Skip to content

Commit

Permalink
chore: add security.txt
Browse files Browse the repository at this point in the history
  • Loading branch information
Kikobeats committed Feb 3, 2024
1 parent 3668e00 commit 66a0d7f
Show file tree
Hide file tree
Showing 2 changed files with 45 additions and 2 deletions.
4 changes: 2 additions & 2 deletions data/changelog.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -143,15 +143,15 @@
- '[Microlink API](/docs/api/getting-started/overview): Added [filename](/docs/api/parameters/filename) query parameter.'
- '[Microlink](/): Revamped [recipes](/recipes).'
- '[Microlink API](/docs/api/getting-started/overview): Added BMP, WebP & AVIF support for [palette](/docs/api/parameters/palette).'
- '[Microlink](/): Special thanks to [Haaris B](mailto:[email protected]) for improving service security.'
- '[Microlink Security](/.well-known/security.txt): Special thanks to [Haaris B](mailto:[email protected]) for improving service security.'
- '[Browserless v9.3.0](https://browserless.js.org): Upgraded to Lighthouse v9.'

- date: October 2021
notes:
- '[Metascraper v5.25.0](https://metascraper.js.org): Improved highest resolution logo detection and PWA manifest integration.'
- '[Microlink Recipes](/recipes): Added [emails](/recipes/emails) recipe.'
- '[Microlink MQL](/docs/mql/getting-started/overview): Added [email](/docs/mql/data/type) as type.'
- '[Microlink API](/docs/api/getting-started/overview): Special thanks to [Daniel Wang](https://danielwang.dev) for improving service security.'
- '[Microlink Security](/.well-known/security.txt): Special thanks to [Daniel Wang](https://danielwang.dev) for improving service security.'
- '[Microlink API](/docs/api/getting-started/overview): Added [efatalclient](https://microlink.io/docs/api/basics/error-codes#efatalclient) and [eforbiddenurl](https://microlink.io/docs/api/basics/error-codes#eforbiddenurl) error codes.'

- date: September 2021
Expand Down
43 changes: 43 additions & 0 deletions static/.well-known/security.txt
Original file line number Diff line number Diff line change
@@ -0,0 +1,43 @@
Contact: [email protected]
Canonical: https://microlink.io/.well-known/security.txt

At Microlink, we consider the security of our systems a top priority. But no matter how much effort we put into system security, there can still be vulnerabilities present.

If you discover a vulnerability, we would like to know about it so we can take steps to address it as quickly as possible. We would like to ask you to help us better protect our clients and our systems.

Out of scope vulnerabilities:

- Clickjacking on pages with no sensitive actions.
- Unauthenticated/logout/login CSRF.
- Attacks requiring MITM or physical access to a user's device.
- Any activity that could lead to the disruption of our service (DoS).
- Content spoofing and text injection issues without showing an attack vector/without being able to modify HTML/CSS.
- Email spoofing
- Missing DNSSEC, CAA, CSP headers
- Lack of Secure or HTTP only flag on non-sensitive cookies
- Deadlinks
- User enumeration

Please do the following:

- E-mail your findings to [email protected].
- Do not run automated scanners on our infrastructure or dashboard. If you wish to do this, contact us and we will set up a sandbox for you.
- Do not take advantage of the vulnerability or problem you have discovered, for example by downloading more data than necessary to demonstrate the vulnerability or deleting or modifying other people's data,
- Do not reveal the problem to others until it has been resolved,
- Do not use attacks on physical security, social engineering, distributed denial of service, spam or applications of third parties, and
- Do provide sufficient information to reproduce the problem, so we will be able to resolve it as quickly as possible. Usually, the IP address or the URL of the affected system and a description of the vulnerability will be sufficient, but complex vulnerabilities may require further explanation.

What we promise:

- We will respond to your report within 3 business days with our evaluation of the report and an expected resolution date,
- If you have followed the instructions above, we will not take any legal action against you in regard to the report,
- We will handle your report with strict confidentiality, and not pass on your personal details to third parties without your permission,
- We will keep you informed of the progress towards resolving the problem,
- In the public information concerning the problem reported, we will give your name as the discoverer of the problem (unless you desire otherwise), and

We strive to resolve all problems as quickly as possible, and we would like to play an active role in the ultimate publication on the problem after it is resolved.

Special Thanks

- Daniel Wang (https://danielwang.dev)
- Haaris B ([email protected])

0 comments on commit 66a0d7f

Please sign in to comment.