Skip to content

Latest commit

 

History

History
33 lines (17 loc) · 1.29 KB

SECURITY.md

File metadata and controls

33 lines (17 loc) · 1.29 KB

Security Policy

Security and stability are paramount for WeatherAPI.

Learn more below. 👇

Versions

The latest version of WeatherAPI is actively supported.

We strongly encourage you to write tests for your application and regularly update your WeatherAPI version after confirming that your tests pass. This ensures you benefit from the latest features, bug fixes, and security updates.

Reporting a Vulnerability

If you suspect a security issue, even if you are uncertain, please report it promptly. However, do not create a public issue.

To responsibly report a security concern, navigate to the Security tab of the repository and click on "Report a vulnerability".

Screenshot of repo security tab showing "Report a vulnerability" button

Alternatively, you can send an email to: info@airt.ai.

Ensure your report contains sufficient detail. As with standard issue reports, a minimal, reproducible example expedites issue resolution.

Public Discussions

Please restrain from publicly discussing potential security vulnerabilities. 🙊

It is advisable to engage in private discussions and seek solutions first to minimize potential impact.


Thanks for your help!