Skip to content

Security: DomBlack/bubble-shell

SECURITY.md

Security Policy

The security of our project is very important to us. We strongly recommend that all users, contributors, and collaborators prioritize the following guidelines to ensure the safety and protection of the project.

Supported Versions

These are the currently supported versions of the project

Version Supported
0.x.x

Reporting a Security Vulnerability

We greatly value the work of security researchers and believe that responsible disclosure of security vulnerabilities helps us ensure the safety and privacy of our users.

If you believe you have found a security vulnerability in our project, we encourage you to let us know right away. We will investigate all legitimate reports and do our best to quickly fix the problem.

Vulnerability reporting process:

  1. Email the lead maintainer at me [at] dom-black .co.uk. Include as much information as possible, including but not limited to; a description of the vulnerability, steps to reproduce it, and any proof of concept.

  2. Do not disclose the vulnerability publicly until we've had a chance to address it.

  3. We'll confirm receipt of your vulnerability report and send you regular updates about our progress.

  4. If you're interested, we are happy to acknowledge your contribution to our security in the README.md.

We strive to resolve all security issues in a reasonable timeframe - depending on the severity and complexity of the issue.

Usage and Licensing

This project is provided under the MIT license. This implies that:

  1. The software is provided "as is", without warranty of any kind, express or implied, including but not limited to the warranties of merchantability, fitness for a particular purpose, and noninfringement.

  2. In no event shall the authors or copyright holders be liable for any claim, damages, or other liability, whether in an action of contract, tort, or otherwise, arising from, out of, or in connection with the software or the use or other dealings in the software.

Therefore, any usage of this project and its content will be entirely at your own risk. Please ensure that you understand and accept this condition before proceeding.

Compliance

Contributors are expected to adhere to the code of conduct and guidelines outlined in the contributing guide.

Questions

If you have questions about our security policy, please feel free to open an discussion around your question.

Changes to this Security Policy

We may revise this policy from time to time. The most current version of the policy will govern our processing of your personal data and will always be available in this repository. If we make a change to this policy that, in our sole discretion, is material, we will notify you via an issue or pull request. By continuing to access or use the services after those changes become effective, you agree to be bound by the revised Security Policy.

Last updated on 16th July 2023

There aren’t any published security advisories