Security Report Summary
D
Site: https://www.adults100.com/cgi-bin/out.cgi?id=hotpictu
IP Address: 2a02:4780:1e:c070:d005:828e:7468:b894
Report Time: 28 Mar 2024 21:08:34 UTC
Headers:
  • Content-Security-Policy
  • Strict-Transport-Security
  • X-Frame-Options
  • X-Content-Type-Options
  • Referrer-Policy
  • Permissions-Policy
Advanced:
Your site could be at risk, let’s perform a deeper security analysis of your site and APIs:
Missing Headers
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS. Recommended value "Strict-Transport-Security: max-age=31536000; includeSubDomains".
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking. Recommended value "X-Frame-Options: SAMEORIGIN".
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
Warnings
Status code indicates errorThe status code of the response indicates an error. Not all headers may be set when the response is an error.
Raw Headers
HTTP/2404
serverhcdn
dateThu, 28 Mar 2024 21:08:34 GMT
content-typetext/html
content-length269
varyAccept-Encoding
last-modifiedWed, 27 Mar 2024 02:13:03 GMT
etag"170-660380af-9df2e6b493a5e17;gz"
content-encodinggzip
platformhostinger
content-security-policyupgrade-insecure-requests
alt-svch3=":443"; ma=86400
x-hcdn-request-id7f62da1565ae86b11634985c0e07889f-bos-edge2
Upcoming Headers
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Additional Information
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.