Submitted URL: https://t.c.hersheys.com/r/?id=h1534b652,716d5d9,717728f
Effective URL: https://www.myhersheysbar.com/
Submission: On February 15 via api from CA — Scanned from CA

Summary

This website contacted 23 IPs in 2 countries across 21 domains to perform 177 HTTP transactions. The main IP is 34.234.189.55, located in Ashburn, United States and belongs to AMAZON-AES, US. The main domain is www.myhersheysbar.com.
TLS certificate: Issued by Amazon RSA 2048 M02 on July 17th 2023. Valid for: a year.
This is the only time www.myhersheysbar.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 52.88.162.215 16509 (AMAZON-02)
90 34.234.189.55 14618 (AMAZON-AES)
4 142.251.163.95 15169 (GOOGLE)
3 172.67.217.79 ()
1 172.253.115.95 15169 (GOOGLE)
1 172.253.63.101 15169 (GOOGLE)
2 23.221.241.54 16625 (AKAMAI-AS)
2 172.253.63.97 15169 (GOOGLE)
2 104.17.25.14 13335 (CLOUDFLAR...)
2 31.13.66.19 32934 (FACEBOOK)
3 142.251.167.94 15169 (GOOGLE)
2 104.209.192.206 8075 (MICROSOFT...)
3 52.201.196.73 14618 (AMAZON-AES)
1 142.251.167.100 15169 (GOOGLE)
1 172.253.122.155 15169 (GOOGLE)
1 172.253.122.94 15169 (GOOGLE)
1 1 3.211.157.243 14618 (AMAZON-AES)
1 63.140.39.224 14618 (AMAZON-AES)
1 31.13.66.35 32934 (FACEBOOK)
4 54.192.51.16 16509 (AMAZON-02)
1 63.140.38.189 14618 (AMAZON-AES)
47 54.186.23.98 16509 (AMAZON-02)
2 151.101.128.176 54113 (FASTLY)
2 52.10.55.116 16509 (AMAZON-02)
177 23
Apex Domain
Subdomains
Transfer
90 myhersheysbar.com
www.myhersheysbar.com
5 MB
53 stripe.com
js.stripe.com — Cisco Umbrella Rank: 1356
q.stripe.com — Cisco Umbrella Rank: 8764
m.stripe.com — Cisco Umbrella Rank: 1289
77 KB
5 snipcart.com
cdn.snipcart.com — Cisco Umbrella Rank: 178507
app.snipcart.com — Cisco Umbrella Rank: 172663
198 KB
5 googleapis.com
fonts.googleapis.com — Cisco Umbrella Rank: 48
ajax.googleapis.com — Cisco Umbrella Rank: 434
35 KB
3 demdex.net
dpm.demdex.net — Cisco Umbrella Rank: 250
hersheys.demdex.net — Cisco Umbrella Rank: 76306
5 KB
3 gstatic.com
fonts.gstatic.com
110 KB
2 stripe.network
m.stripe.network — Cisco Umbrella Rank: 1444
16 KB
2 facebook.net
connect.facebook.net — Cisco Umbrella Rank: 191
71 KB
2 cloudflare.com
cdnjs.cloudflare.com — Cisco Umbrella Rank: 257
8 KB
2 googletagmanager.com
www.googletagmanager.com — Cisco Umbrella Rank: 52
164 KB
2 adobedtm.com
assets.adobedtm.com — Cisco Umbrella Rank: 438
73 KB
1 2o7.net
sthehersheycompany.122.2o7.net
345 B
1 facebook.com
www.facebook.com — Cisco Umbrella Rank: 114
185 B
1 omtrdc.net
hersheys.tt.omtrdc.net
507 B
1 everesttech.net
cm.everesttech.net — Cisco Umbrella Rank: 1406
517 B
1 google.ca
www.google.ca — Cisco Umbrella Rank: 8927
408 B
1 doubleclick.net
stats.g.doubleclick.net — Cisco Umbrella Rank: 113
250 B
1 google.com
analytics.google.com — Cisco Umbrella Rank: 177
259 B
1 googleoptimize.com
www.googleoptimize.com — Cisco Umbrella Rank: 2555
53 KB
1 hersheys.com
t.c.hersheys.com
344 B
0 bbb.org Failed
www.bbb.org Failed
177 21
Domain Requested by
90 www.myhersheysbar.com www.myhersheysbar.com
ajax.googleapis.com
47 q.stripe.com www.myhersheysbar.com
4 js.stripe.com cdn.snipcart.com
js.stripe.com
4 fonts.googleapis.com www.myhersheysbar.com
3 fonts.gstatic.com fonts.googleapis.com
3 cdn.snipcart.com www.myhersheysbar.com
cdn.snipcart.com
2 m.stripe.com m.stripe.network
2 m.stripe.network js.stripe.com
m.stripe.network
2 dpm.demdex.net assets.adobedtm.com
www.myhersheysbar.com
2 app.snipcart.com www.myhersheysbar.com
2 connect.facebook.net www.myhersheysbar.com
connect.facebook.net
2 cdnjs.cloudflare.com www.myhersheysbar.com
2 www.googletagmanager.com www.myhersheysbar.com
www.googleoptimize.com
2 assets.adobedtm.com www.myhersheysbar.com
assets.adobedtm.com
1 sthehersheycompany.122.2o7.net www.myhersheysbar.com
1 www.facebook.com www.myhersheysbar.com
1 hersheys.tt.omtrdc.net assets.adobedtm.com
1 cm.everesttech.net 1 redirects
1 hersheys.demdex.net assets.adobedtm.com
1 www.google.ca www.myhersheysbar.com
1 stats.g.doubleclick.net www.googletagmanager.com
1 analytics.google.com www.googletagmanager.com
1 www.googleoptimize.com www.myhersheysbar.com
1 ajax.googleapis.com www.myhersheysbar.com
1 t.c.hersheys.com 1 redirects
0 www.bbb.org Failed www.myhersheysbar.com
177 26
Subject Issuer Validity Valid
myhersheysbar.com
Amazon RSA 2048 M02
2023-07-17 -
2024-08-14
a year crt.sh
upload.video.google.com
GTS CA 1C3
2024-01-09 -
2024-04-02
3 months crt.sh
snipcart.com
GTS CA 1P5
2023-12-20 -
2024-03-19
3 months crt.sh
*.google-analytics.com
GTS CA 1C3
2024-01-09 -
2024-04-02
3 months crt.sh
assets.adobedtm.com
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-07-11 -
2024-08-10
a year crt.sh
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2023-07-03 -
2024-07-02
a year crt.sh
*.facebook.com
DigiCert SHA2 High Assurance Server CA
2023-11-24 -
2024-02-22
3 months crt.sh
*.gstatic.com
GTS CA 1C3
2024-01-09 -
2024-04-02
3 months crt.sh
app.snipcart.com
GeoTrust Global TLS RSA4096 SHA256 2022 CA1
2023-11-18 -
2024-05-18
6 months crt.sh
*.demdex.com
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-09-26 -
2024-10-26
a year crt.sh
*.google.com
GTS CA 1C3
2024-01-09 -
2024-04-02
3 months crt.sh
*.g.doubleclick.net
GTS CA 1C3
2024-01-09 -
2024-04-02
3 months crt.sh
*.google.ca
GTS CA 1C3
2024-01-09 -
2024-04-02
3 months crt.sh
*.tt.omtrdc.net
DigiCert TLS RSA SHA256 2020 CA1
2023-08-22 -
2024-09-21
a year crt.sh
a.stripecdn.com
DigiCert SHA2 Extended Validation Server CA
2024-02-07 -
2024-05-09
3 months crt.sh
*.112.2o7.net
DigiCert Global G2 TLS RSA SHA256 2020 CA1
2023-04-10 -
2024-05-10
a year crt.sh
*.stripe.com
DigiCert TLS Hybrid ECC SHA384 2020 CA1
2023-12-20 -
2024-03-21
3 months crt.sh
m.stripe.com
DigiCert TLS RSA SHA256 2020 CA1
2023-12-22 -
2024-03-21
3 months crt.sh

This page contains 5 frames:

Primary Page: https://www.myhersheysbar.com/
Frame ID: D771E23925244E727AC7E94D0D6EB6DD
Requests: 121 HTTP requests in this frame

Frame: https://hersheys.demdex.net/dest5.html?d_nsid=0
Frame ID: D3C38A063559830BA4EC0F0627363627
Requests: 1 HTTP requests in this frame

Frame: https://js.stripe.com/v2/channel.html?stripe_xdm_e=https%3A%2F%2Fwww.myhersheysbar.com&stripe_xdm_c=default111718&stripe_xdm_p=1
Frame ID: 97E082EEB86F2D8C2D47CD33676DEB67
Requests: 25 HTTP requests in this frame

Frame: https://js.stripe.com/v2/m/outer.html
Frame ID: C2E9597830AD309B9524CE34DDB73D7E
Requests: 24 HTTP requests in this frame

Frame: https://m.stripe.network/inner.html
Frame ID: 55629073C245683F81D43F3CD767FF68
Requests: 5 HTTP requests in this frame

Screenshot

Page Title

Hershey's Sweet Personalization

Page URL History Show full URLs

  1. https://t.c.hersheys.com/r/?id=h1534b652,716d5d9,717728f HTTP 302
    https://www.myhersheysbar.com/ Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]*?bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.css
  • bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • js\.stripe\.com

Overall confidence: 100%
Detected patterns
  • //connect\.facebook\.([a-z]+)/[^/]*/[a-z]*\.js

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]+(?:([\d.]+)/)?(?:css/)?font-awesome(?:\.min)?\.css
  • <link[^>]* href=[^>]*?(?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)
  • (?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:.*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)

Overall confidence: 100%
Detected patterns

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]+fonts\.(?:googleapis|google)\.com

Overall confidence: 100%
Detected patterns
  • googleoptimize\.com/optimize\.js

Overall confidence: 100%
Detected patterns
  • googletagmanager\.com/gtag/js


Overall confidence: 100%
Detected patterns
  • cookieconsent\.min\.js

Overall confidence: 100%
Detected patterns
  • /([\d.]+)/jquery(?:\.min)?\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

177
Requests

99 %
HTTPS

0 %
IPv6

21
Domains

26
Subdomains

23
IPs

2
Countries

5612 kB
Transfer

7717 kB
Size

24
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://t.c.hersheys.com/r/?id=h1534b652,716d5d9,717728f HTTP 302
    https://www.myhersheysbar.com/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 94
  • https://caru.bbb.org/seal/thehersheycompany-seal-1680181193.png HTTP 301
  • https://www.bbb.org/seal/thehersheycompany-seal-1680181193.png
Request Chain 114
  • https://cm.everesttech.net/cm/dd?d_uuid=29863010336838305232856669661892732382 HTTP 302
  • https://dpm.demdex.net/ibs:dpid=411&dpuuid=Zc1VngAAAMBWrQN_

177 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
www.myhersheysbar.com/
Redirect Chain
  • https://t.c.hersheys.com/r/?id=h1534b652,716d5d9,717728f
  • https://www.myhersheysbar.com/
95 KB
95 KB
Document
General
Full URL
https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / PHP/7.4.13 ASP.NET
Resource Hash
09f8f62f6839d02564ad10a91f1b200e5d198bbae899e61edc4fb863e45794bb

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
accept-language
en-CA,en;q=0.9

Response headers

cache-control
no-store, no-cache, must-revalidate
content-length
97049
content-type
text/html; charset=UTF-8
date
Thu, 15 Feb 2024 00:06:53 GMT
expires
Thu, 19 Nov 1981 08:52:00 GMT
pragma
no-cache
server
Microsoft-IIS/10.0
x-powered-by
PHP/7.4.13 ASP.NET

Redirect headers

content-length
17
content-type
text/plain; charset=utf-8
date
Thu, 15 Feb 2024 00:06:52 GMT
location
https://www.myhersheysbar.com/
p3p
CP="CAO DSP COR CURa DEVa TAIa OUR BUS IND UNI COM NAV"
server
Apache
x-robots-tag
noindex
bootstrap.min.css
www.myhersheysbar.com/stylesheet/
129 KB
19 KB
Stylesheet
General
Full URL
https://www.myhersheysbar.com/stylesheet/bootstrap.min.css
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
4e8122c3833faa4ea75b87acafd35d2cf6fa9b758ff9d7f3cc2fc684c5305ef6

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
content-encoding
gzip
last-modified
Sat, 23 Jul 2022 15:13:32 GMT
server
Microsoft-IIS/10.0
etag
"0f656c5a69ed81:0"
x-powered-by
ASP.NET
vary
Accept-Encoding
content-type
text/css
accept-ranges
bytes
content-length
19462
font-awesome.css
www.myhersheysbar.com/stylesheet/
36 KB
7 KB
Stylesheet
General
Full URL
https://www.myhersheysbar.com/stylesheet/font-awesome.css
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
c72095751db37bde7b6c083aedc7efd63134a1554297045b24335b698557f660

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
content-encoding
gzip
last-modified
Sat, 23 Jul 2022 15:13:32 GMT
server
Microsoft-IIS/10.0
etag
"0f656c5a69ed81:0"
x-powered-by
ASP.NET
vary
Accept-Encoding
content-type
text/css
accept-ranges
bytes
content-length
7021
revslider.css
www.myhersheysbar.com/stylesheet/
15 KB
3 KB
Stylesheet
General
Full URL
https://www.myhersheysbar.com/stylesheet/revslider.css
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
4739527039874acb743dcbf3ec1040b18dbb608e6ce5bf48557e0532b530156a

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
content-encoding
gzip
last-modified
Sat, 23 Jul 2022 15:13:32 GMT
server
Microsoft-IIS/10.0
etag
"0f656c5a69ed81:0"
x-powered-by
ASP.NET
vary
Accept-Encoding
content-type
text/css
accept-ranges
bytes
content-length
3295
owl.carousel.css
www.myhersheysbar.com/stylesheet/
2 KB
2 KB
Stylesheet
General
Full URL
https://www.myhersheysbar.com/stylesheet/owl.carousel.css
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
933718f6d3698b5a2225365dced32467573b54752340479082a8b325cd181eec

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Sat, 23 Jul 2022 15:13:32 GMT
server
Microsoft-IIS/10.0
etag
"5daeadc5a69ed81:0"
x-powered-by
ASP.NET
content-type
text/css
accept-ranges
bytes
content-length
1546
jquery.steps.css
www.myhersheysbar.com/stylesheet/
6 KB
1 KB
Stylesheet
General
Full URL
https://www.myhersheysbar.com/stylesheet/jquery.steps.css
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
62ea0957f687f92d4b4e1de5a7f2cdb8c773c4c4cb83823f0466536e169c172d

