Welcome to Flaircomm Microelectronics,Inc.
Security Center Security Report
Security Center
Vulnerability submission proce

Flaircomm encourages all security-related organizations and personnel around the world to take the initiative to submit the security vulnerabilities of Flaircomm’s products that you find, and help us continue to promote and improve the security of products and services.

Submit security vulnerability via psirt@flairmicro.com

Scope of submission vulnerability: Products and services provided by Flaircomm (excluding discontinued services and support products).

In order to improve the processing efficiency, please use the template to complete and accurately fill in.

Email subject: [Product Name - Vulnerability Description]

Make sure the report you submit does not involve intellectual property issues and does not contain content prohibited by law or religion. Vulnerability is defined as a security problem that can be exploited in a product. Once exploited by an attacker, it can cause damage to the integrity, availability or confidentiality of the product. Vulnerability is not equal to quality defect. Quality defect is triggered when the trigger condition is met without the attacker's exploitation, while vulnerability must be triggered after the attacker's exploitation.

In addition, before Flaircomm takes the initiative to disclose, you are expected to assume the obligation of confidentiality of the vulnerability information. At the same time, Flaircomm promises to keep the sensitive information related to the vulnerability confidential for customers before the vulnerability is repaired and the "security announcement" is issued.

 

Copyright © 2015 Flaircomm Microelectronics,Inc. All rights reserve ICP:12015584-1