Skip to content

Security: HopHubProject/HopHub

Security

SECURITY.md

Security Policy

Reporting a Vulnerability

If you discover a security issue in this project, please report it by sending an email to sec (at) hophub (dot) xyz. Please do not report security issues in public issues!

Responsible Disclosure

We will investigate all legitimate reports and do our best to quickly fix the problem. To encourage responsible disclosure, we will not take legal action against you nor ask law enforcement to investigate you if you comply with the following Responsible Disclosure Guidelines:

  • Provide details of the vulnerability, including information needed to reproduce and validate the vulnerability and a Proof of Concept (PoC).
  • Make a good faith effort to avoid privacy violations, destruction of data, and interruption or degradation of our services.
  • Do not modify or access data that does not belong to you.
  • Do not disclose the vulnerability or any details about the vulnerability to others until it has been resolved.
  • Do not perform any attack that could harm the reliability/integrity of our services or data.

There aren’t any published security advisories