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
content-encoding
gzip
last-modified
Sat, 23 Jul 2022 15:13:32 GMT
server
Microsoft-IIS/10.0
etag
"0f656c5a69ed81:0"
x-powered-by
ASP.NET
vary
Accept-Encoding
content-type
text/css
accept-ranges
bytes
content-length
1194
owl.theme.css
www.myhersheysbar.com/stylesheet/
2 KB
2 KB
Stylesheet
General
Full URL
https://www.myhersheysbar.com/stylesheet/owl.theme.css
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
2700a35c533e88baa04c411a1ff2023952efbcc3c6183bbea9fc13d23e5136ba

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Sat, 23 Jul 2022 15:13:32 GMT
server
Microsoft-IIS/10.0
etag
"5daeadc5a69ed81:0"
x-powered-by
ASP.NET
content-type
text/css
accept-ranges
bytes
content-length
1891
jquery.bxslider.css
www.myhersheysbar.com/stylesheet/
3 KB
1 KB
Stylesheet
General
Full URL
https://www.myhersheysbar.com/stylesheet/jquery.bxslider.css
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
4904b7d79868c85f6a91531d6b1b3f025d7a9010fb497c2a701f446a94e2ad75

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
content-encoding
gzip
last-modified
Sat, 23 Jul 2022 15:13:32 GMT
server
Microsoft-IIS/10.0
etag
"0f656c5a69ed81:0"
x-powered-by
ASP.NET
vary
Accept-Encoding
content-type
text/css
accept-ranges
bytes
content-length
1046
jquery.mobile-menu.css
www.myhersheysbar.com/stylesheet/
6 KB
2 KB
Stylesheet
General
Full URL
https://www.myhersheysbar.com/stylesheet/jquery.mobile-menu.css
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
420accb328dfe0c3941903cb6db5d7b88f18b73af068f71cfd880d992bc6c6ca

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
content-encoding
gzip
last-modified
Sat, 23 Jul 2022 15:13:32 GMT
server
Microsoft-IIS/10.0
etag
"0f656c5a69ed81:0"
x-powered-by
ASP.NET
vary
Accept-Encoding
content-type
text/css
accept-ranges
bytes
content-length
1706
style.css
www.myhersheysbar.com/stylesheet/
302 KB
303 KB
Stylesheet
General
Full URL
https://www.myhersheysbar.com/stylesheet/style.css?din=1690373379
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
7096e4721a82c37fb1f1ea30675de77c454af9b9fdb4fae8198240a616f38165

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Sat, 23 Jul 2022 15:13:32 GMT
server
Microsoft-IIS/10.0
etag
"e210b0c5a69ed81:0"
x-powered-by
ASP.NET
content-type
text/css
accept-ranges
bytes
content-length
309322
responsive.css
www.myhersheysbar.com/stylesheet/
55 KB
8 KB
Stylesheet
General
Full URL
https://www.myhersheysbar.com/stylesheet/responsive.css
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
9345e0db8d1e2a10f3240db2ddc7f6e3c992a3f6a5648fe0c118b3c144c050bc

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
content-encoding
gzip
last-modified
Sat, 23 Jul 2022 15:13:32 GMT
server
Microsoft-IIS/10.0
etag
"0f656c5a69ed81:0"
x-powered-by
ASP.NET
vary
Accept-Encoding
content-type
text/css
accept-ranges
bytes
content-length
8443
css
fonts.googleapis.com/
9 KB
851 B
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Merriweather:300,300i,400,400i,700
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.251.163.95 Farmingdale, United States, ASN15169 (GOOGLE, US),
Reverse DNS
wv-in-f95.1e100.net
Software
ESF /
Resource Hash
cda826306ec2c36a3d4a341d2919b376886eeb9ce343e781bf4d041eb8f05152
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
date
Thu, 15 Feb 2024 00:06:53 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
last-modified
Thu, 15 Feb 2024 00:06:53 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Thu, 15 Feb 2024 00:06:53 GMT
css
fonts.googleapis.com/
8 KB
1 KB
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Oswald:300,400,500,600,700
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.251.163.95 Farmingdale, United States, ASN15169 (GOOGLE, US),
Reverse DNS
wv-in-f95.1e100.net
Software
ESF /
Resource Hash
cc91661f1603d368069e7fde02c2dce67c1664bcf5295130910e3f17f5ce505e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
date
Thu, 15 Feb 2024 00:06:53 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
last-modified
Wed, 14 Feb 2024 23:59:23 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Thu, 15 Feb 2024 00:06:53 GMT
css
fonts.googleapis.com/
22 KB
2 KB
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Open+Sans:700,600,800,400
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.251.163.95 Farmingdale, United States, ASN15169 (GOOGLE, US),
Reverse DNS
wv-in-f95.1e100.net
Software
ESF /
Resource Hash
ecae33eb25b1dbca55fc3c77886e4e01548bc694afa636eb221f7a0a9f7f43ab
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
date
Thu, 15 Feb 2024 00:06:53 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
last-modified
Thu, 15 Feb 2024 00:06:53 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Thu, 15 Feb 2024 00:06:53 GMT
css
fonts.googleapis.com/
16 KB
1 KB
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Rubik:400,400i,500,500i,700,700i,900
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.251.163.95 Farmingdale, United States, ASN15169 (GOOGLE, US),
Reverse DNS
wv-in-f95.1e100.net
Software
ESF /
Resource Hash
e9d4b2586e782febeb7d32fbc7acb6940f46010efa0108fb4cadfd187d46d3d2
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
date
Thu, 15 Feb 2024 00:06:53 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
last-modified
Thu, 15 Feb 2024 00:06:53 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Thu, 15 Feb 2024 00:06:53 GMT
snipcart.min.css
cdn.snipcart.com/themes/2.0/base/
22 KB
5 KB
Stylesheet
General
Full URL
https://cdn.snipcart.com/themes/2.0/base/snipcart.min.css
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.67.217.79 , United States, ASN (),
Reverse DNS
Software
cloudflare /
Resource Hash
473dcb88e6f1a12c5948e518cb2ff2af59ae841f27812469949cbd82fbebf38e

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Thu, 15 Feb 2024 00:06:53 GMT
content-encoding
br
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
content-md5
/1rSIqVw3PMwbzD2Dmcn5A==
age
19141
x-edge-location
camo
x-cache
HIT
alt-svc
h3=":443"; ma=86400
x-ms-lease-status
unlocked
last-modified
Fri, 18 Dec 2020 20:40:41 GMT
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2OT0Kn58rjPfl1WKMbALwgMDtTPFNt%2Fm8CgcXBKefyyDC4YBtI6D0mbCfXg%2BcZ4IXvFvZrMZKW1V%2BaEk3vDRhnxSo4VetunvAzbVBDRzsMkjwBvb%2BBPDKQ9sqdymR3icF%2Bjr"}],"group":"cf-nel","max_age":604800}
content-type
text/css
access-control-allow-origin
*
x-ms-request-id
6397f4ae-001e-0056-4d4e-422a4a000000
cache-control
max-age=172800
x-ms-version
2009-09-19
cf-ray
85594eb78aaa39ea-YYZ
expires
Fri, 16 Feb 2024 18:47:52 GMT
snipcart.css
www.myhersheysbar.com/stylesheet/
3 KB
3 KB
Stylesheet
General
Full URL
https://www.myhersheysbar.com/stylesheet/snipcart.css?din=1690373379
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
dba5171f49d53ae14f7a88ee27cda59d8dd756cabd810ffe23ea239c4f438ea4

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Sat, 23 Jul 2022 15:13:32 GMT
server
Microsoft-IIS/10.0
etag
"5daeadc5a69ed81:0"
x-powered-by
ASP.NET
content-type
text/css
accept-ranges
bytes
content-length
2974
product.css
www.myhersheysbar.com/stylesheet/
3 KB
3 KB
Stylesheet
General
Full URL
https://www.myhersheysbar.com/stylesheet/product.css?din=1690373379
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
2941479bc028fa42c027acde46d22bec3e803c5a17d9c4d5a888b753bbd087a4

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Sat, 23 Jul 2022 15:13:32 GMT
server
Microsoft-IIS/10.0
etag
"5daeadc5a69ed81:0"
x-powered-by
ASP.NET
content-type
text/css
accept-ranges
bytes
content-length
3193
style.css
www.myhersheysbar.com/config/brands/mc/
0
155 B
Stylesheet
General
Full URL
https://www.myhersheysbar.com/config/brands/mc/style.css?din=1690373379
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Thu, 04 Oct 2018 15:16:35 GMT
server
Microsoft-IIS/10.0
etag
"c057833df55bd41:0"
x-powered-by
ASP.NET
content-type
text/css
accept-ranges
bytes
content-length
0
jquery.min.js
ajax.googleapis.com/ajax/libs/jquery/3.2.1/
85 KB
30 KB
Script
General
Full URL
https://ajax.googleapis.com/ajax/libs/jquery/3.2.1/jquery.min.js
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.253.115.95 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
bg-in-f95.1e100.net
Software
sffe /
Resource Hash
87083882cc6015984eb0411a99d3981817f5dc5c90ba24f0940420c5548d82de
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Tue, 13 Feb 2024 13:12:43 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
125650
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/hosted-libraries-pushers
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
30306
x-xss-protection
0
last-modified
Tue, 03 Mar 2020 19:15:00 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="hosted-libraries-pushers"
vary
Accept-Encoding
report-to
{"group":"hosted-libraries-pushers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/hosted-libraries-pushers"}]}
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, stale-while-revalidate=2592000
accept-ranges
bytes
timing-allow-origin
*
expires
Wed, 12 Feb 2025 13:12:43 GMT
jquery.uploader.js
www.myhersheysbar.com/js/
2 KB
2 KB
Script
General
Full URL
https://www.myhersheysbar.com/js/jquery.uploader.js
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
febc031d52b08d3126a23cf5ad9996cb45f3b1e378d40ed05c53fcf3d7f701c7

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Thu, 25 Jan 2024 20:58:26 GMT
server
Microsoft-IIS/10.0
etag
"4fadff3dd14fda1:0"
x-powered-by
ASP.NET
content-type
application/javascript
accept-ranges
bytes
content-length
1866
jquery.form.min.js
www.myhersheysbar.com/js/
15 KB
6 KB
Script
General
Full URL
https://www.myhersheysbar.com/js/jquery.form.min.js
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
b193de6bbddc4da412882c9b6b6f77d356df75d54b4e04869c7f75a7f7b0d6f4

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
content-encoding
gzip
last-modified
Thu, 25 Jan 2024 20:58:26 GMT
server
Microsoft-IIS/10.0
etag
"05893dd14fda1:0"
x-powered-by
ASP.NET
vary
Accept-Encoding
content-type
application/javascript
accept-ranges
bytes
content-length
5660
jquery.min.js
www.myhersheysbar.com/js/
94 KB
33 KB
Script
General
Full URL
https://www.myhersheysbar.com/js/jquery.min.js
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
671207d662cc4d84c44949b54e8fb408f90119f597035b882c686bcfc59155a8

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
content-encoding
gzip
last-modified
Sat, 23 Jul 2022 15:13:32 GMT
server
Microsoft-IIS/10.0
etag
"0f656c5a69ed81:0"
x-powered-by
ASP.NET
vary
Accept-Encoding
content-type
application/javascript
accept-ranges
bytes
content-length
33387
bootstrap.min.js
www.myhersheysbar.com/js/
31 KB
9 KB
Script
General
Full URL
https://www.myhersheysbar.com/js/bootstrap.min.js
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
36a326c783a12f72498d41fb32371da87fe0cbd1595248f3f154fd939f07f10c

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
content-encoding
gzip
last-modified
Sat, 23 Jul 2022 15:13:32 GMT
server
Microsoft-IIS/10.0
etag
"0f656c5a69ed81:0"
x-powered-by
ASP.NET
vary
Accept-Encoding
content-type
application/javascript
accept-ranges
bytes
content-length
8541
parallax.js
www.myhersheysbar.com/js/
4 KB
2 KB
Script
General
Full URL
https://www.myhersheysbar.com/js/parallax.js
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
6f7cc742ca4f70960804b20069402cacbd4ee718afd21732552fe3c2182b5492

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
content-encoding
gzip
last-modified
Sat, 23 Jul 2022 15:13:32 GMT
server
Microsoft-IIS/10.0
etag
"0f656c5a69ed81:0"
x-powered-by
ASP.NET
vary
Accept-Encoding
content-type
application/javascript
accept-ranges
bytes
content-length
1476
revslider.js
www.myhersheysbar.com/js/
299 KB
57 KB
Script
General
Full URL
https://www.myhersheysbar.com/js/revslider.js
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
822fdb4e3651b7762be1eef77f561bf2e6f43ab15f723121083cce40d693d336

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
content-encoding
gzip
last-modified
Sat, 23 Jul 2022 15:13:32 GMT
server
Microsoft-IIS/10.0
etag
"0f656c5a69ed81:0"
x-powered-by
ASP.NET
vary
Accept-Encoding
content-type
application/javascript
accept-ranges
bytes
content-length
57948
jquery.bxslider.min.js
www.myhersheysbar.com/js/
17 KB
5 KB
Script
General
Full URL
https://www.myhersheysbar.com/js/jquery.bxslider.min.js
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
4a5c11be104272553075ba1890b62a7aba2595b0f3842dd5a7dc435293574fc5

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
content-encoding
gzip
last-modified
Sat, 23 Jul 2022 15:13:32 GMT
server
Microsoft-IIS/10.0
etag
"0f656c5a69ed81:0"
x-powered-by
ASP.NET
vary
Accept-Encoding
content-type
application/javascript
accept-ranges
bytes
content-length
4940
owl.carousel.min.js
www.myhersheysbar.com/js/
15 KB
7 KB
Script
General
Full URL
https://www.myhersheysbar.com/js/owl.carousel.min.js
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
05dd5431dd1b873c87f61345b71563eb4baa3d164d175063314a10f72727476a

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
content-encoding
gzip
last-modified
Sat, 23 Jul 2022 15:13:32 GMT
server
Microsoft-IIS/10.0
etag
"0f656c5a69ed81:0"
x-powered-by
ASP.NET
vary
Accept-Encoding
content-type
application/javascript
accept-ranges
bytes
content-length
6756
jquery.mobile-menu.min.js
www.myhersheysbar.com/js/
4 KB
1 KB
Script
General
Full URL
https://www.myhersheysbar.com/js/jquery.mobile-menu.min.js
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
e6da13f8737e5f6b14f138b65f8cd540d9c5f4ed126386f6d65b8053fb4e6e05

