Skip to content

Security: dolthub/doltgresql

Security

SECURITY.md

Security Policy

Supported Versions

By default, the most recent release of DoltgreSQL is the version which is supported for all security updates. If you need ongoing security support for an older version of DoltgreSQL, please contact us.

Reporting a Vulnerability

Any security issues with DoltgreSQL can be reported to [email protected].

Reports will be responded to within one business day. The majority of our team operates on Pacific Time and on a US holiday schedule.

DoltHub does not currently run a security bounty program for DoltgreSQL.

There aren’t any published security advisories