Skip to content

Security: docsifyjs/docsify

Security

SECURITY.md

Security Policy

If you believe you have found a security vulnerability in docsify, please report it to us asap.

Reporting a Vulnerability

Please do not report security vulnerabilities through our public GitHub issues.

Send email to us via 📧 maintainers@docsifyjs.org.

Please include as much of the following information as possible to help us better understand the possible issue:

  • Type of issue (e.g. cross-site scripting)
  • Full paths of source file(s) related to the manifestation of the issue
  • The location of the affected source code (tag/branch/commit or direct URL)
  • Any special configuration required to reproduce the issue
  • Step-by-step instructions to reproduce the issue
  • Proof-of-concept or exploit code
  • Impact of the issue, including how an attacker might exploit the issue

This information will help us triage your report more quickly.

Thank you in advance.

There aren’t any published security advisories