https://infosec.exchange/

Submitted URL:
https://infosec.exchange/
Report Finished:

Risks · 0 found

Practices that may pose security risks

  • No classification

Security Headers · 6 found

HTTP response headers that can harden the security of a web application

Learn more...
NameValueSupportInfo
Strict-Transport-Securitymax-age=31557600GoodDeclare that a website is only accessible over a secure connection (HTTPS).

Click to learn more...
X-Frame-OptionsDENYGoodIndicate whether a browser should be allowed to render a page in a <frame>, <iframe>, <embed> or <object>.

Click to learn more...
X-Content-Type-OptionsnosniffGoodIndicate that the MIME types advertised in the Content-Type headers should be followed and not be changed.

Click to learn more...
Content-Security-Policybase-uri 'none'; default-src 'none'; frame-ancestors 'none'; font-src 'self' https://assets.infosec.exchange; img-src 'self' data: blob: https://assets.infosec.exchange https://media.infosec.exchange; style-src 'self' https://assets.infosec.exchange 'nonce-wSybDEIGyqvnkcDsYxhCfw=='; media-src 'self' data: https://assets.infosec.exchange https://media.infosec.exchange; manifest-src 'self' https://assets.infosec.exchange; form-action 'none'; child-src 'self' blob: https://assets.infosec.exchange; worker-src 'self' blob: https://assets.infosec.exchange; connect-src 'self' data: blob: https://assets.infosec.exchange https://media.infosec.exchange wss://streaming.infosec.exchange; script-src 'self' https://assets.infosec.exchange 'wasm-unsafe-eval'; frame-src 'self' https:GoodControl resources the user agent is allowed to load for a given page.

Click to learn more...
Referrer-Policysame-originGoodControl how much referrer information should be included with requests.

Click to learn more...
Clear-Site-DataGoodControl the data stored by a client browser for their origins.

Click to learn more...
X-Permitted-Cross-Domain-PoliciesGoodControl whether a web client such as Adobe Flash Player or Adobe Acrobat has permission to handle data across domains.

Click to learn more...
Permissions-PolicyNewAllow and deny the use of browser features in a document or iframe.

Click to learn more...
Cross-Origin-Embedder-PolicyNewConfigure embedding cross-origin resources into the document.

Click to learn more...
Cross-Origin-Opener-PolicyNewEnsure a top-level document does not share a browsing context group with cross-origin documents.

Click to learn more...
Cross-Origin-Resource-PolicyNewRequest that the browser blocks no-cors cross-origin/cross-site requests to the given resource.

Click to learn more...
X-XSS-Protection0DeprecatedDeprecated. Stops pages from loading when they detect reflected cross-site scripting (XSS) attacks.

Click to learn more...
Feature-PolicyDeprecatedDeprecated. Replaced by the Permissions-Policy header.

Click to learn more...
Expect-CTDeprecatedDeprecated. Opt in to reporting and/or enforcement of Certificate Transparency requirements.

Click to learn more...
Public-Key-PinsDeprecatedDeprecated. Allows HTTPS websites to resist impersonation by attackers using mis-issued or otherwise fraudulent certificates.

Click to learn more...

Security Violations · 18 found

Requests or resources offending security policies

ViolationTypeInfo
Resource
https://infosec.exchange/
Description
Refused to apply inline style because it violates the following Content Security Policy directive: "style-src 'self' https://assets.infosec.exchange 'nonce-wSybDEIGyqvnkcDsYxhCfw=='". Either the 'unsafe-inline' keyword, a hash ('sha256-ZlkyUWK+ker3xk1cU9eSxISh8cG8c7noYW/g7Ex/3gw='), or a nonce ('nonce-...') is required to enable inline execution.
Content Security PolicyControl resources the user agent is allowed to load for a given page.

Click to learn more...
Resource
https://infosec.exchange/
Description
Refused to apply inline style because it violates the following Content Security Policy directive: "style-src 'self' https://assets.infosec.exchange 'nonce-wSybDEIGyqvnkcDsYxhCfw=='". Either the 'unsafe-inline' keyword, a hash ('sha256-47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present.
Content Security PolicyControl resources the user agent is allowed to load for a given page.

