Submitted URL: https://tr.best-sending.com/go/1702635074/1695807061/1ab36d505af26c6035458ca69d5bd1ab/xxhol4ed/8/102
Effective URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=ad...
Submission: On December 26 via api from BE — Scanned from IT

Summary

This website contacted 16 IPs in 6 countries across 11 domains to perform 39 HTTP transactions. The main IP is 104.18.16.206, located in and belongs to CLOUDFLARENET, US. The main domain is www.aubadestore.be.
TLS certificate: Issued by E1 on November 29th 2023. Valid for: 3 months.
This is the only time www.aubadestore.be was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 185.249.183.231 34081 (SERVER24-...)
1 1 172.67.149.239 13335 (CLOUDFLAR...)
1 1 188.114.97.3 13335 (CLOUDFLAR...)
7 104.18.16.206 13335 (CLOUDFLAR...)
2 35.190.14.188 15169 (GOOGLE)
4 104.18.15.95 13335 (CLOUDFLAR...)
1 2 104.17.3.184 13335 (CLOUDFLAR...)
1 142.250.185.104 15169 (GOOGLE)
9 104.18.2.115 13335 (CLOUDFLAR...)
3 212.102.56.182 60068 (CDN77 ^_^)
2 2606:4700::68... 13335 (CLOUDFLAR...)
1 35.241.3.184 396982 (GOOGLE-CL...)
1 2600:1901:0:5... 15169 (GOOGLE)
1 172.66.40.109 13335 (CLOUDFLAR...)
1 34.120.28.121 396982 (GOOGLE-CL...)
1 54.75.70.200 16509 (AMAZON-02)
3 2606:4700:310... 13335 (CLOUDFLAR...)
2 34.120.238.166 396982 (GOOGLE-CL...)
39 16
Apex Domain
Subdomains
Transfer
9 aubade.com
www.aubade.com
96 KB
7 usercentrics.eu
app.usercentrics.eu — Cisco Umbrella Rank: 9635
api.usercentrics.eu — Cisco Umbrella Rank: 7893
aggregator.service.usercentrics.eu — Cisco Umbrella Rank: 9590
graphql.usercentrics.eu — Cisco Umbrella Rank: 14944
260 KB
7 aubadestore.be
www.aubadestore.be
589 KB
4 beeroot.io
api.beeroot.io — Cisco Umbrella Rank: 514080
8 KB
4 doofinder.com
cdn.doofinder.com — Cisco Umbrella Rank: 30951
eu1-layer.doofinder.com — Cisco Umbrella Rank: 54603
71 KB
4 cloudflare.com
challenges.cloudflare.com — Cisco Umbrella Rank: 5770
12 KB
4 calida.digital
cms-assets.calida.digital
70 KB
1 googletagmanager.com
www.googletagmanager.com — Cisco Umbrella Rank: 36
98 KB
1 aventurecollecte.com
collecte.aventurecollecte.com
799 B
1 trackcollecteadv.com
act.trackcollecteadv.com
510 B
1 best-sending.com
tr.best-sending.com
378 B
39 11
Domain Requested by
9 www.aubade.com www.aubadestore.be
7 www.aubadestore.be www.aubadestore.be
4 api.beeroot.io www.aubadestore.be
api.beeroot.io
4 challenges.cloudflare.com 1 redirects www.aubadestore.be
challenges.cloudflare.com
4 cms-assets.calida.digital www.aubadestore.be
3 cdn.doofinder.com www.aubadestore.be
cdn.doofinder.com
3 app.usercentrics.eu www.aubadestore.be
app.usercentrics.eu
2 graphql.usercentrics.eu app.usercentrics.eu
1 eu1-layer.doofinder.com cdn.doofinder.com
1 aggregator.service.usercentrics.eu app.usercentrics.eu
1 api.usercentrics.eu app.usercentrics.eu
1 www.googletagmanager.com www.aubadestore.be
1 collecte.aventurecollecte.com 1 redirects
1 act.trackcollecteadv.com 1 redirects
1 tr.best-sending.com 1 redirects
39 15
Subject Issuer Validity Valid
www.aubadestore.be
E1
2023-11-29 -
2024-02-27
3 months crt.sh
app.usercentrics.eu
GTS CA 1D4
2023-12-07 -
2024-03-06
3 months crt.sh
cms-assets.calida.digital
Cloudflare Inc ECC CA-3
2023-09-13 -
2024-09-11
a year crt.sh
*.google-analytics.com
GTS CA 1C3
2023-11-20 -
2024-02-12
3 months crt.sh
www.aubade.com
E1
2023-11-29 -
2024-02-27
3 months crt.sh
1648062886.rsc.cdn77.org
R3
2023-11-22 -
2024-02-20
3 months crt.sh
challenges.cloudflare.com
Cloudflare Inc ECC CA-3
2023-08-18 -
2024-08-17
a year crt.sh
api.usercentrics.eu
GTS CA 1D4
2023-12-05 -
2024-03-04
3 months crt.sh
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2023-02-13 -
2024-02-13
a year crt.sh
aggregator.service.usercentrics.eu
GTS CA 1D4
2023-11-21 -
2024-02-19
3 months crt.sh
doofinder.com
Amazon RSA 2048 M01
2023-05-23 -
2024-06-20
a year crt.sh
graphql.usercentrics.eu
GTS CA 1D4
2023-11-29 -
2024-02-27
3 months crt.sh

This page contains 3 frames:

Primary Page: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email
Frame ID: 61BBF1D01C4DFDF865EEC24550FE23A6
Requests: 40 HTTP requests in this frame

Frame: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jfhfj/0x4AAAAAAANyO9V4rNfLoEuT/auto/normal
Frame ID: 00F932BF7D00E42B78FF65E5F072993C
Requests: 1 HTTP requests in this frame

Frame: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/u1kp3/0x4AAAAAAANyO9V4rNfLoEuT/auto/normal
Frame ID: C58EDED2ABBDA135342C32785F107C9C
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Sélection de Noël - Lingerie Sexy | Aubade® Site Officiel

Page URL History Show full URLs

  1. https://tr.best-sending.com/go/1702635074/1695807061/1ab36d505af26c6035458ca69d5bd1ab/xxhol4ed/8/102 HTTP 302
    https://act.trackcollecteadv.com/tracking/?type=redirectemail&i=dca0eda0gbcj0bihhh0dfegdd0bj&avuid=[UID] HTTP 301
    http://collecte.aventurecollecte.com/tracking/?type=redirectemail&iid=dca0eda0gbcj0bihhh0dfegdd0bj&avuid=[UID] HTTP 302
    https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkp... Page URL

Detected technologies

Overall confidence: 50%
Detected patterns

Overall confidence: 100%
Detected patterns
  • googletagmanager\.com/gtm\.js

Page Statistics

39
Requests

97 %
HTTPS

17 %
IPv6

11
Domains

15
Subdomains

16
IPs

6
Countries

1214 kB
Transfer

5068 kB
Size

10
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://tr.best-sending.com/go/1702635074/1695807061/1ab36d505af26c6035458ca69d5bd1ab/xxhol4ed/8/102 HTTP 302
    https://act.trackcollecteadv.com/tracking/?type=redirectemail&i=dca0eda0gbcj0bihhh0dfegdd0bj&avuid=[UID] HTTP 301
    http://collecte.aventurecollecte.com/tracking/?type=redirectemail&iid=dca0eda0gbcj0bihhh0dfegdd0bj&avuid=[UID] HTTP 302
    https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 4
  • https://challenges.cloudflare.com/turnstile/v0/api.js?render=0x4AAAAAAANyO9V4rNfLoEuT HTTP 302
  • https://challenges.cloudflare.com/turnstile/v0/g/74bd6362/api.js?render=0x4AAAAAAANyO9V4rNfLoEuT

39 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
www.aubadestore.be/selection-de-noel/lingerie-sexy.html/
Redirect Chain
  • https://tr.best-sending.com/go/1702635074/1695807061/1ab36d505af26c6035458ca69d5bd1ab/xxhol4ed/8/102
  • https://act.trackcollecteadv.com/tracking/?type=redirectemail&i=dca0eda0gbcj0bihhh0dfegdd0bj&avuid=[UID]
  • http://collecte.aventurecollecte.com/tracking/?type=redirectemail&iid=dca0eda0gbcj0bihhh0dfegdd0bj&avuid=[UID]
  • https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email
779 KB
45 KB
Document
General
Full URL
https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.16.206 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
160b155020752a4dc4dec621350eb52fb6e8370cf18fc54063d820fb0218ff02
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self';
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
accept-language
it-IT,it;q=0.9

