Skip to content

Security: darkmastermindz/line-commenter-tool

SECURITY.md

Security Policy

Supported Versions

The following table lists the versions of the project that are currently supported with security updates. Only the latest minor releases within each major version are supported:

Version Supported
1.x.x

Versions that are no longer supported will not receive security updates. Users are encouraged to upgrade to the latest supported version to ensure they have the latest security fixes.

Reporting a Vulnerability

We take the security of our project seriously. If you discover a security vulnerability, we would appreciate your help in disclosing it to us in a responsible manner.

How to Report

  • Email: Please send your report to our security team at oss+security@hanselwei.dev.
  • Information: Provide a clear description of the vulnerability, including any steps to reproduce it.

What to Expect

  • Acknowledgment: We will acknowledge receipt of your report within 48 hours.
  • Initial Assessment: We will provide an initial assessment of the report within 5 business days.
  • Resolution: We aim to resolve critical issues within 30 days, although the exact timeline may vary depending on the complexity of the vulnerability.

Updates

You will be kept informed throughout the process, and we may reach out for additional information if needed. Once the vulnerability is addressed, we will release a security advisory to inform all users.

Public Disclosure

We follow a policy of coordinated disclosure, meaning that we will publicly disclose the vulnerability only after a fix is available and users have had a reasonable amount of time to update their systems. We will credit you with the discovery if you wish.

Thank you for helping us maintain the security and integrity of our project!

There aren’t any published security advisories