Skip to content

Latest commit

 

History

History
27 lines (17 loc) · 980 Bytes

SECURITY.md

File metadata and controls

27 lines (17 loc) · 980 Bytes

Security Policy

Supported Versions

This personal website is created for the following versions of Gatsby 5:

Version Supported
5.13.x
< 5.13

Reporting a Vulnerability

If you discover a security vulnerability within our project, please send an email to security@museologi.st. All security vulnerabilities will be promptly addressed.

Please do not disclose publicly any security issues until I have had a chance to investigate and rectify the vulnerability.

Responsible Disclosure

We kindly ask that you make an effort to follow responsible disclosure when encountering a security issue:

  1. Contact me to report the potential issue.
  2. Do not disclose the issue publicly until I've addressed it.
  3. Avoid data deletion, unauthorized data access, and service disruption while testing the vulnerability.

Thank you for helping keep my project and its users safe.