Response headers

alt-svc
h3=":443"; ma=86400
cache-control
no-store, no-cache, must-revalidate
cf-cache-status
DYNAMIC
cf-ray
83bb71adbf815a31-MXP
content-encoding
br
content-security-policy
frame-ancestors 'self';
content-security-policy-report-only
script-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=QygZER75SSYzAxFwDhtaCMZksJ6SIKvCwrvg.noUXOQ-1703615944-1-AUOPHXDsu4ZMX4OGBxtdfqGq8iLGUEGEbVTT29xrpyXsnsseDyfZYSxo3WYlXlDJOL32OyrBMSCKj0UXxNNDN0q12r8hEx9TbSjgRVGWmM0XldIG5Dcvz9xQkOmXI6MFFLT49cLbcI1K1wDdH1hO2oCkUK-6uwVXEUfEhd6oSyyn; report-to cf-csp-endpoint
content-type
text/html; charset=UTF-8
date
Tue, 26 Dec 2023 18:39:04 GMT
expires
Thu, 19 Nov 1981 08:52:00 GMT
fpc-cache-id
FPC_REQUEST_f09a9d31250dfbeed5418dc8dda49a1e
p3p
CP="CAO PSA OUR"
pragma
no-cache
report-to
{"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=QygZER75SSYzAxFwDhtaCMZksJ6SIKvCwrvg.noUXOQ-1703615944-1-AUOPHXDsu4ZMX4OGBxtdfqGq8iLGUEGEbVTT29xrpyXsnsseDyfZYSxo3WYlXlDJOL32OyrBMSCKj0UXxNNDN0q12r8hEx9TbSjgRVGWmM0XldIG5Dcvz9xQkOmXI6MFFLT49cLbcI1K1wDdH1hO2oCkUK-6uwVXEUfEhd6oSyyn"}],"group":"cf-csp-endpoint","max_age":86400}
server
cloudflare
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-human
You should apply to join us! deinweg@calidagroup.com

Redirect headers

CF-Cache-Status
DYNAMIC
CF-RAY
83bb71abd9d359d1-MXP
Connection
keep-alive
Content-Type
text/html; charset=UTF-8
Date
Tue, 26 Dec 2023 18:39:00 GMT
Location
https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email
NEL
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
Report-To
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tvrMlg3qbDx%2B8JtX3VgVBiLkGyah2NMIblBAhNcewiuCgqbpR%2BKvjkvNfHePeZXOmja%2FFtE36SsXyy9yVStRaCyMRPaR3ctI9B0%2FgsLU7G%2BKev7MO9E4pFhLeXJTl%2BLceDIPDEGt%2B4PV2o99Mgt99g%3D%3D"}],"group":"cf-nel","max_age":604800}
Server
cloudflare
Transfer-Encoding
chunked
alt-svc
h3=":443"; ma=86400
829f50f0c9400ee12031b330f140ff31-2-SSL-1703415540.css
www.aubadestore.be/media/css/
480 KB
88 KB
Stylesheet
General
Full URL
https://www.aubadestore.be/media/css/829f50f0c9400ee12031b330f140ff31-2-SSL-1703415540.css
Requested by
Host: www.aubadestore.be
URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.16.206 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
6070e84cf7d61d8f485bde9dcb9d7359a22090a30f05858997b127ddfeac567a
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self';
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Tue, 26 Dec 2023 18:39:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
content-security-policy
frame-ancestors 'self';
age
30
x-human
You should apply to join us! deinweg@calidagroup.com
alt-svc
h3=":443"; ma=86400
last-modified
Sun, 24 Dec 2023 11:08:47 GMT
server
cloudflare
etag
W/"6588113f-7809a"
vary
Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cache-control
max-age=300, must-revalidate
cf-ray
83bb71c87d705a31-MXP
expires
Thu, 25 Jan 2024 18:38:35 GMT
main.js
app.usercentrics.eu/latest/
25 KB
8 KB
Script
General
Full URL
https://app.usercentrics.eu/latest/main.js
Requested by
Host: www.aubadestore.be
URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.190.14.188 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
188.14.190.35.bc.googleusercontent.com
Software
UploadServer /
Resource Hash
c33a649699a0dba95a5914251da89c9a6439c07cad273e1138245c012169738b
Security Headers
Name Value
Strict-Transport-Security max-age=7776000

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.aubadestore.be/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Tue, 26 Dec 2023 00:31:55 GMT
content-encoding
gzip
strict-transport-security
max-age=7776000
x-goog-meta-version
2.18.1
age
65230
x-guploader-uploadid
ABPtcPp6BSDKbgrRFRvUd-b3btNfyAqzk02nhDNVFyB6xVvKmshFgTCxVroq0d-JzsfdXZ6vtCVWvdhwvFTkuGYa0vwnyg
x-goog-storage-class
MULTI_REGIONAL
x-goog-metageneration
2
x-goog-stored-content-encoding
gzip
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
7809
last-modified
Tue, 18 Oct 2022 12:52:57 GMT
server
UploadServer
etag
"e9448356bda96e25ac34fd6ed11b738a"
x-goog-generation
1666097577450067
x-goog-hash
crc32c=VY37eA==, md5=6USDVr2pbiWsNP1u0Rtzig==
access-control-allow-origin
*
access-control-expose-headers
Content-Type
cache-control
public, max-age=86400, no-transform
x-goog-stored-content-length
7809
accept-ranges
bytes
content-type
application/javascript
expires
Wed, 27 Dec 2023 00:31:55 GMT
Listhero-pochette-calendrier_desktop_EN_conditions.jpg
cms-assets.calida.digital/cdn-cgi/image/format=auto%2Cfit=crop%2Cwidth=1938%2Cheight=410%2Cdpr=1/aubade/408101799/
30 KB
31 KB
Image
General
Full URL
https://cms-assets.calida.digital/cdn-cgi/image/format=auto%2Cfit=crop%2Cwidth=1938%2Cheight=410%2Cdpr=1/aubade/408101799/Listhero-pochette-calendrier_desktop_EN_conditions.jpg
Requested by
Host: www.aubadestore.be
URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.15.95 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
6f3f14167c138791dc7de05a6ea75c5dc2b9486b993d7742318d7bf2eb40f178
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.aubadestore.be/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Tue, 26 Dec 2023 18:39:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
alt-svc
h3=":443"; ma=86400
content-length
31060
cf-resized
internal=ok/r q=0 n=84+320 c=0+0 v=2023.9.8 l=31060
last-modified
Fri, 01 Dec 2023 15:35:38 GMT
cf-bgj
imgq:85,h2pri
server
cloudflare
etag
"cf9mWmVg6B7wVHn3e5pBX8QV2Ijp1xUoSSMQ98PTnPDQ:53ee008f7e8729bf74a5e0576219cc14"
vary
Accept, Accept-Encoding
content-type
image/avif
accept-ranges
bytes
cf-ray
83bb71cb59400e03-MXP
TM_newsletter_avec_tel.jpg
cms-assets.calida.digital/cdn-cgi/image/format=auto%2Cwidth=358%2Cdpr=1/aubade/233493950/
10 KB
10 KB
Image
General
Full URL
https://cms-assets.calida.digital/cdn-cgi/image/format=auto%2Cwidth=358%2Cdpr=1/aubade/233493950/TM_newsletter_avec_tel.jpg
Requested by
Host: www.aubadestore.be
URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.15.95 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
75358b8bd02c8c85e836d77dd277bc43a972a44f1bba8f23567cb71c6670ffed
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.aubadestore.be/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Tue, 26 Dec 2023 18:39:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
alt-svc
h3=":443"; ma=86400
content-length
10134
cf-resized
internal=ok/r q=0 n=82+125 c=0+0 v=2023.9.8 l=10134
last-modified
Mon, 30 Oct 2023 12:17:01 GMT
cf-bgj
imgq:85,h2pri
server
cloudflare
etag
"cf9d2KBCQqIrNDWo_8QgcTn1nnwEpfulkOOvIfenw8DQ:d55f5159fa574417f34ac4f28481e2ad"
vary
Accept, Accept-Encoding
content-type
image/avif
accept-ranges
bytes
cf-ray
83bb71cb59480e03-MXP
api.js
challenges.cloudflare.com/turnstile/v0/g/74bd6362/
Redirect Chain
  • https://challenges.cloudflare.com/turnstile/v0/api.js?render=0x4AAAAAAANyO9V4rNfLoEuT
  • https://challenges.cloudflare.com/turnstile/v0/g/74bd6362/api.js?render=0x4AAAAAAANyO9V4rNfLoEuT
34 KB
12 KB
Script
General
Full URL
https://challenges.cloudflare.com/turnstile/v0/g/74bd6362/api.js?render=0x4AAAAAAANyO9V4rNfLoEuT
Requested by
Host: www.aubadestore.be
URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email
Protocol
H2
Server
104.17.3.184 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
fd9ac3177195b3d9537e0cf71222057ec70de67715715b570a80287ba78c8d3d

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.aubadestore.be/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Tue, 26 Dec 2023 18:39:05 GMT
content-encoding
br
server
cloudflare
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
max-age=31536000
cf-ray
83bb71cc8d16374a-MXP
alt-svc
h3=":443"; ma=86400

