Security Report Summary
C
Site: https://www.ultimate-guitar.com/forum/showthread.php?t=2130473/>1xbet</a>
IP Address: 104.18.28.17
Report Time: 08 Sep 2024 02:48:26 UTC
Headers:
  • Referrer-Policy
  • Content-Security-Policy
  • X-Frame-Options
  • Strict-Transport-Security
  • X-Content-Type-Options
  • Permissions-Policy
Advanced:
Not bad… Maybe you should perform a deeper security analysis of your website and APIs:
Missing Headers
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS. Recommended value "Strict-Transport-Security: max-age=31536000; includeSubDomains".
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Warnings
Status code indicates errorThe status code of the response indicates an error. Not all headers may be set when the response is an error.
Raw Headers
HTTP/2404
dateSun, 08 Sep 2024 02:48:26 GMT
content-typetext/html; charset=UTF-8
referrer-policyno-referrer-when-downgrade
referrer-policyno-referrer-when-downgrade
content-security-policyframe-ancestors 'self' www.911tabs.com metrika.yandex.ru metrika.yandex.com;
content-security-policyframe-ancestors 'self' www.911tabs.com metrika.yandex.ru metrika.yandex.com;
x-ab-check4
x-ug-unified-id1725763706683251385
server-timingbackend;dur=42, rnd;dur=0
set-cookielocalization=en; expires=Mon, 09 Sep 2024 02:08:26 GMT; Max-Age=84000; path=/; domain=ultimate-guitar.com; SameSite=Lax
cf-cache-statusDYNAMIC
set-cookiebbsessionhash=Eg1qpQJ1J8E9-iq3t2K1faHb2FayZmDQ; expires=Mon, 08 Sep 2025 02:48:26 GMT; Max-Age=31536000; path=/; domain=.ultimate-guitar.com; SameSite=Lax
set-cookiestatic_cache_key_v2=_ver1725710808; expires=Tue, 17 Oct 2028 02:48:26 GMT; Max-Age=129600000; path=/; SameSite=Lax
set-cookie_ug_unified_id=1.1725763706.683251385; expires=Tue, 08 Sep 2026 02:48:26 GMT; Max-Age=63072000; path=/; domain=.ultimate-guitar.com; secure; SameSite=None
set-cookieug_ab_experiment=4488.1_4701.1_5094.1_5175.2; expires=Sat, 30 Aug 2025 02:48:26 GMT; Max-Age=30758400; path=/; domain=.ultimate-guitar.com; HttpOnly; SameSite=Lax
set-cookie_csrf=WJTUBm6_FQ3t8Vxwcft-8t7IjPHh4mgs; path=/; HttpOnly; SameSite=Lax
set-cookie_ug_session_id=1.1725763705.1725763706.1; expires=Tue, 08 Sep 2026 02:48:26 GMT; Max-Age=63072000; path=/; domain=.ultimate-guitar.com; secure; SameSite=None
set-cookie__cf_bm=8JLLa4HwNHT39BpCi7D8KdIQRlS7mNVc28jY9bIdfDA-1725763706-1.0.1.1-DH7oKMUQyN_5sEm2G303mii_0YcMoKuwnmmivoML_FoRTyQqUV1axUn6jDnqL0OCSAx7XnJeDwnV65kJomUu6w; path=/; expires=Sun, 08-Sep-24 03:18:26 GMT; domain=.ultimate-guitar.com; HttpOnly; Secure; SameSite=None
servercloudflare
cf-ray8bfb9e9a4de315f5-SJC
content-encodinggzip
alt-svch3=":443"; ma=86400
X-Frame-OptionsHeader not set, see Additional Information below.
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
set-cookieThe 'httpOnly' flag is not set on this cookie. The 'secure' flag is not set on this cookie. There is no Cookie Prefix on this cookie.
set-cookieThe 'secure' flag is not set on this cookie. There is no Cookie Prefix on this cookie.
set-cookieThe 'httpOnly' flag is not set on this cookie. There is no Cookie Prefix on this cookie. This is not a SameSite Cookie.
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
X-Frame-OptionsThe XFO header was not sent but frame-ancestors in Content Security Policy was used instead.