Security

Security @ Sort

Sort is currently working on various security certifications, and recommends not importing databases with high security requirements until the certifications are complete

If you believe you have found a security vulnerability, we encourage you to responsibly disclose this and not open a public issue. We will investigate all legitimate reports. Email [email protected] to disclose any security vulnerabilities.