Skip to content

Security: geopython/pycsw

Security

SECURITY.md

pycsw Security Policy

Reporting

Security/vulnerability reports should not be submitted through GitHub issues or public discussions, but instead please send your report to geopython-security nospam @ lists.osgeo.org - (remove the blanks and 'nospam').

Please follow the contributor guidelines when submitting a vulnerability report.

Supported Versions

The pycsw Project Steering Committee (PSC) will release patches for security vulnerabilities for the following versions:

Version Supported
2.6.x
2.4.x
2.2.x
2.0.x
< 2.0

There aren’t any published security advisories