| Version | Supported |
|---|---|
| 1.0.x | ✅ |
| < 1.0 | ❌ |
PLEASE DO NOT report security vulnerabilities publicly.
If you discover a security vulnerability, please send an email to the project maintainers (masonchenus@masonchenus or @masonchenus@gmail.com) with:
- Description of the vulnerability
- Affected versions
- Steps to reproduce (if applicable)
- Potential impact
- Suggested fix (if you have one)
The maintainers will acknowledge your report within 96 hours and provide an estimated timeline for a fix.
- Keep your browser updated
- Enable JavaScript execution only from trusted sources
- Use HTTPS when accessing the application
- Clear browser cache regularly for the latest updates
- Disable browser extensions that may interfere with gaming
- Never commit secrets or API keys to the repository
- Use environment variables for sensitive configuration
- Validate all user inputs
- Sanitize data before rendering
- Keep dependencies updated:
npm audit fix - Follow OWASP security guidelines
- Test for XSS, CSRF, and injection vulnerabilities
- Keep .gitignore promptly up-to-date.
The application includes the following security headers:
- X-Content-Type-Options: Prevents MIME-type sniffing
- X-Frame-Options: Prevents clickjacking attacks
- X-XSS-Protection: Enables browser XSS filtering
- Referrer-Policy: Controls referrer information
- Content-Security-Policy: (Recommended to add)
Run security audits regularly:
npm audit
npm audit fix
npm outdatedThe Service Worker implements:
- Cache strategy for offline functionality
- Network-first approach for API calls
- Fallback strategies for failed requests
- No personal data is collected
- Game progress is stored locally in the browser
- No tracking or analytics by default
- Users can clear cache at any time
When deploying:
- Use HTTPS only
- Enable security headers (.htaccess provided)
- Keep dependencies updated
- Monitor for security advisories
- Use environment variables for configuration
- Enable GZIP compression
- Set appropriate cache headers
Once a vulnerability is reported:
- Day 1: Initial acknowledgment
- Day 7: Assessment and confirmation
- Day 14: Initial patch development
- Day 21: Security release and CVE assignment (if applicable)
- Day 28: Public disclosure
This project uses the following key dependencies:
- Jest: Testing framework (actively maintained)
- Stylus: CSS preprocessor (stable)
- Python3: Optional integration (user-provided)
All dependencies are regularly audited for security vulnerabilities.
For security concerns, contact the maintainers directly.
- Added Service Worker for offline support
- Implemented manifest.json for PWA
- Added security headers via .htaccess
- Enhanced cache control strategies
Thank you for helping keep Game Center secure!