Skip to content

Security: yzhaoyu/pyroscope

Security

SECURITY.md

Security Policy

Supported Versions

The latest released version of Pyroscope is supported.

Reporting a Vulnerability

Please email security@pyroscope.io, and we will respond as quickly as possible.

Please provide as much information as possible:

  • A detailed description of the vulnerability we can use to reproduce your findings.

  • Who can exploit this vulnerability and what would they gain. An attack scenario.

  • Information about known exploits if any.

If the vulnerability is considered valid and accepted, a patch will be made for the latest pyroscope version. If the vulnerability is deemed invalid, no further action is required.

There aren’t any published security advisories