Skip to content

Security: trunk-io/trunk-action

Security

security.md

Security Policy

Supported Versions

We do not actively support patches onto previously released version of the trunk-action repository. Instead we recommend all users upgrade to the latest release as it comes out.

Version Supported
> 1.0.6 ✅

Reporting a Vulnerability

Please report (suspected) security vulnerabilities to security@trunk.io. You will receive a response from the team within 48 hours. If the issue is confirmed, we will create a new release as soon as possible.

There aren’t any published security advisories