Supported Versions

Version Supported
1.0.x Yes
<1.0.x No

Submitting Security Vulnerabilities

We welcome all vulnerability reports. We do however prefer vulnerability reports in a clear and concise form with repeatable steps. One of the best ways you can report a bug to us is by writing a unit test (//similar to the ones in our tests//) so that we can verify the vulnerability, fix it and commit the fix along with the test.

To submit a vulnerability report, please Create an Issue

Non public disclosure

If you do not want to report a vulnerability publicly, you can send it by encrypted mail to security@isomer.eu. To encrypt your disclosure mail, use the public key

pub rsa3072 2020-01-27 [SC] [expires: 2022-01-26]
83E2 F4B3 7980 6B14 B206 7D80 AEEE A224 85B2 CAC9

uid [ultimate] Isomeric Group Security Contact <security@isomer.eu> sub rsa3072 2020-01-27 [E] [expires: 2022-01-26]