https://inhsu.org/

Submitted URL:
https://inhsu.org/
Report Finished:

Risks · 0 found

  • No classification

Security Headers · 2 found

NameValueSupportInfo
Strict-Transport-SecurityGoodDeclare that a website is only accessible over a secure connection (HTTPS).

Click to learn more...
X-Frame-OptionsGoodIndicate whether a browser should be allowed to render a page in a <frame>, <iframe>, <embed> or <object>.

Click to learn more...
X-Content-Type-OptionsnosniffGoodIndicate that the MIME types advertised in the Content-Type headers should be followed and not be changed.

Click to learn more...
Content-Security-PolicyGoodControl resources the user agent is allowed to load for a given page.

Click to learn more...
Referrer-PolicyGoodControl how much referrer information should be included with requests.

Click to learn more...
Clear-Site-DataGoodControl the data stored by a client browser for their origins.

Click to learn more...
X-Permitted-Cross-Domain-PoliciesGoodControl whether a web client such as Adobe Flash Player or Adobe Acrobat has permission to handle data across domains.

Click to learn more...
Permissions-PolicyNewAllow and deny the use of browser features in a document or iframe.

Click to learn more...
Cross-Origin-Embedder-PolicyNewConfigure embedding cross-origin resources into the document.

Click to learn more...
Cross-Origin-Opener-PolicyNewEnsure a top-level document does not share a browsing context group with cross-origin documents.

Click to learn more...
Cross-Origin-Resource-PolicyNewRequest that the browser blocks no-cors cross-origin/cross-site requests to the given resource.

Click to learn more...
X-XSS-Protection1DeprecatedDeprecated. Stops pages from loading when they detect reflected cross-site scripting (XSS) attacks.

Click to learn more...
Feature-PolicyDeprecatedDeprecated. Replaced by the Permissions-Policy header.

Click to learn more...
Expect-CTDeprecatedDeprecated. Opt in to reporting and/or enforcement of Certificate Transparency requirements.

Click to learn more...
Public-Key-PinsDeprecatedDeprecated. Allows HTTPS websites to resist impersonation by attackers using mis-issued or otherwise fraudulent certificates.

Click to learn more...

Security Violations · 0 found

  • None found

Certificates · 10 found

SubjectIssue dateExpiry date
inhsu.orgSep 18, 2024, 01:47:24Dec 17, 2024, 01:47:23
cdnjs.cloudflare.comJul 31, 2024, 04:16:10Oct 29, 2024, 04:16:09
jsdelivr.netJul 30, 2024, 15:36:05Aug 31, 2025, 15:36:04
www.inhsu.orgJul 14, 2024, 08:24:02Oct 12, 2024, 08:24:01
upload.video.google.comAug 12, 2024, 07:18:03Nov 4, 2024, 07:18:02
*.google-analytics.comAug 12, 2024, 06:33:44Nov 4, 2024, 06:33:43
stats.wpmucdn.comSep 7, 2024, 23:46:06Dec 6, 2024, 23:46:05
*.gstatic.comAug 12, 2024, 07:17:58Nov 4, 2024, 07:17:57
script.crazyegg.comAug 2, 2024, 00:00:00Dec 31, 2024, 23:59:59
stats3.wpmudev.comNov 21, 2023, 00:00:00Dec 19, 2024, 23:59:59