Redirect headers

date
Tue, 26 Dec 2023 18:39:05 GMT
server
cloudflare
vary
accept-encoding
access-control-allow-origin
*
location
/turnstile/v0/g/74bd6362/api.js?render=0x4AAAAAAANyO9V4rNfLoEuT
cache-control
max-age=300, public
cf-ray
83bb71cc0c66374a-MXP
alt-svc
h3=":443"; ma=86400
ea429fb38b76cfa52a2cf27355a6b829-1703415540.js
www.aubadestore.be/media/js/
1 MB
360 KB
Script
General
Full URL
https://www.aubadestore.be/media/js/ea429fb38b76cfa52a2cf27355a6b829-1703415540.js
Requested by
Host: www.aubadestore.be
URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.16.206 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ef8d03b62478f91686987dfc3febc23c6de740e0f3c488a7c0005ad79f0118d0
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self';
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Tue, 26 Dec 2023 18:39:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
content-security-policy
frame-ancestors 'self';
age
183734
x-human
You should apply to join us! deinweg@calidagroup.com
alt-svc
h3=":443"; ma=86400
last-modified
Sun, 24 Dec 2023 11:08:01 GMT
server
cloudflare
etag
W/"65881111-176860"
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
max-age=300, must-revalidate
cf-ray
83bb71c95ede5a31-MXP
expires
Tue, 23 Jan 2024 15:36:51 GMT
respond.proxy.js
www.aubadestore.be/js/respond/
5 KB
2 KB
Script
General
Full URL
https://www.aubadestore.be/js/respond/respond.proxy.js
Requested by
Host: www.aubadestore.be
URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.16.206 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b16eced8d92c09227f0446c4d642d70e7dfb97ea288647e21be43ef35704f490
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self';
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Tue, 26 Dec 2023 18:39:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-encoding
br
content-security-policy
frame-ancestors 'self';
age
30
x-human
You should apply to join us! deinweg@calidagroup.com
alt-svc
h3=":443"; ma=86400
last-modified
Sun, 24 Dec 2023 10:59:36 GMT
server
cloudflare
etag
W/"65880f18-1214"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
cache-control
max-age=300, must-revalidate
cf-ray
83bb71c95edf5a31-MXP
gtm.js
www.googletagmanager.com/
332 KB
98 KB
Script
General
Full URL
https://www.googletagmanager.com/gtm.js?id=GTM-NT7Z7ZM
Requested by
Host: www.aubadestore.be
URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.185.104 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra16s49-in-f8.1e100.net
Software
Google Tag Manager /
Resource Hash
b6bc6139a4e0df23118ddb25a1bfc02b5a38997902f813b20bf736e86c2e9af2
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.aubadestore.be/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Tue, 26 Dec 2023 18:39:05 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
99805
x-xss-protection
0
last-modified
Tue, 26 Dec 2023 18:00:00 GMT
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Tue, 26 Dec 2023 18:39:05 GMT
truncated
/
37 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
bb229a48bee31f5d54ca12dc9bd960c63a671f0d4be86a054c1d324a44499d96

Request headers

accept-language
it-IT,it;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

Content-Type
image/gif
truncated
/
41 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
a87cba1d08bc5397e7f459b9339b2427c42d824e223839840731f0a2cdd42f69

Request headers

accept-language
it-IT,it;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

Content-Type
image/svg+xml
Avenir-Regular.woff
www.aubadestore.be/skin/frontend/ros/styleguide/fonts/
31 KB
31 KB
Font
General
Full URL
https://www.aubadestore.be/skin/frontend/ros/styleguide/fonts/Avenir-Regular.woff
Requested by
Host: www.aubadestore.be
URL: https://www.aubadestore.be/media/css/829f50f0c9400ee12031b330f140ff31-2-SSL-1703415540.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.16.206 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
fe0c482005086e8974d5f22763f183221aeb47797a5b236de88db3b7769b14f4
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self';
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

Referer
https://www.aubadestore.be/media/css/829f50f0c9400ee12031b330f140ff31-2-SSL-1703415540.css
Origin
https://www.aubadestore.be
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Tue, 26 Dec 2023 18:39:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-security-policy
frame-ancestors 'self';
age
4783
x-human
You should apply to join us! deinweg@calidagroup.com
alt-svc
h3=":443"; ma=86400
content-length
31981
last-modified
Sun, 24 Dec 2023 10:59:37 GMT
server
cloudflare
etag
"65880f19-7ced"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
font/woff
accept-ranges
bytes
cf-ray
83bb71c97f105a31-MXP
Avenir-Bold.woff
www.aubadestore.be/skin/frontend/ros/styleguide/fonts/
32 KB
32 KB
Font
General
Full URL
https://www.aubadestore.be/skin/frontend/ros/styleguide/fonts/Avenir-Bold.woff
Requested by
Host: www.aubadestore.be
URL: https://www.aubadestore.be/media/css/829f50f0c9400ee12031b330f140ff31-2-SSL-1703415540.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.16.206 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
4bce054097d7993a489c30a1e65acc4b8bb96ae56b36b30b217b13a6d328e630
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self';
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

Referer
https://www.aubadestore.be/media/css/829f50f0c9400ee12031b330f140ff31-2-SSL-1703415540.css
Origin
https://www.aubadestore.be
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Tue, 26 Dec 2023 18:39:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-security-policy
frame-ancestors 'self';
age
4783
x-human
You should apply to join us! deinweg@calidagroup.com
alt-svc
h3=":443"; ma=86400
content-length
32395
last-modified
Sun, 24 Dec 2023 10:59:37 GMT
server
cloudflare
etag
"65880f19-7e8b"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
font/woff
accept-ranges
bytes
cf-ray
83bb71c97f125a31-MXP
Avenir-Medium.woff
www.aubadestore.be/skin/frontend/ros/styleguide/fonts/
32 KB
32 KB
Font
General
Full URL
https://www.aubadestore.be/skin/frontend/ros/styleguide/fonts/Avenir-Medium.woff
Requested by
Host: www.aubadestore.be
URL: https://www.aubadestore.be/media/css/829f50f0c9400ee12031b330f140ff31-2-SSL-1703415540.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.16.206 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2adede7001b05346e3d3b56da5e028f89593cef47f2e2e38acbddae4f47a8866
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self';
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

Referer
https://www.aubadestore.be/media/css/829f50f0c9400ee12031b330f140ff31-2-SSL-1703415540.css
Origin
https://www.aubadestore.be
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Tue, 26 Dec 2023 18:39:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-security-policy
frame-ancestors 'self';
age
4783
x-human
You should apply to join us! deinweg@calidagroup.com
alt-svc
h3=":443"; ma=86400
content-length
32380
last-modified
Sun, 24 Dec 2023 10:59:37 GMT
server
cloudflare
etag
"65880f19-7e7c"
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
font/woff
accept-ranges
bytes
cf-ray
83bb71c98f2a5a31-MXP
truncated
/
10 KB
10 KB
Font
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
1fee8893fef4cc0f42cf491a5e1d284163b32d3c2e5bd0d779e9378961cc08ea

Request headers

Referer
Origin
https://www.aubadestore.be
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

Content-Type
application/x-font-woff;charset=utf-8
truncated
/
686 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
e30d5b4c8d70c14eee789eeb9acbe09d31178555c4326ce0037cdd0fc3fd0945

Request headers

accept-language
it-IT,it;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

Content-Type
image/svg+xml
bundle.js
app.usercentrics.eu/latest/
1 MB
225 KB
Script
General
Full URL
https://app.usercentrics.eu/latest/bundle.js
Requested by
Host: app.usercentrics.eu
URL: https://app.usercentrics.eu/latest/main.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.190.14.188 Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
188.14.190.35.bc.googleusercontent.com
Software
UploadServer /
Resource Hash
39e0136306d0dfd62d513db4eb0d2ea1a831ff00edf00446de67b031e6a6b9b1
Security Headers
Name Value
Strict-Transport-Security max-age=7776000

