Skip to content

Security: seraph776/sql-injection-hacker-challenge

Security

SECURITY.md

The Open Source Security Policies and Procedures

🛡️ This document outlines security procedures and general policies for the SQL Injection Hacker Challenge Open Source project.

Reporting a Vulnerability

This repository and community take all security vulnerabilities seriously. Thank you for improving the security of our open source software. Even when unsure whether the bug in question is an exploitable vulnerability, it is recommended to send a report. We appreciate your efforts and responsible disclosure and will make every effort to acknowledge your contributions.

Report security vulnerabilities by emailing the Community security team at:

The lead maintainer will acknowledge your email within 24 hours, and will send a more detailed response within 48 hours indicating the next steps in handling your report. After the initial reply to your report, the security team will endeavor to keep you informed of the progress towards a fix and full announcement, and may ask for additional information or guidance.

Report security vulnerabilities in third-party modules to the person or team maintaining the module.

🚨Note: Please do not open public issues for security issues, as GitHub does not provide facility for private issues, and deleting the issue makes it hard to triage/respond back to the reporter.

Disclosure Policy

The master_python_template team is a volunteer-only effort, and may reach back out for clarification. When the security team receives a security bug report, they will assign it to a primary handler. This person will coordinate the fix and release process, involving the following steps:

  • Confirm the problem and determine the affected versions.
  • Audit code to find any potential similar problems.
  • Prepare fixes for all releases still under maintenance. These fixes will be released as fast as possible to NPM.

Comments on this Policy

If you have suggestions on how this process could be improved please submit a pull request or file an issue to discuss.

There aren’t any published security advisories