Submitted URL: http://donate.jotalea.com.ar/
Effective URL: https://link.mercadopago.com.ar/jotalea
Submission: On January 15 via api from US — Scanned from DE

Summary

This website contacted 6 IPs in 3 countries across 6 domains to perform 17 HTTP transactions. The main IP is 18.165.183.5, located in United States and belongs to AMAZON-02, US. The main domain is link.mercadopago.com.ar.
TLS certificate: Issued by Amazon RSA 2048 M02 on December 6th 2023. Valid for: a year.
This is the only time link.mercadopago.com.ar was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 2800:6c0:2::14 27823 (Dattatec.com)
2 18.165.183.5 16509 (AMAZON-02)
10 2.21.20.144 20940 (AKAMAI-ASN1)
1 15.197.170.90 16509 (AMAZON-02)
1 151.101.2.137 54113 (FASTLY)
3 162.247.243.29 54113 (FASTLY)
17 6
Apex Domain
Subdomains
Transfer
10 mlstatic.com
http2.mlstatic.com — Cisco Umbrella Rank: 27001
220 KB
3 nr-data.net
bam.nr-data.net — Cisco Umbrella Rank: 236
1 KB
2 mercadopago.com.ar
link.mercadopago.com.ar
matt.mercadopago.com.ar
39 KB
1 newrelic.com
js-agent.newrelic.com — Cisco Umbrella Rank: 600
29 KB
1 mercadolibre.com
mercadolibre.com — Cisco Umbrella Rank: 22432
13 KB
1 jotalea.com.ar
donate.jotalea.com.ar
260 B
17 6
Domain Requested by
10 http2.mlstatic.com link.mercadopago.com.ar
http2.mlstatic.com
3 bam.nr-data.net link.mercadopago.com.ar
1 matt.mercadopago.com.ar link.mercadopago.com.ar
1 js-agent.newrelic.com link.mercadopago.com.ar
1 mercadolibre.com link.mercadopago.com.ar
1 link.mercadopago.com.ar
1 donate.jotalea.com.ar 1 redirects
17 7
Subject Issuer Validity Valid
*.mercadopago.com.ar
Amazon RSA 2048 M02
2023-12-06 -
2025-01-04
a year crt.sh
*.mlstatic.com
DigiCert TLS RSA SHA256 2020 CA1
2023-04-08 -
2024-04-10
a year crt.sh
*.mercadolibre.com
Amazon RSA 2048 M02
2023-12-06 -
2025-01-04
a year crt.sh
js-agent.newrelic.com
GlobalSign Atlas R3 DV TLS CA 2023 Q2
2023-04-13 -
2024-05-14
a year crt.sh
*.nr-data.net
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-09-29 -
2024-10-01
a year crt.sh

This page contains 1 frames:

Primary Page: https://link.mercadopago.com.ar/jotalea
Frame ID: 4BD4CEE08D02A98B6B1DF58427D54F0C
Requests: 18 HTTP requests in this frame

Screenshot

Page Title

Ingresá el monto de tu compra

Page URL History Show full URLs

  1. http://donate.jotalea.com.ar/ HTTP 301
    http://link.mercadopago.com.ar/jotalea HTTP 307
    https://link.mercadopago.com.ar/jotalea Page URL

Page Statistics

17
Requests

100 %
HTTPS

17 %
IPv6

6
Domains

7
Subdomains

6
IPs

3
Countries

302 kB
Transfer

1085 kB
Size

2
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://donate.jotalea.com.ar/ HTTP 301
    http://link.mercadopago.com.ar/jotalea HTTP 307
    https://link.mercadopago.com.ar/jotalea Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

17 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request jotalea
link.mercadopago.com.ar/
Redirect Chain
  • http://donate.jotalea.com.ar/
  • http://link.mercadopago.com.ar/jotalea
  • https://link.mercadopago.com.ar/jotalea
133 KB
39 KB
Document
General
Full URL
https://link.mercadopago.com.ar/jotalea
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.165.183.5 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-165-183-5.zrh55.r.cloudfront.net
Software
Tengine /
Resource Hash
4f7bb78f1fb77d1475a9c613235836a9753ce7e3820c909ec1b51168490bb8e6
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

