Skip to content

Security: tidelabs/tidext

Security

SECURITY.md

Security Policy

Reporting a Vulnerability

If you have found a potential security threat, vulnerability, or exploit in this repo or one of its upstream dependencies, please DON’T create a pull-request, DON’T file an issue on GitHub, DON’T mention it on Discord and DON’T create a forum thread.

You may send a message via email to security@tidelabs.org.

Bounty Platforms

  • immunifi (coming soon)
  • hackerone (coming soon)

There aren’t any published security advisories