Security Report Summary
R
Redirect: Click here to follow the redirect to https://www.zaujimavysvet.sk/.
Site: https://www.zaujimavysvet.sk/
IP Address: 2606:4700:3037::ac43:d38b
Report Time: 28 Apr 2024 21:33:08 UTC
Headers:
  • Strict-Transport-Security
  • X-Content-Type-Options
  • Content-Security-Policy
  • X-Frame-Options
  • Referrer-Policy
  • Permissions-Policy
Advanced:
Perform a deeper security analysis of your website and APIs:
Missing Headers
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking. Recommended value "X-Frame-Options: SAMEORIGIN".
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/2301
dateSun, 28 Apr 2024 21:33:08 GMT
content-typetext/html; charset=UTF-8
locationhttps://www.zaujimavysvet.sk/
cf-ray87ba2b3acb041739-SJC
cf-cache-statusBYPASS
access-control-allow-origin*
age1975
strict-transport-securitymax-age=15552000; includeSubDomains; preload
varyAccept-Encoding
access-control-allow-credentialstrue
access-control-allow-headersDNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
cf-apo-viaorigin,no-cache
cf-edge-cachecache,platform=wordpress
x-cacheHIT
x-cache-hits2985
x-cacheableYES
x-content-type-optionsnosniff
x-powered-byPHP/7.4.33
x-redirect-byWordPress
x-varnish61704370 51956785
report-to{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nRKB9RzZ5ZM8KkAHZQvHb7GUw8ALYsq9ufraGi0dxGc4nYcIZOzmCMD2htNJ8wcboBurStBHRCkxwMFkR51oVhYYsijh1vCUJhM6fNqKux5VFYEpn2ZGc1txY%2Bs%2Fuam8K7qK%2BbbypdEoSbilduKpWFp%2B4w%3D%3D"}],"group":"cf-nel","max_age":604800}
nel{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
servercloudflare
alt-svch3=":443"; ma=86400
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
access-control-allow-originThis is a very lax CORS policy. Such a policy should only be used on a public CDN.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-powered-byX-Powered-By can usually be seen with values like "PHP/5.5.9-1ubuntu4.5" or "ASP.NET". Trying to minimise the amount of information you give out about your server is a good idea. This header should be removed or the value changed.
report-toReport-To enables the Reporting API. This allows a website to collect reports from the browser about various errors that may occur. You can sign up for a free account on Report URI to collect these reports.
nelNetwork Error Logging is a new header that instructs the browser to send reports during various network or application errors. You can sign up for a free account on Report URI to collect these reports.
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".