Skip to content

Security: OpendataCH/dribdat

Security

SECURITY.md

Security Policy

Version Supported
0.9.x
0.8.x
< 0.8

Reporting a Vulnerability

We are a small independently run project and currently do not offer bounties. Any tips on vulnerability issues are greatly appreciated. Minor patches are best sent as a Pull Request on our Codeberg, Gitlab or GitHub mirror. For urgent issues, you can best contact the current maintainers through datalets @ protonmail.ch using the following PGP key to encrypt your e-mail:

-----BEGIN PGP PUBLIC KEY BLOCK-----

xsBNBFywPnkBCACt9qXkY42hKjQimZSrmH3c3OOhA1f7CCpBG1p6fDvbVvJJ bczjHINr1BE1xAXI26KKadLDBcrvq3F/YpZuXkjM4jElmvcWcIa1IjqUmrEX Hv9353itR7NPQq16COwAiO+NBlvD9kM2RkPer11FyQfBbsInRZgKSjSLjUDI +bU4ZLuixJkWOjocongvqtBwnOx/sZ6WW+1+/wsR02OXyVXvliHveyRPrvjA w+eDIC5tAxn2xXb2jLb/5EHbXsXwRoKTe0RcrCLGs7eCN8Vebrs3X3Bp6ugm Zb5A7jYYT/5VUV5f2x4W40WuYQ08ntpxoXBl+FqJl2T4BZEAv5HCx/0hABEB AAHNMSJkYXRhbGV0c0Bwcm90b25tYWlsLmNoIiA8ZGF0YWxldHNAcHJvdG9u bWFpbC5jaD7CwHUEEAEIAB8FAlywPnkGCwkHCAMCBBUICgIDFgIBAhkBAhsD Ah4BAAoJEH9sKJOj4k7PuKcH/i3AjB5rJXW7Lka+oZ63ca/qoAfRq+7asj3Q +jP03kBOPcPaWdOG8kNSfVO3bWpK4q15gYveD0qku2MhqiYpYOk8T0lqlWNN y08o9MYUBL5qPshrOwO2mZEKNstk/W5s5d+9ZYoOpiQd8eMObXsMOOV/NOP2 TVP+qR55hL9usrnvcgwY5yK7cbi4WFl+sI54R2PiaEvTVb81MqtE1CrLNRnR lajRiC7lnOrt0byLUEc9FXGQXY0CPJTwayMGqI2Zykb8qeXtOvdQhVJ7PMMx M9lMU7JidOZwNm+hWdHnUQSVxgamUTGcxrg9StRHZlqaDBVueN7Ae9BtdMzN DLAgRwPOwE0EXLA+eQEIANu4tZ2llCKL0NrPL1aDHx0oi050XecE9szjPiAS n5/9TA6elUmqmeLQSTtsm5n5pp6l3OyiOz+hgsc3Xu7QkUo1USt4/Px3sS7M UDlgebptqpN9ZuZjExW2ZrtmVuT052Hzq+0KfbkkukqIAn7OwswFOedgmM7z S0h5hLHHZHndwQxS7vNU2OtE3bl2CHNuHgLI1p4CmhOxQijLnRLTPlM/DYXe Ft/PgPtYsaHaTPx9r5grj+A3RFni8gtCQ5mniTYM9ZT+PobShKXQWTaTMCaQ fPQ5u4FhxWcrTWAEAFCdfNl7qFvSPqH8ar+f9RZaRq9vhTiUqfdQmwtA+p4v dDUAEQEAAcLAXwQYAQgACQUCXLA+eQIbDAAKCRB/bCiTo+JOzwyaB/9EgxKE gtQU6zhBRjy3Bp2WgL40OM3Z0OnYIoL7SO8v1K20nGFFl88p6dXyXNDGq4GG VwTcaF7PrxDeTMG3ZhTAouIitmQkECNkTwSqlSj8AxZrz901NZHbpmsRdK+7 QIYAHuyWiJxW772b7zocpQZXzxjl/gSyfFzZlqFFbgCzeKs6lmVZtzFmlVeu TXRyPSMFknMlh1qBRETZ/AEAR24V2SvSvAGnrcW03dfDtK1DYDbPGds+M45n ngwNzfVnmoE4B4WWjUxupstf0qt/U73TDRXLng/vn1PTFOWKriPQP75HJiXs X/WOkS1ErFOUqG+sQsYFKcWX2Re+cxRwOFBA =oF8u -----END PGP PUBLIC KEY BLOCK-----

There aren’t any published security advisories