tag/branch/commit or direct URL)
  • Any special configuration required to reproduce the issue
  • Step-by-step instructions to reproduce the issue
  • Proof-of-concept or exploit code (if possible)
  • Impact of the issue, including how an attacker might exploit the issue
  • This information will help us triage your report more quickly.

Preferred Languages

We prefer all communications to be in English.

Code of Conduct

Check the Code of Conduct file at the repository root.