Security Report Summary
A
Site: https://samplings.sg/
IP Address: 2606:4700:3032::ac43:d8ac
Report Time: 05 May 2024 17:58:21 UTC
Headers:
  • Permissions-Policy
  • Referrer-Policy
  • Strict-Transport-Security
  • X-Content-Type-Options
  • X-Frame-Options
  • Content-Security-Policy
Warning: Grade capped at A, please see warnings below.
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Warnings
Referrer-PolicyThe "unsafe-url" value is not recommended.
Strict-Transport-SecurityThere was an unknown directive, always , but this will be ignored.
Content-Security-PolicyThis policy contains 'unsafe-inline' which is dangerous in the default-src directive. This policy contains 'unsafe-eval' which is dangerous in the default-src directive. This policy contains 'unsafe-inline' which is dangerous in the script-src directive. This policy contains 'unsafe-eval' which is dangerous in the script-src directive.
Raw Headers
HTTP/2200
dateSun, 05 May 2024 17:58:21 GMT
content-typetext/html; charset=utf-8
age407
cache-controlno-cache, no-store
varyRSC, Next-Router-State-Tree, Next-Router-Prefetch
x-matched-path/main/[site]/[[...page]]
x-vercel-cacheSTALE
x-vercel-idsfo1::iad1::l8v8d-1714931901036-5585a7796967
cf-cache-statusDYNAMIC
report-to{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XekNdH4NlRzuplJYzrtG90DiDjge6WxkPgGGSvrnywvuOyN8jVmlj9W8fakAT1MNv7ww73he2wCU8R0JooscNekxW%2FgzAn5YkWMWSEkuC%2FKxZ5cOoU%2BgHBggLlq4t%2FQFaqP2sNZCPI6KFTI%3D"}],"group":"cf-nel","max_age":604800}
nel{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
access-control-allow-methodsPOST, GET, OPTIONS, HEAD
access-control-allow-origin*
allowGET, HEAD, OPTIONS
cross-origin-embedder-policyunsafe-none
cross-origin-opener-policyunsafe-none
cross-origin-resource-policycross-origin
permissions-policycamera=(), encrypted-media=*, microphone=()
referrer-policyunsafe-url
set-cookiePath=/; HttpOnly; Secure; SameSite=Strict
strict-transport-securitymax-age=31536000; includeSubDomains; always
x-content-type-optionsnosniff
x-frame-optionsSAMEORIGIN
x-xss-protection1; mode=block; always
content-security-policydefault-src 'self' data: 'unsafe-inline' 'unsafe-eval' *.facebook.com *.google-analytics.com *.youtube.com *.disqus.com *.sharethis.com *.gstatic.com *.unsplash.com *.notion.com *.google.com *.notion.so *.googletagmanager.com *.super.so *.spotify.com *.jquery.com *.facebook.net *.tiktok.com *.spr.so *.googleapis.com *.amazonaws.com *.privacymanager.io *.super.site *.vimeo.com cdn.jsdelivr.net assets.super.so sites.super.so w.soundcloud.com images.spr.so fonts.gstatic.com cdnjs.cloudflare.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' *.vercel.live *.vercel.com *.nextjs.org *.googletagmanager.com cdn.jsdelivr.net c.disquscdn.com www.samplings.sg assets.super.so sites.super.so; script-src-elem * 'unsafe-inline'; script-src-attr * 'unsafe-inline'; style-src * 'unsafe-inline' c.disquscdn.com www.samplings.sg; img-src * 'self' images.spr.so; font-src 'self' data: fonts.gstatic.com fonts.googleapis.com assets-v2.super.so; connect-src * *.vercel.live; frame-src * *.disqus.com
servercloudflare
cf-ray87f29e3d5cc02536-SJC
content-encodinggzip
alt-svch3=":443"; ma=86400
Additional Information
report-toReport-To enables the Reporting API. This allows a website to collect reports from the browser about various errors that may occur. You can sign up for a free account on Report URI to collect these reports.
nelNetwork Error Logging is a new header that instructs the browser to send reports during various network or application errors. You can sign up for a free account on Report URI to collect these reports.
access-control-allow-originThis is a very lax CORS policy. Such a policy should only be used on a public CDN.
cross-origin-embedder-policyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
cross-origin-opener-policyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
cross-origin-resource-policyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".