Security Report Summary
A
Site: https://dhuboeuf.be/fr/ferme-dhuboeuf/points-de-vente/hubermont
IP Address: 51.255.104.207
Report Time: 20 Apr 2024 12:03:55 UTC
Headers:
  • X-Content-Type-Options
  • X-Frame-Options
  • Content-Security-Policy
  • Strict-Transport-Security
  • Referrer-Policy
  • Permissions-Policy
Warning: Grade capped at A, please see warnings below.
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Warnings
Content-Security-PolicyThis policy contains 'unsafe-inline' which is dangerous in the script-src directive. This policy contains 'unsafe-eval' which is dangerous in the script-src directive.
Raw Headers
HTTP/2200
cache-controlmax-age=86400, public
dateSat, 09 Mar 2024 23:13:32 GMT
x-drupal-dynamic-cacheMISS
x-ua-compatibleIE=edge
content-languagefr
x-content-type-optionsnosniff
x-frame-optionsSAMEORIGIN
expiresSun, 19 Nov 1978 05:00:00 GMT
varyCookie,Accept-Encoding
x-generatorDrupal 9 (https://www.drupal.org)
content-security-policy-report-onlyobject-src 'none'; script-src 'self' cdn.jsdelivr.net cdnjs.cloudflare.com https://cdnjs.cloudflare.com https://maps.googleapis.com https://polyfill-fastly.io stackpath.bootstrapcdn.com; script-src-attr 'self'; style-src 'self' code.cdn.mozilla.net fonts.googleapis.com https://cdn.jsdelivr.net https://cdnjs.cloudflare.com https://fonts.googleapis.com https://maxst.icons8.com stackpath.bootstrapcdn.com; style-src-attr 'self'; frame-ancestors 'self'
content-security-policyobject-src 'none'; frame-ancestors 'self'; report-uri https://dhuboeuf.be/fr/report-uri/enforce
x-drupal-cacheHIT
strict-transport-securitymax-age=63072000; includeSubDomains; preload
x-permitted-cross-domain-policiesnone
last-modifiedSat, 09 Mar 2024 23:13:32 GMT
etag"1710026012-gzip"
content-encodinggzip
feature-policyvibrate 'none'; sync-xhr 'self'; midi 'none'; accelerometer 'none'; camera 'none'; geolocation 'none'; gyroscope 'none'; magnetometer 'none'; microphone 'none'; payment 'none'; usb 'none'
referrer-policystrict-origin-when-cross-origin
x-xss-protection1; mode=block
content-security-policydefault-src * data:; script-src https: 'unsafe-inline' 'unsafe-eval'; style-src https: 'unsafe-inline'
cross-origin-embedder-policy-report-onlyunsafe-none; report-to[email protected]
cross-origin-resource-policycross-origin
cross-origin-opener-policy-report-onlyunsafe-none); report-to[email protected]
permissions-policyvibrate=(), sync-xhr=(self), midi=(), accelerometer=(), camera=(), geolocation=(), gyroscope=(), magnetometer=(), microphone=(), payment=(), usb=(), interest-cohort=()
content-length14613
content-typetext/html; charset=UTF-8
serverApache
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Additional Information
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
content-security-policy-report-onlyContent Security Policy Report Only is used to test a Content Security Policy before making it live. The browser will report on actions that would have been taken based on the policy. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
feature-policyFeature Policy has been renamed to Permissions Policy, see the details here.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
cross-origin-embedder-policy-report-onlyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
cross-origin-resource-policyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
cross-origin-opener-policy-report-onlyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
serverThis Server header seems to advertise the software being run on the server but you can remove or change this value.