Security Report Summary
A
Site: https://account.gjirafa.tech/error
IP Address: 172.67.71.218
Report Time: 29 Apr 2024 10:26:21 UTC
Headers:
  • Referrer-Policy
  • Content-Security-Policy
  • X-Content-Type-Options
  • Strict-Transport-Security
  • Permissions-Policy
  • X-Frame-Options
Warning: Grade capped at A, please see warnings below.
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Missing Headers
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking. Recommended value "X-Frame-Options: SAMEORIGIN".
Warnings
Content-Security-PolicyThis policy contains * which is dangerous in the default-src directive. This policy contains * which is dangerous in the script-src directive. This policy contains 'unsafe-inline' which is dangerous in the script-src directive. This policy contains * which is dangerous in the style-src directive.
Raw Headers
HTTP/2200
dateMon, 29 Apr 2024 10:26:21 GMT
content-typetext/html; charset=utf-8
referrer-policyno-referrer
content-security-policydefault-src 'self' www.gravatar.com fonts.googleapis.com fonts.gstatic.com www.gstatic.com www.google.com cczdgr5vlm.gjirafa.net accounts-cnc.gjirafa.dev tojnhu4mvp.gjirafa.net cdn.cpex.cz sdk.privacy-center.org privacy.cpex.cz www.googletagmanager.com api.privacy-center.org a.slunecnice.cz pixel-eu.rubiconproject.com * platform-lookaside.fbsbx.com accounts.gjirafa.tech www.googletagmanager.com platform-lookaside.fbsbx.com https://graph.facebook.com *.hotjar.com *.hotjar.io wss://*.hotjar.com https://www.google-analytics.com https://cdn.jsdelivr.net cdn.jsdelivr.net;script-src 'self' 'unsafe-inline' www.gravatar.com fonts.googleapis.com fonts.gstatic.com www.gstatic.com www.google.com cczdgr5vlm.gjirafa.net accounts-cnc.gjirafa.dev tojnhu4mvp.gjirafa.net cdn.cpex.cz sdk.privacy-center.org privacy.cpex.cz www.googletagmanager.com api.privacy-center.org a.slunecnice.cz pixel-eu.rubiconproject.com * platform-lookaside.fbsbx.com accounts.gjirafa.tech www.googletagmanager.com platform-lookaside.fbsbx.com https://graph.facebook.com *.hotjar.com *.hotjar.io wss://*.hotjar.com https://www.google-analytics.com https://cdn.jsdelivr.net cdn.jsdelivr.net;style-src 'self' 'unsafe-inline' www.gravatar.com fonts.googleapis.com fonts.gstatic.com www.gstatic.com www.google.com cczdgr5vlm.gjirafa.net accounts-cnc.gjirafa.dev tojnhu4mvp.gjirafa.net cdn.cpex.cz sdk.privacy-center.org privacy.cpex.cz www.googletagmanager.com api.privacy-center.org a.slunecnice.cz pixel-eu.rubiconproject.com * platform-lookaside.fbsbx.com accounts.gjirafa.tech www.googletagmanager.com platform-lookaside.fbsbx.com https://graph.facebook.com *.hotjar.com *.hotjar.io wss://*.hotjar.com https://www.google-analytics.com https://cdn.jsdelivr.net cdn.jsdelivr.net;img-src 'self' www.gravatar.com fonts.googleapis.com fonts.gstatic.com www.gstatic.com www.google.com cczdgr5vlm.gjirafa.net accounts-cnc.gjirafa.dev tojnhu4mvp.gjirafa.net cdn.cpex.cz sdk.privacy-center.org privacy.cpex.cz www.googletagmanager.com api.privacy-center.org a.slunecnice.cz pixel-eu.rubiconproject.com * platform-lookaside.fbsbx.com accounts.gjirafa.tech www.googletagmanager.com platform-lookaside.fbsbx.com https://graph.facebook.com *.hotjar.com *.hotjar.io wss://*.hotjar.com https://www.google-analytics.com https://cdn.jsdelivr.net cdn.jsdelivr.net;font-src 'self' www.gravatar.com fonts.googleapis.com fonts.gstatic.com www.gstatic.com www.google.com cczdgr5vlm.gjirafa.net accounts-cnc.gjirafa.dev tojnhu4mvp.gjirafa.net cdn.cpex.cz sdk.privacy-center.org privacy.cpex.cz www.googletagmanager.com api.privacy-center.org a.slunecnice.cz pixel-eu.rubiconproject.com * platform-lookaside.fbsbx.com accounts.gjirafa.tech www.googletagmanager.com platform-lookaside.fbsbx.com https://graph.facebook.com *.hotjar.com *.hotjar.io wss://*.hotjar.com https://www.google-analytics.com https://cdn.jsdelivr.net cdn.jsdelivr.net
x-content-type-optionsnosniff
x-content-security-policydefault-src 'self'; object-src 'none'; frame-ancestors *.gjirafa.com *.gjirafa.dev *.gjirafa.tech; sandbox allow-forms allow-same-origin allow-scripts; base-uri 'self';
strict-transport-securitymax-age=63072000; includeSubDomains; preload
permissions-policygeolocation=*
x-powered-byASP.NET
set-cookiegjs=ovh.lim3.win.web.25; path=/
cache-controlprivate
cf-cache-statusDYNAMIC
report-to{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MQNQ4fJGouqWtB0SImZLDx%2BCa3Mww2BmDAs6ARXRA92vgBdwLplOc9jafqgKHEcKPXiPU0Nkb%2BwyWM2aJwh01qljxgBoF8u1x4kEKpt%2BP0RhKdbOQvf%2Bi3WtADQLa7Fn07z7u2Pw"}],"group":"cf-nel","max_age":604800}
nel{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
servercloudflare
cf-ray87be97e3fea57acd-SJC
content-encodinggzip
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-content-security-policyX Content Security Policy is required for CSP support in IE 10 and IE 11. For other modern browsers the Content-Security-Policy header should be used.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
x-powered-byX-Powered-By can usually be seen with values like "PHP/5.5.9-1ubuntu4.5" or "ASP.NET". Trying to minimise the amount of information you give out about your server is a good idea. This header should be removed or the value changed.
report-toReport-To enables the Reporting API. This allows a website to collect reports from the browser about various errors that may occur. You can sign up for a free account on Report URI to collect these reports.
nelNetwork Error Logging is a new header that instructs the browser to send reports during various network or application errors. You can sign up for a free account on Report URI to collect these reports.
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".