Skip to content

Latest commit

 

History

History
25 lines (15 loc) · 1.44 KB

SECURITY.md

File metadata and controls

25 lines (15 loc) · 1.44 KB

Security Policy

Supported Versions

We are committed to ensuring the security and stability of AIStore. As such, we will only provide security updates and support for the latest and most recent release versions of AIStore. We strongly encourage users to keep their installations up-to-date with the latest stable release.

Version Supported
Latest Release
main branch
Older Versions

Reporting a Vulnerability

If you discover a security vulnerability in AIStore, we encourage you to report it as soon as possible. To ensure the safety and security of our users, please do not disclose the vulnerability publicly until it has been addressed and a fix is available.

  1. Notify the AIStore Development Team: To report vulnerabilities, please email us at [email protected]. Provide detailed information to help us quickly identify and address the issue.

  2. Await Our Response: Our development team will respond promptly. We will collaborate with you to understand the issue fully and take appropriate action, including issuing a patch or workaround.

Additional Information

For more information on our security practices or if you have any other questions, please reach out to us at [email protected].

Thank you for helping us keep AIStore secure!