Skip to content

Security: caiodearaujo/uatzapi

SECURITY.md

Security Policy for Uatzapi

We take the security of Uatzapi and our users seriously. We appreciate your help in identifying and responsibly disclosing any security vulnerabilities you may find.  

Supported Versions

We currently provide security updates and support for the following versions of Uatzapi:

Latest major release

We strongly recommend that all users update to the latest major release to benefit from the latest security enhancements.

Reporting a Vulnerability

If you believe you have discovered a security vulnerability in Uatzapi, please report it to us responsibly by following these steps:

  • Do not disclose the vulnerability publicly. Please refrain from posting the details of the vulnerability on public forums, social media, or other channels.
  • Contact us privately. Send an email to [endereço de email removido] with a detailed description of the vulnerability, including steps to reproduce it.
  • We will acknowledge your report. We will respond to your email within [number] business days to acknowledge receipt of your report.
  • We will investigate and fix the vulnerability. We will investigate the vulnerability and work to fix it as quickly as possible.
  • We will keep you informed. We will keep you updated on the progress of the investigation and the fix.

Responsible Disclosure

We request that you allow us a reasonable time to address the vulnerability before disclosing it publicly. We appreciate your cooperation in helping us protect Uatzapi and our users.

Scope

This security policy applies to the core Uatzapi project. It does not cover third-party integrations or custom code developed by users.

Rewards

While we do not currently offer a formal bug bounty program, we appreciate your efforts in helping us improve the security of Uatzapi. We may consider providing recognition or other rewards for responsible disclosures, depending on the severity and impact of the vulnerability.


Thank you for helping us keep Uatzapi secure!

There aren’t any published security advisories