Security Report Summary
A
Site: https://www.popsugar.com/profile/nosedrink22
IP Address: 151.101.41.91
Report Time: 18 May 2024 03:44:44 UTC
Headers:
  • Content-Security-Policy
  • Referrer-Policy
  • Strict-Transport-Security
  • X-Frame-Options
  • X-Content-Type-Options
  • Permissions-Policy
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Missing Headers
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Warnings
Status code indicates errorThe status code of the response indicates an error. Not all headers may be set when the response is an error.
Raw Headers
HTTP/2404
content-typetext/html; charset=utf-8
servernginx/1.25.5
x-powered-byPHP/7.3.33
set-cookiePHPSESSID=9mjgi06823ilhga20acfi29fmj; expires=Mon, 10-Jun-2024 07:18:04 GMT; Max-Age=2000000; path=/; secure; SameSite=None
set-cookieclient_locale=US; expires=Sun, 19-May-2024 03:44:44 GMT; Max-Age=86400; path=/; secure; SameSite=None
set-cookiebb2_screener_=1716003884+137.184.11.224+137.184.11.224%2C+137.184.11.224%2C+157.52.96.122%2C+70.132.18.163; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/
p3pCP="CAO DSP COR CUR ADM DEV TAI PSA PSD IVA IVD CONi HIS OUR DELi SAMi IND UNI INT CNT"
x-popsugar-server-namepopsugar-web-778b687f9b-v4fhk
cache-controlprivate, max-age=1200
content-languageen-US
link<https://www.popsugar.com/profile/nosedrink22>; rel="canonical"
content-security-policyframe-ancestors 'none'
expiresSat, 18 May 2024 04:04:44 GMT
set-cookiess1=0%7C1718003884%7Cbb5dA79PPfk7Lo79feBuRXIUDG%2F14nhYMYpnw63biFx2cY09iTmDr9hr51bsCurRf7Yp%2BZYk1HRNSvPnz8RkU8e8A4%2Fr2FwqS5rgajjIRBvVkBaCKbsunbe%2FUSKwLfbTcLAn7keE5D9aYV9M6dL3vTdaXKgvBh6CdzhxT3%2FkeTh8tCr5fXZ5ZOoZ4%2B%2BpdzwKUe1hxkuOnHMTOuUA7zsk4A%3D%3D%7Cce8813f87843ab719c899d01b27d79b4afe5a7fc; expires=Mon, 10-Jun-2024 07:18:04 GMT; Max-Age=2000000; path=/; secure; SameSite=None
content-encodinggzip
via1.1 f6e2aa8788731292478df0dab2377dd8.cloudfront.net (CloudFront), 1.1 varnish
x-amz-cf-popSFO5-C1
x-amz-cf-idOPlgjLWJhfA7eTcIrxKLwMd0jWQ0T5UdSWvPjF9e-yZPMNuoYY_mXA==
referrer-policystrict-origin-when-cross-origin
strict-transport-securitymax-age=31536000
fastly-restarts1
accept-rangesbytes
dateSat, 18 May 2024 03:44:44 GMT
x-served-bycache-sjc1000122-SJC
x-cacheError from cloudfront, MISS
x-cache-hits0
varyCookie, User-Agent, Accept-Encoding
x-frame-optionsSAMEORIGIN
x-xss-protection1; mode=block
x-content-type-optionsnosniff
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
serverThis Server header seems to advertise the software being run on the server but you can remove or change this value.
x-powered-byX-Powered-By can usually be seen with values like "PHP/5.5.9-1ubuntu4.5" or "ASP.NET". Trying to minimise the amount of information you give out about your server is a good idea. This header should be removed or the value changed.
set-cookieThe 'httpOnly' flag is not set on this cookie. There is no Cookie Prefix on this cookie. This is not a SameSite Cookie.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".