accept-ch
device-memory, dpr, viewport-width, rtt, downlink, ect, save-data
accept-ch-lifetime
60
alt-svc
h3=":443"; ma=86400
cache-control
private, max-age=0, no-cache, no-store, must-revalidate
content-encoding
gzip
content-security-policy-report-only
script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'; base-uri 'none'; report-uri https://events.mercadolibre.com/csp/reports?identifier=TubEPT0F8sQcTPWtXDfYkRrwFWBtQwK9BSF3yRWZzTw7wwrroS5qQxVraEAaDw9i-D_eOA==&policy_id=9&user_id=&request_id=1e946fe8-797c-4d89-bc26-516f7180026a; report-to csp-endpoint; object-src https://http2.mlstatic.com/ https://mlstaticquic-a.akamaihd.net/
content-type
text/html; charset=utf-8
date
Mon, 15 Jan 2024 13:36:10 GMT
etag
W/"2143c-gDu93GyMk5nz3ic6F1D8eIFi3vo"
expect-ct
max-age=0
referrer-policy
no-referrer-when-downgrade
reporting-endpoints
csp-endpoint="https://events.mercadolibre.com/csp/v2/reports?identifier=TubEPT0F8sQcTPWtXDfYkRrwFWBtQwK9BSF3yRWZzTw7wwrroS5qQxVraEAaDw9i-D_eOA==&user_id=&request_id=1e946fe8-797c-4d89-bc26-516f7180026a"
server
Tengine
strict-transport-security
max-age=15552000; includeSubDomains
vary
Accept-Encoding
via
1.1 e042bf1e56617a2fbe098f111a30b514.cloudfront.net (CloudFront)
x-amz-cf-id
UOjmdB0G601PjlNbGOH1nRpry8CzXj7ED2quBta3wD-62oXF41a1Pw==
x-amz-cf-pop
ZRH55-P1
x-cache
Miss from cloudfront
x-content-type-options
nosniff
x-d2id
1e946fe8-797c-4d89-bc26-516f7180026a
x-dns-prefetch-control
on
x-download-options
noopen
x-envoy-upstream-service-time
87
x-navigation-version
layout-5.7.0
x-permitted-cross-domain-policies
none
x-request-device-id
1e946fe8-797c-4d89-bc26-516f7180026a
x-request-id
1e946fe8-797c-4d89-bc26-516f7180026a
x-xss-protection
1; mode=block

Redirect headers

Cross-Origin-Resource-Policy
Cross-Origin
Location
https://link.mercadopago.com.ar/jotalea
Non-Authoritative-Reason
HSTS
proximanova-light.woff2
http2.mlstatic.com/ui/webfonts/v3.0.0/proxima-nova/
14 KB
14 KB
Font
General
Full URL
https://http2.mlstatic.com/ui/webfonts/v3.0.0/proxima-nova/proximanova-light.woff2
Requested by
Host: link.mercadopago.com.ar
URL: https://link.mercadopago.com.ar/jotalea
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.21.20.144 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-21-20-144.deploy.static.akamaitechnologies.com
Software
Tengine /
Resource Hash
9bb769c5a9f25f8d52e9ba56881641ec0ca019da478cf2910457fdbea01fcd14
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://link.mercadopago.com.ar/jotalea
Origin
https://link.mercadopago.com.ar
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

x-amz-version-id
C4CTuYdIvDB_0NcYDhbmfHFUFBfVxB.Q
content-encoding
gzip
x-content-type-options
nosniff
x-d2id
a708f3bb-c34b-4cf0-829d-06bc731f7a68
x-cdn
a
date
Mon, 15 Jan 2024 13:36:11 GMT
x-amz-request-id
9T3XKDRN7HHC8AJ8
x-amz-server-side-encryption
AES256
x-amz-replication-status
COMPLETED
alt-svc
h3=":443"; ma=93600,h3-29=":443"; ma=93600,h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
content-length
14099
x-xss-protection
1; mode=block
x-amz-id-2
x3aVNhgbtHOVHLykTo9xdjdouZ9AeLujRPISag3phs+HymEzJtx9ozCHcutCSBY9lSOX+SNhNfhneUjEJLY2hw==
x-request-id
a708f3bb-c34b-4cf0-829d-06bc731f7a68
referrer-policy
no-referrer-when-downgrade
last-modified
Tue, 07 Jun 2022 03:26:46 GMT
server
Tengine
etag
"0de1fd16bf20e0b68646e390d439ab42"
vary
Accept-Encoding
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
timing-allow-origin
*
x-request-device-id
a708f3bb-c34b-4cf0-829d-06bc731f7a68
proximanova-regular.woff2
http2.mlstatic.com/ui/webfonts/v3.0.0/proxima-nova/
14 KB
14 KB
Font
General
Full URL
https://http2.mlstatic.com/ui/webfonts/v3.0.0/proxima-nova/proximanova-regular.woff2
Requested by
Host: link.mercadopago.com.ar
URL: https://link.mercadopago.com.ar/jotalea
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.21.20.144 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-21-20-144.deploy.static.akamaitechnologies.com
Software
Tengine /
Resource Hash
9411ab12b8dd65ce03ea7e1c62557fc2d1eaa1d5d1493609a14a2e29b8342918
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://link.mercadopago.com.ar/jotalea
Origin
https://link.mercadopago.com.ar
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