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.aubadestore.be/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Tue, 26 Dec 2023 04:46:18 GMT
content-encoding
gzip
strict-transport-security
max-age=7776000
x-goog-meta-version
2.18.1
age
49967
x-guploader-uploadid
ABPtcPqVCquGFcaY9lUlyxSN3pGJhTB4_r45dKBUPfx8S32QNl8EHl774uy0QHXHe_OOCrezq02pvisSudYogfpExDpDmA
x-goog-storage-class
MULTI_REGIONAL
x-goog-metageneration
2
x-goog-stored-content-encoding
gzip
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
230157
last-modified
Tue, 18 Oct 2022 12:52:57 GMT
server
UploadServer
etag
"66cf4a8df76a5634eb0a576bf197b3c9"
x-goog-generation
1666097577382615
x-goog-hash
crc32c=dNeQCQ==, md5=Zs9KjfdqVjTrCldr8ZezyQ==
access-control-allow-origin
*
access-control-expose-headers
Content-Type
cache-control
public, max-age=86400, no-transform
x-goog-stored-content-length
230157
accept-ranges
bytes
content-type
application/javascript
expires
Wed, 27 Dec 2023 04:46:18 GMT
1B86_REBE_2.jpg
www.aubade.com/cdn-cgi/image/width=293%2Cquality=90%2Cformat=auto/media/catalog/product/1/B/
9 KB
10 KB
Image
General
Full URL
https://www.aubade.com/cdn-cgi/image/width=293%2Cquality=90%2Cformat=auto/media/catalog/product/1/B/1B86_REBE_2.jpg
Requested by
Host: www.aubadestore.be
URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.2.115 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a803ff6b537ba125b5c7c1d93c66a4ba62174133c17e5ab7708869b40e86657b
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self';
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.aubadestore.be/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Tue, 26 Dec 2023 18:39:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-security-policy
frame-ancestors 'self';
alt-svc
h3=":443"; ma=86400
content-length
9410
cf-resized
internal=ram/h q=0 n=0+179 c=0+0 v=2023.9.8 l=9410
last-modified
Fri, 23 Jun 2023 09:00:44 GMT
cf-bgj
imgq:90,h2pri
server
cloudflare
etag
"cfsLokZ7H54G28zGSHVvV9YGZyu6ic2bnVuPRJOB8eDQ:64955f3c-25f05"
vary
Accept, Accept-Encoding
content-type
image/avif
accept-ranges
bytes
cf-ray
83bb71cf1f67525e-MXP
1E03_NOAB_2.jpg
www.aubade.com/cdn-cgi/image/width=293%2Cquality=90%2Cformat=auto/media/catalog/product/1/E/
11 KB
12 KB
Image
General
Full URL
https://www.aubade.com/cdn-cgi/image/width=293%2Cquality=90%2Cformat=auto/media/catalog/product/1/E/1E03_NOAB_2.jpg
Requested by
Host: www.aubadestore.be
URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.2.115 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3645b16f535be154ce306e69df2087d34b62966b3b155a41f1ef8841a04736cf
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self';
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.aubadestore.be/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Tue, 26 Dec 2023 18:39:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-security-policy
frame-ancestors 'self';
alt-svc
h3=":443"; ma=86400
content-length
11621
cf-resized
internal=ram/m q=0 n=0+157 c=0+0 v=2023.9.8 l=11621
last-modified
Fri, 23 Jun 2023 10:50:44 GMT
cf-bgj
imgq:90,h2pri
server
cloudflare
etag
"cfLxNYZoAWDzICy4r1bfeVcX6zu6ic2bnVuPRJOB8eDQ:64957904-49384"
vary
Accept, Accept-Encoding
content-type
image/avif
accept-ranges
bytes
cf-ray
83bb71cf1f65525e-MXP
1C36_LOVA_8.jpg
www.aubade.com/cdn-cgi/image/width=293%2Cquality=90%2Cformat=auto/media/catalog/product/1/C/
10 KB
10 KB
Image
General
Full URL
https://www.aubade.com/cdn-cgi/image/width=293%2Cquality=90%2Cformat=auto/media/catalog/product/1/C/1C36_LOVA_8.jpg
Requested by
Host: www.aubadestore.be
URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.2.115 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
234a8aff47f960e16cd8fa38bbed1d927d2cb5a7c884feb31ebfd24857203c56
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self';
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.aubadestore.be/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Tue, 26 Dec 2023 18:39:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-security-policy
frame-ancestors 'self';
alt-svc
h3=":443"; ma=86400
content-length
10443
cf-resized
internal=ram/h q=0 n=0+151 c=0+0 v=2023.9.8 l=10443
last-modified
Mon, 07 Aug 2023 08:36:15 GMT
cf-bgj
imgq:90,h2pri
server
cloudflare
etag
"cfxwCSf5PvpklAPiaQpVS9_fmBu6ic2bnVuPRJOB8eDQ:64d0acff-2a87a"
vary
Accept, Accept-Encoding
content-type
image/avif
accept-ranges
bytes
cf-ray
83bb71cf1f6a525e-MXP
1DN81_BLAL_2.jpg
www.aubade.com/cdn-cgi/image/width=293%2Cquality=90%2Cformat=auto/media/catalog/product/1/D/
11 KB
11 KB
Image
General
Full URL
https://www.aubade.com/cdn-cgi/image/width=293%2Cquality=90%2Cformat=auto/media/catalog/product/1/D/1DN81_BLAL_2.jpg
Requested by
Host: www.aubadestore.be
URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.2.115 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
986099dd0b56376a80be68effe47aae86cf969335032540b91cb627884a3c34b
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self';
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.aubadestore.be/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Tue, 26 Dec 2023 18:39:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
REVALIDATED
content-security-policy
frame-ancestors 'self';
content-security-policy-report-only
script-src 'none'; report-uri https://csp-reporting.cloudflare.com/cdn-cgi/script_monitor/report?m=NJDFOFsPhX3lFSFz.YWbOKzjH.xrNrz2w1x_yUsB2as-1703615946-1-AWOwCLvrG66EQspK9FYfqEE0yiTz1-a9_wQDsEoWK-r5YVypkXLowc_8CiVQqxECdX-7pvl_mYKTDEG1_AbU6yI95yiAhSqLVrjPcPzaDTJXqNpRnD7YQuWZ070ukCxZa_-JGbGnRWnKch77eg2mqOo; report-to cf-csp-endpoint
alt-svc
h3=":443"; ma=86400
content-length
10982
cf-resized
internal=ram/m q=0 n=0+108 c=0+0 v=2023.9.8 l=10982
last-modified
Mon, 23 Oct 2023 14:50:43 GMT
cf-bgj
imgq:90,h2pri
server
cloudflare
etag
"cfOBFL58BcuhIc4q8QfM0uKfZXu6ic2bnVuPRJOB8eDQ:65368843-2ecd6"
vary
Accept, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/csp-reporting.cloudflare.com\/cdn-cgi\/script_monitor\/report?m=NJDFOFsPhX3lFSFz.YWbOKzjH.xrNrz2w1x_yUsB2as-1703615946-1-AWOwCLvrG66EQspK9FYfqEE0yiTz1-a9_wQDsEoWK-r5YVypkXLowc_8CiVQqxECdX-7pvl_mYKTDEG1_AbU6yI95yiAhSqLVrjPcPzaDTJXqNpRnD7YQuWZ070ukCxZa_-JGbGnRWnKch77eg2mqOo"}],"group":"cf-csp-endpoint","max_age":86400}
content-type
image/avif
accept-ranges
bytes
cf-ray
83bb71cf1f66525e-MXP
1D10B_BLAL_3.jpg
www.aubade.com/cdn-cgi/image/width=293%2Cquality=90%2Cformat=auto/media/catalog/product/1/D/
13 KB
13 KB
Image
General
Full URL
https://www.aubade.com/cdn-cgi/image/width=293%2Cquality=90%2Cformat=auto/media/catalog/product/1/D/1D10B_BLAL_3.jpg
Requested by
Host: www.aubadestore.be
URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.2.115 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
dcd50d525e3165804ee968eecb41cc906996094baf14eaa19bead586a37dac05
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self';
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.aubadestore.be/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Tue, 26 Dec 2023 18:39:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-security-policy
frame-ancestors 'self';
alt-svc
h3=":443"; ma=86400
content-length
13044
cf-resized
internal=ram/m q=0 n=0+99 c=0+0 v=2023.9.8 l=13044
last-modified
Mon, 23 Oct 2023 14:26:06 GMT
cf-bgj
imgq:90,h2pri
server
cloudflare
etag
"cfYAamOEDCx2Y1CkQrtokpqRYYu6ic2bnVuPRJOB8eDQ:6536827e-34ed3"
vary
Accept, Accept-Encoding
content-type
image/avif
accept-ranges
bytes
cf-ray
83bb71cf1f6c525e-MXP
1C86-1_SEDA_8.jpg
www.aubade.com/cdn-cgi/image/width=293%2Cquality=90%2Cformat=auto/media/catalog/product/1/C/
10 KB
10 KB
Image
General
Full URL
https://www.aubade.com/cdn-cgi/image/width=293%2Cquality=90%2Cformat=auto/media/catalog/product/1/C/1C86-1_SEDA_8.jpg
Requested by
Host: www.aubadestore.be
URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.2.115 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
8d989fe5ad011f4d06c13bbc1f42b862140379ad34f7df2b6256be749ce3deed
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self';
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.aubadestore.be/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Tue, 26 Dec 2023 18:39:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
REVALIDATED
content-security-policy
frame-ancestors 'self';
alt-svc
h3=":443"; ma=86400
content-length
9958
cf-resized
internal=ok/h q=0 n=13+361 c=0+0 v=2023.9.8 l=9958
last-modified
Mon, 07 Aug 2023 09:21:07 GMT
cf-bgj
imgq:90,h2pri
server
cloudflare
etag
"cf5PlsusYkQoxFZiwpJ7HmxAxmu6ic2bnVuPRJOB8eDQ:64d0b783-26c96"
vary
Accept, Accept-Encoding
content-type
image/avif
accept-ranges
bytes
cf-ray
83bb71cf1f69525e-MXP
1C86-2_LOVA_7.jpg
www.aubade.com/cdn-cgi/image/width=293%2Cquality=90%2Cformat=auto/media/catalog/product/1/C/
11 KB
11 KB
Image
General
Full URL
https://www.aubade.com/cdn-cgi/image/width=293%2Cquality=90%2Cformat=auto/media/catalog/product/1/C/1C86-2_LOVA_7.jpg
Requested by
Host: www.aubadestore.be
URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.2.115 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
66e7c19b1f0d5b8811eed5d244eefb23d706cc1ce353084b69fc17da3d82a302
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self';
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.aubadestore.be/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Tue, 26 Dec 2023 18:39:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-security-policy
frame-ancestors 'self';
alt-svc
h3=":443"; ma=86400
content-length
11148
cf-resized
internal=ok/h q=0 n=11+66 c=8+325 v=2023.9.8 l=11148
last-modified
Mon, 07 Aug 2023 09:32:32 GMT
cf-bgj
imgq:90,h2pri
server
cloudflare
etag
"cfG6E7XNUDIXUGS3PRplnh5aiKu6ic2bnVuPRJOB8eDQ:64d0ba30-2daf2"
vary
Accept, Accept-Encoding
content-type
image/avif
accept-ranges
bytes
cf-ray
83bb71cfa88f525e-MXP
1DF14_BLAL_2.jpg
www.aubade.com/cdn-cgi/image/width=293%2Cquality=90%2Cformat=auto/media/catalog/product/1/D/
9 KB
10 KB
Image
General
Full URL
https://www.aubade.com/cdn-cgi/image/width=293%2Cquality=90%2Cformat=auto/media/catalog/product/1/D/1DF14_BLAL_2.jpg
Requested by
Host: www.aubadestore.be
URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.2.115 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
6e98777e2de4fed1bb3bc3d5415dc6c55aca363c4f15700fb1db876b514a8f29
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self';
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.aubadestore.be/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Tue, 26 Dec 2023 18:39:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-security-policy
frame-ancestors 'self';
alt-svc
h3=":443"; ma=86400
content-length
9633
cf-resized
internal=ok/h q=0 n=6+171 c=0+0 v=2023.9.8 l=9633
last-modified
Mon, 23 Oct 2023 14:39:27 GMT
cf-bgj
imgq:90,h2pri
server
cloudflare
etag
"cfzw-p1IxYzXflRMv-YqrAj6sBu6ic2bnVuPRJOB8eDQ:6536859f-29915"
vary
Accept, Accept-Encoding
content-type
image/avif
accept-ranges
bytes
cf-ray
83bb71cfa892525e-MXP
1CN12_SEDA_10.jpg
www.aubade.com/cdn-cgi/image/width=293%2Cquality=90%2Cformat=auto/media/catalog/product/1/C/
9 KB
10 KB
Image
General
Full URL
https://www.aubade.com/cdn-cgi/image/width=293%2Cquality=90%2Cformat=auto/media/catalog/product/1/C/1CN12_SEDA_10.jpg
Requested by
Host: www.aubadestore.be
URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.2.115 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9cd74a064038ea553abc96f24d858c9e66567a6bb853f725c1f1979cc21832cb
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self';
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.aubadestore.be/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Tue, 26 Dec 2023 18:39:06 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-security-policy
frame-ancestors 'self';
alt-svc
h3=":443"; ma=86400
content-length
9697
cf-resized
internal=ok/h q=0 n=12+99 c=0+0 v=2023.9.8 l=9697
last-modified
Mon, 07 Aug 2023 10:06:36 GMT
cf-bgj
imgq:90,h2pri
server
cloudflare
etag
"cfIQsHu9-AckggSelFRsteBJ8uu6ic2bnVuPRJOB8eDQ:64d0c22c-261d2"
vary
Accept, Accept-Encoding
content-type
image/avif
accept-ranges
bytes
cf-ray
83bb71cfa896525e-MXP
2D_PLAM_Flyout-menu.jpg
cms-assets.calida.digital/cdn-cgi/image/format=auto%2Cgravity=0.5x1%2Cfit=crop%2Cwidth=377%2Cheight=376%2Cdpr=1/aubade/250022624/
18 KB
18 KB
Image
General
Full URL
https://cms-assets.calida.digital/cdn-cgi/image/format=auto%2Cgravity=0.5x1%2Cfit=crop%2Cwidth=377%2Cheight=376%2Cdpr=1/aubade/250022624/2D_PLAM_Flyout-menu.jpg
Requested by
Host: www.aubadestore.be
URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.15.95 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
14e2dc04d153152b52987791193620f5a41ee4194965655d7ad1a96fe1966581
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.aubadestore.be/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Tue, 26 Dec 2023 18:39:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
alt-svc
h3=":443"; ma=86400
content-length
18036
cf-resized
internal=ok/r q=0 n=63+202 c=0+0 v=2023.9.8 l=18036
last-modified
Wed, 06 Dec 2023 10:16:07 GMT
cf-bgj
imgq:85,h2pri
server
cloudflare
etag
"cftUrS3AGx6uWb9Eutx7a1a7A04bDWOLd7bOOcUvYiDQ:9fa2dbc6e3bce4e3dc41d95aa973d628"
vary
Accept, Accept-Encoding
content-type
image/avif
accept-ranges
bytes
cf-ray
83bb71cdef050e03-MXP
2S_OPAL_Flyout-menu.jpg
cms-assets.calida.digital/cdn-cgi/image/format=auto%2Cgravity=0.5x0%2Cfit=crop%2Cwidth=377%2Cheight=376%2Cdpr=1/aubade/249999599/
11 KB
11 KB
Image
General
Full URL
https://cms-assets.calida.digital/cdn-cgi/image/format=auto%2Cgravity=0.5x0%2Cfit=crop%2Cwidth=377%2Cheight=376%2Cdpr=1/aubade/249999599/2S_OPAL_Flyout-menu.jpg
Requested by
Host: www.aubadestore.be
URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.18.15.95 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f4eb475f807460a2cdd238d5e0ad64a951bce35180da933fba7bf695fed5b4a8
Security Headers
Name Value
Content-Security-Policy default-src 'none'; navigate-to 'none'; form-action 'none'
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.aubadestore.be/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Tue, 26 Dec 2023 18:39:05 GMT
strict-transport-security
max-age=15552000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
HIT
content-security-policy
default-src 'none'; navigate-to 'none'; form-action 'none'
alt-svc
h3=":443"; ma=86400
content-length
11434
cf-resized
internal=ok/r q=0 n=90+289 c=0+0 v=2023.9.8 l=11434
last-modified
Wed, 06 Dec 2023 10:19:54 GMT
cf-bgj
imgq:85,h2pri
server
cloudflare
etag
"cfgS2f_YQvgL9wl52hdJAPKkD6xpP_EfTloXdYS7roDQ:5ee342b476f4bf95d599e2491a8d832a"
vary
Accept, Accept-Encoding
content-type
image/avif
accept-ranges
bytes
cf-ray
83bb71cdef0c0e03-MXP
loader.min.js
cdn.doofinder.com/livelayer/1/js/
14 KB
6 KB
Script
General
Full URL
https://cdn.doofinder.com/livelayer/1/js/loader.min.js
Requested by
Host: www.aubadestore.be
URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
212.102.56.182 Frankfurt am Main, Germany, ASN60068 (CDN77 ^_^, GB),
Reverse DNS
290267245.fra.cdn77.com
Software
CDN77-Turbo /
Resource Hash
edb2e1d811a4917b73c1e28e720a7b35e92c055447de5307f2921f8e8b3ef91e

