Skip to content

Security: healthjoy/async-customerio

Security

SECURITY.md

Security Policy

Supported Versions

As of December 7, 2022:

Version Supported
< 1.0 ✅ Current Stable, Actively developing

Reporting a Vulnerability

Please report (suspected) security vulnerabilities to [email protected]. You will receive a response from us within 48 hours. If the issue is confirmed, we will release a patch as soon as possible depending on complexity.

There aren’t any published security advisories