Security Report Summary
C
Site: https://mp3songbd.com/
IP Address: 3.64.163.50
Report Time: 19 Mar 2024 05:34:33 UTC
Headers:
  • X-Frame-Options
  • X-Content-Type-Options
  • Referrer-Policy
  • Strict-Transport-Security
  • Content-Security-Policy
  • Permissions-Policy
Advanced:
Not bad… Maybe you should perform a deeper security analysis of your website and APIs:
Missing Headers
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS. Recommended value "Strict-Transport-Security: max-age=31536000; includeSubDomains".
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Raw Headers
HTTP/2200
serveropenresty
dateTue, 19 Mar 2024 05:34:33 GMT
content-typetext/html; charset=utf-8
varyAccept-Encoding
x-frame-optionsSAMEORIGIN
x-xss-protection1; mode=block
x-content-type-optionsnosniff
x-download-optionsnoopen
x-permitted-cross-domain-policiesnone
referrer-policystrict-origin-when-cross-origin
link<https://cdn3.dan.com/packs/js/runtime~public/product-a388502b2ade76cdf5dc.js>; rel=preload; as=script; nopush,<https://cdn0.dan.com/packs/js/vendors~backoffice/backoffice~backoffice/support~development/style-guide~old/backoffice~old/server-b~d526015e-b02dab7d57eddf972a96.chunk.js>; rel=preload; as=script; nopush,<https://cdn0.dan.com/packs/js/vendors~public/buyer_control_panel~public/product~public/sitemap-7375aac70edba1f1839e.chunk.js>; rel=preload; as=script; nopush,<https://cdn3.dan.com/packs/js/public/product-09a4c515c90890da03d0.chunk.js>; rel=preload; as=script; nopush,<https://cdn0.dan.com/assets/for_sale-83ee68c3777184a15d745d6845ef3e1c9a72613f4087a302c39e0739af42184a.css>; rel=preload; as=style; nopush,<https://cdn3.dan.com/assets/cookie_manage-fc91a8adaf9f7b42b33d3607ed64db7c4aa75169408c6a326b32ee9bafd6c87d.css>; rel=preload; as=style; nopush,<https://cdn2.dan.com/assets/vendor/svg4everybody-1f5a41bf858a5454d7923542e3380530fc2c4faaaf6ab58f29da7c6b2ebe2313.js>; rel=preload; as=script; nopush,<https://cdn2.dan.com/packs/js/runtime~public/shared-a5c4be6bbaaec9b5b487.js>; rel=preload; as=script; nopush,<https://cdn1.dan.com/packs/js/vendors~public/shared-92033e5339236b7a059d.chunk.js>; rel=preload; as=script; nopush,<https://cdn1.dan.com/packs/js/public/shared-927c1034397d84d3caf7.chunk.js>; rel=preload; as=script; nopush
varyAccept
etagW/"5006970db5b3278c5ecd94973abab34d"
cache-controlmax-age=0, private, must-revalidate
set-cookiebc9bd58fe1b6ef954d6d794db6d30e25e8ff50634d24346cf8006ef422e3c05c6e48b07678e34d08c97ad3f91012c80ac690b50f51fbd49b16e301de58d9c5ca=epaBAwxsgTXJpCJssg9LoSMYEbRpUTvFOfGWTiLwE99m27xVeIfQ4v%2FC8rudLhqPoeEKNt7IlsJjUA41lf3QcplQNLoBcQf8R7KToIjj%2Fd%2F3HaPNRcpXQW2FJoH%2F2bWW3uaLVr0Boi8TARKtXQo7iss%2FGPoBZQds%2BCUdqK38z8LgwTEcC2OXBgh25Cl6hWDIvWZ4u3r7PkqUNIYDb4xld2m3OcSbAluXdgc%2Bd%2BHm3Gph91cfTuXQgilWgqJkmym39YhOLITgb%2FR8XNACHRnfEPAILdFZ0dpoWPiavPcC7cZ18xmqW6xpxAIfMLCuRL%2FV%2F%2FoL9tYC6%2Bo%2F4PzP1Sl2xquTusinATBiNQImmMAKgneVHN%2BsCf1KNzm79CkbaGrmLvC4dz4vaDoJG6k5gK6LLhxpl4XUA9zv70Ptz0omckNb2tDGdYCuFl8ASKyyAkE2jluYSIMbq1UpKrfn9c00Sw%3D%3D--SGTH2rLCtX0TSDZz--8%2BEiF8550LV%2BzdqkKnXQVw%3D%3D; path=/; secure; HttpOnly; SameSite=Lax
x-request-idd0612506-7d46-4e4f-90e6-547cde5191b0
x-runtime0.106837
content-encodinggzip
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.