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.aubadestore.be/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

x-77-pop
frankfurtDE
date
Tue, 26 Dec 2023 18:39:06 GMT
content-encoding
gzip
x-age-lb
12413
x-amz-request-id
tx00000137a2461a1ecbe4f-0065841d68-2bc55ff-prg
x-77-cache
HIT
x-accel-date
1703603533
x-77-nzt
A9RmOLQ3Nzf/fTAAACUTwig3NzfRbT1aDhQxNgA
x-accel-expires
@1703617933
x-77-age
12413
x-cache-lb
HIT
last-modified
Thu, 21 Dec 2023 11:11:34 GMT
server
CDN77-Turbo
etag
W/"17c0cdf75c802b2a69e3df7872f0ae95"
x-77-nzt-ray
6d204d1103951aceca1d8b65de97141c
vary
Accept-Encoding, Accept-Encoding
content-type
text/javascript; charset=utf-8
x-rgw-object-type
Normal
cache-control
s-maxage=14400, max-age=14400
normal
challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jfhfj/0x4AAAAAAANyO9V4rNfLoEuT/auto/ Frame 00F9
0
0
Document
General
Full URL
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/jfhfj/0x4AAAAAAANyO9V4rNfLoEuT/auto/normal
Requested by
Host: challenges.cloudflare.com
URL: https://challenges.cloudflare.com/turnstile/v0/api.js?render=0x4AAAAAAANyO9V4rNfLoEuT
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700::6811:3b8 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Content-Security-Policy frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'

Request headers

Referer
https://www.aubadestore.be/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
accept-language
it-IT,it;q=0.9

