Skip to content

Latest commit

 

History

History
21 lines (15 loc) · 1.01 KB

SECURITY.md

File metadata and controls

21 lines (15 loc) · 1.01 KB

Security Policy

Supported Versions

In the unlikely situation where GDX is found to contain a security vulnerability, updates will be issued within 48 hours of the first point of notification and validation, in accordance to the supported version chart below.

Version Supported
4.0.x
3.0.x
2.0.x
1.3.x
1.2.x
1.1.x
1.0.x

Reporting a Vulnerability

If you suspect a vulnerability caused by GDX, please contact [email protected] directly with as much detail as possible. We will follow up within 48 hours.

If the suspected issue is proven to be a vulnerability, an anonymized security advisory notice will be posted publicly along with side updates to the package.