Skip to content

Security: Phillip9587/nx-stylelint

SECURITY.md

Security Policy

The security of nx-stylelint is taken seriously, and community efforts to identify and report vulnerabilities are greatly appreciated. Please follow the process below if a security issue is discovered.

Reporting a Vulnerability

If a security vulnerability is discovered in nx-stylelint, follow these steps:

  1. Do not open a public issue for security concerns.
  2. Use the GitHub Security Advisory feature by selecting the "Report a Vulnerability" tab on the repository's Security Advisories page.
  3. After submitting the report, a response will outline the next steps for addressing the issue.
  4. Updates will be provided as progress is made, including details about the fix and any announcements. Additional information or guidance may be requested during the process.

Reporting Third-Party Module Vulnerabilities

For security issues discovered in third-party modules that nx-stylelint depends on, report them directly to the maintainers of the module. Vulnerabilities can also be reported via the npm contact form by selecting the option "I'm reporting a security vulnerability."

Patching and Updates

  • Critical vulnerabilities: Patches are prioritized and will be released as quickly as possible after confirmation.
  • Minor vulnerabilities: These will generally be addressed in the next regular release cycle.

Thank you for contributing to the security of nx-stylelint!

There aren’t any published security advisories