x-amz-version-id
MocYTiXX0FcyQ3NLXQ4zZuxDhFDOReik
content-encoding
gzip
x-content-type-options
nosniff
x-d2id
893961d1-de6c-4f4e-90c1-c9d3e9b5a36b
x-cdn
a
date
Mon, 15 Jan 2024 13:36:11 GMT
x-amz-request-id
9T3N9HYZDNP5ZQVN
x-amz-server-side-encryption
AES256
x-amz-replication-status
COMPLETED
content-length
14099
x-xss-protection
1; mode=block
x-amz-id-2
fh4lEt4v5y7p0NJ9d+sB3ntVZBmvDP9BL6ATivjZUkN387AxQ5xk0aVPqlUjdpV/gv9onv7PwOagBp8L3fFcGg==
x-request-id
893961d1-de6c-4f4e-90c1-c9d3e9b5a36b
referrer-policy
no-referrer-when-downgrade
last-modified
Tue, 07 Jun 2022 03:26:49 GMT
server
Tengine
etag
"67ff311675dbd02ddb898f02af6fddaf"
vary
Accept-Encoding
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
timing-allow-origin
*
x-request-device-id
893961d1-de6c-4f4e-90c1-c9d3e9b5a36b
proximanova-semibold.woff2
http2.mlstatic.com/ui/webfonts/v3.0.0/proxima-nova/
13 KB
14 KB
Font
General
Full URL
https://http2.mlstatic.com/ui/webfonts/v3.0.0/proxima-nova/proximanova-semibold.woff2
Requested by
Host: link.mercadopago.com.ar
URL: https://link.mercadopago.com.ar/jotalea
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.21.20.144 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-21-20-144.deploy.static.akamaitechnologies.com
Software
Tengine /
Resource Hash
67b73e30fc4ae2cdb5ee2e87bd9928b747ed8c066f0d56cc38ae1612a61915a7
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://link.mercadopago.com.ar/jotalea
Origin
https://link.mercadopago.com.ar
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

x-amz-version-id
QXtxTjNIRBQpICBRMemGkscbfcpzhxcO
content-encoding
gzip
x-content-type-options
nosniff
x-d2id
837ed5e1-e80a-4331-9839-75d4e5f658cd
x-cdn
a
date
Mon, 15 Jan 2024 13:36:11 GMT
x-amz-request-id
9T3RNK5T9NG2WRZN
x-amz-server-side-encryption
AES256
x-amz-replication-status
COMPLETED
content-length
13767
x-xss-protection
1; mode=block
x-amz-id-2
nBVRAEzN7r7vsfBjbH7W/VpJQd5o9kq9yLhGlGxUyT9Ghb94/jCdSMIiVvXCsBIrnYHTBeU0KJ91U48xX3UT6Q==
x-request-id
837ed5e1-e80a-4331-9839-75d4e5f658cd
referrer-policy
no-referrer-when-downgrade
last-modified
Tue, 07 Jun 2022 03:26:52 GMT
server
Tengine
etag
"a173db3743be3e63644aab4c442c169e"
vary
Accept-Encoding
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
timing-allow-origin
*
x-request-device-id
837ed5e1-e80a-4331-9839-75d4e5f658cd
navigation_v3.css
http2.mlstatic.com/frontend-assets/mp-web-navigation/ui-navigation/6.7.0/mercadopago/
138 KB
15 KB
Stylesheet
General
Full URL
https://http2.mlstatic.com/frontend-assets/mp-web-navigation/ui-navigation/6.7.0/mercadopago/navigation_v3.css
Requested by
Host: link.mercadopago.com.ar
URL: https://link.mercadopago.com.ar/jotalea
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.21.20.144 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-21-20-144.deploy.static.akamaitechnologies.com
Software
Tengine /
Resource Hash
96b784d9f80a44e0ebe5a7f24af10de17fcd92b4c8c752f13a21003cac348885
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://link.mercadopago.com.ar/jotalea
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

