Skip to content

Security: notesjor/corpusexplorer2.0

SECURITY.md

Security Policy

Supported Versions

The following versions of CorpusExplorer are updated approximately once per quarter:

Version Supported
2.0.x
1.0.x

Reporting a Vulnerability

If you find a bug or security vulnerability, please send the information directly to me. My contact details - as well as information about secure transmission can be found here: https://notes.jan-oliver-ruediger.de/kontakt/

There aren’t any published security advisories