Security Report Summary
R
Redirect: Click here to follow the redirect to https://nextcloud.nexible.io/index.php/login.
Site: https://nextcloud.nexible.io/
IP Address: 3.125.4.144
Report Time: 29 Apr 2024 13:44:42 UTC
Headers:
  • Strict-Transport-Security
  • Referrer-Policy
  • X-Content-Type-Options
  • X-Frame-Options
  • Content-Security-Policy
  • Permissions-Policy
Advanced:
Perform a deeper security analysis of your website and APIs:
Missing Headers
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/1.1302 Found
DateMon, 29 Apr 2024 13:44:42 GMT
ServerApache/2.4.41 (Ubuntu)
Strict-Transport-Securitymax-age=63072000; includeSubdomains;
Referrer-Policyno-referrer
X-Content-Type-Optionsnosniff
X-Frame-OptionsSAMEORIGIN
X-Permitted-Cross-Domain-Policiesnone
X-Robots-Tagnoindex, nofollow
X-XSS-Protection1; mode=block
Set-Cookieoc1f1jdfm09c=8fmchjo063k1uciiirlinefb0b; path=/; secure; HttpOnly; SameSite=Lax
ExpiresThu, 19 Nov 1981 08:52:00 GMT
Cache-Controlno-store, no-cache, must-revalidate
Pragmano-cache
Set-Cookieoc_sessionPassphrase=ixVEXY1NsIVl4r7rQpwOmMMrIK%2Fl8qD%2BVmQxr0g1vnIJ3RjEkZzITFDwrkoXDJXUvd%2BUJqA8aoA4xQmq4vv5f6X92DYz3hcNBbW%2F40vbE3P8NcIAiCiEKV9BWbnxmXSx; path=/; secure; HttpOnly; SameSite=Lax
Set-Cookieoc1f1jdfm09c=54j2sem91l68a3h1cqj5omu5mu; path=/; secure; HttpOnly; SameSite=Lax
Set-Cookieoc1f1jdfm09c=54j2sem91l68a3h1cqj5omu5mu; path=/; secure; HttpOnly; SameSite=Lax
Content-Security-Policydefault-src 'self'; script-src 'self' 'nonce-SG4rRitqQWNjcDZuT0t1dDFaM0lhZjJYVWtEQlM2NE0yUXl2TkVTR0NBZz06S3lmMjFRUk1OZkx6Y2RybzVmVHhNWWovWUNTRUllTmV0RnVYVEF6T1JEQT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self';
Set-Cookie__Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax
Set-Cookie__Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict
Set-Cookieoc1f1jdfm09c=54j2sem91l68a3h1cqj5omu5mu; path=/; secure; HttpOnly; SameSite=Lax
Locationhttps://nextcloud.nexible.io/index.php/login
Content-Length0
Content-Typetext/html; charset=UTF-8
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
ServerThis Server header seems to advertise the software being run on the server but you can remove or change this value.
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
X-XSS-ProtectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
Set-CookieThere is no Cookie Prefix on this cookie.
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.