Click to learn more...
Resource
https://infosec.exchange/
Description
Refused to apply inline style because it violates the following Content Security Policy directive: "style-src 'self' https://assets.infosec.exchange 'nonce-wSybDEIGyqvnkcDsYxhCfw=='". Either the 'unsafe-inline' keyword, a hash ('sha256-HRJURCWdjeakmsd5R8SgJQd/Bz0yWF2lfbWd4R3dpg8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present.
Content Security PolicyControl resources the user agent is allowed to load for a given page.

Click to learn more...
Resource
https://infosec.exchange/
Description
Refused to apply inline style because it violates the following Content Security Policy directive: "style-src 'self' https://assets.infosec.exchange 'nonce-wSybDEIGyqvnkcDsYxhCfw=='". Either the 'unsafe-inline' keyword, a hash ('sha256-HRJURCWdjeakmsd5R8SgJQd/Bz0yWF2lfbWd4R3dpg8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present.
Content Security PolicyControl resources the user agent is allowed to load for a given page.

Click to learn more...
Resource
https://infosec.exchange/
Description
Refused to apply inline style because it violates the following Content Security Policy directive: "style-src 'self' https://assets.infosec.exchange 'nonce-wSybDEIGyqvnkcDsYxhCfw=='". Either the 'unsafe-inline' keyword, a hash ('sha256-HRJURCWdjeakmsd5R8SgJQd/Bz0yWF2lfbWd4R3dpg8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present.
Content Security PolicyControl resources the user agent is allowed to load for a given page.

Click to learn more...
Resource
https://infosec.exchange/
Description
Refused to apply inline style because it violates the following Content Security Policy directive: "style-src 'self' https://assets.infosec.exchange 'nonce-wSybDEIGyqvnkcDsYxhCfw=='". Either the 'unsafe-inline' keyword, a hash ('sha256-HRJURCWdjeakmsd5R8SgJQd/Bz0yWF2lfbWd4R3dpg8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present.
Content Security PolicyControl resources the user agent is allowed to load for a given page.

Click to learn more...
Resource
https://infosec.exchange/
Description
Refused to apply inline style because it violates the following Content Security Policy directive: "style-src 'self' https://assets.infosec.exchange 'nonce-wSybDEIGyqvnkcDsYxhCfw=='". Either the 'unsafe-inline' keyword, a hash ('sha256-HRJURCWdjeakmsd5R8SgJQd/Bz0yWF2lfbWd4R3dpg8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present.
Content Security PolicyControl resources the user agent is allowed to load for a given page.

Click to learn more...
Resource
https://infosec.exchange/
Description
Refused to apply inline style because it violates the following Content Security Policy directive: "style-src 'self' https://assets.infosec.exchange 'nonce-wSybDEIGyqvnkcDsYxhCfw=='". Either the 'unsafe-inline' keyword, a hash ('sha256-HRJURCWdjeakmsd5R8SgJQd/Bz0yWF2lfbWd4R3dpg8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present.
Content Security PolicyControl resources the user agent is allowed to load for a given page.

Click to learn more...
Resource
https://infosec.exchange/
Description
Refused to apply inline style because it violates the following Content Security Policy directive: "style-src 'self' https://assets.infosec.exchange 'nonce-wSybDEIGyqvnkcDsYxhCfw=='". Either the 'unsafe-inline' keyword, a hash ('sha256-HRJURCWdjeakmsd5R8SgJQd/Bz0yWF2lfbWd4R3dpg8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present.
Content Security PolicyControl resources the user agent is allowed to load for a given page.

Click to learn more...
Resource
https://infosec.exchange/
Description
Refused to apply inline style because it violates the following Content Security Policy directive: "style-src 'self' https://assets.infosec.exchange 'nonce-wSybDEIGyqvnkcDsYxhCfw=='". Either the 'unsafe-inline' keyword, a hash ('sha256-HRJURCWdjeakmsd5R8SgJQd/Bz0yWF2lfbWd4R3dpg8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present.
Content Security PolicyControl resources the user agent is allowed to load for a given page.

Click to learn more...
Resource
https://infosec.exchange/
Description
Refused to apply inline style because it violates the following Content Security Policy directive: "style-src 'self' https://assets.infosec.exchange 'nonce-wSybDEIGyqvnkcDsYxhCfw=='". Either the 'unsafe-inline' keyword, a hash ('sha256-HRJURCWdjeakmsd5R8SgJQd/Bz0yWF2lfbWd4R3dpg8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present.
Content Security PolicyControl resources the user agent is allowed to load for a given page.

