Security Report Summary
R
Redirect: Click here to follow the redirect to https://tyt-auto.pp.ua/.
Site: http://tyt-auto.pp.ua/ - (Scan again over https)
IP Address: 2001:41d0:602:1f97::
Report Time: 27 Apr 2024 04:23:32 UTC
Headers:
  • X-Content-Type-Options
  • Referrer-Policy
  • Content-Security-Policy
  • X-Frame-Options
  • Permissions-Policy
Warning: Grade capped at A, please see warnings below.
Advanced:
Perform a deeper security analysis of your website and APIs:
Warnings
Site is using HTTPThis site was served over HTTP and did not redirect to HTTPS.
X-Content-Type-OptionsThere was a duplicate X-Content-Type-Options header.
X-Frame-OptionsThere was a duplicate X-Frame-Options header.
Permissions-PolicyThere was a duplicate Permissions-Policy header.
Raw Headers
HTTP/1.1301 Moved Permanently
Servernginx/1.20.2
DateSat, 27 Apr 2024 04:23:32 GMT
Content-Typetext/html; charset=UTF-8
Transfer-Encodingchunked
Connectionkeep-alive
X-XSS-Protection1; mode=block
X-Content-Type-Optionsnosniff
Referrer-Policystrict-origin-when-cross-origin
Expect-CTmax-age=7776000, enforce
Content-Security-Policyreport-uri https://tyt-auto.pp.ua
X-Frame-OptionsSAMEORIGIN
Permissions-Policyaccelerometer=(), autoplay=(), camera=(), fullscreen=*, geolocation=(self), gyroscope=(), microphone=(), payment=*
X-Powered-ByPHP/8.2.14
X-XSS-Protection1; mode=block
Expect-CTmax-age=7776000, enforce
Access-Control-Allow-Originnull
Access-Control-Allow-MethodsGET,PUT,POST,DELETE
Access-Control-Allow-HeadersContent-Type, Authorization
X-Content-Security-Policyimg-src *; media-src * data:;
X-Content-Type-Optionsnosniff
Content-Security-Policyreport-uri https://tyt-auto.pp.ua
Referrer-Policystrict-origin-when-cross-origin
Cross-Origin-Embedder-Policy-Report-Onlyunsafe-none; report-to="default"
Cross-Origin-Embedder-Policyunsafe-none; report-to="default"
Cross-Origin-Opener-Policy-Report-Onlysame-origin; report-to="default"
Cross-Origin-Opener-Policysame-origin-allow-popups; report-to="default"
Cross-Origin-Resource-Policycross-origin
X-Frame-OptionsSAMEORIGIN
Permissions-Policyaccelerometer=(), autoplay=(), camera=(), cross-origin-isolated=(), document-domain=(), encrypted-media=(), fullscreen=*, geolocation=(self), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), payment=*, picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), xr-spatial-tracking=(), gamepad=(), serial=(), window-placement=()
Feature-Policydisplay-capture 'self'
X-Permitted-Cross-Domain-Policiesnone
Strict-Transport-Securitymax-age=63072000; includeSubDomains; preload
X-Redirect-ByWordPress
Locationhttps://tyt-auto.pp.ua/
Cache-Controlmax-age=0
ExpiresSat, 27 Apr 2024 04:23:32 GMT
VaryAccept-Encoding
Content-Encodinggzip
Additional Information
ServerThis Server header seems to advertise the software being run on the server but you can remove or change this value.
X-XSS-ProtectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Expect-CTExpect-CT will soon be deprecated and can be removed.
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
X-Powered-ByX-Powered-By can usually be seen with values like "PHP/5.5.9-1ubuntu4.5" or "ASP.NET". Trying to minimise the amount of information you give out about your server is a good idea. This header should be removed or the value changed.
X-XSS-ProtectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
Expect-CTExpect-CT will soon be deprecated and can be removed.
Access-Control-Allow-OriginThe Access-Control-Allow-Origin header is used to configure CORS.
X-Content-Security-PolicyX Content Security Policy is required for CSP support in IE 10 and IE 11. For other modern browsers the Content-Security-Policy header should be used.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Cross-Origin-Embedder-Policy-Report-OnlyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-Policy-Report-OnlyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Feature-PolicyFeature Policy has been renamed to Permissions Policy, see the details here.
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS. That said, the HSTS header must not be returned over a HTTP connection, only HTTPS.