128 Star 654 Fork 102

GVP悬镜安全 / OpenSCA-cli

加入 Gitee
与超过 1200万 开发者一起发现、参与优秀开源项目,私有仓库也完全免费 :)
免费加入
克隆/下载
SECURITY.md 1.01 KB
一键复制 编辑 原始数据 按行查看 历史
CyberChen 提交于 2023-11-07 20:26 . Create SECURITY.md

Reporting security issue

If you think you have found a security vulnerability, please send a report to opensca@anpro-tech.com. This address can be used for all of OpenSCA Community products (including but not limited to OpenSCA-cli, OpenSCA-IntelliJ-Plugins, OpenSCA-VSCode-Plugins and opensca.xmirror.cn) We Can accept only vulnerability reports at this address.

OpenSCA Community will send you a response indicating the next steps in handing your report. After the initial reply to your report, the security team will keep you informed of the progress towards a fix and full announcement, and may ask for additional information or guidance.

Important: we ask you to not disclose the vulnerability before it have been fixed and announced, unless yor received a reponse from the OpenSCA Community security team that you can do so.

We will post a summary, remediation, and mitigation details for any patch containing security fixes at OpenSCA blog.

1
https://gitee.com/XmirrorSecurity/OpenSCA-cli.git
git@gitee.com:XmirrorSecurity/OpenSCA-cli.git
XmirrorSecurity
OpenSCA-cli
OpenSCA-cli
master

搜索帮助