Security Report Summary
A
Site: https://chatten.es/
IP Address: 151.252.48.117
Report Time: 28 Mar 2024 14:53:38 UTC
Headers:
  • Content-Security-Policy
  • Permissions-Policy
  • Referrer-Policy
  • X-Content-Type-Options
  • X-Frame-Options
  • Strict-Transport-Security
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Warnings
Strict-Transport-SecurityThere was a duplicate Strict-Transport-Security header.
Permissions-PolicyThere was a duplicate Permissions-Policy header.
X-Content-Type-OptionsThere was a duplicate X-Content-Type-Options header.
X-Frame-OptionsThere was a duplicate X-Frame-Options header.
Raw Headers
HTTP/2200
x-dns-prefetch-controlon
access-control-allow-methodsGET,POST
access-control-allow-headersContent-Type, Authorization
content-security-policyupgrade-insecure-requests;
cross-origin-embedder-policyunsafe-none; report-to='default'
cross-origin-embedder-policy-report-onlyunsafe-none; report-to='default'
cross-origin-opener-policyunsafe-none
cross-origin-opener-policy-report-onlyunsafe-none; report-to='default'
cross-origin-resource-policycross-origin
permissions-policyaccelerometer=(), autoplay=(), camera=(), cross-origin-isolated=(), display-capture=(self), encrypted-media=(), fullscreen=*, geolocation=(self), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), payment=*, picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), xr-spatial-tracking=(), gamepad=(), serial=()
referrer-policystrict-origin-when-cross-origin
strict-transport-securitymax-age=
x-content-security-policydefault-src 'self'; img-src *; media-src * data:;
x-content-type-optionsnosniff
x-frame-optionsSAMEORIGIN
x-permitted-cross-domain-policiesnone
link<https://chatten.es/wp-json/>; rel="https://api.w.org/", <https://chatten.es/wp-json/wp/v2/pages/5425>; rel="alternate"; type="application/json", <https://chatten.es/>; rel=shortlink
x-litespeed-cache-controlpublic,max-age=31536000
x-litespeed-tagfd9_HTTP.200,fd9_front,fd9_URL.6666cd76f96956469e7be39d750cc7d9,fd9_F,fd9_Po.5425,fd9_PGS,fd9_guest,fd9_,fd9_MIN.58e67dfcd149f0fe2cbf7487051646d2.css,fd9_MIN.a34653e1025dfce4fc2de3590c50bd60.js
varyAccept-Encoding
content-encodinggzip
access-control-allow-methodsGET,POST
access-control-allow-headersContent-Type, Authorization
content-security-policyupgrade-insecure-requests;
cross-origin-embedder-policyunsafe-none; report-to='default'
cross-origin-embedder-policy-report-onlyunsafe-none; report-to='default'
cross-origin-opener-policyunsafe-none
cross-origin-opener-policy-report-onlyunsafe-none; report-to='default'
cross-origin-resource-policycross-origin
permissions-policyaccelerometer=(), autoplay=(), camera=(), cross-origin-isolated=(), display-capture=(self), encrypted-media=(), fullscreen=*, geolocation=(self), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), payment=*, picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=(), usb=(), xr-spatial-tracking=(), gamepad=(), serial=()
referrer-policystrict-origin-when-cross-origin
strict-transport-securitymax-age=63072000
x-content-security-policydefault-src 'self'; img-src *; media-src * data:;
x-content-type-optionsnosniff
x-frame-optionsSAMEORIGIN
x-permitted-cross-domain-policiesnone
content-length22219
content-typetext/html; charset=UTF-8
dateThu, 28 Mar 2024 14:53:37 GMT
serverApache/2.4.56 (Debian)
Additional Information
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
cross-origin-embedder-policyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
cross-origin-embedder-policy-report-onlyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
cross-origin-opener-policyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
cross-origin-opener-policy-report-onlyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
cross-origin-resource-policyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-content-security-policyX Content Security Policy is required for CSP support in IE 10 and IE 11. For other modern browsers the Content-Security-Policy header should be used.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
cross-origin-embedder-policyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
cross-origin-embedder-policy-report-onlyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
cross-origin-opener-policyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
cross-origin-opener-policy-report-onlyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
cross-origin-resource-policyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-content-security-policyX Content Security Policy is required for CSP support in IE 10 and IE 11. For other modern browsers the Content-Security-Policy header should be used.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
serverThis Server header seems to advertise the software being run on the server but you can remove or change this value.