x-amz-version-id
WhgSpFnNCyJG6p1cs3G1vlZx.vpp1KeW
content-encoding
br
x-content-type-options
nosniff
x-d2id
1d14d855-df81-401d-b17a-9891467bc6e8
x-cdn
a
date
Mon, 15 Jan 2024 13:36:10 GMT
x-amz-request-id
PPXEFHAA8Q6Y49RJ
x-amz-server-side-encryption
AES256
x-envoy-upstream-service-time
249
x-amz-replication-status
COMPLETED
content-length
14374
x-amz-id-2
AIgm+FA/QUlnLdsLgb7OuiE4LrmTTuvwUzbriiDAVI/lS7issMNBti/6mWkL2iuFpJ8YRUgnfPg=
x-request-id
1d14d855-df81-401d-b17a-9891467bc6e8
x-xss-protection
1; mode=block
referrer-policy
no-referrer-when-downgrade
last-modified
Tue, 26 Dec 2023 20:29:17 GMT
server
Tengine
etag
W/"9351d58b66b682b7fdc1a6a13aaf5234"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
timing-allow-origin
*
x-request-device-id
1d14d855-df81-401d-b17a-9891467bc6e8
calculator.d4e3a30d.css
http2.mlstatic.com/frontend-assets/lts-quicklink/
73 KB
9 KB
Stylesheet
General
Full URL
https://http2.mlstatic.com/frontend-assets/lts-quicklink/calculator.d4e3a30d.css
Requested by
Host: link.mercadopago.com.ar
URL: https://link.mercadopago.com.ar/jotalea
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.21.20.144 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-21-20-144.deploy.static.akamaitechnologies.com
Software
Tengine /
Resource Hash
2a90a7786de6091202c7c1a4ea9a87d0ed0de0d970bc57fd220b9fe54daa985c
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://link.mercadopago.com.ar/jotalea
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

x-amz-version-id
cXKhHXM486a2Yv9Uaam.muoGpuflwg_c
content-encoding
br
x-content-type-options
nosniff
x-d2id
69389d09-0859-4a6e-8475-c509cf7fa79e
x-cdn
a
date
Mon, 15 Jan 2024 13:36:10 GMT
x-amz-request-id
JXE0E1H6DYJC4GX9
x-amz-server-side-encryption
AES256
x-envoy-upstream-service-time
2855
x-amz-replication-status
COMPLETED
alt-svc
h3=":443"; ma=93600,h3-29=":443"; ma=93600,h3-Q050=":443"; ma=93600,quic=":443"; ma=93600; v="46,43"
content-length
7990
x-amz-id-2
EuDRC7rve7D7u1JDs8w6s4b/dgEStXwaLMZzp6GzuQY7Q/KBtZ/ddKxU1CqiYMYR48vVB1SUN/A=
x-request-id
69389d09-0859-4a6e-8475-c509cf7fa79e
x-xss-protection
1; mode=block
referrer-policy
no-referrer-when-downgrade
last-modified
Wed, 27 Dec 2023 18:09:08 GMT
server
Tengine
etag
W/"dd82fe3555620684317f4f52de84ca1d"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
timing-allow-origin
*
x-request-device-id
69389d09-0859-4a6e-8475-c509cf7fa79e
default-small-mp.png
mercadolibre.com/org-img/mkt/email-mkt-assets/checkout-off/
13 KB
13 KB
Image
General
Full URL
https://mercadolibre.com/org-img/mkt/email-mkt-assets/checkout-off/default-small-mp.png
Requested by
Host: link.mercadopago.com.ar
URL: https://link.mercadopago.com.ar/jotalea
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
15.197.170.90 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
a35f64fceb718ad27.awsglobalaccelerator.com
Software
Tengine /
Resource Hash
9c14ce802e7ac9e1625b472ee1789b52f6997aa93bfd1bb239650ab949906fd3
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://link.mercadopago.com.ar/jotalea
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Mon, 15 Jan 2024 13:36:10 GMT
x-amz-version-id
null
x-content-type-options
nosniff
x-d2id
16cf200e-638d-44f3-a9cb-228a5ff770a6
x-amz-meta-user-agent-id
rdean@s-441398a2977346d89
x-amz-request-id
D8BYYWKZS6TGHXNE
content-length
13053
x-xss-protection
1; mode=block
x-amz-id-2
ZpWuoIqLoRP6/tE91Uv+xqpRkE0+8MUkk+FYFyHzAWMFA+s8Tt+wOc9B0b4VpiCbdHfvb5EHuuA=
x-request-id
16cf200e-638d-44f3-a9cb-228a5ff770a6
referrer-policy
no-referrer-when-downgrade
last-modified
Thu, 20 Aug 2020 14:05:28 GMT
server
Tengine
etag
"d1adefda4b72618145e481afa7cfdcf4"
x-amz-meta-user-agent
AWSTransfer
content-type
image/png
access-control-allow-origin
*
x-robots-tag
noindex
x-request-device-id
16cf200e-638d-44f3-a9cb-228a5ff770a6
logo__large.png
http2.mlstatic.com/frontend-assets/mp-web-navigation/ui-navigation/6.7.0/mercadopago/
2 KB
2 KB
Image
General
Full URL
https://http2.mlstatic.com/frontend-assets/mp-web-navigation/ui-navigation/6.7.0/mercadopago/logo__large.png
Requested by
Host: http2.mlstatic.com
URL: https://http2.mlstatic.com/frontend-assets/mp-web-navigation/ui-navigation/6.7.0/mercadopago/navigation_v3.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.21.20.144 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-21-20-144.deploy.static.akamaitechnologies.com
Software
Tengine /
Resource Hash
b1edfea82295326d0a75d8470e91ac92c1678fcdde3ca6ddf131052b0165a971
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://http2.mlstatic.com/frontend-assets/mp-web-navigation/ui-navigation/6.7.0/mercadopago/navigation_v3.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

