Skip to content

Security: seanpm2001/SNU_BrowserNose

Security

SECURITY.md


Security Policy

Supported Versions

This project is a part of the SNU web framework project, and its security issues should also be mentioned elsewhere in the SNU community as well. For here, please label issues with the (security) label. DO NOT REPORT ZERO DAY VULNERABILITIES PUBLICLY.

Version history

Version Supported Support status
V0.x Old version, not supported
V1.x Old version, not supported
V2.x Old version, not yet publicly released, not yet supported
M3V1 Old version, not yet publicly released, not yet supported
M3V2 Old version, not yet publicly released, not yet supported
M3V3 Old version, not yet publicly released, not yet supported
M3V4 Old version, not yet publicly released, not yet supported
M3V5 Old version, not yet publicly released, not yet supported
M3V6 Old version, not yet publicly released, not yet supported
M3V7 ✔️ Current branch, supported
M3V7_PreAlpha1.0A ✔️ Current version, supported
< M3V7_PreAlpha1.0A &> 2022 Sunday, March 6th ✔️ Current version set, supported
v???? NOT YET RELEASED
M3V8 Future branch, not yet supported

Reporting a Vulnerability

DO NOT REPORT A ZERO DAY VULNERABILITY PUBLICLY!

Please instead direct message me via GitHub. If there is no response within 90 days, you can post the vulnerability as an issue, as part of the standard 0 day security exploit reporting guidelines.

If a vulnerability is caused by an outdated dependancy, you can report it publicly, as it usually isn't that much of a problem.

Other security currently isn't available. If there are any further questions, @ me privately on GitHub. @seanpm2001 or email me at the following address: [email protected]


File info

File type: Markdown document (*.md *.mkd *.mdown *.markdown)

File version: 1 (2022, Sunday, March 6th at 4:53 pm)

Line count (including blank lines and compiler line): 84


File history

Click/tap here to expand/collapse the history for this file

Version 1 (2022, Sunday, March 6th at 4:53 pm)

Changes:

  • Started the file
  • Added the supported versions section
  • Added the version history section
  • Added the reporting a vulnerability section
  • Added the file info section
  • Added the file history section
  • No other changes in version 1

Version 2 (Coming soon)

Changes:

  • Coming soon!
  • No other changes in version 2

There aren’t any published security advisories