Skip to content

Security: evmts/zabi

Security

.github/SECURITY.md

Security Policy

Supported Versions

Zabi aims to the latest major release up-to-date with security-related patches.

If you urgently require a patch to be applied to a previous unsupported version, please email at: [email protected]

Reporting a Vulnerability

If you identify a vulnerability in this library, please email [email protected] with:

  • Description
  • Suggested impact (Critical, High, Medium, Low)
  • Minimal reproducible example

There aren’t any published security advisories