🚀 Project Website & GitHub Repo

Security Policy

📚 Navigation: README Contributing Docs License

Security Policy

The security of WiFi & Bluetooth GeoGrabber is important to us. If you discover a vulnerability, please report it responsibly.

Supported Versions

We provide security updates for the following versions:

Version Supported
1.x :white_check_mark:
< 1.0 :x:

Reporting Vulnerabilities

Please DO NOT report publicly

Do NOT create public GitHub Issues for vulnerabilities. This could put other users at risk.

Responsible Disclosure

Please report vulnerabilities responsibly via:

GitHub Security Advisory (preferred)

  1. Go to Security Advisories
  2. Click “Report a vulnerability”
  3. Fill out the form with details

Email (alternative for sensitive leaks)

What should the report include?

Please provide as many details as possible:

Example:

**Vulnerability:** SQL Injection in database handler

**Version:** v1.0.2

**Description:**
The function `importDatabase()` does not properly validate input, which can lead to SQL injection.

**Steps:**
1. Export a crafted .db file
2. Import it in the app
3. Malicious SQL is executed

**Impact:**
Data leak or modification

**PoC:**
Provide a crafted .db file

**Suggestion:**
Validate and sanitize all imported data

Response Times

We strive for the following response times:

Severity Levels

We use the CVSS v3.1 scoring system:

Severity CVSS Score Examples
Critical 9.0-10.0 RCE, Authentication Bypass
High 7.0-8.9 SQL Injection, XSS
Medium 4.0-6.9 CSRF, Information Disclosure
Low 0.1-3.9 Minor Information Leaks

Known Security Risks

Local Operation Required

GeoGrabber is designed for local operation. If exposed publicly (e.g. via exported database or Python tools):

⚠️ Important Security Measures:

  1. Authentication: Protect exported data and PC analysis tools
  2. Input Validation: Validate all imported databases
  3. Firewall: Restrict access to sensitive data
  4. Encryption: Use encrypted storage for sensitive data

Data Import/Export Risks

Mitigation:

Exported Data & PC Tools Mitigation

Mitigation Summary:

Bluetooth/WiFi Risks

Mitigation:

Dependency Vulnerabilities

We recommend regular dependency checks for Python tools:

pip-audit
safety check

Security Features

GeoGrabber has the following built-in security features:

1. Input Validation

2. Data Privacy

3. Permissions

4. Secure Config

Security Best Practices

For Users

  1. Do not commit secrets: Use .env for API keys
  2. Do not share exported databases publicly
  3. Install updates: Keep GeoGrabber up to date
  4. Be careful with imported files: Only use trusted sources
  5. Monitor logs: Check app and Python tool logs regularly

For Developers

  1. Validate input: Check all user and file inputs
  2. Sanitize output: Clean data before display or export
  3. Keep secrets out of code: Never in code, always in .env
  4. Check dependencies: Run pip-audit before every release
  5. Write tests: Test security-relevant features

Security Checklist Before Release

Disclosure Policy

After fixing a vulnerability:

  1. Security advisory is published on GitHub
  2. CVE is requested (for high/critical)
  3. Release notes mention the fix (without details)
  4. Credits for the reporter (if desired)
  5. 30-day waiting period before full disclosure

Hall of Fame

We thank the following security researchers for responsible disclosure:

No reports yet - be the first!

Bug Bounty Program

Currently, we have no official bug bounty program.

However, we honor all security reports with:

Contact

Further Resources

Thank you for helping keep GeoGrabber secure! đź”’