1
0
Fork 0
mirror of https://github.com/TryGhost/Ghost-Admin.git synced 2023-12-14 02:33:04 +01:00
Ghost-Admin/SECURITY.md
2019-07-22 16:53:24 +08:00

526 B

Reporting Security Vulnerabilities

Potential security vulnerabilities can be reported directly us at security@ghost.org. The Ghost Security Team communicates privately and works in a secured, isolated repository for tracking, testing, and resolving security-related issues.

The full, up-to-date details of our security policy and procedure can always be found in our documentation:

https://ghost.org/docs/concepts/security/

Please refer to this before emailing us. Thanks for helping make Ghost safe for everyone 🙏.