Security Vulnerabilities

Responsible disclosure

If you've discovered a security vulnerability in dxclabs or showoff or any of our family of sites, we really appreciate your assistance by disclosing it to us in a responsible manner.

It goes without saying that the assistance of individuals and security organisations are invaluable in assisting us in keeping our servers and products secure and our customer data private.

We ask that you do not disclose vulnerabilities to others (publicly or third parties) until we have had a reasonable opportunity to assess and fix vulnerabilities.

There are contact forms available on all dxclabs sites where this may be done.  If you prefer, you can email [email protected]

Again, thank you for your support of us and the care you take to help us make better and more secure product.

Disclosure Form