Skip to content

Commit

Permalink
docs: Adding Security Policy
Browse files Browse the repository at this point in the history
  • Loading branch information
steilerDev committed Jul 4, 2023
1 parent a4a4c46 commit 6e7d62c
Showing 1 changed file with 13 additions and 0 deletions.
13 changes: 13 additions & 0 deletions SECURITY.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,13 @@
# Security Policy

## Supported Versions

This project uses semantic versioning to continuously release updated versions. This model should allow users to quickly and seamlessly upgrade once new versions become available.

At the moment, only the latest version will be supported with security updates.

## Reporting a Vulnerability

If you should discover a security vulnerability with a CVSS score higher than 6.9 ('High' or 'Critical'), I would like to ask you to report this privately and responsibly to frank@steilerdev.de. You should receive feedback on those inquiries within 10 business days.

Any other lower security score should be following the [bug reporting process laid out in the contributing guidelines](https://github.com/steilerDev/icloud-photos-sync/blob/main/CONTRIBUTING.md#issue).

0 comments on commit 6e7d62c

Please sign in to comment.