strict-transport-security
max-age=15552000; includeSubDomains
date
Mon, 15 Jan 2024 13:36:11 GMT
x-content-type-options
nosniff
x-d2id
fae5fa26-ac4d-4942-8560-5811399c1a51
x-permitted-cross-domain-policies
none
x-cdn
a
x-dns-prefetch-control
on
x-envoy-upstream-service-time
5
content-length
1843
x-xss-protection
1; mode=block
x-request-id
fae5fa26-ac4d-4942-8560-5811399c1a51
referrer-policy
no-referrer-when-downgrade
server
Tengine
accept-ch
device-memory, dpr, viewport-width, rtt, downlink, ect, save-data
etag
"733-NEfH/i5MKrIUnl5lMCwiPIEbOvo"
expect-ct
max-age=0
x-download-options
noopen
accept-ch-lifetime
60
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
timing-allow-origin
*
x-request-device-id
fae5fa26-ac4d-4942-8560-5811399c1a51
truncated
/
255 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
21d2fdd6d5b565dba76febc6798f3e585b15dd0b019dd1d176d43ed410eca635

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

Content-Type
image/svg+xml
logo__large@2x.png
http2.mlstatic.com/frontend-assets/mp-web-navigation/ui-navigation/6.7.0/mercadopago/
3 KB
4 KB
Image
General
Full URL
https://http2.mlstatic.com/frontend-assets/mp-web-navigation/ui-navigation/6.7.0/mercadopago/logo__large@2x.png
Requested by
Host: http2.mlstatic.com
URL: https://http2.mlstatic.com/frontend-assets/mp-web-navigation/ui-navigation/6.7.0/mercadopago/navigation_v3.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.21.20.144 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-21-20-144.deploy.static.akamaitechnologies.com
Software
Tengine /
Resource Hash
41a2cf0f569bd5f33cfd3950c64139c8079a0f472261a27b4f7e547555fcda27
Security Headers
Name Value
Strict-Transport-Security max-age=15552000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://http2.mlstatic.com/frontend-assets/mp-web-navigation/ui-navigation/6.7.0/mercadopago/navigation_v3.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

strict-transport-security
max-age=15552000; includeSubDomains
date
Mon, 15 Jan 2024 13:36:11 GMT
x-content-type-options
nosniff
x-d2id
0c034ae6-8332-4473-a3fb-671f554a04f3
x-permitted-cross-domain-policies
none
x-cdn
a
x-dns-prefetch-control
on
x-envoy-upstream-service-time
66
content-length
3518
x-xss-protection
1; mode=block
x-request-id
0c034ae6-8332-4473-a3fb-671f554a04f3
referrer-policy
no-referrer-when-downgrade
server
Tengine
accept-ch
device-memory, dpr, viewport-width, rtt, downlink, ect, save-data
etag
"dbe-vfvPL65jBhBLzEsTPg7m4U4gepQ"
expect-ct
max-age=0
x-download-options
noopen
accept-ch-lifetime
60
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
timing-allow-origin
*
x-request-device-id
0c034ae6-8332-4473-a3fb-671f554a04f3
navigation.woff2
http2.mlstatic.com/frontend-assets/mp-web-navigation/ui-navigation/6.7.0/mercadopago/
2 KB
3 KB
Font
General
Full URL
https://http2.mlstatic.com/frontend-assets/mp-web-navigation/ui-navigation/6.7.0/mercadopago/navigation.woff2
Requested by
Host: http2.mlstatic.com
URL: https://http2.mlstatic.com/frontend-assets/mp-web-navigation/ui-navigation/6.7.0/mercadopago/navigation_v3.css
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.21.20.144 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-21-20-144.deploy.static.akamaitechnologies.com
Software
Tengine /
Resource Hash
d78359b6323e0836298e3676032760c440d95dee923d9323675a380844ce892f
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://http2.mlstatic.com/frontend-assets/mp-web-navigation/ui-navigation/6.7.0/mercadopago/navigation_v3.css
Origin
https://link.mercadopago.com.ar
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

