Security Report Summary
F
Site: http://ticket.irancharter.ir/ - (Scan again over https)
IP Address: 185.143.234.120
Report Time: 29 Apr 2024 21:31:00 UTC
Headers:
  • Content-Security-Policy
  • X-Content-Type-Options
  • Referrer-Policy
  • Permissions-Policy
  • X-Frame-Options
Warning: Grade capped at A, please see warnings below.
Advanced:
Ouch, you should work on your security posture immediately:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Warnings
X-Frame-OptionsWe couldn't detect a valid configuration. Expected values are "DENY", "SAMEORIGIN", "ALLOW-FROM (URL)" and "ALLOWALL".
Site is using HTTPThis site was served over HTTP and did not redirect to HTTPS.
Raw Headers
HTTP/1.1200 OK
DateMon, 29 Apr 2024 21:31:00 GMT
Content-Typetext/html; charset=UTF-8
Content-Length28462
Connectionkeep-alive
Keep-Alivetimeout=65
VaryAccept-Encoding
X-Powered-ByPHP/5.6.40
ExpiresThu, 19 Nov 1981 08:52:00 GMT
Cache-Controlno-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragmano-cache
Set-Cookieticket.irancharter.ir=OK; expires=Tue, 30-Apr-2024 21:31:00 GMT; Max-Age=86400; path=/
Set-CookiePHPSESSID=25ve6ga170edkp9h3q6mpjok04; path=/
Upgradeh2,h2c
VaryAccept-Encoding,User-Agent
Content-Encodinggzip
X-FRAME-OPTIONSSAMEORIGIN
X-XSS-Protection1; mode=block
ServerArvanCloud
Server-Timingtotal;dur=1132
X-CacheBYPASS
X-Request-IDb98e9fee682f7675facc289d73084fd1
X-SID6230
Accept-Rangesbytes
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
X-Powered-ByX-Powered-By can usually be seen with values like "PHP/5.5.9-1ubuntu4.5" or "ASP.NET". Trying to minimise the amount of information you give out about your server is a good idea. This header should be removed or the value changed.
Set-CookieThe 'httpOnly' flag is not set on this cookie. This is not a SameSite Cookie.
X-FRAME-OPTIONSX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
X-XSS-ProtectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
ServerServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".