Click to learn more...
Resource
https://infosec.exchange/
Description
Refused to apply inline style because it violates the following Content Security Policy directive: "style-src 'self' https://assets.infosec.exchange 'nonce-wSybDEIGyqvnkcDsYxhCfw=='". Either the 'unsafe-inline' keyword, a hash ('sha256-HRJURCWdjeakmsd5R8SgJQd/Bz0yWF2lfbWd4R3dpg8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present.
Content Security PolicyControl resources the user agent is allowed to load for a given page.

Click to learn more...
Resource
https://infosec.exchange/
Description
Refused to apply inline style because it violates the following Content Security Policy directive: "style-src 'self' https://assets.infosec.exchange 'nonce-wSybDEIGyqvnkcDsYxhCfw=='". Either the 'unsafe-inline' keyword, a hash ('sha256-HRJURCWdjeakmsd5R8SgJQd/Bz0yWF2lfbWd4R3dpg8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present.
Content Security PolicyControl resources the user agent is allowed to load for a given page.

Click to learn more...
Resource
https://infosec.exchange/
Description
Refused to apply inline style because it violates the following Content Security Policy directive: "style-src 'self' https://assets.infosec.exchange 'nonce-wSybDEIGyqvnkcDsYxhCfw=='". Either the 'unsafe-inline' keyword, a hash ('sha256-HRJURCWdjeakmsd5R8SgJQd/Bz0yWF2lfbWd4R3dpg8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present.
Content Security PolicyControl resources the user agent is allowed to load for a given page.

Click to learn more...
Resource
https://infosec.exchange/
Description
Refused to apply inline style because it violates the following Content Security Policy directive: "style-src 'self' https://assets.infosec.exchange 'nonce-wSybDEIGyqvnkcDsYxhCfw=='". Either the 'unsafe-inline' keyword, a hash ('sha256-HRJURCWdjeakmsd5R8SgJQd/Bz0yWF2lfbWd4R3dpg8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present.
Content Security PolicyControl resources the user agent is allowed to load for a given page.

Click to learn more...
Resource
https://infosec.exchange/
Description
Refused to apply inline style because it violates the following Content Security Policy directive: "style-src 'self' https://assets.infosec.exchange 'nonce-wSybDEIGyqvnkcDsYxhCfw=='". Either the 'unsafe-inline' keyword, a hash ('sha256-HRJURCWdjeakmsd5R8SgJQd/Bz0yWF2lfbWd4R3dpg8='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present.
Content Security PolicyControl resources the user agent is allowed to load for a given page.

Click to learn more...
Resource
https://infosec.exchange/
Description
Refused to apply inline style because it violates the following Content Security Policy directive: "style-src 'self' https://assets.infosec.exchange 'nonce-wSybDEIGyqvnkcDsYxhCfw=='". Either the 'unsafe-inline' keyword, a hash ('sha256-YjlgX0s8wHKhDDBNq8HdOuV83ew9iK8q4YjDr6qBUyI='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present.
Content Security PolicyControl resources the user agent is allowed to load for a given page.

Click to learn more...
Resource
https://infosec.exchange/
Description
Refused to apply inline style because it violates the following Content Security Policy directive: "style-src 'self' https://assets.infosec.exchange 'nonce-wSybDEIGyqvnkcDsYxhCfw=='". Either the 'unsafe-inline' keyword, a hash ('sha256-YjlgX0s8wHKhDDBNq8HdOuV83ew9iK8q4YjDr6qBUyI='), or a nonce ('nonce-...') is required to enable inline execution. Note that hashes do not apply to event handlers, style attributes and javascript: navigations unless the 'unsafe-hashes' keyword is present.
Content Security PolicyControl resources the user agent is allowed to load for a given page.

Click to learn more...

Certificates · 3 found

SSL/TLS Certificates enable websites to encrypt transactions between the client and the server and provide server identity verification

SubjectIssue dateExpiry date
infosec.exchangeOct 8, 2024, 09:37:48Jan 6, 2025, 09:37:47
assets.infosec.exchangeSep 7, 2024, 23:46:13Dec 6, 2024, 23:46:12
media.infosec.exchangeOct 2, 2024, 12:12:56Dec 31, 2024, 12:12:55