x-amz-version-id
00OVnfA5N99S5EYWWrNChjarWsathyvX
content-encoding
gzip
x-content-type-options
nosniff
x-d2id
2cfa7067-7f3c-4929-8160-19585262d521
x-cdn
a
date
Mon, 15 Jan 2024 13:36:11 GMT
x-amz-request-id
PPX6T3PNW8YJM98K
x-amz-server-side-encryption
AES256
x-envoy-upstream-service-time
55
x-amz-replication-status
COMPLETED
content-length
2555
x-amz-id-2
Gp0F9QvGmNYGHXI5tRqErpa8B68lE/reYt/c079TTN7ro+/el7icn29ym0ZNt8RE9/QWttj7EWY=
x-request-id
2cfa7067-7f3c-4929-8160-19585262d521
x-xss-protection
1; mode=block
referrer-policy
no-referrer-when-downgrade
last-modified
Tue, 26 Dec 2023 20:29:34 GMT
server
Tengine
etag
"8ef37a4c76aa93d765c2f5fae2e4f4a2"
vary
Accept-Encoding
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
accept-ranges
bytes
timing-allow-origin
*
x-request-device-id
2cfa7067-7f3c-4929-8160-19585262d521
nr-spa-1.250.0.min.js
js-agent.newrelic.com/
86 KB
29 KB
Script
General
Full URL
https://js-agent.newrelic.com/nr-spa-1.250.0.min.js
Requested by
Host: link.mercadopago.com.ar
URL: https://link.mercadopago.com.ar/jotalea
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.2.137 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
8aaf0af04baf8eaa35b1ac46ed02d131a8d3c44896b92a45fa1555c70ebc94c9
Security Headers
Name Value
Strict-Transport-Security max-age=300

Request headers

Referer
https://link.mercadopago.com.ar/jotalea
Origin
https://link.mercadopago.com.ar
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

x-amz-version-id
9CPSHfU_b43id9HPDI1ELov4Sz01U0Ym
content-encoding
br
via
1.1 varnish
date
Mon, 15 Jan 2024 13:36:11 GMT
strict-transport-security
max-age=300
x-amz-request-id
Y8X089R670KABAR2
x-amz-server-side-encryption
AES256
x-cache
HIT
cross-origin-resource-policy
cross-origin
content-length
28786
x-amz-id-2
yxunnlth4kIZ7bGH6TQSAMYePrRUkg0/RGFWFX3C1ywxQBIbeqTcNDs0Yt+1kM6l/9mNrCyQlIY=
x-served-by
cache-fra-eddf8230083-FRA
last-modified
Tue, 09 Jan 2024 19:15:56 GMT
server
AmazonS3
x-timer
S1705325771.186375,VS0,VE0
etag
"6e3b65f7f44fa4b3bf86d1f0187490ce"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000, stale-while-revalidate=86400, stale-if-error=86400
accept-ranges
bytes
x-cache-hits
160849
perfill-agent.min.js
http2.mlstatic.com/frontend-assets/perfill-agent/3.0.1/
40 KB
14 KB
Script
General
Full URL
https://http2.mlstatic.com/frontend-assets/perfill-agent/3.0.1/perfill-agent.min.js
Requested by
Host: link.mercadopago.com.ar
URL: https://link.mercadopago.com.ar/jotalea
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.21.20.144 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-21-20-144.deploy.static.akamaitechnologies.com
Software
Tengine /
Resource Hash
6975daa8cc662c34043719b6a707c124ed30a00c2ea7329be12a4c77f119f2d9
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://link.mercadopago.com.ar/jotalea
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

x-amz-version-id
uwM90Lph6ZZH1t1tpc7yKiDy95bt.sT9
content-encoding
br
x-content-type-options
nosniff
x-d2id
bc9130dd-b04c-494b-bc31-fed4cb025ee7
x-cdn
a
date
Mon, 15 Jan 2024 13:36:11 GMT
x-amz-request-id
HQRWC0JH9GV5A2R8
x-amz-server-side-encryption
AES256
content-security-policy-report-only
script-src 'self' 'unsafe-eval' 'unsafe-inline' https://www.gstatic.com https://www.google.com https://adservice.google.com https://www.googleadservices.com https://*.mlstatic.com https://js-agent.newrelic.com https://*.hotjar.com https://*.nr-data.net https://www.google-analytics.com https://analytics.tiktok.com https://connect.facebook.net https://*.googlesyndication.com https://tags.creativecdn.com https://www.googletagmanager.com https://googleads.g.doubleclick.net https://www.datadoghq-browser-agent.com https://maps.googleapis.com https://ssl.google-analytics.com https://static.meli.com https://*.mercadolibre.com https://*.mercadopago.com; report-to endpoint-csp; report-uri https://events.mercadolibre.com/csp/reports
x-envoy-upstream-service-time
120
x-amz-replication-status
COMPLETED
content-length
13014
x-amz-id-2
kAYcsllArNZh0WNer3e4eSHDdDj+Sgvd3CTuq+qLK7nfNQynCqhFzBMiD9XsEGhgVA72CGUNdr0=
x-request-id
bc9130dd-b04c-494b-bc31-fed4cb025ee7
reporting-endpoints
endpoint-csp="https://events.mercadolibre.com/csp/v2/reports"
x-xss-protection
1; mode=block
referrer-policy
no-referrer-when-downgrade
last-modified
Tue, 02 May 2023 18:13:40 GMT
server
Tengine
etag
W/"7e65e2267ef8f4ca075203f92665d5cd"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
timing-allow-origin
*
x-request-device-id
bc9130dd-b04c-494b-bc31-fed4cb025ee7
/
matt.mercadopago.com.ar/
0
520 B
Ping
General
Full URL
https://matt.mercadopago.com.ar/?go=https%3A%2F%2Flink.mercadopago.com.ar%2Fjotalea
Requested by
Host: link.mercadopago.com.ar
URL: https://link.mercadopago.com.ar/jotalea
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
18.165.183.5 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-18-165-183-5.zrh55.r.cloudfront.net
Software
Tengine /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://link.mercadopago.com.ar/jotalea
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

