Skip to content

Security: odnlabs/opendevnet

.github/SECURITY.md

Security Policy

Thanks for helping make Open Dev Net safe for everyone.

Supported Version

The security policy outlined below applies to the latest version of Open Dev Net.

Version Supported
@latest

Reporting a Vulnerability

If you discover a security vulnerability within Open Dev Net, we appreciate your responsible disclosure. By working together, we can address the issue promptly and ensure the security of our users' data.

Important

Please do not report security vulnerabilities through public GitHub issues, discussions, or pull requests.

To report a vunerability, please follow these steps:

  1. Email: Send an email to us at slekupvimplyrataqq@protonmail.com.
  2. Subject: Use a clear and descriptive subject line, such as "Security Vulnerability Report".
  3. Description: A detailed description of the vunerability, including the steps required to reproduce it and any relevant information that can help us understand and address the issue.
    1. The type of issue (e.g., buffer overflow, SQL injection, or cross-site scripting)
    2. Full paths of source file(s) related to the manifestation of the issue
    3. The location of the affected source code (tag/branch/commit or direct URL)
    4. Any special configuration required to reproduce the issue
    5. Step-by-step instructions to reproduce the issue
    6. Proof-of-concept or exploit code (if possible)
    7. Impact of the issue, including how an attacker might exploit the issue
  4. Public Disclosure: Whether you would like us to credit you publicly for discovering/reporting the vunerability.. If so, provide your name and affiliation (if any) as you would like it to appear publicly.
  5. Responsible Disclosure: We kindly request that you do not publicly disclose the issue until we have addressed it and provided an official announcements. We will work together with you to determine an appropriate timeline for disclosure, considering the severity and complexity of the vunerability.

We value the contributions of security researchers and the broader community in improving the security of our project. As a token of our appreciation, we may acknowledge your contribution publicly, upon mutual agreement.

Thank you for your commitment to keeping our project secure!

Note: This security policy is subject to change without notice.

There aren’t any published security advisories