Skip to content

Security: elementor/elementor

Security

.github/SECURITY.md

Security Policy

logo

How to report Security Issues

Security is paramount at Elementor. If you discover a security vulnerability, we want to hear about it right away, and we appreciate your help in disclosing it to us in a coordinated and responsible manner. For this reason, we run community-driven Managed Security Bug Bounty programs.

We leverage the collective expertise of our community, offering round-the-clock crowdsourced vulnerability detection. These programs provide a comprehensive overview of features and endpoints considered 'in scope,' reward specifics where relevant, and our complete terms and conditions.

Please do not report security issues on GitHub

Join our Managed Security Bug Bounty programs instead and help us maintain Elementor, a secure software, responsibly.

To learn more about our security efforts and how to contact us for security inquiries, please visit our Trust Center.

There aren’t any published security advisories