140 Star 1.2K Fork 338

GVP符节开源 / jap

加入 Gitee
与超过 1200万 开发者一起发现、参与优秀开源项目,私有仓库也完全免费 :)
免费加入
克隆/下载
SECURITY.md 1.92 KB
一键复制 编辑 原始数据 按行查看 历史
yadong.zhang 提交于 2021-10-25 16:54 . :memo:change: SECURITY.md

Security Policy

Supported Versions

The security update supports the current project versions as follows:

安全更新支持当前项目的版本如下:

Version Supported
5.1.x :white_check_mark:
5.0.x :x:
4.0.x :white_check_mark:
< 4.0 :x:

Reporting a Vulnerability

If you find a security vulnerability, please report it to us in time, we will follow up and feedback as soon as possible, and notify you separately after the vulnerability is fixed, and disclose your vulnerability disclosure with your permission.

如果您发现了安全漏洞问题,请及时反馈给我们,我们会在第一时间跟进与反馈,并且在漏洞修复后单独通知您,并在您允许的情况下公开您的漏洞披露情况。

You can submit vulnerabilities in the following ways:

您可以通过以下方式提交漏洞:

Email the security issues you find to the following: dev@fujieid.com

通过邮件将您所发现的安全问题发送至以下: support@fujieid.com

Please indicate "【Report Vulnerability】" in the subject of the email.

邮件标题中请注明"【提交漏洞】"。

The content of the email includes but is not limited to "Vulnerability Description", "Vulnerability Proof", and "Vulnerability Repair Plan (Optional)".

邮件内容包括但不限于“漏洞描述”、“漏洞证明”、“漏洞修复方案(可选)”。

Note: In the vulnerability description, please describe the reproduction steps in detail.

注:漏洞描述中,请详细描述复现步骤。

Other

In order to protect the safety of users and reduce unnecessary impact, we hope that you will try not to disclose or spread the vulnerability before it is fixed.

为了保护使用者的安全,降低不必要的影响,希望您在漏洞未修复之前尽量不要公开或传播。

by Fujie

by 符节开源

Java
1
https://gitee.com/fujieid/jap.git
git@gitee.com:fujieid/jap.git
fujieid
jap
jap
master

搜索帮助