Skip to content

Security: Hi-Folks/statistics

Security

.github/SECURITY.md

Package Security Policy

Reporting Security Issues

If you discover any security-related issues within our package, we take these matters seriously and encourage you to report them to us promptly. Your assistance in disclosing potential security vulnerabilities is highly appreciated.

To report a security issue, please send an email to us at [email protected]. We request that you do not use public issue trackers or other public communication channels to report security concerns related to this package. This helps us maintain the confidentiality and integrity of the issue while we investigate and address it.

Responsible Disclosure

We follow a responsible disclosure policy, and we kindly ask you to:

  1. Provide Sufficient Details: When reporting a security issue, please include as much information as possible so that we can reproduce and understand the problem. This may include steps to reproduce, the affected component, and any proof-of-concept code if available.

  2. Allow Time for Resolution: We will acknowledge the receipt of your report promptly and work diligently to assess and resolve the issue. We appreciate your patience and understanding during this process.

  3. Keep Information Confidential: Please do not disclose or share the details of the security issue with others until we have addressed and resolved it. This helps protect our users and the security of our package.

  4. Do Not Impact Other Users: Please refrain from taking any actions that may negatively impact the availability or integrity of our package or the data of other users.

If you are unsure whether a specific issue qualifies, please report it, and we will assess its validity.

Thank you for your cooperation in helping us maintain the security of our package and protecting our users. We value your contributions to our security efforts and we deeply appreciate your valuable contributions.

There aren’t any published security advisories