зеркало из
1
0
Форкнуть 0
Updating the security policy for this open source project. The currently
security policy does not accurately represent its eligibility for
rewards under the GitHub Bug Bounty Program.
This commit is contained in:
Matthew John Cheetham 2024-08-28 09:02:11 +01:00 коммит произвёл GitHub
Родитель 986b0d54ee e388474191
Коммит 415adfe401
Не найден ключ, соответствующий данной подписи
Идентификатор ключа GPG: B5690EEEBB952194
1 изменённых файлов: 29 добавлений и 5 удалений

Просмотреть файл

@ -1,8 +1,32 @@
# Security
Thanks for helping make GitHub safe for everyone.
If you discover a security issue in this repo, please submit it through the
[GitHub Security Bug Bounty][hackerone-github]
## Security
Thanks for helping make GitHub products safe for everyone.
GitHub takes the security of our software products and services seriously, including all of the open source code repositories managed through our GitHub organizations, such as [GitHub](https://github.com/GitHub).
Even though [open source repositories are outside of the scope of our bug bounty program](https://bounty.github.com/index.html#scope) and therefore not eligible for bounty rewards, we will ensure that your finding gets passed along to the appropriate maintainers for remediation.
## Reporting Security Issues
If you believe you have found a security vulnerability in any GitHub-owned repository, please report it to us through coordinated disclosure.
**Please do not report security vulnerabilities through public GitHub issues, discussions, or pull requests.**
Instead, please send an email to opensource-security[@]github.com.
Please include as much of the information listed below as you can to help us better understand and resolve the issue:
* The type of issue (e.g., buffer overflow, SQL injection, or cross-site scripting)
* Full paths of source file(s) related to the manifestation of the issue
* The location of the affected source code (tag/branch/commit or direct URL)
* Any special configuration required to reproduce the issue
* Step-by-step instructions to reproduce the issue
* Proof-of-concept or exploit code (if possible)
* Impact of the issue, including how an attacker might exploit the issue
This information will help us triage your report more quickly.
## Policy
See [GitHub's Safe Harbor Policy](https://docs.github.com/en/site-policy/security-policies/github-bug-bounty-program-legal-safe-harbor)
[hackerone-github]: https://hackerone.com/github