Skip to content

Security: typescript-eslint/typescript-eslint

Security

.github/SECURITY.md

Security Policy

The typescript-eslint team and community take all security vulnerabilities seriously. If you have a vulnerability or other security issues to disclose:

We appreciate your efforts and responsible disclosure and will make every effort to acknowledge your contributions.

We also adhere to the Tidelift security process. See https://tidelift.com/security.

There aren’t any published security advisories