漏洞修复:Content-Security-Policy header missing

描述

Content Security Policy (CSP) is an added layer of security that helps to detect and mitigate certain types of attacks, including Cross Site Scripting (XSS) and data injection attacks.Content Security Policy (CSP) can be implemented by adding a Content-Security-Policy header. The value of this header is a string containing the policy directives describing your Content Security Policy. To implement CSP, you should define lists of allowed origins for the all of the types of resources that your site utilizes. For example, if you have a simple site that needs to load scripts, stylesheets, and images hosted locally, as well as from the jQuery library from their CDN, the CSP header could look like the following:
add_header Content-Security-Policy "default-src 'self' localhost 'unsafe-inline' 'unsafe-eval' blob: data: ;";
It was detected that your web application doesn't implement Content Security Policy (CSP) as the CSP header is missing from the response. It's recommended to implement Content Security Policy (CSP) into your web application.

解决方案

nginx
在http、server、location下添加 add_header Content-Security-Policy
例如:

server{
    add_header Content-Security-Policy "default-src 'self' localhost 'unsafe-inline' 'unsafe-eval' blob: data: ;";
}

or

location{
    add_header Content-Security-Policy "default-src 'self' localhost 'unsafe-inline' 'unsafe-eval' blob: data: ;";
}

其他

参考:
https://imququ.com/post/content-security-policy-reference.html
https://www.cnblogs.com/miracle-luna/p/14274341.html

  • 1
    点赞
  • 5
    收藏
    觉得还不错? 一键收藏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值