Security Report Summary
A
Site: https://phuket.mol.go.th/
IP Address: 202.94.245.156
Report Time: 29 Mar 2024 14:19:05 UTC
Headers:
  • X-Content-Type-Options
  • Referrer-Policy
  • Strict-Transport-Security
  • Content-Security-Policy
  • X-Frame-Options
  • Permissions-Policy
Warning: Grade capped at A, please see warnings below.
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Missing Headers
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking. Recommended value "X-Frame-Options: SAMEORIGIN".
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Warnings
Content-Security-PolicyThis policy contains 'unsafe-inline' which is dangerous in the script-src directive. This policy contains 'unsafe-eval' which is dangerous in the script-src directive. This policy contains 'unsafe-hashes' which is dangerous in the script-src directive.
Raw Headers
HTTP/1.1200 OK
DateFri, 29 Mar 2024 14:19:05 GMT
ServerApache
X-Content-Type-Optionsnosniff
Referrer-Policysame-origin
Strict-Transport-Securitymax-age=31536000; includeSubDomains;
Expect-CTenforce, max-age=86400
Set-CookiePHPSESSID=lhqop2hmrtsvul97srf2v3i9o8; path=/
ExpiresThu, 19 Nov 1981 08:52:00 GMT
Cache-Controlno-store, no-cache, must-revalidate
Pragmano-cache
Last-ModifiedFri, 29 Mar 2024 11:36:40 GMT
VaryAccept-Encoding,User-Agent
Content-Encodinggzip
X-XSS-Protection1; mode=block
Content-Security-Policydefault-src * data:; connect-src 'self' stats.g.doubleclick.net *.google-analytics.com *.analytics.google.com analytics.google.com www.googletagmanager.com www.facebook.com api.cookiewow.com *.mol.go.th; img-src 'self' data: *.mol.go.th *.google-analytics.com *.analytics.google.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' 'unsafe-hashes' fonts.googleapis.com fonts.gstatic.com *.analytics.google.com www.google-analytics.com *.mol.go.th use.fontawesome.com www.recaptcha.net www.gstatic.com connect.facebook.net cdn.jsdelivr.net cookiecdn.com www.googletagmanager.com www.google.com marketingplatform.google.com static.addtoany.com cdnjs.cloudflare.com apis.google.com www.googleapis.com unpkg.com; style-src 'self' 'unsafe-inline' use.fontawesome.com fonts.googleapis.com cdn.jsdelivr.net cdnjs.cloudflare.com ajax.googleapis.com stackpath.bootstrapcdn.com; frame-src *
Content-Length36261
Content-Typetext/html; charset=UTF-8
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
ServerThis Server header seems to advertise the software being run on the server but you can remove or change this value.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
Expect-CTExpect-CT will soon be deprecated and can be removed.
Set-CookieThe 'httpOnly' flag is not set on this cookie. The 'secure' flag is not set on this cookie. There is no Cookie Prefix on this cookie. This is not a SameSite Cookie.
X-XSS-ProtectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.