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
content-encoding
gzip
last-modified
Sat, 23 Jul 2022 15:13:32 GMT
server
Microsoft-IIS/10.0
etag
"0f656c5a69ed81:0"
x-powered-by
ASP.NET
vary
Accept-Encoding
content-type
application/javascript
accept-ranges
bytes
content-length
1169
optimize.js
www.googleoptimize.com/
139 KB
53 KB
Script
General
Full URL
https://www.googleoptimize.com/optimize.js?id=OPT-TMP8C4L
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.253.63.101 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
bi-in-f101.1e100.net
Software
Google Tag Manager /
Resource Hash
49497ac1392d6ac87ecdf2d0a8ebc165309ffdb8c14f26b69af5f8d17a162ab5
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
53800
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Thu, 15 Feb 2024 00:06:53 GMT
launch-fa4682d3ae8b.min.js
assets.adobedtm.com/11439a76c997/e14014ff3d8c/
176 KB
60 KB
Script
General
Full URL
https://assets.adobedtm.com/11439a76c997/e14014ff3d8c/launch-fa4682d3ae8b.min.js
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.221.241.54 Ashburn, United States, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-221-241-54.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
265585b745723cc06df52f2be4ff3b24cabd69d0bc9ed1e96d6cd426c0ea368f

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
content-encoding
gzip
last-modified
Mon, 30 Dec 2019 11:07:51 GMT
server
AkamaiNetStorage
etag
"88497f472f8addad4e61f961453a69df:1577704071.920878"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.myhersheysbar.com
cache-control
max-age=3600
accept-ranges
bytes
timing-allow-origin
*
content-length
61027
expires
Thu, 15 Feb 2024 01:06:53 GMT
snipcart.js
cdn.snipcart.com/scripts/2.0/
742 KB
185 KB
Script
General
Full URL
https://cdn.snipcart.com/scripts/2.0/snipcart.js
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.67.217.79 , United States, ASN (),
Reverse DNS
Software
cloudflare /
Resource Hash
3f055f3aae681db053ebfa98d2a13b3a62a37ed1cbeee03008fd24ef7d2b1eda

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Thu, 15 Feb 2024 00:06:53 GMT
content-encoding
br
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
content-md5
jPNcpZSDuEM11+4A01tK0Q==
age
19878
x-edge-location
camo
cf-polished
origSize=759698
x-cache
HIT
alt-svc
h3=":443"; ma=86400
x-ms-lease-status
unlocked
cf-bgj
minify
last-modified
Fri, 27 Jan 2023 13:46:39 GMT
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vwhjchz7Tg%2F4aUG16XqoW9S9dLw%2BFK1TCNxP7sUN527kyl5d3pFLY3S2%2BA6OXdukQd4ZiNrUH8RKLQ3%2BDj666cg0W39aj%2B88RaupGoF%2BkSzYRuP1zogpnPhW0uxpVD4N0RSP"}],"group":"cf-nel","max_age":604800}
content-type
application/x-javascript
access-control-allow-origin
*
x-ms-request-id
a6697f89-101e-0065-4be9-5975e1000000
cache-control
max-age=172800
x-ms-version
2009-09-19
cf-ray
85594eb78ab139ea-YYZ
expires
Fri, 16 Feb 2024 18:35:35 GMT
js
www.googletagmanager.com/gtag/
233 KB
82 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-5N14SFG560
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.253.63.97 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
bi-in-f97.1e100.net
Software
Google Tag Manager /
Resource Hash
c85e93c942e7b37067ee07f250251b01f9e54fe84bb64953dc569441df705065
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
83953
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Thu, 15 Feb 2024 00:06:53 GMT
cookieconsent.min.css
cdnjs.cloudflare.com/ajax/libs/cookieconsent2/3.1.0/
4 KB
2 KB
Stylesheet
General
Full URL
https://cdnjs.cloudflare.com/ajax/libs/cookieconsent2/3.1.0/cookieconsent.min.css
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.17.25.14 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
79b378e8f3c1fece39a1472a2e7d920ab80eb5881525a1622d9dbaa954aa23c3
Security Headers
Name Value
Strict-Transport-Security max-age=15780000
X-Content-Type-Options nosniff

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=15780000
age
538486
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
975
last-modified
Mon, 04 May 2020 16:09:17 GMT
server
cloudflare
cf-cdnjs-via
cfworker/kv
etag
"5eb03e2d-fe0"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mpmcGkGrPBUwB9xbG%2FqmwrdqvHgT9b5qplqjhMJvxhV18C98DPfOX8t1YjFlSTLuedr5UKqZIpulr7YN2akWp5me4D0bouzua1YPQWsYv8y28q9UwK68pOpzqv35eZcDzb85PAvL"}],"group":"cf-nel","max_age":604800}
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=30672000
accept-ranges
bytes
timing-allow-origin
*
cf-ray
85594eb77f1f5425-YYZ
expires
Tue, 04 Feb 2025 00:06:53 GMT
cookieconsent.min.js
cdnjs.cloudflare.com/ajax/libs/cookieconsent2/3.1.0/
20 KB
6 KB
Script
General
Full URL
https://cdnjs.cloudflare.com/ajax/libs/cookieconsent2/3.1.0/cookieconsent.min.js
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.17.25.14 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
cb41292903f6bd996333bdfe6fbc58e1dbdb6109074505ee3ea46373bb23be70
Security Headers
Name Value
Strict-Transport-Security max-age=15780000
X-Content-Type-Options nosniff

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security
max-age=15780000
age
1622243
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
5978
last-modified
Mon, 04 May 2020 16:09:17 GMT
server
cloudflare
cf-cdnjs-via
cfworker/kv
etag
"5eb03e2d-5148"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=c5MgVralgF0nPzVJfxX1GCCIvPAWgNxbIUFVQuCmzQAAup5qJlugK7SV%2BfyLmTkDklFE5wFvI6ZjErgJ%2FQWXSxdmaA7%2FNA8lRhy2T58USKi7QHrIbCPcYmXwapCGUxatKLr9n1Oy"}],"group":"cf-nel","max_age":604800}
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=30672000
accept-ranges
bytes
timing-allow-origin
*
cf-ray
85594eb77f205425-YYZ
expires
Tue, 04 Feb 2025 00:06:53 GMT
logo-mc.png
www.myhersheysbar.com/images/
11 KB
12 KB
Image
General
Full URL
https://www.myhersheysbar.com/images/logo-mc.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
b7c4a86dc234dbe8be9d815f7dcc5c49ae7ebdc25d302fa1cbaf66666ee9db05

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Sat, 23 Jul 2022 15:13:32 GMT
server
Microsoft-IIS/10.0
etag
"bcfd9cc5a69ed81:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
11774
close-icon.png
www.myhersheysbar.com/images/
1 KB
1 KB
Image
General
Full URL
https://www.myhersheysbar.com/images/close-icon.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
f6aed760c787fecd0b35cd6504597757f59b7751b563c74cc226f7972c453ea9

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Sat, 23 Jul 2022 15:13:32 GMT
server
Microsoft-IIS/10.0
etag
"313998c5a69ed81:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
1225
photoupload.png
www.myhersheysbar.com/images/
5 KB
5 KB
Image
General
Full URL
https://www.myhersheysbar.com/images/photoupload.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
f25aa8deb93f201acdcc4f9a88997c55da3fc1978bec1ca63ca023a0f19c948f

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Sat, 23 Jul 2022 15:13:32 GMT
server
Microsoft-IIS/10.0
etag
"6609fc5a69ed81:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
4862
icon-2024.png
www.myhersheysbar.com/config/hds/tld/
134 KB
135 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-2024.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
1217a0d8dd54eff90f50e5e1fdb033ac23ddbb1d7649f58399d53795833fc876

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Thu, 19 Oct 2023 20:19:12 GMT
server
Microsoft-IIS/10.0
etag
"30721786c92da1:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
137490
icon-custom-name.png
www.myhersheysbar.com/config/hds/tld/
67 KB
67 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-custom-name.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
8eccbdcff599727f76a8460ba34efc7812482350ad57e673f9d660035cf4f9c9

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Mon, 22 Jan 2024 18:41:27 GMT
server
Microsoft-IIS/10.0
etag
"1476869b624dda1:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
68731
icon-amazing2.png
www.myhersheysbar.com/config/hds/tld/
62 KB
62 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-amazing2.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
b6f9b0b163e420006833b4d7a4b7205e72d8245622be8851dc78e34143832305

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Tue, 14 Nov 2023 14:14:22 GMT
server
Microsoft-IIS/10.0
etag
"40e161dd417da1:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
63540
icon-baby-blue.png
www.myhersheysbar.com/config/hds/tld/
116 KB
116 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-baby-blue.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
4691845afc0751fa204eb148c8f1a9c0cd9dda75e48221034e267bff9f4457a5

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Fri, 24 Feb 2023 16:04:09 GMT
server
Microsoft-IIS/10.0
etag
"7d9feaa06948d91:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
118820
icon-baby-green.png
www.myhersheysbar.com/config/hds/tld/
124 KB
124 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-baby-green.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
fe71c77ff17a5ee1e5b907079c211ed49f7dcaf779196590b8c7f631957f5d89

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Fri, 24 Feb 2023 16:04:07 GMT
server
Microsoft-IIS/10.0
etag
"855cc9f6948d91:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
126976
icon-baby-he.png
www.myhersheysbar.com/config/hds/tld/
60 KB
61 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-baby-he.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
98c4b86d90580396962b581ad8b49b41756f81bf233141706f65a8aa9d392de4

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Wed, 18 Oct 2023 18:23:10 GMT
server
Microsoft-IIS/10.0
etag
"4e821326f01da1:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
61788
icon-baby-pink.png
www.myhersheysbar.com/config/hds/tld/
117 KB
117 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-baby-pink.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
790e049d10840b02a63d09736a809dd0011b9bfcc79aedc3ca6dc20a5d4bdeaa

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Fri, 24 Feb 2023 16:04:09 GMT
server
Microsoft-IIS/10.0
etag
"53de8a06948d91:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
119402
icon-baby-purple.png
www.myhersheysbar.com/config/hds/tld/
116 KB
116 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-baby-purple.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
70ebecbaa9182c5c610679d8e638e9ad37c4dbd192aa44b8d4118cd91e34f244

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Fri, 24 Feb 2023 16:04:09 GMT
server
Microsoft-IIS/10.0
etag
"923b7a16948d91:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
118453
icon-baby-reveal.png
www.myhersheysbar.com/config/hds/tld/
10 KB
10 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-baby-reveal.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
442677d2e67f49ca50b82fcf8d0a6e69ecbf87701baa5079dda7f3f4c5c752a4

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Tue, 15 Jun 2021 17:57:42 GMT
server
Microsoft-IIS/10.0
etag
"82e57ef0f62d71:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
10241
icon-baby-she.png
www.myhersheysbar.com/config/hds/tld/
55 KB
55 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-baby-she.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
5e4177a8131121a73ce47da72c1ee27bb893617802074c4a3e2e2e145d5f2d35

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Wed, 18 Oct 2023 18:23:10 GMT
server
Microsoft-IIS/10.0
etag
"62f8926f01da1:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
56336
icon-baby-yellow.png
www.myhersheysbar.com/config/hds/tld/
109 KB
110 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-baby-yellow.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
4fe3a761073086f942413ceb122108728a2c894f2ebc6a6cad4ad0cd5c380c75

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Fri, 24 Feb 2023 16:04:09 GMT
server
Microsoft-IIS/10.0
etag
"923b7a16948d91:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
111847
icon-birthday-blue.png
www.myhersheysbar.com/config/hds/tld/
98 KB
98 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-birthday-blue.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
d40a0f476958d0ce43d28d6cab7d6d8fed7cc3ae1671040ff5c89c9e75b41d17

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Fri, 24 Feb 2023 16:04:14 GMT
server
Microsoft-IIS/10.0
etag
"1e4ef6a36948d91:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
100148
icon-birthday-green.png
www.myhersheysbar.com/config/hds/tld/
97 KB
97 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-birthday-green.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
3e3f376670d7c923348a11cf379cdf30fbad2d1d34b55a2e4e6e873f06905c4d

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Fri, 24 Feb 2023 16:04:14 GMT
server
Microsoft-IIS/10.0
etag
"66b0f8a36948d91:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
99396
icon-birthday-pink.png
www.myhersheysbar.com/config/hds/tld/
107 KB
107 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-birthday-pink.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
49837fd5a0597db80216ec093072b48ddd1984adb29e13ade69ffb99810ac825

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Fri, 24 Feb 2023 16:04:14 GMT
server
Microsoft-IIS/10.0
etag
"3daf17a46948d91:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
109313
icon-birthday-purple.png
www.myhersheysbar.com/config/hds/tld/
97 KB
97 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-birthday-purple.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
ddc2bd5d220218d62733d850e8dcbdf703fc94f431cf2f71456a7b022f4312c7

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Fri, 24 Feb 2023 16:04:14 GMT
server
Microsoft-IIS/10.0
etag
"3daf17a46948d91:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
99441
icon-birthday-yellow.png
www.myhersheysbar.com/config/hds/tld/
98 KB
98 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-birthday-yellow.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
ad0515a74fc11f5d4bd65dede3be1e1d8ba66d4fb94545cc6d22fde01027becd

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Fri, 24 Feb 2023 16:04:14 GMT
server
Microsoft-IIS/10.0
etag
"9aad36a46948d91:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
100439
icon-congrats.png
www.myhersheysbar.com/config/hds/tld/
9 KB
9 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-congrats.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
028adfa4968c0a3857a6e7d43ac4a8ba5a603ab61b880495caa7f8c03d9299a1

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Tue, 15 Jun 2021 17:57:43 GMT
server
Microsoft-IIS/10.0
etag
"8ab7df1f62d71:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
9268
icon-congrats-felicidades.png
www.myhersheysbar.com/config/hds/tld/
36 KB
36 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-congrats-felicidades.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
5f87a02c9814ca7194599bbf26d917b1ffd7aa8b6f1b83a90bea0c187c590792

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Fri, 20 Aug 2021 20:42:07 GMT
server
Microsoft-IIS/10.0
etag
"7e3786d7396d71:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
36788
icon-congrats-gongxila.png
www.myhersheysbar.com/config/hds/tld/
44 KB
44 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-congrats-gongxila.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
fd3209eac0acbe88922e53093cd3325faa3b4b979279d0735c4eb94eb459a6a8

