Skip to content

Latest commit

 

History

History
16 lines (11 loc) · 936 Bytes

SECURITY.md

File metadata and controls

16 lines (11 loc) · 936 Bytes

Security Policy

Reporting a Vulnerability

We want to ensure that HAP-NodeJS is secure for everyone. If you've discovered a security vulnerability, we appreciate your help in disclosing it to us in a responsible manner.

Publicly disclosing a vulnerability can put the entire community at risk. If you've discovered a security concern, please email us at mail@anderl-bauer.de with [SECURITY] in the subject line. We'll work with you to make sure we understand the scope of the issue, and that we fully address your concern. We consider correspondence sent to this email address our highest priority, and work to address any issues that arise as quickly as possible.

After a security vulnerability has been corrected, a security hotfix release will be deployed as soon as possible.