Response headers

alt-svc
h3=":443"; ma=86400
cache-control
private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
cf-ray
83bb71ce188a5bf5-FRA
content-encoding
br
content-security-policy
frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
content-type
text/html; charset=UTF-8
cross-origin-embedder-policy
require-corp
cross-origin-opener-policy
same-origin
cross-origin-resource-policy
cross-origin
date
Tue, 26 Dec 2023 18:39:05 GMT
document-policy
js-profiling
origin-agent-cluster
?1
permissions-policy
accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
referrer-policy
same-origin
server
cloudflare
normal
challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/u1kp3/0x4AAAAAAANyO9V4rNfLoEuT/auto/ Frame C58E
0
0
Document
General
Full URL
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/u1kp3/0x4AAAAAAANyO9V4rNfLoEuT/auto/normal
Requested by
Host: challenges.cloudflare.com
URL: https://challenges.cloudflare.com/turnstile/v0/api.js?render=0x4AAAAAAANyO9V4rNfLoEuT
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700::6811:3b8 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Content-Security-Policy frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'

Request headers

Referer
https://www.aubadestore.be/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
accept-language
it-IT,it;q=0.9

Response headers

alt-svc
h3=":443"; ma=86400
cache-control
private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
cf-ray
83bb71ce188e5bf5-FRA
content-encoding
br
content-security-policy
frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
content-type
text/html; charset=UTF-8
cross-origin-embedder-policy
require-corp
cross-origin-opener-policy
same-origin
cross-origin-resource-policy
cross-origin
date
Tue, 26 Dec 2023 18:39:05 GMT
document-policy
js-profiling
origin-agent-cluster
?1
permissions-policy
accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
referrer-policy
same-origin
server
cloudflare
fr.json
api.usercentrics.eu/settings/VmPqTn9BP/latest/
40 KB
10 KB
Fetch
General
Full URL
https://api.usercentrics.eu/settings/VmPqTn9BP/latest/fr.json
Requested by
Host: app.usercentrics.eu
URL: https://app.usercentrics.eu/latest/bundle.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
35.241.3.184 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
184.3.241.35.bc.googleusercontent.com
Software
UploadServer /
Resource Hash
181798dbecc7743ada3557569c6e772bf9b0060086518b0e104ea8a474a07a71
Security Headers
Name Value
Strict-Transport-Security max-age=7776000

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.aubadestore.be/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Tue, 26 Dec 2023 18:38:36 GMT
content-encoding
gzip
strict-transport-security
max-age=7776000
age
30
x-client-geo-location
US,
x-guploader-uploadid
ABPtcPrze3615d8boM71UN99Xl64lDmwJkahfoRT9szrqfFNlIg042bKDQh6C6hBDLBOR3ql7gjqGQH_ux3Y6lwkrHXaMA
x-goog-storage-class
MULTI_REGIONAL
x-goog-metageneration
1
x-goog-stored-content-encoding
gzip
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
9926
last-modified
Thu, 21 Dec 2023 17:41:48 GMT
server
UploadServer
etag
"159a94d8c540917b55773b6aa3c9e88a"
vary
Accept-Encoding
x-goog-generation
1703180508612368
x-goog-hash
crc32c=8lcKHw==, md5=FZqU2MVAkXtVdztqo8noig==
access-control-allow-origin
*
access-control-expose-headers
*, Content-Length, Date, Server, Transfer-Encoding, X-GUploader-UploadID, X-Google-Trace
cache-control
public, max-age=1800, s-maxage=60
x-goog-stored-content-length
9926
accept-ranges
bytes
content-type
application/json
expires
Tue, 26 Dec 2023 18:39:36 GMT
1px.png
app.usercentrics.eu/session/
489 B
551 B
Image
General
Full URL
https://app.usercentrics.eu/session/1px.png?settingsId=VmPqTn9BP
Requested by
Host: www.aubadestore.be
URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2600:1901:0:5987:: Kansas City, United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
UploadServer /
Resource Hash
009a4cf1623ff76804e55d59a17f680f77d8c76ada674500997ff44cc7ac0741
Security Headers
Name Value
Strict-Transport-Security max-age=7776000

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.aubadestore.be/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Tue, 26 Dec 2023 18:38:09 GMT
content-encoding
gzip
strict-transport-security
max-age=7776000
age
56
x-guploader-uploadid
ABPtcPoAcTjvpCQexADClK1S8i5Eur1UWHw8Au6MoZPIuzxb2wMQcE0MLFo_JKKe56fQYbwEwM8BG4qYnw
x-goog-storage-class
STANDARD
x-goog-metageneration
1
x-goog-stored-content-encoding
gzip
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
522
last-modified
Fri, 08 May 2020 09:06:13 GMT
server
UploadServer
etag
"3702ada73b8951017b8451cbd6a96523"
x-goog-generation
1588928773413784
x-goog-hash
crc32c=pFwm0Q==, md5=NwKtpzuJUQF7hFHL1qllIw==
content-type
image/png
cache-control
public,max-age=1800,no-transform
x-goog-stored-content-length
522
accept-ranges
bytes
expires
Tue, 26 Dec 2023 19:08:09 GMT
2bcd6c71b1f9818404efcd199fb121c78d598e0a.js
api.beeroot.io/assets/js/
18 KB
6 KB
Script
General
Full URL
https://api.beeroot.io/assets/js/2bcd6c71b1f9818404efcd199fb121c78d598e0a.js
Requested by
Host: www.aubadestore.be
URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.66.40.109 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Panda/3.3
Resource Hash
b513ce85df5a797563907a8a819e7341225da3dc9ff3701593923c0a67032b1d

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.aubadestore.be/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Tue, 26 Dec 2023 18:39:06 GMT
content-encoding
br
cf-cache-status
HIT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
age
9
x-powered-by
Panda/3.3
p3p
CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
alt-svc
h3=":443"; ma=86400
cf-bgj
minify
server
cloudflare
etag
W/"4674-pmV4V5dd0FpMdCYbW/x9TUlJnyM"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6rn7RSOCygcpmmh45ua0s2NK6sj7ugLNpPsUDzV2LGvsV9%2FjmTZmZSW5flhGL26qKddF9JXcmRc9AUMMVP6hF2icqs66esNZiZ44Am4B0OB%2BawyS2E56PrZ4Xo1cTANN"}],"group":"cf-nel","max_age":604800}
content-type
text/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=28800, s-maxage=1800
cf-ray
83bb71d1c82d83a3-MXP
fr
aggregator.service.usercentrics.eu/aggregate/
105 KB
15 KB
Fetch
General
Full URL
https://aggregator.service.usercentrics.eu/aggregate/fr?templates=H1Vl5NidjWX@40.17.44,BJ59EidsWQ@25.7.28,rJMsqEj_iZQ@14.6.7,r1KkV5tb8@4.3.4,HyeqVsdjWX@16.3.16,S16u54s_i-Q@6.3.5,ko1w5PpFl@23.12.21,B1Hk_zoTX@18.3.20,ABsocZLBQ@8.4.2,BkeKqEjuoZQ@9.4.11,MXOKfRrZS@1.0.0,HkIVcNiuoZX@6.3.4,Sy7BcNo_ib7@4.2.3,dsS7z9Hv4@1.1.4,8ScDZDmU@6.5.3,S1kgcNo_j-m@6.5.10,K6DVXyxFE_rEE6@1.0.0,HkocEodjb7@52.11.41,4Ab1BgiB7@1.3.2,zuzrJxSez8rM_U@1.0.0,mM03_dNAW@4.1.1,5LFVxHGKz@6.3.2,1Pj8F8p0@3.1.1,54s8nFgf@3.4.7,S1pcEj_jZX@21.10.9,J39GyuWQq@12.4.7,rJ6D5Eous-Q@12.5.1
Requested by
Host: app.usercentrics.eu
URL: https://app.usercentrics.eu/latest/bundle.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.28.121 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
121.28.120.34.bc.googleusercontent.com
Software
Google Frontend /
Resource Hash
1e739b22ebcbe25c6a17bd64ea04ca7522d716f8600aeb0a0f297de2ae9d9e17

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.aubadestore.be/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Fri, 22 Dec 2023 05:17:43 GMT
content-encoding
br
via
1.1 google
server
Google Frontend
age
393683
etag
"108bgap"
vary
Accept-Encoding, accept-encoding
content-type
application/json; charset=utf-8
access-control-allow-origin
*
cache-control
public,max-age=2592000
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
15159
9a01ec23-3fe8-40ec-8aef-6dd6322b62f6
eu1-layer.doofinder.com/api/1/installation/
353 B
588 B
Fetch
General
Full URL
https://eu1-layer.doofinder.com/api/1/installation/9a01ec23-3fe8-40ec-8aef-6dd6322b62f6?source_url=https%3A%2F%2Fwww.aubadestore.be%2Fselection-de-noel%2Flingerie-sexy.html%2F%3F_mkpid%3Da_547%26_mkpc%3DCPC-12-2023-BE%26_mkpd%3D3484%26utm_source%3Dadventure%26utm_campaign%3DCPC-12-2023-BE%26utm_medium%3Demail&session_id=906f5601e9f1409799c8e3ec86ff12f8&session_alive=false&user_id=67329c81-d064-4a06-ac6e-d80a501ecb27&language=fr&vsn=1.4.163&layer_type=search
Requested by
Host: cdn.doofinder.com
URL: https://cdn.doofinder.com/livelayer/1/js/loader.min.js
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
54.75.70.200 Dublin, Ireland, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-54-75-70-200.eu-west-1.compute.amazonaws.com
Software
Cowboy /
Resource Hash
787997550f09fdd7f06ff8ec9d2e3489f072e4c43c2844989c95293282f5bb26

