https://snippet.host/eapzyz

Submitted URL:
https://snippet.host/eapzyz
Report Finished:

Risks · 0 found

Practices that may pose security risks

  • No classification

Security Headers · 5 found

HTTP response headers that can harden the security of a web application

Learn more...
NameValueSupportInfo
Strict-Transport-Securitymax-age=31536000; includeSubDomains; preloadGoodDeclare that a website is only accessible over a secure connection (HTTPS).

Click to learn more...
X-Frame-OptionsGoodIndicate whether a browser should be allowed to render a page in a <frame>, <iframe>, <embed> or <object>.

Click to learn more...
X-Content-Type-OptionsnosniffGoodIndicate that the MIME types advertised in the Content-Type headers should be followed and not be changed.

Click to learn more...
Content-Security-Policydefault-src 'none'; img-src 'self' data:; style-src 'sha256-u63PihE3COghISHa7lKT36CKADhM8M5ovxCijvnCeGg=' 'sha256-j4KLt4kEQ312AuUqAy5XvWbcZbwKYDa26bRMNy/j9vA=' 'sha256-8Ayo8ctgXanxvG567YD3IxJJ80DsgTgZRp+KZrpXGzk='; script-src 'sha256-/nEeE86N8ykMvnpONoxUKIKVkpk2VLejLWBhR4UuEPk=' 'sha256-wcSNn2MvQ0/HuUJ8EjnWeSIxYhHiP1BoyMqWqxwWBII=' 'sha256-uX1YEkZnD94HWAnmRFGobUERw5GnYj1r/4MaQxZwOO0='GoodControl resources the user agent is allowed to load for a given page.

Click to learn more...
Referrer-Policysame-originGoodControl how much referrer information should be included with requests.

Click to learn more...
Clear-Site-DataGoodControl the data stored by a client browser for their origins.

Click to learn more...
X-Permitted-Cross-Domain-PoliciesGoodControl whether a web client such as Adobe Flash Player or Adobe Acrobat has permission to handle data across domains.

Click to learn more...
Permissions-PolicyNewAllow and deny the use of browser features in a document or iframe.

Click to learn more...
Cross-Origin-Embedder-PolicyNewConfigure embedding cross-origin resources into the document.

Click to learn more...
Cross-Origin-Opener-PolicyNewEnsure a top-level document does not share a browsing context group with cross-origin documents.

Click to learn more...
Cross-Origin-Resource-PolicyNewRequest that the browser blocks no-cors cross-origin/cross-site requests to the given resource.

Click to learn more...
X-XSS-ProtectionDeprecatedDeprecated. Stops pages from loading when they detect reflected cross-site scripting (XSS) attacks.

Click to learn more...
Feature-PolicyDeprecatedDeprecated. Replaced by the Permissions-Policy header.

Click to learn more...
Expect-CTmax-age=31536000; enforceDeprecatedDeprecated. Opt in to reporting and/or enforcement of Certificate Transparency requirements.

Click to learn more...
Public-Key-PinsDeprecatedDeprecated. Allows HTTPS websites to resist impersonation by attackers using mis-issued or otherwise fraudulent certificates.

Click to learn more...

Security Violations · 0 found

Requests or resources offending security policies

  • None found

Certificates · 1 found

SSL/TLS Certificates enable websites to encrypt transactions between the client and the server and provide server identity verification

SubjectIssue dateExpiry date
snippet.hostSep 11, 2024, 00:01:30Dec 10, 2024, 00:01:29