Skip to content

Security: cloud-py-api/nc_py_api

.github/SECURITY.md

Security Policy

Supported Versions

Only the latest non beta release version of nc_py_api are currently being supported with security updates.

Reporting a Vulnerability about nc_py_api

Officially, Nextcloud is not responsible for this project; the project is developing by the community.

Please use GitHub's Private Vulnerability Reporting feature.

If there is no response within 48 hours, then create an Issue, without technical details, to report on the previously reported vulnerability.

Conclusion

We welcome and appreciate contributions to the security and advancement of open-source projects.

There aren’t any published security advisories