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Fri, 20 Aug 2021 20:42:08 GMT
server
Microsoft-IIS/10.0
etag
"c017f6d7396d71:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
44677
icon-congrats-mazeltov.png
www.myhersheysbar.com/config/hds/tld/
34 KB
34 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-congrats-mazeltov.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
1b17a00267f84220ea8e47542957ba53ba2e6840be0d3e87a15561a6293ea863

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Fri, 20 Aug 2021 20:42:07 GMT
server
Microsoft-IIS/10.0
etag
"e6c7a2d7396d71:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
34849
icon-eastereggs.png
www.myhersheysbar.com/config/hds/tld/
99 KB
99 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-eastereggs.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
9c6cff39040016aea110536f0bfea5a6b5bd611067b59bff3225444ae1c3e7e1

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Wed, 26 Jan 2022 21:59:29 GMT
server
Microsoft-IIS/10.0
etag
"c83417feff12d81:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
101331
icon-goteam.png
www.myhersheysbar.com/config/hds/tld/
71 KB
71 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-goteam.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
47d1615118758deac5d1918beca4eaf876dcb337f3bbb351ca2018cd2353a5ec

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Tue, 14 Nov 2023 14:14:34 GMT
server
Microsoft-IIS/10.0
etag
"c52aae4417da1:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
72650
icon-graduation.png
www.myhersheysbar.com/config/hds/tld/
11 KB
11 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-graduation.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
9a3005a0213c29fb748b804047004c46baa3149d6e0d28653294776941c61448

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Tue, 15 Jun 2021 17:57:44 GMT
server
Microsoft-IIS/10.0
etag
"f2472af1f62d71:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
10778
icon-greatjob.png
www.myhersheysbar.com/config/hds/tld/
75 KB
75 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-greatjob.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
d8094b219caa8d44600c65384178d0c0b7b3bb0bc6841472721fd9674446f05c

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Tue, 14 Nov 2023 14:14:34 GMT
server
Microsoft-IIS/10.0
etag
"9489e3e4417da1:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
76389
icon-love-pink.png
www.myhersheysbar.com/config/hds/tld/
47 KB
47 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-love-pink.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
1fa2ce211bc04938e86f2c24e736d74a316bd52db3d761906097b351540f3a29

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Thu, 26 Jan 2023 15:40:49 GMT
server
Microsoft-IIS/10.0
etag
"877dc1909c31d91:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
47632
icon-love-purple.png
www.myhersheysbar.com/config/hds/tld/
40 KB
40 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-love-purple.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
d0c0c84946192d5d3c1a655fefc331ed879806c7d166634007015cccbddb5df1

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Thu, 26 Jan 2023 15:40:49 GMT
server
Microsoft-IIS/10.0
etag
"c2a4c8909c31d91:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
40917
icon-love-rainbow.png
www.myhersheysbar.com/config/hds/tld/
5 KB
5 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-love-rainbow.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
31011de262a3a46e6f842db4bc49bfd7ed5447ba0216a9428923e7d05458ce2e

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Tue, 15 Jun 2021 17:57:44 GMT
server
Microsoft-IIS/10.0
etag
"34289af1f62d71:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
5315
icon-love-red.png
www.myhersheysbar.com/config/hds/tld/
44 KB
45 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-love-red.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
5d98d1db8232ff1a8256f90b7efb2a6a61c3133e58c320c9993a5846b100b7d0

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Thu, 26 Jan 2023 15:40:49 GMT
server
Microsoft-IIS/10.0
etag
"c719de909c31d91:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
45551
icon-redgoldhearts.png
www.myhersheysbar.com/config/hds/tld/
7 KB
7 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-redgoldhearts.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
edd8f41dccdd4d1d7936453de89f671ed1d7ced5db4d5eeeafafe6c2ebe620d5

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Tue, 15 Jun 2021 17:57:45 GMT
server
Microsoft-IIS/10.0
etag
"da2fdff1f62d71:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
6954
icon-love-silver.png
www.myhersheysbar.com/config/hds/tld/
79 KB
79 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-love-silver.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
3b6783357b52f49110540427a0c1e666b31d58f318755ca27c7b790c6d15463e

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Thu, 26 Jan 2023 15:40:49 GMT
server
Microsoft-IIS/10.0
etag
"a0dee2909c31d91:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
81081
icon-love-teal.png
www.myhersheysbar.com/config/hds/tld/
39 KB
39 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-love-teal.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
f1395bba00774b58fe993262493d9f12e85a9e7082255bea275e30ea743847f6

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Thu, 26 Jan 2023 15:40:50 GMT
server
Microsoft-IIS/10.0
etag
"0b6fa909c31d91:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
40202
icon-luckyyou.png
www.myhersheysbar.com/config/hds/tld/
123 KB
123 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-luckyyou.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
7ce16775daf0d2c7c1ff4f60b93c6c7f8a46c7c10ce4530b2be45eaaebaa15c1

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Wed, 26 Oct 2022 15:48:34 GMT
server
Microsoft-IIS/10.0
etag
"4ba5d06752e9d81:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
125634
icon-LNY2024.png
www.myhersheysbar.com/config/hds/tld/
133 KB
133 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-LNY2024.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
dc11d2e85c924631589bdf7d5a9f56193c2e0b3d7fe37b2068603b158f523473

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Wed, 22 Nov 2023 16:03:23 GMT
server
Microsoft-IIS/10.0
etag
"e715ad6b5d1dda1:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
136276
icon-LNYdragon.png
www.myhersheysbar.com/config/hds/tld/
77 KB
77 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-LNYdragon.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
30b6647561c77179f341fd7c6bf53a550bbcfab8aedbe7baaadfdfcf6adadc0b

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Wed, 22 Nov 2023 16:03:23 GMT
server
Microsoft-IIS/10.0
etag
"69659c6b5d1dda1:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
78941
icon-mardigras.png
www.myhersheysbar.com/config/hds/tld/
125 KB
125 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-mardigras.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
3adeef3a453716074f7869a135b5949e0cdfcf544d9b0b3fd00bb5e578026587

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Wed, 26 Oct 2022 15:48:36 GMT
server
Microsoft-IIS/10.0
etag
"9199256952e9d81:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
127900
icon-partytime.png
www.myhersheysbar.com/config/hds/tld/
75 KB
75 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-partytime.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
d639f3558630e2228b021aeb7deb64ecc78a452dc112bc2918531680c7f0c93c

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Tue, 14 Nov 2023 14:14:38 GMT
server
Microsoft-IIS/10.0
etag
"9cf31fe7417da1:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
77026
icon-patriotic.png
www.myhersheysbar.com/config/hds/tld/
101 KB
101 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-patriotic.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
d3b1c972513def80403eef6b608467e72f3dc8306a1075447ca0ad535fe5dd78

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Mon, 16 May 2022 13:31:39 GMT
server
Microsoft-IIS/10.0
etag
"55b3e9452969d81:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
103536
icon-love-rainbowhearts.png
www.myhersheysbar.com/config/hds/tld/
96 KB
96 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-love-rainbowhearts.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
ef4c87ff5cf595f92019240e449cf5d5c2b790fe29dd9323b20479f832e1e851

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Tue, 25 Jan 2022 20:02:10 GMT
server
Microsoft-IIS/10.0
etag
"5f88ca6f2612d81:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
98135
icon-thankyou-blue.png
www.myhersheysbar.com/config/hds/tld/
67 KB
67 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-thankyou-blue.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
d9f3dd6c9d72fa739f3f85fc190c842b84008529bd087846acca78ddb39aee2b

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Mon, 05 Feb 2024 13:54:54 GMT
server
Microsoft-IIS/10.0
etag
"53379e53a58da1:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
68835
icon-thankyou-green.png
www.myhersheysbar.com/config/hds/tld/
70 KB
70 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-thankyou-green.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
6ca9c27d95eb955ea3410a34e05d35344ef8c794aa5a2e4a1f11b5ca882e6cb2

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Mon, 05 Feb 2024 13:54:54 GMT
server
Microsoft-IIS/10.0
etag
"5f2b80e53a58da1:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
71769
icon-thankyou-purple.png
www.myhersheysbar.com/config/hds/tld/
68 KB
68 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-thankyou-purple.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
8eecbc91c0ca26fc57d0a606f582cc99ea3c66a7ac41dd5dbd8f20de683d8302

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Mon, 05 Feb 2024 13:54:54 GMT
server
Microsoft-IIS/10.0
etag
"5e198e53a58da1:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
69601
icon-thankyou-red.png
www.myhersheysbar.com/config/hds/tld/
76 KB
77 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-thankyou-red.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
0f0e53b12d33502f19462c4e16b0446c1b26299dc0ee8a3a015bbfe7edb15de1

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Mon, 05 Feb 2024 13:54:54 GMT
server
Microsoft-IIS/10.0
etag
"50299fe53a58da1:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
78157
icon-thankyou-yellow.png
www.myhersheysbar.com/config/hds/tld/
78 KB
78 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-thankyou-yellow.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
1a2562459f44aab5ed3be6dc2854c5977ebedd0036d1fd125b94e471880d6438

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Mon, 05 Feb 2024 13:54:54 GMT
server
Microsoft-IIS/10.0
etag
"150b7e53a58da1:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
79723
icon-valentines-2023.png
www.myhersheysbar.com/config/hds/tld/
69 KB
69 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-valentines-2023.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
6149658c71916e022e344c0484a7089eb50edd24ceb077657e918be43d619501

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Wed, 21 Dec 2022 18:17:33 GMT
server
Microsoft-IIS/10.0
etag
"885e57e6815d91:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
70550
icon-waytogo.png
www.myhersheysbar.com/config/hds/tld/
78 KB
79 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-waytogo.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
aec5184e6a50e44a90c35aeaad0fd09fa6750763742ec20f8201083af8b90340

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Tue, 14 Nov 2023 14:14:42 GMT
server
Microsoft-IIS/10.0
etag
"57b446e9417da1:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
80251
icon-best.png
www.myhersheysbar.com/config/hds/tld/
63 KB
63 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/tld/icon-best.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
8dbcfee3ee30bd78dabbecb968cb01393f8172db8c32a5a6fd88c8d7b3bc897c

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Tue, 14 Nov 2023 14:14:27 GMT
server
Microsoft-IIS/10.0
etag
"766d98e0417da1:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
64104
brand-mc.jpg
www.myhersheysbar.com/config/hds/brand/
49 KB
50 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/brand/brand-mc.jpg
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
a9355402fe54377d7f0224e9d57516a3de104159998cb4d8cbb15a467141ac30

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Tue, 14 Nov 2023 17:38:00 GMT
server
Microsoft-IIS/10.0
etag
"318d2d502117da1:0"
x-powered-by
ASP.NET
content-type
image/jpeg
accept-ranges
bytes
content-length
50597
brand-cnc.jpg
www.myhersheysbar.com/config/hds/brand/
56 KB
56 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/brand/brand-cnc.jpg
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
31a68993d12049c0d85768be8186e8e3536f0be73875d1403e48073a33eea35b

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Tue, 14 Nov 2023 17:38:00 GMT
server
Microsoft-IIS/10.0
etag
"26a5e34f2117da1:0"
x-powered-by
ASP.NET
content-type
image/jpeg
accept-ranges
bytes
content-length
57187
brand-sd.jpg
www.myhersheysbar.com/config/hds/brand/
54 KB
55 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/brand/brand-sd.jpg
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
0ab69ed2c74f66fbfcd0a5456dee4a12024c1a96be5edd12ea41b39d83fd9020

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Tue, 14 Nov 2023 17:38:01 GMT
server
Microsoft-IIS/10.0
etag
"cb37ba502117da1:0"
x-powered-by
ASP.NET
content-type
image/jpeg
accept-ranges
bytes
content-length
55695
brand-mca.jpg
www.myhersheysbar.com/config/hds/brand/
53 KB
54 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/brand/brand-mca.jpg
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
e3f2109799816bfffffa13a1cde9755ef54f91a942ab8d959de5e728fa4dd9e5

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Tue, 14 Nov 2023 17:38:01 GMT
server
Microsoft-IIS/10.0
etag
"a01475502117da1:0"
x-powered-by
ASP.NET
content-type
image/jpeg
accept-ranges
bytes
content-length
54672
brand-reeses.jpg
www.myhersheysbar.com/config/hds/brand/
42 KB
43 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/brand/brand-reeses.jpg
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
5ebba1ef1dd2ef48252956b7deea5adf2f7fe3b88a2a54f6ff3190dee582aaff

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Thu, 19 Aug 2021 19:36:58 GMT
server
Microsoft-IIS/10.0
etag
"d95f30933195d71:0"
x-powered-by
ASP.NET
content-type
image/jpeg
accept-ranges
bytes
content-length
43309
brand-ga.jpg
www.myhersheysbar.com/config/hds/brand/
42 KB
43 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/brand/brand-ga.jpg
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
ab23ca8b7d428a6e1737fba8d9850978feb2cecd36f43ced82954f2da45c0573

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Tue, 25 May 2021 19:32:42 GMT
server
Microsoft-IIS/10.0
etag
"0a9b6ba9c51d71:0"
x-powered-by
ASP.NET
content-type
image/jpeg
accept-ranges
bytes
content-length
43435
gift-card.jpg
www.myhersheysbar.com/images/
82 KB
82 KB
Image
General
Full URL
https://www.myhersheysbar.com/images/gift-card.jpg
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
9308dd54b2b17460d55ab7ca5ac86d6a01ddbca8fb849bcac7534505222c3ae6

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Sat, 23 Jul 2022 15:13:32 GMT
server
Microsoft-IIS/10.0
etag
"799b9ac5a69ed81:0"
x-powered-by
ASP.NET
content-type
image/jpeg
accept-ranges
bytes
content-length
83808
contact.jpg
www.myhersheysbar.com/config/hds/misc/
25 KB
25 KB
Image
General
Full URL
https://www.myhersheysbar.com/config/hds/misc/contact.jpg
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
244f06ffc39d8b6bbc8c784ba2db6a44852b9b1311728ed80879dee307e3d160

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Fri, 11 Jun 2021 00:48:26 GMT
server
Microsoft-IIS/10.0
etag
"81b8267d5b5ed71:0"
x-powered-by
ASP.NET
content-type
image/jpeg
accept-ranges
bytes
content-length
25289
gtp.personalize.js
www.myhersheysbar.com/js/
1 KB
1 KB
Script
General
Full URL
https://www.myhersheysbar.com/js/gtp.personalize.js
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
8b81a4172e7e48f4bf421fcb51b2682f456f2f4645607cdf103c3c8c97ee2120

