Security Report Summary
A+
Site: https://www.chroniquesautomatiques.com/2013 japanese-underground-hiphop-cum-on-my-selector-mixtape.html
IP Address: 2606:4700:3031::6815:237e
Report Time: 19 Apr 2024 13:34:28 UTC
Headers:
  • X-Content-Type-Options
  • Content-Security-Policy
  • Referrer-Policy
  • X-Frame-Options
  • Permissions-Policy
  • Strict-Transport-Security
Advanced:
Wow, amazing grade! Perform a deeper security analysis of your website and APIs:
Warnings
Status code indicates errorThe status code of the response indicates an error. Not all headers may be set when the response is an error.
Raw Headers
HTTP/2404
dateFri, 19 Apr 2024 13:34:28 GMT
content-typetext/html; charset=UTF-8
expiresWed, 11 Jan 1984 05:00:00 GMT
cache-controlno-cache, must-revalidate, max-age=0
x-xss-protection1; mode=block
access-control-allow-originnull
access-control-allow-originnull
access-control-allow-methodsGET,PUT,POST,DELETE
access-control-allow-methodsGET,PUT,POST,DELETE
access-control-allow-headersContent-Type, Authorization
access-control-allow-headersContent-Type, Authorization
x-content-security-policydefault-src 'self'; img-src *; media-src * data:;
x-content-security-policyimg-src *; media-src * data:;
x-content-type-optionsnosniff
content-security-policyupgrade-insecure-requests; report-uri https://www.chroniquesautomatiques.com
referrer-policystrict-origin-when-cross-origin
cross-origin-embedder-policy-report-onlyunsafe-none; report-to="default"
cross-origin-embedder-policyunsafe-none; report-to="default"
cross-origin-opener-policy-report-onlysame-origin; report-to="default"
cross-origin-resource-policycross-origin
x-frame-optionsSAMEORIGIN
permissions-policyaccelerometer=(), autoplay=(), camera=(), fullscreen=*, geolocation=(self), gyroscope=(), microphone=(), payment=*
feature-policydisplay-capture 'self'
x-permitted-cross-domain-policiesnone
x-permitted-cross-domain-policiesnone
strict-transport-securitymax-age=63072000; includeSubDomains; preload
link<https://www.chroniquesautomatiques.com/wp-json/>; rel="https://api.w.org/"
varyAccept-Encoding
cf-cache-statusDYNAMIC
report-to{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=98mGMfS6nPbqk73NNxg3UxrcwxvR1vxTqafAb8pj3kvdXUyRpwORtlX0zbn3RWEgV18LO5hgeh5Iwq%2BlmIRtzB8UxxBt9hM6DB4QiDOnjjxfNOtKnRYgIIIsAR5KCSZVfNf%2FPObuPLRBwMiFJmTXXpCIEtAU8m%2Bv%2B2O9Qg0%3D"}],"group":"cf-nel","max_age":604800}
nel{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
servercloudflare
cf-ray876d45adeca315b2-SJC
content-encodinggzip
alt-svch3=":443"; ma=86400
Upcoming Headers
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Additional Information
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
access-control-allow-originThe Access-Control-Allow-Origin header is used to configure CORS.
access-control-allow-originThe Access-Control-Allow-Origin header is used to configure CORS.
x-content-security-policyX Content Security Policy is required for CSP support in IE 10 and IE 11. For other modern browsers the Content-Security-Policy header should be used.
x-content-security-policyX Content Security Policy is required for CSP support in IE 10 and IE 11. For other modern browsers the Content-Security-Policy header should be used.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
cross-origin-embedder-policy-report-onlyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
cross-origin-embedder-policyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
cross-origin-opener-policy-report-onlyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
cross-origin-resource-policyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
feature-policyFeature Policy has been renamed to Permissions Policy, see the details here.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
report-toReport-To enables the Reporting API. This allows a website to collect reports from the browser about various errors that may occur. You can sign up for a free account on Report URI to collect these reports.
nelNetwork Error Logging is a new header that instructs the browser to send reports during various network or application errors. You can sign up for a free account on Report URI to collect these reports.
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".