Security Report Summary
A
Site: https://owncloud.animeshare.com/owncloud/login
IP Address: 2001:470:b28c:1:f828:7ff:fec0:5f58
Report Time: 19 Apr 2024 18:56:47 UTC
Headers:
  • Content-Security-Policy
  • Strict-Transport-Security
  • Referrer-Policy
  • X-Content-Type-Options
  • X-Frame-Options
  • Permissions-Policy
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Missing Headers
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Warnings
Status code indicates errorThe status code of the response indicates an error. Not all headers may be set when the response is an error.
Raw Headers
HTTP/2404
servernginx/1.22.1
dateFri, 19 Apr 2024 18:56:47 GMT
content-typetext/html; charset=UTF-8
expiresThu, 19 Nov 1981 08:52:00 GMT
pragmano-cache
x-request-idbKwGF3bIiLw5PvKs19kx
cache-controlno-cache, no-store, must-revalidate
content-security-policydefault-src 'none';base-uri 'none';manifest-src 'self';script-src 'self';style-src 'self' 'unsafe-inline';img-src 'self' data: blob: https://*.tile.openstreetmap.org;font-src 'self' data:;connect-src 'self';media-src 'self';frame-src 'self';frame-ancestors 'self';form-action 'self'
feature-policyvibrate self
x-robots-tagnoindex, nofollow
set-cookieoc_sessionPassphrase=o2twv06UH1pOpGHCSNBMqTj9SgvGQMetybyF0CpS8hx5LMkl6aBve9YEzDiMHbWREriUOUHZ%2BrWKPOGsRQB8%2BXBlPPa%2FDTPDuvOo22ArNg9nD2dMpM1RTOlZ37khFyWR; path=/; secure; HttpOnly; SameSite=Lax
set-cookie__Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax
set-cookie__Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict
set-cookieoccb2f09d84c=sr69a9moa7ual4ue0sdkc9vq4o; path=/; secure; HttpOnly; SameSite=Lax
strict-transport-securitymax-age=15552000; includeSubDomains
referrer-policyno-referrer
expect-ctmax-age=0
x-content-type-optionsnosniff
x-frame-optionsSAMEORIGIN
x-permitted-cross-domain-policiesnone
x-xss-protection1; mode=block
content-encodinggzip
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
serverThis Server header seems to advertise the software being run on the server but you can remove or change this value.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
feature-policyFeature Policy has been renamed to Permissions Policy, see the details here.
set-cookieThere is no Cookie Prefix on this cookie.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
expect-ctExpect-CT will soon be deprecated and can be removed.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.