Security Report Summary
A
Site: https://www.masgalor.de/
IP Address: 2a01:4f8:1c17:5f2f::1
Report Time: 16 Apr 2024 16:35:57 UTC
Headers:
  • X-Content-Type-Options
  • Referrer-Policy
  • Strict-Transport-Security
  • Content-Security-Policy
  • X-Frame-Options
  • Permissions-Policy
Warning: Grade capped at A, please see warnings below.
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Missing Headers
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Warnings
Content-Security-PolicyThis policy contains 'unsafe-inline' which is dangerous in the script-src directive. This policy contains 'unsafe-eval' which is dangerous in the script-src directive.
Raw Headers
HTTP/2200
servernginx
dateTue, 16 Apr 2024 16:35:57 GMT
content-typetext/html;charset=UTF-8
varyAccept-Encoding
set-cookiegrav-site-7d7358d=9f50hoih2hi2n3os77s0vdr4hn; expires=Tue, 16 Apr 2024 17:05:57 GMT; Max-Age=1800; path=/; domain=www.masgalor.de; secure; HttpOnly; SameSite=Lax
pragmano-cache
cache-controlmax-age=604800
expiresTue, 23 Apr 2024 16:35:57 GMT
content-encodinggzip
x-content-type-optionsnosniff
x-xss-protection1; mode=block
referrer-policyno-referrer
strict-transport-securitymax-age=31536000; includeSubDomains
content-security-policydefault-src 'self'; base-uri 'self' *.masgalor.de; img-src https: data:; object-src 'self' xmpp.net compliance.conversations.im shields.io; connect-src 'self' https:; script-src 'self' cdn.conversejs.org 'unsafe-inline' 'unsafe-eval'; style-src 'self' blob: cdn.conversejs.org 'unsafe-inline'; font-src 'self' data: cdn.conversejs.org; form-action 'self'; frame-ancestors 'none';
feature-policycamera 'none'; microphone 'none'; geolocation 'none'; display-capture 'none'; midi 'none'; payment 'none'; usb 'none'; wake-lock 'none'
X-Frame-OptionsHeader not set, see Additional Information below.
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
serverThis Server header seems to advertise the software being run on the server but you can remove or change this value.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
feature-policyFeature Policy has been renamed to Permissions Policy, see the details here.
X-Frame-OptionsThe XFO header was not sent but frame-ancestors in Content Security Policy was used instead.