Skip to content

Security: milliorn/nextjs-13-firebase-starter

SECURITY.md

Security Policy

Reporting Security Vulnerabilities

Security is taken seriously and appreciation for the efforts of security researchers and the community in helping to maintain a secure ecosystem. If you discover any security vulnerabilities in this project, please responsibly disclose them.

To report a security vulnerability, please send an email to [email protected] with the following details:

  • A clear description of the vulnerability and the potential impact.
  • Steps to reproduce the vulnerability or a proof-of-concept.
  • Any additional information or tools that can help reproduce the issue.

Kindly request that you allow sufficient time to investigate and address the vulnerability before disclosing it to the public or to any third parties.

Security Response Process

Once a security vulnerability is reported, you will receive a receipt of acknowledgement. Report will be reviewed, investigated, to determine appropriate course of action.

Please maintain an open line of communication throughout the process. Regular updates will be given on the progress of resolving the vulnerability and notify you when it has been fully addressed.

If the vulnerability is confirmed, diligent work will be done to develop and release a fix or mitigation as soon as possible. Additional details or clarifications during this process may be requested.

Disclosure Policy

We follow a responsible disclosure policy. As a security researcher, you are ask to adhere to the following guidelines:

  • Do not access or modify other users' data without their explicit consent.
  • Do not perform any disruptive or destructive actions.
  • Do not publicly disclose the vulnerability this project has addressed it.

Credit to the individuals or organizations who report valid security vulnerabilities upon request. If you would like to be credited, give notice in your report.

Scope

Please note that this security policy applies to this project and its associated repositories. Any vulnerabilities found in third-party dependencies should be reported to the respective maintainers or the appropriate vulnerability tracking platform.

Help Wanted

Appreciation will be shown for your efforts in helping maintain the security of this project. If you have any suggestions or feedback regarding the security practices or this security policy, please feel free to email at [email protected].

Thank you for your commitment to keeping this project secure!

There aren’t any published security advisories