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Thu, 25 Jan 2024 20:58:26 GMT
server
Microsoft-IIS/10.0
etag
"4fadff3dd14fda1:0"
x-powered-by
ASP.NET
content-type
application/javascript
accept-ranges
bytes
content-length
1039
product.js
www.myhersheysbar.com/js/
4 KB
2 KB
Script
General
Full URL
https://www.myhersheysbar.com/js/product.js
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
c450426d16f8a921d2c38c74ff259aafb51ccbbd064e8cb5909c78c21de8ccea

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
content-encoding
gzip
last-modified
Thu, 25 Jan 2024 20:58:26 GMT
server
Microsoft-IIS/10.0
etag
"05893dd14fda1:0"
x-powered-by
ASP.NET
vary
Accept-Encoding
content-type
application/javascript
accept-ranges
bytes
content-length
1378
hds.js
www.myhersheysbar.com/js/
6 KB
2 KB
Script
General
Full URL
https://www.myhersheysbar.com/js/hds.js
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
44696fd58d2b2763fc35567bc355ea43f66b55d7b24beca3e3be1956935c973f

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
content-encoding
gzip
last-modified
Thu, 25 Jan 2024 20:58:24 GMT
server
Microsoft-IIS/10.0
etag
"0d8573cd14fda1:0"
x-powered-by
ASP.NET
vary
Accept-Encoding
content-type
application/javascript
accept-ranges
bytes
content-length
2206
thehersheycompany-seal-1680181193.png
www.bbb.org/seal/
Redirect Chain
  • https://caru.bbb.org/seal/thehersheycompany-seal-1680181193.png
  • https://www.bbb.org/seal/thehersheycompany-seal-1680181193.png
0
0

common.js
www.myhersheysbar.com/js/
18 KB
19 KB
Script
General
Full URL
https://www.myhersheysbar.com/js/common.js?din=1690373379
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
1678d7324154e713728f0d444a2916cd02a62904bc6942b820b2943748c17990

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Sat, 23 Jul 2022 15:13:32 GMT
server
Microsoft-IIS/10.0
etag
"b1e9a8c5a69ed81:0"
x-powered-by
ASP.NET
content-type
application/javascript
accept-ranges
bytes
content-length
18876
main.js
www.myhersheysbar.com/js/
2 KB
2 KB
Script
General
Full URL
https://www.myhersheysbar.com/js/main.js?din=1690373379
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
535659c05e795579de4cf56c6f98462c2706dcf73baa03103b163788f5ea2c2b

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Sat, 23 Jul 2022 15:13:32 GMT
server
Microsoft-IIS/10.0
etag
"b1e9a8c5a69ed81:0"
x-powered-by
ASP.NET
content-type
application/javascript
accept-ranges
bytes
content-length
2034
fbevents.js
connect.facebook.net/en_US/
214 KB
58 KB
Script
General
Full URL
https://connect.facebook.net/en_US/fbevents.js
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
31.13.66.19 Ashburn, United States, ASN32934 (FACEBOOK, US),
Reverse DNS
xx-fbcdn-shv-01-iad3.fbcdn.net
Software
/
Resource Hash
0e04153b5f73bfa7866948f2a9870593d69bfde14e77a1a06af5f567096e5a09
Security Headers
Name Value
Content-Security-Policy default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self';block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

permissions-policy-report-only
clipboard-read=(), clipboard-write=(), encrypted-media=(), fullscreen=(), picture-in-picture=(), xr-spatial-tracking=();report-to="permissions_policy"
content-security-policy
default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self';block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; preload; includeSubDomains
date
Thu, 15 Feb 2024 00:06:53 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
57257
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
pragma
public
x-fb-debug
nnUznH9xnQOcpSPUbe1kUOdnFxufkShNpg6QmXll+df9PGZa7CwANngnnnKwMlc5KzFGorj2o2EyjFhP6mfF8g==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
vary
Accept-Encoding
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
x-frame-options
DENY
cache-control
public, max-age=1200
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), bluetooth=(), camera=(), display-capture=(), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=();report-to="permissions_policy"
timing-allow-origin
*
expires
Sat, 01 Jan 2000 00:00:00 GMT
js
www.googletagmanager.com/gtag/
233 KB
82 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-5N14SFG560&l=dataLayer&cx=c
Requested by
Host: www.googleoptimize.com
URL: https://www.googleoptimize.com/optimize.js?id=OPT-TMP8C4L
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.253.63.97 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
bi-in-f97.1e100.net
Software
Google Tag Manager /
Resource Hash
51fd0ab9e9927eaaa64c91d545f7dfc530691b9d97f496ee150b8a9967e69297
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
83935
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Thu, 15 Feb 2024 00:06:53 GMT
slide-mc.jpg
www.myhersheysbar.com/images/
228 KB
228 KB
Image
General
Full URL
https://www.myhersheysbar.com/images/slide-mc.jpg
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
680ec72db4501ab80c8921843c84dffa9a6c6ccadd616e22f82394d790a36b7c

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Sat, 23 Jul 2022 15:13:32 GMT
server
Microsoft-IIS/10.0
etag
"70c2a1c5a69ed81:0"
x-powered-by
ASP.NET
content-type
image/jpeg
accept-ranges
bytes
content-length
233179
iJWKBXyIfDnIV7nBrXw.woff2
fonts.gstatic.com/s/rubik/v28/
35 KB
35 KB
Font
General
Full URL
https://fonts.gstatic.com/s/rubik/v28/iJWKBXyIfDnIV7nBrXw.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Rubik:400,400i,500,500i,700,700i,900
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.251.167.94 Farmingdale, United States, ASN15169 (GOOGLE, US),
Reverse DNS
ww-in-f94.1e100.net
Software
sffe /
Resource Hash
47374cb7d373f9a8450e1237c80bc5fe68c61fbf0cdf958df7a298143b7dd445
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://www.myhersheysbar.com
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Wed, 14 Feb 2024 09:03:47 GMT
x-content-type-options
nosniff
age
54186
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
35448
x-xss-protection
0
last-modified
Thu, 29 Jun 2023 16:14:39 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Thu, 13 Feb 2025 09:03:47 GMT
memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
fonts.gstatic.com/s/opensans/v40/
47 KB
48 KB
Font
General
Full URL
https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Open+Sans:700,600,800,400
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.251.167.94 Farmingdale, United States, ASN15169 (GOOGLE, US),
Reverse DNS
ww-in-f94.1e100.net
Software
sffe /
Resource Hash
3c4d6a1421c7ddb7e404521fe8c4cd5be5af446d7689cd880be26612eaad3cfa
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://www.myhersheysbar.com
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Wed, 14 Feb 2024 01:11:24 GMT
x-content-type-options
nosniff
age
82529
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
48236
x-xss-protection
0
last-modified
Thu, 14 Dec 2023 02:08:40 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Thu, 13 Feb 2025 01:11:24 GMT
fontawesome-webfont.woff2
www.myhersheysbar.com/fonts/
65 KB
65 KB
Font
General
Full URL
https://www.myhersheysbar.com/fonts/fontawesome-webfont.woff2?v=4.6.2
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/stylesheet/font-awesome.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
ff82aeed6b9bb6701696c84d1b223d2e682eb78c89117a438ce6cfea8c498995

Request headers

Referer
https://www.myhersheysbar.com/stylesheet/font-awesome.css
Origin
https://www.myhersheysbar.com
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Sat, 23 Jul 2022 15:13:32 GMT
server
Microsoft-IIS/10.0
etag
"93af8ec5a69ed81:0"
x-powered-by
ASP.NET
content-type
application/font-woff2
accept-ranges
bytes
content-length
66624
TK3iWkUHHAIjg752GT8G.woff2
fonts.gstatic.com/s/oswald/v53/
28 KB
28 KB
Font
General
Full URL
https://fonts.gstatic.com/s/oswald/v53/TK3iWkUHHAIjg752GT8G.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Oswald:300,400,500,600,700
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.251.167.94 Farmingdale, United States, ASN15169 (GOOGLE, US),
Reverse DNS
ww-in-f94.1e100.net
Software
sffe /
Resource Hash
241ced7f220982f5679a64cc6db34ed42cd21274508cc5814616d9efe374afde
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://www.myhersheysbar.com
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Wed, 14 Feb 2024 09:06:36 GMT
x-content-type-options
nosniff
age
54017
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
28512
x-xss-protection
0
last-modified
Tue, 15 Aug 2023 18:44:12 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Thu, 13 Feb 2025 09:06:36 GMT
thirsty.woff
www.myhersheysbar.com/fonts/
54 KB
54 KB
Font
General
Full URL
https://www.myhersheysbar.com/fonts/thirsty.woff
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/stylesheet/revslider.css
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
3653d0bc1268a08523f396422fbeb819d1d7536c426611c3a78bc54e8cdc09c7

Request headers

Referer
https://www.myhersheysbar.com/stylesheet/revslider.css
Origin
https://www.myhersheysbar.com
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
last-modified
Sat, 23 Jul 2022 15:13:32 GMT
server
Microsoft-IIS/10.0
etag
"5f7493c5a69ed81:0"
x-powered-by
ASP.NET
content-type
font/x-woff
accept-ranges
bytes
content-length
55492
sessions
app.snipcart.com/api/ Frame
0
0
Preflight
General
Full URL
https://app.snipcart.com/api/sessions
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.209.192.206 Boydton, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
api-version,content-type,x-requested-with,x-snipcart-lang,x-snipcart-publicapikey,x-snipcart-referer
Access-Control-Request-Method
GET
Origin
https://www.myhersheysbar.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
api-version,content-type,x-requested-with,x-snipcart-lang,x-snipcart-publicapikey,x-snipcart-referer
access-control-allow-origin
https://www.myhersheysbar.com
access-control-expose-headers
Request-Context
cache-control
no-cache
content-length
0
date
Thu, 15 Feb 2024 00:06:53 GMT
expires
-1
pragma
no-cache
request-context
appId=cid-v1:48f65c7b-986c-4ec3-89de-eb0160f55639
sessions
app.snipcart.com/api/
5 KB
2 KB
XHR
General
Full URL
https://app.snipcart.com/api/sessions
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/js/jquery.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
104.209.192.206 Boydton, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
c01a0bbb5108ae09f40c9d035b05072f497146531649c38a11ac3112c51a326f

Request headers

accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/json
Accept
application/json
Referer
https://www.myhersheysbar.com/
X-Requested-With
XMLHttpRequest
Api-Version
2.1
X-Snipcart-Referer
https://www.myhersheysbar.com/
X-Snipcart-PublicApiKey
YTdmNjI2OWYtNTg4OS00ZmY5LTk5OWMtMzc0NDc4YjNjM2UzNjM2NzMzMzE5MDcyMDk4Nzg2
X-Snipcart-Lang
en

Response headers

expires
-1
pragma
no-cache
date
Thu, 15 Feb 2024 00:06:53 GMT
content-encoding
gzip
vary
Accept-Encoding
content-type
application/json; charset=utf-8
access-control-allow-origin
https://www.myhersheysbar.com
access-control-expose-headers
Request-Context
cache-control
no-cache
access-control-allow-credentials
true
content-length
1961
request-context
appId=cid-v1:48f65c7b-986c-4ec3-89de-eb0160f55639
2002989893150605
connect.facebook.net/signals/config/
61 KB
13 KB
Script
General
Full URL
https://connect.facebook.net/signals/config/2002989893150605?v=2.9.147&r=stable&domain=www.myhersheysbar.com&hme=20c913bdcd4be51a752120153aa5caaecb3ee86c7f26cf737846e40b202aba68&ex_m=62%2C106%2C94%2C98%2C53%2C3%2C88%2C61%2C14%2C86%2C79%2C44%2C46%2C150%2C153%2C164%2C160%2C161%2C163%2C25%2C89%2C45%2C68%2C162%2C145%2C148%2C157%2C158%2C165%2C115%2C13%2C43%2C169%2C168%2C117%2C16%2C29%2C32%2C1%2C36%2C57%2C58%2C59%2C63%2C83%2C15%2C12%2C85%2C82%2C81%2C95%2C97%2C31%2C96%2C26%2C22%2C146%2C149%2C124%2C24%2C9%2C10%2C11%2C5%2C6%2C21%2C19%2C20%2C49%2C54%2C56%2C66%2C90%2C23%2C67%2C8%2C7%2C71%2C41%2C18%2C92%2C91%2C17%2C4%2C73%2C80%2C72%2C78%2C40%2C39%2C77%2C33%2C35%2C76%2C48%2C74%2C28%2C37%2C65%2C0%2C84%2C75%2C2%2C30%2C55%2C34%2C93%2C38%2C70%2C60%2C99%2C52%2C51%2C27%2C87%2C50%2C47%2C42%2C69%2C64%2C100
Requested by
Host: connect.facebook.net
URL: https://connect.facebook.net/en_US/fbevents.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
31.13.66.19 Ashburn, United States, ASN32934 (FACEBOOK, US),
Reverse DNS
xx-fbcdn-shv-01-iad3.fbcdn.net
Software
/
Resource Hash
d67c94ce957a6805fb7078cdbd6d4a638063d1dfecbc17a42a2267748e09f288
Security Headers
Name Value
Content-Security-Policy default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self';block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
Strict-Transport-Security max-age=31536000; preload; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 0