date
Mon, 15 Jan 2024 13:36:11 GMT
via
1.1 e042bf1e56617a2fbe098f111a30b514.cloudfront.net (CloudFront)
x-content-type-options
nosniff
x-d2id
1e946fe8-797c-4d89-bc26-516f7180026a
x-amz-cf-pop
ZRH55-P1
x-cache
Miss from cloudfront
x-envoy-upstream-service-time
13
alt-svc
h3=":443"; ma=86400
x-xss-protection
1; mode=block
x-request-id
cee288b4-5c94-4e1b-847c-6f5589c4587f
referrer-policy
no-referrer-when-downgrade
server
Tengine
access-control-allow-origin
https://link.mercadopago.com.ar
access-control-allow-credentials
true
x-amz-cf-id
i1E9hJTUcnC6ssb0A4PFEQZpnCQa5gGItMmyRJu-iVej5rAhxhqmFg==
x-request-device-id
1e946fe8-797c-4d89-bc26-516f7180026a
calculator.3119fc5c.js
http2.mlstatic.com/frontend-assets/lts-quicklink/
554 KB
130 KB
Script
General
Full URL
https://http2.mlstatic.com/frontend-assets/lts-quicklink/calculator.3119fc5c.js
Requested by
Host: link.mercadopago.com.ar
URL: https://link.mercadopago.com.ar/jotalea
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2.21.20.144 Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a2-21-20-144.deploy.static.akamaitechnologies.com
Software
Tengine /
Resource Hash
4764d18bb7a9526fbb2bcaec73e2858000431b14b22cb45720bff01eb49fda89
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://link.mercadopago.com.ar/jotalea
Origin
https://link.mercadopago.com.ar
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36

Response headers

x-amz-version-id
F1bprDmSa5PN9XXfszBn8d4E.wi1xLO1
content-encoding
br
x-content-type-options
nosniff
x-d2id
ac969be4-d505-40b1-b07f-a34d8249d6ab
x-cdn
a
date
Mon, 15 Jan 2024 13:36:11 GMT
x-amz-request-id
9770EJ788JS1HVFQ
x-amz-server-side-encryption
AES256
x-envoy-upstream-service-time
1109
x-amz-replication-status
COMPLETED
content-length
132643
x-amz-id-2
n+r59N2SVG0iFYK1t3WWokuigrFE2qJqfCCDHFGVvGbyPh+u52bHde+oHMXRljZheaXfU2LkZDU=
x-request-id
ac969be4-d505-40b1-b07f-a34d8249d6ab
x-xss-protection
1; mode=block
referrer-policy
no-referrer-when-downgrade
last-modified
Wed, 27 Dec 2023 18:09:09 GMT
server
Tengine
etag
W/"074b6467184cd6681454aec561c027e5"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000, immutable
timing-allow-origin
*
x-request-device-id
ac969be4-d505-40b1-b07f-a34d8249d6ab
NRBR-766f4fb616d3a2368ce
bam.nr-data.net/1/
40 B
411 B
XHR
General
Full URL
https://bam.nr-data.net/1/NRBR-766f4fb616d3a2368ce?a=1765698284&v=1.250.0&to=bgQDMEcFXkJZBkYNWldOJBxFFlVCSw9BS3J8NU5LDwVcWFkW&rst=2893&ck=0&s=68b60d03831ed3f4&ref=https://link.mercadopago.com.ar/jotalea&hr=0&tt=4ce4460aa9131d07&af=err,xhr,stn,ins,spa&ap=78.943791&be=2146&fe=699&dc=560&fsh=1&perf=%7B%22timing%22:%7B%22of%22:1705325768313,%22n%22:0,%22f%22:1588,%22dn%22:1651,%22dne%22:1651,%22c%22:1651,%22s%22:1662,%22ce%22:1681,%22rq%22:1681,%22rp%22:2147,%22rpe%22:2150,%22di%22:2706,%22ds%22:2706,%22de%22:2706,%22dc%22:2844,%22l%22:2844,%22le%22:2845%7D,%22navigation%22:%7B%7D%7D&fp=2722&fcp=2722
Requested by
Host: link.mercadopago.com.ar
URL: https://link.mercadopago.com.ar/jotalea
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
162.247.243.29 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
5ca742541d65d718402499ed1d84d003258ce2116562169b85744cf7d798485a

