Security Report Summary
A
Site: https://www.allovox.fr/
IP Address: 109.234.164.53
Report Time: 03 May 2024 17:13:08 UTC
Headers:
  • X-Content-Type-Options
  • X-Frame-Options
  • Strict-Transport-Security
  • Referrer-Policy
  • Permissions-Policy
  • Content-Security-Policy
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Raw Headers
HTTP/2200
dateFri, 03 May 2024 17:13:08 GMT
content-typetext/html; charset=UTF-8
content-length202285
varyAccept-Encoding
x-content-type-optionsnosniff
x-frame-optionsSAMEORIGIN
strict-transport-securitymax-age=31536000; includeSubDomains
referrer-policyno-referrer-when-downgrade
cache-controlmax-age=0, public
expiresFri, 03 May 2024 17:13:08 GMT
content-security-policy-report-onlydefault-src 'self' 'unsafe-inline' 'unsafe-eval' data: ; script-src 'self' 'unsafe-inline' 'unsafe-eval' data: ; style-src 'self' 'unsafe-inline' data: ; img-src 'self' data: ; connect-src 'self' ; font-src 'self' data: ; object-src 'self' ; media-src 'self' ; frame-src 'self' data: ; manifest-src 'self' ; child-src 'self' data: ; worker-src 'self' ; form-action 'self' ; frame-ancestors 'self' ; prefetch-src 'self' ; disown-opener; block-all-mixed-content; report-uri https://www.allovox.fr?gdsih-csp-report;
x-xss-protection1; mode=block; report=https://www.allovox.fr?gdsih-xxp-report;
feature-policyinterest-cohort 'none'; accelerometer 'none'; ambient-light-sensor 'none'; autoplay 'none'; camera 'none'; document-domain 'none'; encrypted-media 'none'; fullscreen 'none'; geolocation 'none'; gyroscope 'none'; legacy-image-formats 'none'; magnetometer 'none'; microphone *; midi 'none'; notifications 'none'; oversized-images 'none'; payment 'none'; publickey-credentials-get 'none'; speaker 'none'; sync-xhr 'none'; unoptimized-images 'none'; unsized-media 'none'; usb 'none'; battery 'none'; display-capture 'none'; layout-animations 'none'; picture-in-picture 'none'; vibrate 'none'; vr 'none';
permissions-policyinterest-cohort=(), accelerometer=(), ambient-light-sensor=(), autoplay=(), camera=(), document-domain=(), encrypted-media=(), fullscreen=(), geolocation=(), gyroscope=(), legacy-image-formats=(), magnetometer=(), microphone=(*), midi=(), notifications=(), oversized-images=(), payment=(), publickey-credentials-get=(), speaker=(), sync-xhr=(), unoptimized-images=(), unsized-media=(), usb=(), battery=(), display-capture=(), layout-animations=(), picture-in-picture=(), vibrate=(), vr=()
servero2switch-PowerBoost-v3
accept-rangesbytes
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
content-security-policy-report-onlyContent Security Policy Report Only is used to test a Content Security Policy before making it live. The browser will report on actions that would have been taken based on the policy. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
feature-policyFeature Policy has been renamed to Permissions Policy, see the details here.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".