Skip to content

Security: RMNCLDYO/perplexity-ai-toolkit

Security

.github/SECURITY.md

Security Policy

Supported Versions

Version Supported
1.0.x
< 1.0

Reporting a Vulnerability

We take the security of our software seriously. If you have discovered a security vulnerability in the project, please follow these steps to report it responsibly:

  1. Do Not Publish the Vulnerability: Avoid sharing the details of the vulnerability in public forums, issues, or other public channels.

  2. Email the Maintainers: Send an email to the maintainers of the project. Provide a clear description of the vulnerability, including steps to reproduce it.

  3. Wait for Response: Allow a reasonable amount of time for the maintainers to respond to your report and address the vulnerability.

  4. Disclosure: After the issue has been resolved and announced, you may consider disclosing the issue to the public in a responsible manner.

We appreciate your efforts to responsibly disclose your findings and will make every effort to acknowledge your contributions.

Contact Information

For any security concerns, please contact us.

There aren’t any published security advisories