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

permissions-policy-report-only
clipboard-read=(), clipboard-write=(), encrypted-media=(), fullscreen=(), picture-in-picture=(), xr-spatial-tracking=();report-to="permissions_policy"
content-security-policy
default-src 'self' data: blob: *;script-src *.facebook.com *.fbcdn.net *.facebook.net *.google-analytics.com *.google.com 127.0.0.1:* 'unsafe-inline' 'unsafe-eval' blob: data: 'self';style-src data: blob: 'unsafe-inline' *;connect-src *.facebook.com facebook.com *.fbcdn.net *.facebook.net wss://*.facebook.com:* wss://*.whatsapp.com:* wss://*.fbcdn.net attachment.fbsbx.com ws://localhost:* blob: *.cdninstagram.com 'self';block-all-mixed-content;upgrade-insecure-requests;require-trusted-types-for 'script';
content-encoding
gzip
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; preload; includeSubDomains
date
Thu, 15 Feb 2024 00:06:53 GMT
document-policy
force-load-at-top
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
x-xss-protection
0
reporting-endpoints
coop_report="https://www.facebook.com/browser_reporting/coop/?minimize=0", coep_report="https://www.facebook.com/browser_reporting/coep/?minimize=0", permissions_policy="https://www.facebook.com/ajax/browser_error_reports/"
pragma
public
x-fb-debug
0eBESkizfpWq9IxiP7ObN9F+8cG/PEkr/zfhc0HkqUSnJGGNrzyDHri5aH9UaiXfak3GNOIFfFlYo19MCUMVUg==
cross-origin-embedder-policy-report-only
require-corp;report-to="coep_report"
cross-origin-opener-policy
same-origin-allow-popups;report-to="coop_report"
vary
Accept-Encoding
report-to
{"max_age":2592000,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coop\/?minimize=0"}],"group":"coop_report","include_subdomains":true}, {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/coep\/?minimize=0"}],"group":"coep_report"}, {"max_age":21600,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/"}],"group":"permissions_policy"}
content-type
application/x-javascript; charset=utf-8
x-frame-options
DENY
origin-agent-cluster
?0
cache-control
public, max-age=1200
permissions-policy
accelerometer=(), ambient-light-sensor=(), autoplay=(), bluetooth=(), camera=(), display-capture=(), gamepad=(), geolocation=(), gyroscope=(), hid=(), idle-detection=(), keyboard-map=(), local-fonts=(), magnetometer=(), microphone=(), midi=(), otp-credentials=(), payment=(), publickey-credentials-get=(), screen-wake-lock=(), serial=(), usb=(), window-management=();report-to="permissions_policy"
timing-allow-origin
*
expires
Sat, 01 Jan 2000 00:00:00 GMT
id
dpm.demdex.net/
367 B
919 B
XHR
General
Full URL
https://dpm.demdex.net/id?d_visid_ver=4.4.1&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=F489CFB4556ECF927F000101%40AdobeOrg&d_nsid=0&ts=1707955613869
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/11439a76c997/e14014ff3d8c/launch-fa4682d3ae8b.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
52.201.196.73 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-201-196-73.compute-1.amazonaws.com
Software
/
Resource Hash
413472f9439f01f05cc9a1a17eb32660bfc92d4d575bcd25b4d13daa1d5aab0f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://www.myhersheysbar.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/x-www-form-urlencoded

Response headers

dcs
dcs-prod-va6-2-v054-06bc530f5.edge-va6.demdex.com 2 ms
pragma
no-cache
date
Thu, 15 Feb 2024 00:06:53 GMT
strict-transport-security
max-age=31536000; includeSubDomains
content-encoding
gzip
x-tid
3JYYSzHkR9o=
vary
Origin
content-type
application/json;charset=utf-8
p3p
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
access-control-allow-origin
https://www.myhersheysbar.com
cache-control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
access-control-allow-credentials
true
content-length
310
expires
Thu, 01 Jan 1970 00:00:00 UTC
AppMeasurement.min.js
assets.adobedtm.com/extensions/EP5e9ec493dfa0465eaa797b523b09d3f7/
36 KB
13 KB
Script
General
Full URL
https://assets.adobedtm.com/extensions/EP5e9ec493dfa0465eaa797b523b09d3f7/AppMeasurement.min.js
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/11439a76c997/e14014ff3d8c/launch-fa4682d3ae8b.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
23.221.241.54 Ashburn, United States, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a23-221-241-54.deploy.static.akamaitechnologies.com
Software
AkamaiNetStorage /
Resource Hash
7c9cecd10e7ebe0bd54d4c544d872270d4148922ee896d2ad404dc791ad0ef3a

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:53 GMT
content-encoding
gzip
last-modified
Wed, 13 Nov 2019 18:34:43 GMT
server
AkamaiNetStorage
etag
"d6e076e7d6ae0d567c0f611bee8f9855:1573670083.361234"
vary
Accept-Encoding
content-type
application/x-javascript
access-control-allow-origin
https://www.myhersheysbar.com
cache-control
no-cache
accept-ranges
bytes
timing-allow-origin
*
content-length
13335
expires
Thu, 15 Feb 2024 01:06:53 GMT
collect
analytics.google.com/g/
0
259 B
Ping
General
Full URL
https://analytics.google.com/g/collect?v=2&tid=G-5N14SFG560&_ono=1&gtm=45je42c0v9130121535za200&_p=1707955613515&_gaz=1&gcd=13l3l3l3l1&npa=0&dma=0&cid=1138099056.1707955614&ul=en-us&sr=1600x1200&ir=1&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&pscdl=noapi&_eu=EA&_s=1&sid=1707955613&sct=1&seg=0&dl=https%3A%2F%2Fwww.myhersheysbar.com%2F&dt=Hershey%27s%20Sweet%20Personalization&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=1473
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-5N14SFG560
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.251.167.100 Farmingdale, United States, ASN15169 (GOOGLE, US),
Reverse DNS
ww-in-f100.1e100.net
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 15 Feb 2024 00:06:54 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://www.myhersheysbar.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
stats.g.doubleclick.net/g/
0
250 B
Ping
General
Full URL
https://stats.g.doubleclick.net/g/collect?v=2&_ono=1&tid=G-5N14SFG560&cid=1138099056.1707955614&gtm=45je42c0v9130121535za200&aip=1&dma=0&gcd=13l3l3l3l1&npa=0
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-5N14SFG560
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.253.122.155 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
bh-in-f155.1e100.net
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 15 Feb 2024 00:06:54 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://www.myhersheysbar.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
ga-audiences
www.google.ca/ads/
42 B
408 B
Image
General
Full URL
https://www.google.ca/ads/ga-audiences?v=1&t=sr&slf_rd=1&_r=4&_ono=1&tid=G-5N14SFG560&cid=1138099056.1707955614&gtm=45je42c0v9130121535za200&aip=1&dma=0&gcd=13l3l3l3l1&npa=0&z=1295496965
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.253.122.94 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
bh-in-f94.1e100.net
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 15 Feb 2024 00:06:54 GMT
x-content-type-options
nosniff
server
cafe
content-type
image/gif
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
dest5.html
hersheys.demdex.net/ Frame D3C3
7 KB
3 KB
Document
General
Full URL
https://hersheys.demdex.net/dest5.html?d_nsid=0
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/11439a76c997/e14014ff3d8c/launch-fa4682d3ae8b.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
52.201.196.73 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-201-196-73.compute-1.amazonaws.com
Software
/
Resource Hash
7bea17a80a61ed0f54248b4ffc4c718f7c8ff2619742577a73591d62ce074da8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

Referer
https://www.myhersheysbar.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
accept-language
en-CA,en;q=0.9

Response headers

accept-ranges
bytes
cache-control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
content-encoding
gzip
content-type
text/html;charset=UTF-8
date
Thu, 15 Feb 2024 00:06:54 GMT
dcs
dcs-prod-va6-1-v054-0c8d2e081.edge-va6.demdex.com 9 ms
expires
Thu, 01 Jan 1970 00:00:00 UTC
last-modified
Wed, 14 Feb 2024 11:32:48 GMT
p3p
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
pragma
no-cache
strict-transport-security
max-age=31536000; includeSubDomains
vary
accept-encoding
x-tid
yp+C1E6dRlY=
ibs:dpid=411&dpuuid=Zc1VngAAAMBWrQN_
dpm.demdex.net/
Redirect Chain
  • https://cm.everesttech.net/cm/dd?d_uuid=29863010336838305232856669661892732382
  • https://dpm.demdex.net/ibs:dpid=411&dpuuid=Zc1VngAAAMBWrQN_
42 B
716 B
Image
General
Full URL
https://dpm.demdex.net/ibs:dpid=411&dpuuid=Zc1VngAAAMBWrQN_
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Server
52.201.196.73 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-52-201-196-73.compute-1.amazonaws.com
Software
/
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

dcs
dcs-prod-va6-1-v054-0c0f91f95.edge-va6.demdex.com 2 ms
pragma
no-cache
date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
content-encoding
gzip
x-tid
pFYQY0q/Sqc=
content-type
image/gif
p3p
policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
cache-control
no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
content-length
59
expires
Thu, 01 Jan 1970 00:00:00 UTC

Redirect headers

Location
https://dpm.demdex.net/ibs:dpid=411&dpuuid=Zc1VngAAAMBWrQN_
Date
Thu, 15 Feb 2024 00:06:54 GMT
Cache-Control
no-cache
Server
AMO-cookiemap/1.1
Connection
keep-alive
Content-Length
0
P3P
CP="NOI NID DEVa PSAa PSDa OUR IND PUR COM NAV INT DEM"
json
hersheys.tt.omtrdc.net/m2/hersheys/mbox/
96 B
507 B
XHR
General
Full URL
https://hersheys.tt.omtrdc.net/m2/hersheys/mbox/json?mbox=target-global-mbox&mboxSession=abeab236159d4ded95815b69f0345e06&mboxPC=&mboxPage=12a817da319f4b5ca1d4106aebd99554&mboxRid=056577d4733b4f90b0c3c53dba19d5e9&mboxVersion=1.8.0&mboxCount=1&mboxTime=1707926813879&mboxHost=www.myhersheysbar.com&mboxURL=https%3A%2F%2Fwww.myhersheysbar.com%2F&mboxReferrer=&browserHeight=1200&browserWidth=1600&browserTimeOffset=-480&screenHeight=1200&screenWidth=1600&colorDepth=24&devicePixelRatio=1&screenOrientation=landscape&webGLRenderer=Intel%20Iris%20OpenGL%20Engine&mboxMCSDID=231BB8800E4C6BAD-7ED2DB4731A64CC8&mboxMCGVID=29901983161579670172858313093690833292&mboxAAMB=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&mboxMCGLH=7
Requested by
Host: assets.adobedtm.com
URL: https://assets.adobedtm.com/11439a76c997/e14014ff3d8c/launch-fa4682d3ae8b.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
63.140.39.224 , United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ip-63-140-39-224.data.adobedc.net
Software
jag /
Resource Hash
3233f9ac0164a763af584a05f3d4c548e1640d69b072b917b88267732b33499f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=31536000; includeSubDomains
referrer-policy
strict-origin-when-cross-origin
x-content-type-options
nosniff
server
jag
vary
Origin,Access-Control-Request-Method,Access-Control-Request-Headers
content-type
application/json;charset=UTF-8
access-control-allow-origin
https://www.myhersheysbar.com
cache-control
no-cache, no-store, max-age=0, no-transform, private
access-control-allow-credentials
true
timing-allow-origin
*
content-length
96
x-xss-protection
1; mode=block
x-request-id
056577d4733b4f90b0c3c53dba19d5e9
/
www.facebook.com/tr/
0
185 B
Image
General
Full URL
https://www.facebook.com/tr/?id=2002989893150605&ev=PageView&dl=https%3A%2F%2Fwww.myhersheysbar.com%2F&rl=&if=false&ts=1707955614012&sw=1600&sh=1200&v=2.9.147&r=stable&ec=0&o=4126&fbp=fb.1.1707955614009.1330017621&cs_est=true&ler=empty&cdl=API_unavailable&it=1707955613837&coo=false&exp=e1&rqm=GET
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
31.13.66.35 Ashburn, United States, ASN32934 (FACEBOOK, US),
Reverse DNS
edge-star-mini-shv-01-iad3.facebook.com
Software
proxygen-bolt /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
date
Thu, 15 Feb 2024 00:06:54 GMT
server
proxygen-bolt
content-type
text/plain
access-control-allow-origin
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
content-length
0
/
js.stripe.com/v2/
62 KB
20 KB
Script
General
Full URL
https://js.stripe.com/v2/
Requested by
Host: cdn.snipcart.com
URL: https://cdn.snipcart.com/scripts/2.0/snipcart.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
54.192.51.16 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-54-192-51-16.yul62.r.cloudfront.net
Software
Cloudfront /
Resource Hash
91ab93b25227f8a29a716fdc41831b0a8a8729d8cde9f8adb29f4c8392457b9e
Security Headers
Name Value
Strict-Transport-Security max-age=31556926; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:13 GMT
content-encoding
br
via
1.1 e4d959ba5c709b88eb04934bd0d1eeea.cloudfront.net (CloudFront)
strict-transport-security
max-age=31556926; includeSubDomains; preload
x-content-type-options
nosniff
age
43
x-amz-cf-pop
YUL62-C2
x-cache
Hit from cloudfront
last-modified
Thu, 03 Feb 2022 12:42:55 GMT
server
Cloudfront
etag
W/"4e0e5080f8f45588fcc33b82ee08fa3c"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=300
timing-allow-origin
*
x-amz-cf-id
6lLCvsH5OGFDH6TrLmBFPFybmWZKSwP2fmZ1kGmNWf2PUFTFTCEfaw==
logo.png
www.myhersheysbar.com/images/
13 KB
13 KB
Image
General
Full URL
https://www.myhersheysbar.com/images/logo.png
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/stylesheet/snipcart.css?din=1690373379
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
2918531babe6b2e13d70a1c65cdabb6c8d488c1a2550d37c2f755eda91715257

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/stylesheet/snipcart.css?din=1690373379
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
last-modified
Sat, 23 Jul 2022 15:13:32 GMT
server
Microsoft-IIS/10.0
etag
"bcfd9cc5a69ed81:0"
x-powered-by
ASP.NET
content-type
image/png
accept-ranges
bytes
content-length
13502
Snipcart.woff
cdn.snipcart.com/themes/2.0/base/fonts/snipcart/
4 KB
5 KB
Font
General
Full URL
https://cdn.snipcart.com/themes/2.0/base/fonts/snipcart/Snipcart.woff?94043836
Requested by
Host: cdn.snipcart.com
URL: https://cdn.snipcart.com/themes/2.0/base/snipcart.min.css
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
172.67.217.79 , United States, ASN (),
Reverse DNS
Software
cloudflare /
Resource Hash
b0caefe74378df82676993c767199f89c1ea4ed6c289e22b3f63752b94bc3df0

