Security Report Summary
A
Site: https://www.spana.org.ma/
IP Address: 196.2.80.106
Report Time: 28 Apr 2024 12:02:57 UTC
Headers:
  • X-Frame-Options
  • X-Content-Type-Options
  • Referrer-Policy
  • Strict-Transport-Security
  • Permissions-Policy
  • Content-Security-Policy
Warning: Grade capped at A, please see warnings below.
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Warnings
Permissions-PolicyWe detected an invalid directive, " unload".
Content-Security-PolicyThis policy contains 'unsafe-inline' which is dangerous in the script-src directive.
Raw Headers
HTTP/1.1200 OK
DateSun, 28 Apr 2024 13:02:16 GMT
Server
X-Frame-OptionsSAMEORIGIN
X-XSS-Protection1; mode=block
X-Content-Type-Optionsnosniff
Referrer-Policyno-referrer-when-downgrade
Strict-Transport-Securitymax-age=31536000; includeSubDomains; preload
Permissions-Policyaccelerometer=(self), autoplay=(self), camera=(self), cross-origin-isolated=(self), display-capture=(self), encrypted-media=(self), fullscreen=(self), geolocation=(self), gyroscope=(self), keyboard-map=(self), magnetometer=(self), microphone=(self), midi=(self), payment=(self), picture-in-picture=(self), publickey-credentials-get=(self), screen-wake-lock=(self), sync-xhr=(self), usb=(self), web-share=(self), xr-spatial-tracking=(self), clipboard-read=(self), clipboard-write=(self), gamepad=(self), hid=(self), idle-detection=(self), interest-cohort=(self), serial=(self), unload=(self), window-placement=(self)
P3PCP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
X-Logged-InFalse
X-Content-Powered-ByK2 v2.11.20240212 (by JoomlaWorks)
Content-Security-Policydefault-src 'self' https:; script-src 'self' 'unsafe-inline' https://cdn.jsdelivr.net https://www.google-analytics.com https://www.googletagmanager.com; style-src 'self' 'unsafe-inline' https://fonts.googleapis.com https://cdn.jsdelivr.net; font-src 'self' https://cdn.jsdelivr.net https://fonts.gstatic.com; img-src 'self' data: https://www.google-analytics.com; object-src 'none'; frame-src 'self' https://www.google.com https://www.youtube.com; form-action 'self' https://form.example.com; connect-src 'self' https://www.google-analytics.com; media-src; manifest-src 'self';
Content-Security-Policy-Report-Only; frame-ancestors 'self'
Content-Encodinggzip
VaryAccept-Encoding
ExpiresWed, 17 Aug 2005 00:00:00 GMT
Cache-Controlno-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragmano-cache
Set-Cookiee5b4dc57a5aa57be854084103612f1a7=42e4ee388ef6dcfa821226d53f6dc5ca; path=/; HttpOnly
Last-ModifiedSun, 28 Apr 2024 13:02:16 GMT
Transfer-Encodingchunked
Content-Typetext/html; charset=utf-8
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
ServerServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
X-XSS-ProtectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
Content-Security-Policy-Report-OnlyContent Security Policy Report Only is used to test a Content Security Policy before making it live. The browser will report on actions that would have been taken based on the policy. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.