Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/nodejs/node.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorTobias Nießen <tniessen@tnie.de>2022-05-17 22:04:51 +0300
committerBryan English <bryan@bryanenglish.com>2022-05-30 19:33:48 +0300
commit4e9393e32f96812cc0a042fd1b6a431ef73b50aa (patch)
treef374c6642b234f07b9c7c0a2977f6ef9d85d2547 /SECURITY.md
parent3e89b7336dbdfb7bec601e52b49d63fa3a0105f4 (diff)
doc: use ASCII apostrophes consistently
PR-URL: https://github.com/nodejs/node/pull/43114 Reviewed-By: Rich Trott <rtrott@gmail.com> Reviewed-By: Darshan Sen <raisinten@gmail.com> Reviewed-By: Luigi Pinca <luigipinca@gmail.com> Reviewed-By: Antoine du Hamel <duhamelantoine1995@gmail.com> Reviewed-By: Mohammed Keyvanzadeh <mohammadkeyvanzade94@gmail.com>
Diffstat (limited to 'SECURITY.md')
-rw-r--r--SECURITY.md4
1 files changed, 2 insertions, 2 deletions
diff --git a/SECURITY.md b/SECURITY.md
index b22301a1f1d..57943ce969e 100644
--- a/SECURITY.md
+++ b/SECURITY.md
@@ -4,7 +4,7 @@
Report security bugs in Node.js via [HackerOne](https://hackerone.com/nodejs).
-Your report will be acknowledged within 5 days, and you’ll receive a more
+Your report will be acknowledged within 5 days, and you'll receive a more
detailed response to your report within 10 days indicating the next steps in
handling your submission.
@@ -49,7 +49,7 @@ Here is the security disclosure policy for Node.js
* This process can take some time, especially when coordination is required
with maintainers of other projects. Every effort will be made to handle the
- bug in as timely a manner as possible; however, it’s important that we follow
+ bug in as timely a manner as possible; however, it's important that we follow
the release process above to ensure that the disclosure is handled in a
consistent manner.