Skip to content

Security: AJGranowski/docker-user-mirror

SECURITY.md

Security Policy

If you believe you've found a security issue in this project, please submit a report. I look forward to working with you to promptly resolve the issue. Keep in mind that this is a small hobby project, so please be patient. 🙂

Thanks in advance!

Supported Versions

Only the latest version is supported with security updates. Ensure you are up to date by running --update on the scripts.

Releases with critical bugs or vulnerabilities will be removed from the releases page. If your release no-longer exists, update immediately.

Reporting a Vulnerability

Please do not report security vulnerabilities through public GitHub issues. Use private vulnerability reporting instead.

There aren’t any published security advisories