Request headers

Referer
https://link.mercadopago.com.ar/jotalea
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
content-type
text/plain

Response headers

date
Mon, 15 Jan 2024 13:36:11 GMT
access-control-allow-methods
GET, POST, PUT, HEAD, OPTIONS
content-type
text/plain
access-control-allow-origin
https://link.mercadopago.com.ar
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
Connection
keep-alive
Content-Length
40
x-served-by
cache-fra-eddf8230058-FRA
NRBR-766f4fb616d3a2368ce
bam.nr-data.net/ins/1/
0
281 B
XHR
General
Full URL
https://bam.nr-data.net/ins/1/NRBR-766f4fb616d3a2368ce?a=1765698284&v=1.250.0&to=bgQDMEcFXkJZBkYNWldOJBxFFlVCSw9BS3J8NU5LDwVcWFkW&rst=3364&ck=0&s=68b60d03831ed3f4&ref=https://link.mercadopago.com.ar/jotalea&hr=0
Requested by
Host: link.mercadopago.com.ar
URL: https://link.mercadopago.com.ar/jotalea
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
162.247.243.29 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
https://link.mercadopago.com.ar/jotalea
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
content-type
text/plain

Response headers

access-control-allow-origin
https://link.mercadopago.com.ar
date
Mon, 15 Jan 2024 13:36:11 GMT
access-control-allow-credentials
true
Connection
keep-alive
access-control-allow-methods
GET, POST, PUT, HEAD, OPTIONS
x-served-by
cache-fra-eddf8230058-FRA
NRBR-766f4fb616d3a2368ce
bam.nr-data.net/events/1/
24 B
350 B
XHR
General
Full URL
https://bam.nr-data.net/events/1/NRBR-766f4fb616d3a2368ce?a=1765698284&v=1.250.0&to=bgQDMEcFXkJZBkYNWldOJBxFFlVCSw9BS3J8NU5LDwVcWFkW&rst=3483&ck=0&s=68b60d03831ed3f4&ref=https://link.mercadopago.com.ar/jotalea&hr=0
Requested by
Host: link.mercadopago.com.ar
URL: https://link.mercadopago.com.ar/jotalea
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
162.247.243.29 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
0c9cf152a0ad00d4f102c93c613c104914be5517ac8f8e0831727f8bfbe8b300

Request headers

Referer
https://link.mercadopago.com.ar/jotalea
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.216 Safari/537.36
content-type
text/plain

Response headers

date
Mon, 15 Jan 2024 13:36:11 GMT
access-control-allow-methods
GET, POST, PUT, HEAD, OPTIONS
content-type
image/gif
access-control-allow-origin
https://link.mercadopago.com.ar
access-control-allow-credentials
true
Connection
keep-alive
Content-Length
24
x-served-by
cache-fra-eddf8230058-FRA

Verdicts & Comments Add Verdict or Comment

13 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| NREUM object| webpackChunk:NRBA-1.250.0.PROD object| newrelic object| cssLinks function| hideNavigationListContainers function| imageLazyLoading object| lazyImageObserver function| mitt object| freya function| _perfill object| __PRELOADED_STATE__ undefined| perfill object| regeneratorRuntime

2 Cookies

Domain/Path Name / Value
.mercadopago.com.ar/ Name: _d2id
Value: 1e946fe8-797c-4d89-bc26-516f7180026a-n
link.mercadopago.com.ar/ Name: _csrf
Value: AtlWaErrBGKu7IkzVsYwjV4v

224 Console Messages

Source Level URL
Text
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'nonce-c8gqWsGqmdtpt1rxEz8Pxg==' 'strict-dynamic' https: 'unsafe-inline' 'report-sample'".

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=15552000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

bam.nr-data.net
donate.jotalea.com.ar
http2.mlstatic.com
js-agent.newrelic.com
link.mercadopago.com.ar
matt.mercadopago.com.ar
mercadolibre.com
15.197.170.90
151.101.2.137
162.247.243.29
18.165.183.5
2.21.20.144
2800:6c0:2::14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