Request headers

Referer
https://cdn.snipcart.com/themes/2.0/base/snipcart.min.css
Origin
https://www.myhersheysbar.com
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Thu, 15 Feb 2024 00:06:54 GMT
content-encoding
br
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
content-md5
2NWWNGrmgvZ+AvvxwxJHzQ==
age
16996
x-edge-location
camo
x-cache
HIT
alt-svc
h3=":443"; ma=86400
x-ms-lease-status
unlocked
last-modified
Fri, 18 Dec 2020 20:40:42 GMT
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=fnUvtg3vjglKv1NTbncfi6M9ehH1QMZ9aTxCnK%2BynrKDHtm%2FEAZ0Gm47N1S448e6tnXtNDqW3w0PXbYqVmk5C0sl1M7lKGRV2NBHt%2FaGOchvbHave5s0iP4n4obcHkgoFPzU"}],"group":"cf-nel","max_age":604800}
content-type
application/font-woff
access-control-allow-origin
*
x-ms-request-id
4956d5bd-e01e-0013-444e-42ffa9000000
cache-control
max-age=172800
x-ms-version
2009-09-19
cf-ray
85594ebc7b37a232-YYZ
priority
u=0,i=?0
expires
Fri, 16 Feb 2024 19:23:38 GMT
channel.html
js.stripe.com/v2/ Frame 97E0
1 KB
1 KB
Document
General
Full URL
https://js.stripe.com/v2/channel.html?stripe_xdm_e=https%3A%2F%2Fwww.myhersheysbar.com&stripe_xdm_c=default111718&stripe_xdm_p=1
Requested by
Host: js.stripe.com
URL: https://js.stripe.com/v2/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
54.192.51.16 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-54-192-51-16.yul62.r.cloudfront.net
Software
Cloudfront /
Resource Hash
a3e859b8149a06247853276aa0b4c79c4f3d0d63e91baf88bf96b76fbfc1b492
Security Headers
Name Value
Content-Security-Policy report-uri https://q.stripe.com/csp-report
Strict-Transport-Security max-age=31556926; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://www.myhersheysbar.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
accept-language
en-CA,en;q=0.9

Response headers

access-control-allow-origin
*
age
23
cache-control
public, max-age=300
content-encoding
br
content-security-policy
report-uri https://q.stripe.com/csp-report
content-security-policy-report-only
default-src 'self'; connect-src https://api.stripe.com; base-uri 'none'; form-action 'none'; img-src 'self' https://q.stripe.com; script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='; style-src 'self'; report-uri https://q.stripe.com/csp-report
content-type
text/html; charset=utf-8
date
Thu, 15 Feb 2024 00:06:54 GMT
etag
W/"19af0c6cc7a0bca20a355b3362dc64a0"
last-modified
Tue, 05 Oct 2021 15:24:12 GMT
server
Cloudfront
strict-transport-security
max-age=31556926; includeSubDomains; preload
timing-allow-origin
*
vary
Accept-Encoding
via
1.1 e4d959ba5c709b88eb04934bd0d1eeea.cloudfront.net (CloudFront)
x-amz-cf-id
vJmD4tZAVx0JK_CjIkuBqiCym_AK58xd8oD5FsnI1mLQkNZFI62Uqg==
x-amz-cf-pop
YUL62-C2
x-cache
Hit from cloudfront
x-content-type-options
nosniff
s42093316398505
sthehersheycompany.122.2o7.net/b/ss/hersheyglobalprod/1/JS-2.17.0-L9UP/
43 B
345 B
Image
General
Full URL
https://sthehersheycompany.122.2o7.net/b/ss/hersheyglobalprod/1/JS-2.17.0-L9UP/s42093316398505?AQB=1&ndh=1&pf=1&t=14%2F1%2F2024%2016%3A6%3A54%203%20480&sdid=231BB8800E4C6BAD-7ED2DB4731A64CC8&mid=29901983161579670172858313093690833292&aamlh=7&ce=UTF-8&pageName=%2F&g=https%3A%2F%2Fwww.myhersheysbar.com%2F&cc=USD&aamb=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&c1=5%3A06%20PM%7CWednesday&v1=New&v2=New%20Visitor&v3=29901983161579670172858313093690833292&c6=D%3Dv6&v6=NoBrandProvided&v7=1&s=1600x1200&c=24&j=1.6&v=N&k=Y&bw=1600&bh=1200&mcorgid=F489CFB4556ECF927F000101%40AdobeOrg&AQE=1
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
63.140.38.189 , United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ip-63-140-38-189.data.adobedc.net
Software
jag /
Resource Hash
a1ecbaed793a1f564c49c671f2dd0ce36f858534ef6d26b55783a06b884cc506
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://www.myhersheysbar.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 15 Feb 2024 00:06:54 GMT
x-content-type-options
nosniff
last-modified
Fri, 16 Feb 2024 00:06:54 GMT
server
jag
etag
3667806753041776640-4617859393967538622
vary
*
p3p
CP="This is not a P3P policy"
access-control-allow-origin
*
content-type
image/gif;charset=utf-8
cache-control
no-cache, no-store, max-age=0, no-transform, private
content-length
43
x-xss-protection
1; mode=block
expires
Wed, 14 Feb 2024 00:06:54 GMT
/
js.stripe.com/v2/ Frame 97E0
62 KB
20 KB
Script
General
Full URL
https://js.stripe.com/v2/
Requested by
Host: js.stripe.com
URL: https://js.stripe.com/v2/channel.html?stripe_xdm_e=https%3A%2F%2Fwww.myhersheysbar.com&stripe_xdm_c=default111718&stripe_xdm_p=1
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
54.192.51.16 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-54-192-51-16.yul62.r.cloudfront.net
Software
Cloudfront /
Resource Hash
91ab93b25227f8a29a716fdc41831b0a8a8729d8cde9f8adb29f4c8392457b9e
Security Headers
Name Value
Strict-Transport-Security max-age=31556926; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://js.stripe.com/v2/channel.html?stripe_xdm_e=https%3A%2F%2Fwww.myhersheysbar.com&stripe_xdm_c=default111718&stripe_xdm_p=1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

date
Thu, 15 Feb 2024 00:06:13 GMT
content-encoding
br
via
1.1 e4d959ba5c709b88eb04934bd0d1eeea.cloudfront.net (CloudFront)
strict-transport-security
max-age=31556926; includeSubDomains; preload
x-content-type-options
nosniff
age
43
x-amz-cf-pop
YUL62-C2
x-cache
Hit from cloudfront
last-modified
Thu, 03 Feb 2022 12:42:55 GMT
server
Cloudfront
etag
W/"4e0e5080f8f45588fcc33b82ee08fa3c"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=300
timing-allow-origin
*
x-amz-cf-id
RKGeySb1her6Qy2ArxH8ttvNITrCcsoqRPlj7nPOUhtXXbKvAcXyrg==
csp-report
q.stripe.com/ Frame 97E0
0
717 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614506994
x-envoy-upstream-service-time
1
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
0
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614506670
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame 97E0
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614507343
x-envoy-upstream-service-time
1
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
0
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614506663
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame 97E0
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614507546
x-envoy-upstream-service-time
1
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
0
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614507248
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame 97E0
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614564860
x-envoy-upstream-service-time
1
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
0
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614564577
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame 97E0
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614509573
x-envoy-upstream-service-time
1
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
0
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614508977
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame 97E0
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614507030
x-envoy-upstream-service-time
1
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
0
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614506697
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame 97E0
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614602931
x-envoy-upstream-service-time
1
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
0
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614602618
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame 97E0
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614602948
x-envoy-upstream-service-time
1
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
0
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614602654
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame 97E0
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614608084
x-envoy-upstream-service-time
1
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
0
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614607784
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame 97E0
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614608565
x-envoy-upstream-service-time
2
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
0
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614607800
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame 97E0
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614608139
x-envoy-upstream-service-time
1
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
0
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614607802
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame 97E0
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614608288
x-envoy-upstream-service-time
1
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
0
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614607825
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame 97E0
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614613518
x-envoy-upstream-service-time
2
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
0
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614612887
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame 97E0
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614613377
x-envoy-upstream-service-time
1
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
1
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614612986
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame 97E0
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614613374
x-envoy-upstream-service-time
1
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
1
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614612945
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame 97E0
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614613284
x-envoy-upstream-service-time
1
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
0
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614612910
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame 97E0
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614618003
x-envoy-upstream-service-time
1
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
0
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614617723
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame 97E0
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614619503
x-envoy-upstream-service-time
1
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
0
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614619211
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame 97E0
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614619555
x-envoy-upstream-service-time
1
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
0
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614619312
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame 97E0
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614619639
x-envoy-upstream-service-time
1
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
0
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614619317
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame 97E0
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614619596
x-envoy-upstream-service-time
1
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
0
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614619327
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame 97E0
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614624758
x-envoy-upstream-service-time
1
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
0
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614624467
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame 97E0
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614624785
x-envoy-upstream-service-time
2
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
1
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614624476
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
outer.html
js.stripe.com/v2/m/ Frame C2E9
718 B
1 KB
Document
General
Full URL
https://js.stripe.com/v2/m/outer.html
Requested by
Host: js.stripe.com
URL: https://js.stripe.com/v2/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
54.192.51.16 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-54-192-51-16.yul62.r.cloudfront.net
Software
Cloudfront /
Resource Hash
7832e207be33df99c990b38381b506740fe48b3c9df9a8166a18fb43989fd478
Security Headers
Name Value
Content-Security-Policy report-uri https://q.stripe.com/csp-report
Strict-Transport-Security max-age=31556926; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://www.myhersheysbar.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
accept-language
en-CA,en;q=0.9

Response headers

accept-ranges
bytes
access-control-allow-origin
*
age
48
cache-control
public, max-age=300
content-length
718
content-security-policy
report-uri https://q.stripe.com/csp-report
content-security-policy-report-only
default-src 'self'; connect-src https://api.stripe.com; base-uri 'none'; form-action 'none'; frame-src https://m.stripe.network; img-src 'self'; script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='; style-src 'self'; report-uri https://q.stripe.com/csp-report
content-type
text/html; charset=utf-8
date
Thu, 15 Feb 2024 00:06:14 GMT
etag
"51b76bd7931c50d2bf6d4c5a93d343f9"
last-modified
Tue, 05 Oct 2021 15:37:46 GMT
server
Cloudfront
strict-transport-security
max-age=31556926; includeSubDomains; preload
timing-allow-origin
*
vary
Accept-Encoding
via
1.1 e4d959ba5c709b88eb04934bd0d1eeea.cloudfront.net (CloudFront)
x-amz-cf-id
qmxtgiCnKFh3WK3X5B74fML20tV7bwcGhKroPBIpAfRbM2yAKHvvfg==
x-amz-cf-pop
YUL62-C2
x-cache
Hit from cloudfront
x-content-type-options
nosniff
csp-report
q.stripe.com/ Frame C2E9
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614564905
x-envoy-upstream-service-time
1
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
0
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614564590
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame C2E9
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614565480
x-envoy-upstream-service-time
3
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
1
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614564598
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame C2E9
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614509519
x-envoy-upstream-service-time
1
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
0
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614508969
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame C2E9
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614508064
x-envoy-upstream-service-time
1
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
0
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614507431
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame C2E9
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614509628
x-envoy-upstream-service-time
2
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
1
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614508991
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame C2E9
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614509289
x-envoy-upstream-service-time
1
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
0
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614508988
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame C2E9
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614624761
x-envoy-upstream-service-time
1
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
0
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614624479
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame C2E9
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614630089
x-envoy-upstream-service-time
1
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
0
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614629546
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame C2E9
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614630516
x-envoy-upstream-service-time
2
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
0
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614629554
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame C2E9
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614630043
x-envoy-upstream-service-time
2
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
1
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614629562
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame C2E9
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614630274
x-envoy-upstream-service-time
1
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
0
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614629600
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame C2E9
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614635040
x-envoy-upstream-service-time
1
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
0
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614634709
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame C2E9
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614635792
x-envoy-upstream-service-time
2
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
1
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614634893
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame C2E9
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614634970
x-envoy-upstream-service-time
2
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
0
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614634710
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame C2E9
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614635421
x-envoy-upstream-service-time
2
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
1
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614634713
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame C2E9
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614635402
x-envoy-upstream-service-time
2
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
0
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614634724
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame C2E9
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614640199
x-envoy-upstream-service-time
2
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
1
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614639873
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame C2E9
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614640546
x-envoy-upstream-service-time
2
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
0
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614639906
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame C2E9
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614640553
x-envoy-upstream-service-time
1
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
0
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614639902
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame C2E9
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614640754
x-envoy-upstream-service-time
2
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
0
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614639894
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame C2E9
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614644380
x-envoy-upstream-service-time
1
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
0
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614644079
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame C2E9
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614644611
x-envoy-upstream-service-time
1
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
0
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614644092
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
csp-report
q.stripe.com/ Frame C2E9
0
716 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614644739
x-envoy-upstream-service-time
1
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
access-control-max-age
3600
access-control-allow-methods
GET, POST, OPTIONS
x-stripe-server-envoy-upstream-service-time-ms
0
access-control-allow-origin
https://js.stripe.com
x-stripe-client-envoy-start-time-us
1707955614644115
cache-control
max-age=0, no-cache, no-store, must-revalidate
access-control-expose-headers
Server, Range, Content-Type
x-robots-tag
none
access-control-allow-headers
Authorization, Content-Type, Accept, Origin, User-Agent, DNT, Cache-Control, Keep-Alive, X-Requested-With, If-Modified-Since, Range, X-Stripe-Csrf-Token
expires
0
inner.html
m.stripe.network/ Frame 5562
930 B
1 KB
Document
General
Full URL
https://m.stripe.network/inner.html
Requested by
Host: js.stripe.com
URL: https://js.stripe.com/v2/m/outer.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.128.176 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
Fastly /
Resource Hash
947ac0903521f5eceefc90637c066306a8ca67466ccc188bb0107fb7cfb532d1
Security Headers
Name Value
Content-Security-Policy base-uri 'none'; connect-src https://m.stripe.network https://m.stripe.com; default-src 'none'; font-src https://m.stripe.network https://fonts.gstatic.com; form-action 'none'; frame-src https://m.stripe.network https://js.stripe.com; img-src https://m.stripe.network https://m.stripe.com https://b.stripecdn.com; script-src https://m.stripe.network 'sha256-/5Guo2nzv5n/w6ukZpOBZOtTJBJPSkJ6mhHpnBgm3Ls='; style-src https://m.stripe.network; report-uri https://q.stripe.com/csp-report
Strict-Transport-Security max-age=31556926; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://js.stripe.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
accept-language
en-CA,en;q=0.9

