Skip to content

Security: neuralmagic/vllm

Security

SECURITY.md

Security Policy

Reporting a Vulnerability

If you believe you have found a security vulnerability in vLLM, we encourage you to let us know right away. We will investigate all legitimate reports and do our best to quickly fix the problem.

Please report security issues using https://github.com/vllm-project/vllm/security/advisories/new


Please see PyTorch Security for more information how to securely interact with models: https://github.com/pytorch/pytorch/blob/main/SECURITY.md This document mostly references the recommendation from PyTorch, thank you!

There aren’t any published security advisories