Security Report Summary
B
Site: https://www.schlepers.de/nextcloud/index.php/login
IP Address: 185.229.54.220
Report Time: 20 Apr 2024 01:50:51 UTC
Headers:
  • X-Frame-Options
  • X-Content-Type-Options
  • Strict-Transport-Security
  • Referrer-Policy
  • Content-Security-Policy
  • Permissions-Policy
Advanced:
Solid grade,let’s perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Warnings
Status code indicates errorThe status code of the response indicates an error. Not all headers may be set when the response is an error.
X-Content-Type-OptionsThere was a duplicate X-Content-Type-Options header.
X-Frame-OptionsThere was a duplicate X-Frame-Options header.
Raw Headers
HTTP/2503
x-frame-optionsDENY
x-content-type-optionsnosniff
dateSat, 20 Apr 2024 01:50:51 GMT
serverApache
strict-transport-securitymax-age=15552000; includeSubDomains
referrer-policyno-referrer
x-content-type-optionsnosniff
x-frame-optionsSAMEORIGIN
x-permitted-cross-domain-policiesnone
x-robots-tagnoindex, nofollow
x-xss-protection1; mode=block
content-length299
content-typetext/html; charset=iso-8859-1
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
serverThis Server header seems to advertise the software being run on the server but you can remove or change this value.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.