Report a Security Vulnerability

SUBMIT REPORT FORM

  • Description of the problem or vulnerability.
  • Type of vulnerability (buffer overflow, SQL injection, cross-site scripting, for example).
  • How was it discovered and some instructions so we can reproduce the problem.
  • What product or service contains the problem (product ID, website link…).
  • Steps to reproduce (Proof Of Concept).