Skip to content

Security: felipebarcelospro/shadcn-theme-creator-for-chrome

Security

.github/SECURITY.md

Security Policy

Supported Versions

Use this section to tell people about which versions of your project are currently being supported with security updates.

Version Supported
5.1.x
5.0.x
4.0.x
< 4.0

Reporting a Vulnerability

We take the security of our project seriously. If you have discovered a security vulnerability, we appreciate your help in disclosing it to us in a responsible manner.

Reporting Process

  1. Do not report security vulnerabilities through public GitHub issues.

  2. Please email us at [email protected]. If possible, encrypt your message with our PGP key (available upon request).

  3. Include as much information as possible in your report:

    • Type of issue (e.g., buffer overflow, SQL injection, cross-site scripting, etc.)
    • Full paths of source file(s) related to the manifestation of the issue
    • The location of the affected source code (tag/branch/commit or direct URL)
    • Any special configuration required to reproduce the issue
    • Step-by-step instructions to reproduce the issue
    • Proof-of-concept or exploit code (if possible)
    • Impact of the issue, including how an attacker might exploit it
  4. Allow up to 48 hours for an initial response to your report. We'll endeavor to keep you informed about our progress throughout the process.

What to Expect

  • We will acknowledge your email within 48 hours and provide a more detailed response within 5 days.
  • We'll follow up if we need any additional information from you.
  • We'll determine whether the issue is a vulnerability and its severity.
  • If accepted, we'll work on a fix and coordinate with you on a disclosure date.

We appreciate your efforts to responsibly disclose your findings and will make every effort to acknowledge your contributions.

Security Updates and Announcements

Security updates and announcements will be released through our official channels:

Security-Related Configuration

For optimal security, please ensure you follow these guidelines:

  1. Always use the latest stable version of our project.
  2. Enable two-factor authentication for your GitHub account.
  3. Regularly update all dependencies to their latest secure versions.
  4. Follow our documented best practices for secure configuration and usage.

Security Measures

We have implemented several measures to ensure the security of our project:

  • Regular security audits
  • Automated vulnerability scanning in our CI/CD pipeline
  • Code review process with a focus on security
  • Regular security training for all contributors

Thank you for helping us keep our project and its users safe!

There aren’t any published security advisories