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.aubadestore.be/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Tue, 26 Dec 2023 18:39:06 GMT
server
Cowboy
content-type
application/json; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
cache-control
max-age=0, private, must-revalidate
access-control-allow-credentials
true
content-length
353
x-request-id
F6R1rWuc0HYMKmIk5_Nj
visitors
api.beeroot.io/api/
32 B
634 B
XHR
General
Full URL
https://api.beeroot.io/api/visitors
Requested by
Host: api.beeroot.io
URL: https://api.beeroot.io/assets/js/2bcd6c71b1f9818404efcd199fb121c78d598e0a.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3108::ac42:2b93 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Panda/3.3
Resource Hash
1d8e413308dc879b1549268819d3b1accae94fd02d13aa531f5e4d06e7b29bb1

Request headers

Referer
https://www.aubadestore.be/
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
Content-type
application/x-www-form-urlencoded

Response headers

date
Tue, 26 Dec 2023 18:39:06 GMT
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Panda/3.3
etag
W/"20-gmkY1ygtawwVM0Mo/HSuKZI+PGk"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FABuQehzPde0p3OzMVNBHZoZumu9C2JlVoxvFxo9zU7ZmEgndYE%2BgjBbgrlf08wmOvY2eTu%2FoqN0sFq5HKJVmJiWxNSOMWSfVxT0aWlzDilkDnQl71fuBFCxDJDQdlY9c5wa%2Fi0%2FNR05V4qV"}],"group":"cf-nel","max_age":604800}
p3p
CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
access-control-allow-origin
https://www.aubadestore.be
content-type
application/json; charset=utf-8
cache-control
no-cache
cf-ray
83bb71d25c704d50-FRA
alt-svc
h3=":443"; ma=86400
content-length
32
partners
api.beeroot.io/api/
138 B
664 B
XHR
General
Full URL
https://api.beeroot.io/api/partners
Requested by
Host: api.beeroot.io
URL: https://api.beeroot.io/assets/js/2bcd6c71b1f9818404efcd199fb121c78d598e0a.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3108::ac42:2b93 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Panda/3.3
Resource Hash
d4310052758078e3972a743605b71bea471dd507457a8fcb4c91cd0db194b9c9

Request headers

Referer
https://www.aubadestore.be/
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
Content-type
application/x-www-form-urlencoded

Response headers

date
Tue, 26 Dec 2023 18:39:06 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Panda/3.3
etag
W/"8a-5DtaFVOjiBBGKg2d1n+EEI7oIhg"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JxDpF%2BxFZ4zO85RWTQ6L12MejHzyFZmaFldYmlj4%2BGkRH04QLh2LkryieWCbt7vT9uLdJe69HpzKJ1KEF%2BQIR4FBokxeECx5J9uPTgMtq7%2B%2BfGV22wrOTSdYf8CnzvJlGSZn3QO3W0KBP%2BFA"}],"group":"cf-nel","max_age":604800}
content-type
application/json; charset=utf-8
access-control-allow-origin
https://www.aubadestore.be
p3p
CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
cache-control
no-cache
cf-ray
83bb71d37e4f4d50-FRA
alt-svc
h3=":443"; ma=86400
config
api.beeroot.io/api/
29 B
599 B
XHR
General
Full URL
https://api.beeroot.io/api/config?hello=1&api_key=2bcd6c71b1f9818404efcd199fb121c78d598e0a&_mak_value=aa48e8b4-b853-4414-8ada-f2709d1e69b7-makV3&_mak_oven=false&_mak_oldies=0
Requested by
Host: api.beeroot.io
URL: https://api.beeroot.io/assets/js/2bcd6c71b1f9818404efcd199fb121c78d598e0a.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:3108::ac42:2b93 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Panda/3.3
Resource Hash
d337b7ae89b7a2fc6f006e2c8bb17b7c4a1562b8c6c1a472e2994c54a3221590

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.aubadestore.be/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Tue, 26 Dec 2023 18:39:06 GMT
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
x-powered-by
Panda/3.3
etag
W/"1d-BxbCkF4bUlU9bqbtz0ufhdsp+zY"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=m0Pr4bK1W5%2F%2BaYOgFTrY5injD4npp6Su%2F6AM%2FC6eLswdJKMvkWNi7m%2ByBT74GSKDOtgLrzBm2p1BFpuAUb%2BJC14laB29915pRutcEW0%2F1tgYLMzQlfx08%2FYj%2F2asUVS9n0J1lhwqTAmqZgQd"}],"group":"cf-nel","max_age":604800}
p3p
CP="IDC DSP COR ADM DEVi TAIi PSA PSD IVAi IVDi CONi HIS OUR IND CNT"
access-control-allow-origin
https://www.aubadestore.be
content-type
application/json; charset=utf-8
cache-control
no-cache
cf-ray
83bb71d37e534d50-FRA
alt-svc
h3=":443"; ma=86400
content-length
29
fullscreen.css
cdn.doofinder.com/livelayer/1/css/1/
94 KB
13 KB
Stylesheet
General
Full URL
https://cdn.doofinder.com/livelayer/1/css/1/fullscreen.css?vsn=1.4.163
Requested by
Host: cdn.doofinder.com
URL: https://cdn.doofinder.com/livelayer/1/js/loader.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
212.102.56.182 Frankfurt am Main, Germany, ASN60068 (CDN77 ^_^, GB),
Reverse DNS
290267245.fra.cdn77.com
Software
CDN77-Turbo /
Resource Hash
36dde8d86b2a70748f39b8166807a3a828b340f3c57e75743ae85aa72b797287

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.aubadestore.be/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

x-77-pop
frankfurtDE
date
Tue, 26 Dec 2023 18:39:06 GMT
content-encoding
gzip
x-age-lb
12408
x-amz-request-id
tx0000041f8d11fe4f0dbde-0065841d69-2bc55ff-prg
x-77-cache
HIT
x-accel-date
1703603538
x-77-nzt
A9RmOLQ3Nzf/eDAAANRmOJw3Nzf/BAAAAFm7vKaNtiEA
x-accel-expires
@1703617937
x-77-age
12412
x-cache-lb
HIT
last-modified
Thu, 21 Dec 2023 11:11:34 GMT
server
CDN77-Turbo
etag
W/"6372838e552ca6c3e233dd9138b4656d"
x-77-nzt-ray
6d204d1103951aceca1d8b650f4d2c33
vary
Accept-Encoding, Accept-Encoding
content-type
text/css; charset=utf-8
x-rgw-object-type
Normal
cache-control
s-maxage=14400, max-age=14400
dflayer.min.js
cdn.doofinder.com/livelayer/1/js/
162 KB
51 KB
Script
General
Full URL
https://cdn.doofinder.com/livelayer/1/js/dflayer.min.js?vsn=1.4.163
Requested by
Host: cdn.doofinder.com
URL: https://cdn.doofinder.com/livelayer/1/js/loader.min.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
212.102.56.182 Frankfurt am Main, Germany, ASN60068 (CDN77 ^_^, GB),
Reverse DNS
290267245.fra.cdn77.com
Software
CDN77-Turbo /
Resource Hash
d932bd972496d53d9e00049c99f5edc68d4f61709e9120bd78401dd857e537dc

Request headers

accept-language
it-IT,it;q=0.9
Referer
https://www.aubadestore.be/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

x-77-pop
frankfurtDE
date
Tue, 26 Dec 2023 18:39:06 GMT
content-encoding
gzip
x-age-lb
12413
x-amz-request-id
tx00000e0174756b03f9a7f-0065841d68-2bbae03-prg
x-77-cache
HIT
x-accel-date
1703603533
x-77-nzt
A9RmOLQ3Nzf/fTAAANRmOAE3Nzf/AAAAAFm7vKY2T58A
x-accel-expires
@1703617933
x-77-age
12413
x-cache-lb
HIT
last-modified
Thu, 21 Dec 2023 11:11:34 GMT
server
CDN77-Turbo
etag
W/"7a999507dd1f2b3a13bf671a40da5d31"
x-77-nzt-ray
6d204d1103951aceca1d8b6512ca3633
vary
Accept-Encoding, Accept-Encoding
content-type
text/javascript; charset=utf-8
x-rgw-object-type
Normal
cache-control
s-maxage=14400, max-age=14400
graphql
graphql.usercentrics.eu/ Frame
0
0
Preflight
General
Full URL
https://graphql.usercentrics.eu/graphql
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.238.166 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
166.238.120.34.bc.googleusercontent.com
Software
/ Express
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=7776000

