Skip to content

Security: armjscom/nestjs-socketio-chat

Security

.github/SECURITY.md

Security Policy

Supported Versions

Currently, we only support the latest version of nestjs-socketio-chat for security updates.

Version Supported
1.0.0 ✔️

Reporting a Vulnerability

If you discover a security vulnerability in nestjs-socketio-chat, we encourage you to report it directly through our issue tracker.

How to Report:

  • Open a new issue in our issue tracker.
  • Provide a detailed description of the vulnerability. Include:
    • The nature of the issue and its potential impact.
    • Steps to reproduce the issue or a proof-of-concept.
    • Any relevant tools or software, including versions, used to discover or exploit the issue.

What to Expect:

  • We aim to acknowledge new issues within 48 hours.
  • We'll keep you updated on our progress toward addressing the issue.
  • We may reach out to you for further details or clarification.

Thank you for helping us keep nestjs-socketio-chat secure.

There aren’t any published security advisories