Skip to content

Security: NYOGamesCOM/TwitchBot

Security

SECURITY.md

Security Policy

This Security Policy outlines the security measures and practices for the twitch bot project. Our primary goal is to maintain a secure environment for users, contributors, and maintainers.

Supported Versions

The following table lists the supported versions of the twitch bot project and the current status of each version:

Version Status
[Version 1.x] Active Support
[Version 2.x] Active Support
[Version 3.x] Security Fixes
[Version 4.x] Not Supported

Definitions

  • Active Support: The version is actively maintained, and regular updates, including security fixes, are provided.
  • Security Fixes: The version is no longer actively maintained for new features but receives security updates for critical vulnerabilities.
  • Not Supported: The version is no longer supported, and no security updates will be provided.

We encourage users to keep their installations up to date with the latest supported version.

Reporting Security Vulnerabilities

Security is of utmost importance, and we appreciate the cooperation of the community in identifying and reporting security vulnerabilities. If you discover a security vulnerability in the [Project Name] project, please follow these steps:

  1. Do Not Disclose Publicly: Do not publicly disclose the vulnerability until we have had a chance to assess and address it.

  2. Inform the Maintainers: Report the vulnerability to the project maintainers by sending an email to skatim@yahoo.com. Please include a detailed description of the vulnerability, steps to reproduce, and any related information.

  3. Use Encryption: If possible, encrypt your email communication using the project's PGP key or encryption method. Contact the maintainers for details.

  4. Responsible Disclosure: We follow a responsible disclosure process and will work with you to address the issue. Once the issue is resolved, you may be credited for your responsible disclosure, if you wish.

  5. Cooperate: Please work with the maintainers to verify and test any security patches or fixes applied.

  6. Public Disclosure: The maintainers will work to resolve the issue promptly. Once the issue is resolved and a fix is available, a security advisory will be published with full details, and you may be acknowledged if you have requested it.

We take security vulnerabilities seriously and will make all reasonable efforts to address and resolve them in a timely manner. Your cooperation in responsible disclosure is highly appreciated.

Disclaimer

This Security Policy is subject to change and may be updated to reflect changes in the project or security practices. The most current version of this policy will always be available to the public.

Thank you for helping us maintain a secure environment for all users and contributors of the twitch bot. Your contributions to security are vital to our project's success.

There aren’t any published security advisories