Response headers

accept-ranges
bytes
age
276
cache-control
max-age=300, public
content-encoding
br
content-length
540
content-security-policy
base-uri 'none'; connect-src https://m.stripe.network https://m.stripe.com; default-src 'none'; font-src https://m.stripe.network https://fonts.gstatic.com; form-action 'none'; frame-src https://m.stripe.network https://js.stripe.com; img-src https://m.stripe.network https://m.stripe.com https://b.stripecdn.com; script-src https://m.stripe.network 'sha256-/5Guo2nzv5n/w6ukZpOBZOtTJBJPSkJ6mhHpnBgm3Ls='; style-src https://m.stripe.network; report-uri https://q.stripe.com/csp-report
content-type
text/html; charset=utf-8
date
Thu, 15 Feb 2024 00:06:54 GMT
server
Fastly
strict-transport-security
max-age=31556926; includeSubDomains; preload
vary
Accept-Encoding, Origin
via
1.1 varnish
x-cache
HIT
x-cache-hits
364
x-content-type-options
nosniff
x-request-id
6d19ded0-2e0e-4cd5-ad75-416040c28183
x-served-by
cache-yyz4569-YYZ
x-timer
S1707955614.481616,VS0,VE0
csp-report
q.stripe.com/ Frame 5562
0
490 B
Other
General
Full URL
https://q.stripe.com/csp-report
Requested by
Host: www.myhersheysbar.com
URL: https://www.myhersheysbar.com/
Protocol
H2
Security
TLS 1.2, ECDHE_ECDSA, AES_128_GCM
Server
54.186.23.98 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ip-54-186-23-98.stripe.com
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=63072000; includeSubDomains; preload, max-age=31556926; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://m.stripe.network/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=63072000; includeSubDomains; preload, max-age=31556926; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614564903
x-envoy-upstream-service-time
1
content-length
0
x-stripe-bg-intended-route-color
blue
pragma
no-cache
referrer-policy
strict-origin-when-cross-origin
server
nginx
cross-origin-opener-policy
same-origin
x-stripe-server-envoy-upstream-service-time-ms
0
x-stripe-client-envoy-start-time-us
1707955614564623
cache-control
max-age=0, no-cache, no-store, must-revalidate
x-robots-tag
none
expires
0
out-4.5.43.js
m.stripe.network/ Frame 5562
87 KB
15 KB
Script
General
Full URL
https://m.stripe.network/out-4.5.43.js
Requested by
Host: m.stripe.network
URL: https://m.stripe.network/inner.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
151.101.128.176 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
Fastly /
Resource Hash
e039e607c78306c7e029a7fd0ecdb14f86456f16e1a5ce65aa26b4fdf1d38a3c
Security Headers
Name Value
Strict-Transport-Security max-age=31556926; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
en-CA,en;q=0.9
Referer
https://m.stripe.network/inner.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

strict-transport-security
max-age=31556926; includeSubDomains; preload
date
Thu, 15 Feb 2024 00:06:54 GMT
x-content-type-options
nosniff
content-encoding
br
via
1.1 varnish
age
265
x-cache
HIT
content-length
15509
x-request-id
1cedc158-93e1-43f5-bc90-03961130488c
x-served-by
cache-yyz4569-YYZ
server
Fastly
x-timer
S1707955615.504885,VS0,VE0
vary
Accept-Encoding, Origin
content-type
text/javascript; charset=utf-8
cache-control
max-age=300, public
accept-ranges
bytes
x-cache-hits
340
6
m.stripe.com/ Frame 5562
156 B
668 B
XHR
General
Full URL
https://m.stripe.com/6
Requested by
Host: m.stripe.network
URL: https://m.stripe.network/out-4.5.43.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.10.55.116 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-10-55-116.us-west-2.compute.amazonaws.com
Software
nginx /
Resource Hash
2ae16c9b204cff4aded51478a31a910453462d1794ba794d7602870a54b6bdb3
Security Headers
Name Value
Strict-Transport-Security max-age=31556926; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://m.stripe.network/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

x-stripe-bg-intended-route-color
blue
date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=31556926; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614816577
server
nginx
content-type
application/json;charset=utf-8
x-stripe-server-envoy-upstream-service-time-ms
3
access-control-allow-origin
https://m.stripe.network
x-stripe-client-envoy-start-time-us
1707955614816074
access-control-allow-credentials
true
access-control-allow-headers
Content-Type
content-length
156
6
m.stripe.com/ Frame 5562
156 B
667 B
XHR
General
Full URL
https://m.stripe.com/6
Requested by
Host: m.stripe.network
URL: https://m.stripe.network/out-4.5.43.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.10.55.116 Boardman, United States, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-52-10-55-116.us-west-2.compute.amazonaws.com
Software
nginx /
Resource Hash
2ae16c9b204cff4aded51478a31a910453462d1794ba794d7602870a54b6bdb3
Security Headers
Name Value
Strict-Transport-Security max-age=31556926; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
https://m.stripe.network/
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36
Content-Type
text/plain;charset=UTF-8

Response headers

x-stripe-bg-intended-route-color
blue
date
Thu, 15 Feb 2024 00:06:54 GMT
strict-transport-security
max-age=31556926; includeSubDomains; preload
x-content-type-options
nosniff
x-stripe-server-envoy-start-time-us
1707955614927777
server
nginx
content-type
application/json;charset=utf-8
x-stripe-server-envoy-upstream-service-time-ms
2
access-control-allow-origin
https://m.stripe.network
x-stripe-client-envoy-start-time-us
1707955614927369
access-control-allow-credentials
true
access-control-allow-headers
Content-Type
content-length
156
status.php
www.myhersheysbar.com/tools/
51 B
260 B
XHR
General
Full URL
https://www.myhersheysbar.com/tools/status.php
Requested by
Host: ajax.googleapis.com
URL: https://ajax.googleapis.com/ajax/libs/jquery/3.2.1/jquery.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
34.234.189.55 Ashburn, United States, ASN14618 (AMAZON-AES, US),
Reverse DNS
ec2-34-234-189-55.compute-1.amazonaws.com
Software
Microsoft-IIS/10.0 / PHP/7.4.13, ASP.NET
Resource Hash
d1c9643cd062dacac3967370a7d78b2989e8189bd43041345b268a2984641bf2

Request headers

Accept
application/json, text/javascript, */*; q=0.01
Referer
https://www.myhersheysbar.com/
X-Requested-With
XMLHttpRequest
accept-language
en-CA,en;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.184 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 15 Feb 2024 00:06:56 GMT
server
Microsoft-IIS/10.0
x-powered-by
PHP/7.4.13, ASP.NET
content-type
application/json
cache-control
no-store, no-cache, must-revalidate
content-length
51
expires
Thu, 19 Nov 1981 08:52:00 GMT

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
www.bbb.org
URL
https://www.bbb.org/seal/thehersheycompany-seal-1680181193.png

Verdicts & Comments Add Verdict or Comment

102 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| 2 object| 3 number| usePriceDisplay function| $ function| jQuery object| jQuery11120292889427732993 function| WOW function| revslider_showDoubleJqueryError function| Hammer object| com function| _gsDefine function| Ease function| Power4 function| Strong function| Quint function| Power3 function| Quart function| Power2 function| Cubic function| Power1 function| Quad function| Power0 function| Linear function| TweenLite function| TweenPlugin object| _gsQueue function| TimelineLite function| CSSPlugin function| SplitText object| google_tag_manager object| google_tag_data object| dataLayer object| google_optimize function| fbq function| _fbq string| SNIPCART_VERSION function| _ undefined| Backbone function| setImmediate function| clearImmediate object| __post_robot_10_0_16__ object| Snipcart function| gtag object| cookieconsent string| snipcartResetBehavior string| guid boolean| hasPhoto boolean| renderOnLoad string| currentText boolean| devmode string| currentProductPath boolean| productSig string| preEnteredText string| preSelectedTLD string| preSelectedBrand boolean| hasPersonalized string| defaultTag function| gtpPersonalize boolean| isRendering string| lastRenderText boolean| requestRender string| curText object| gp boolean| inhibitGUIDWarning function| render function| ShowPhotoInfo function| HidePhotoInfo function| refreshQty boolean| availableBrandsAndVariations boolean| selectedBrand boolean| selectedVariation boolean| supportsRecovery function| showTag function| addButton string| sizeStub boolean| isTouchDevice function| HideMe object| _satellite boolean| __satelliteLoaded object| adobe function| Visitor object| s_c_il number| s_c_in object| ___target_traces function| mboxCreate function| mboxDefine function| mboxUpdate object| gaGlobal function| AppMeasurement_Module_ActivityMap function| AppMeasurement function| s_gi function| s_pgicq number| s_objectID number| s_giq object| s function| Stripe number| d object| eo number| y object| s_i_hersheyglobalprod

24 Cookies

Domain/Path Name / Value
.hersheys.com/ Name: AMCV_F489CFB4556ECF927F000101%40AdobeOrg
Value: MCMID%7C57897570535053721590761055491478515711
.hersheys.com/ Name: nlid
Value: 1534b652|716d5d9
www.myhersheysbar.com/ Name: PHPSESSID
Value: 04gli0tqbfeq12vusv2do9ju53
.myhersheysbar.com/ Name: check
Value: true
.myhersheysbar.com/ Name: _ga_5N14SFG560
Value: GS1.1.1707955613.1.0.1707955613.60.0.0
.myhersheysbar.com/ Name: _ga
Value: GA1.1.1138099056.1707955614
.demdex.net/ Name: demdex
Value: 29863010336838305232856669661892732382
.myhersheysbar.com/ Name: AMCVS_F489CFB4556ECF927F000101%40AdobeOrg
Value: 1
.myhersheysbar.com/ Name: _fbp
Value: fb.1.1707955614009.1330017621
.myhersheysbar.com/ Name: mbox
Value: session#abeab236159d4ded95815b69f0345e06#1707957475|PC#abeab236159d4ded95815b69f0345e06.34_0#1771200415
.everesttech.net/ Name: everest_g_v2
Value: g_surferid~Zc1VngAAAMBWrQN_
.dpm.demdex.net/ Name: dpm
Value: 29863010336838305232856669661892732382
.myhersheysbar.com/ Name: AMCV_F489CFB4556ECF927F000101%40AdobeOrg
Value: 1075005958%7CMCIDTS%7C19769%7CMCMID%7C29901983161579670172858313093690833292%7CMCAAMLH-1708560413%7C7%7CMCAAMB-1708560413%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCOPTOUT-1707962813s%7CNONE%7CMCSYNCSOP%7C411-19776%7CvVersion%7C4.4.1
.myhersheysbar.com/ Name: s_getNewRepeat
Value: 1707955614243-New
.myhersheysbar.com/ Name: s_dslv
Value: 1707955614243
.myhersheysbar.com/ Name: s_gpv
Value: %2F
.myhersheysbar.com/ Name: s_tp
Value: 1358
.myhersheysbar.com/ Name: s_ppv
Value: %2F%2C88%2C88%2C1200
.myhersheysbar.com/ Name: s_vnum
Value: 1709280000246%26vn%3D1
.myhersheysbar.com/ Name: s_invisit
Value: true
.myhersheysbar.com/ Name: s_cc
Value: true
m.stripe.com/ Name: m
Value: 15638e42-fc2f-4422-aab4-2e2cd210d13ee0dbc2
.www.myhersheysbar.com/ Name: __stripe_sid
Value: 18d29282-e922-4ad4-9961-e05a47bae11de90558
.www.myhersheysbar.com/ Name: __stripe_mid
Value: e3fa4be1-29b6-4470-b3e0-020bdda203331e4b4e

462 Console Messages

Source Level URL
Text
network error URL: https://www.bbb.org/seal/thehersheycompany-seal-1680181193.png
Message:
Failed to load resource: net::ERR_BLOCKED_BY_RESPONSE.NotSameOrigin
other warning URL: https://www.myhersheysbar.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://connect.facebook.net/signals/config/2002989893150605?v=2.9.147&r=stable&domain=www.myhersheysbar.com&hme=20c913bdcd4be51a752120153aa5caaecb3ee86c7f26cf737846e40b202aba68&ex_m=62%2C106%2C94%2C98%2C53%2C3%2C88%2C61%2C14%2C86%2C79%2C44%2C46%2C150%2C153%2C164%2C160%2C161%2C163%2C25%2C89%2C45%2C68%2C162%2C145%2C148%2C157%2C158%2C165%2C115%2C13%2C43%2C169%2C168%2C117%2C16%2C29%2C32%2C1%2C36%2C57%2C58%2C59%2C63%2C83%2C15%2C12%2C85%2C82%2C81%2C95%2C97%2C31%2C96%2C26%2C22%2C146%2C149%2C124%2C24%2C9%2C10%2C11%2C5%2C6%2C21%2C19%2C20%2C49%2C54%2C56%2C66%2C90%2C23%2C67%2C8%2C7%2C71%2C41%2C18%2C92%2C91%2C17%2C4%2C73%2C80%2C72%2C78%2C40%2C39%2C77%2C33%2C35%2C76%2C48%2C74%2C28%2C37%2C65%2C0%2C84%2C75%2C2%2C30%2C55%2C34%2C93%2C38%2C70%2C60%2C99%2C52%2C51%2C27%2C87%2C50%2C47%2C42%2C69%2C64%2C100(Line 105)
Message:
Unrecognized feature: 'attribution-reporting'.
other warning URL: https://www.myhersheysbar.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://www.myhersheysbar.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://www.myhersheysbar.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://www.myhersheysbar.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://www.myhersheysbar.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://www.myhersheysbar.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://www.myhersheysbar.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://www.myhersheysbar.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-M1LJiJCn3XBCZ1erCVATqpCSJ5Yd9sUrS2npRlBZ6YE='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'self' 'sha256-SP+OklpqI9DOfk/xOSps45nYg4re2SxZVge06yn8uUQ='".
other warning URL: https://www.myhersheysbar.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://www.myhersheysbar.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.
other warning URL: https://www.myhersheysbar.com/
Message:
Third-party cookie will be blocked. Learn more in the Issues tab.

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

ajax.googleapis.com
analytics.google.com
app.snipcart.com
assets.adobedtm.com
cdn.snipcart.com
cdnjs.cloudflare.com
cm.everesttech.net
connect.facebook.net
dpm.demdex.net
fonts.googleapis.com
fonts.gstatic.com
hersheys.demdex.net
hersheys.tt.omtrdc.net
js.stripe.com
m.stripe.com
m.stripe.network
q.stripe.com
stats.g.doubleclick.net
sthehersheycompany.122.2o7.net
t.c.hersheys.com
www.bbb.org
www.facebook.com
www.google.ca
www.googleoptimize.com
www.googletagmanager.com
www.myhersheysbar.com
www.bbb.org
104.17.25.14
104.209.192.206
142.251.163.95
142.251.167.100
142.251.167.94
151.101.128.176
172.253.115.95
172.253.122.155
172.253.122.94
172.253.63.101
172.253.63.97
172.67.217.79
23.221.241.54
3.211.157.243
31.13.66.19
31.13.66.35
34.234.189.55
52.10.55.116
52.201.196.73
52.88.162.215
54.186.23.98
54.192.51.16
63.140.38.189
63.140.39.224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