Skip to content

Latest commit

 

History

History
29 lines (18 loc) · 1.37 KB

SECURITY.md

File metadata and controls

29 lines (18 loc) · 1.37 KB

Security Policy

Reporting Security Issues

At UC Main CSPS, we take security issues and vulnerabilities seriously. We appreciate your efforts in responsibly disclosing any potential security concerns you may encounter.

To report a security issue, please send an email to [email protected] with the following details:

  • Description of the vulnerability/exploit
  • Steps to reproduce the issue
  • Any potential impact of the vulnerability

We will review and respond to your report in a timely manner. We kindly request that you allow us a reasonable amount of time to investigate and address the issue before disclosing it to the public or third parties.

Security Vulnerability Response

Once a security issue is reported, our team will:

  • Acknowledge the receipt of the report within 24 hours
  • Evaluate the reported issue and assess its impact
  • Take necessary steps to reproduce and validate the vulnerability
  • Develop and implement a fix or mitigation strategy
  • Communicate the progress and resolution to the reporter

We prioritize security issues based on their severity and impact. We strive to resolve critical vulnerabilities with the highest priority and provide timely updates to our users.

Supported Versions

This repository is actively maintained and supports the latest stable version, which includes security enhancements and bug fixes.