Request headers

Accept
*/*
Access-Control-Request-Headers
access-control-allow-origin,content-type,x-request-id
Access-Control-Request-Method
POST
Origin
https://www.aubadestore.be
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

access-control-allow-headers
access-control-allow-origin,content-type,x-request-id
access-control-allow-methods
GET,HEAD,PUT,PATCH,POST,DELETE
access-control-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
date
Tue, 26 Dec 2023 18:39:07 GMT
strict-transport-security
max-age=7776000
vary
Access-Control-Request-Headers
via
1.1 google
x-powered-by
Express
graphql
graphql.usercentrics.eu/
2 KB
1 KB
Fetch
General
Full URL
https://graphql.usercentrics.eu/graphql
Requested by
Host: app.usercentrics.eu
URL: https://app.usercentrics.eu/latest/bundle.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
34.120.238.166 Kansas City, United States, ASN396982 (GOOGLE-CLOUD-PLATFORM, US),
Reverse DNS
166.238.120.34.bc.googleusercontent.com
Software
/ Express
Resource Hash
ddf9958aa43d35554b9cb1bb6adccc3a1c02bd17e7f704c105cf30e3d09e1138
Security Headers
Name Value
Strict-Transport-Security max-age=7776000

Request headers

Access-Control-Allow-Origin
*
Accept
application/json
Referer
https://www.aubadestore.be/
accept-language
it-IT,it;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
X-Request-ID
dd96048a-7db9-4d77-8627-6dc79b1059fc
Content-Type
application/json

Response headers

date
Tue, 26 Dec 2023 18:39:07 GMT
content-encoding
gzip
via
1.1 google
strict-transport-security
max-age=7776000
x-powered-by
Express
etag
W/"8b0-b9QxJRr1Ysu2xqcdkrphbwq4Kr4"
vary
Accept-Encoding
content-type
application/json; charset=utf-8
access-control-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000

Verdicts & Comments Add Verdict or Comment

126 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| documentPictureInPicture object| dataLayer object| usercentrics object| turnstile boolean| autoOpenWishlist boolean| isBootstrapEvent object| Prototype object| Class function| PeriodicalExecuter function| Template object| $break object| Enumerable function| $A function| $w function| $H function| Hash function| $R function| ObjectRange object| Abstract object| Try object| Ajax object| Form object| Field function| $F object| Toggle object| Insertion object| $continue object| Position function| validateCreditCard function| Validator function| Validation function| removeDelimiters function| parseNumber object| Builder object| Effect object| Droppables object| Draggables function| Draggable function| SortableObserver object| Sortable object| Autocompleter object| Control function| popWin function| setLocation function| setPLocation function| setLanguageCode function| decorateGeneric function| decorateTable function| decorateList function| decorateDataList function| parseSidUrl function| formatCurrency function| expandDetails boolean| isIE object| Varien function| truncateOptions function| fireEvent function| modulo function| customFormSubmit function| customFormSubmitToParent function| buttonDisabler function| Translate object| Mage function| $j object| Handlebars function| Diacritics function| NormalizerEventSet function| Normalizer function| FormFunnel function| AddressAutoCompleter function| popUpMenu object| Aubade undefined| ROS_JS function| $ function| $$ function| Sizzle function| Selector function| VarienForm function| RegionUpdater function| ZipUpdater function| jQuery object| html5 object| Modernizr function| yepnope object| respond object| enquire object| jQuery112105738382537839115 object| Enterprise undefined| EasyZoom object| __core-js_shared__ object| core object| regeneratorRuntime function| setImmediate function| clearImmediate function| Observable function| asap object| System object| global boolean| _babelPolyfill object| Translator object| searchForm function| competition object| newsletterSubscriberFormDetail function| loadZendeskSnippet function| init_defer object| doofinder_id undefined| _ function| DataLayerHelper object| tousercentrics function| lodash object| google_tag_manager object| google_tag_data object| _mkq object| m function| __mak_push function| __mak_report function| __mak_cookie_isset function| __mak_plugin_destroy function| __mak_document_location_search function| __mak_document_location_hash function| parseQueryString function| __mak_getParameterByName boolean| beeroot function| mkforeach

10 Cookies

Domain/Path Name / Value
tr.best-sending.com/ Name: _backend
Value: www3|ZYsdx|ZYsdx
.www.aubadestore.be/ Name: frontend
Value: so30oderotg6lcdto5megmkssc
.www.aubadestore.be/ Name: GlobalE_Gem_Data
Value: %7B%22CartID%22%3A0%2C%22UserId%22%3A0%2C%22PreferedCulture%22%3A%22fr_FR%22%2C%22StoreCode%22%3A%22be_fr%22%7D
.www.aubadestore.be/ Name: GlobalE_Data
Value: %7B%22countryISO%22%3A%22BE%22%2C%22cultureCode%22%3A%22%22%7D
www.aubadestore.be/ Name: autopopup58
Value: 1
.aubadestore.be/ Name: _mak
Value: aa48e8b4-b853-4414-8ada-f2709d1e69b7-makV3
.aubadestore.be/ Name: _mak_pid
Value: 5069
.aubadestore.be/ Name: _mak_jry
Value: 5069
.aubadestore.be/ Name: _mak_pa_id
Value:
.aubadestore.be/ Name: _mak_sid
Value: a_547

285 Console Messages

Source Level URL
Text
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 135)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-rUKK2xKL84gMaWcF8WSYwhAv25gj6MoeoVLhtglK6+s='), or a nonce ('nonce-...') is required to enable inline execution.
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src 'none'".
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email
Message:
[Report Only] Refused to load the script 'https://app.usercentrics.eu/latest/main.js' because it violates the following Content Security Policy directive: "script-src 'none'". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 154)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-7HTJOH+D/qwz49rzYFCtOWJwUlZr4u2JnBhP/hPQQiI='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 157)
Message:
[Report Only] Refused to load the script 'https://www.googletagmanager.com/gtm.js?id=GTM-NT7Z7ZM' because it violates the following Content Security Policy directive: "script-src 'none'". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email
Message:
[Report Only] Refused to load the script 'https://challenges.cloudflare.com/turnstile/v0/api.js?render=0x4AAAAAAANyO9V4rNfLoEuT' because it violates the following Content Security Policy directive: "script-src 'none'". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email
Message:
[Report Only] Refused to load the script 'https://challenges.cloudflare.com/turnstile/v0/g/74bd6362/api.js?render=0x4AAAAAAANyO9V4rNfLoEuT' because it violates the following Content Security Policy directive: "script-src 'none'". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://app.usercentrics.eu/latest/main.js(Line 1)
Message:
[Report Only] Refused to load the script 'https://app.usercentrics.eu/latest/bundle.js' because it violates the following Content Security Policy directive: "script-src 'none'". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6111)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-LOK0y5uDyYPjGSzhOVUieSzgomqdO2AIUNP4whTAu4c='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email
Message:
[Report Only] Refused to load the script 'https://www.aubadestore.be/media/js/ea429fb38b76cfa52a2cf27355a6b829-1703415540.js' because it violates the following Content Security Policy directive: "script-src 'none'". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email
Message:
[Report Only] Refused to load the script 'https://www.aubadestore.be/js/respond/respond.proxy.js' because it violates the following Content Security Policy directive: "script-src 'none'". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6115)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-LTHlyD9TpwsS1XkAniRLuUUfFC9/6EUwoFw5DIhBnH0='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6121)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-FS0qjCHVrCQOZouk1vk571DVkk/TFlupzVi7pnHQFh8='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6123)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-Na8zAojT9sghTJ7l5dHdVEaHCIOVFL9e0vxEUK32QbE='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6129)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-ySljHgovzTplmDPEs5xqo5bU1k8jo+13Dedv9qEJkMw='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6132)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-Ns1CxuQDxmDEj+1z/E3bkuKBm8k8MQfhUL9+xhUPSOI='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6136)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-Ns1CxuQDxmDEj+1z/E3bkuKBm8k8MQfhUL9+xhUPSOI='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6140)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-B8D+qMdK+H+fySDmAPU/WJFxzAD4btUltA9LPCwPfTg='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6145)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-mbsFXtP2ajZycLhsW6Bablp2mQiocpHP1qjHxhg7itM='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6158)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-wIrtbCyeEVEFGFOzW5OvKDauaaRVn3JhJxTx7VepUek='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6193)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-Ecppp0y5C30/lEm4x4tF5PmPhHULNbEFG+LuGBTRC1Q='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6193)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-9KiX/+aIIa9m/e1oiKdNnFUMFVOHUch9LfEHmhj4xX8='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6203)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-yi+b1IemR1m8Ei/QFuk2dxwgsx3hfHQ09V7BPiCjFiE='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6213)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-jSUqQ2gwbquu9CxLyxjv96HdhtHScPF4H9m2FrVANTI='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6223)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-hFxzMQJmPPf31AECrj+ZqyHFQT0GeJvQ2IkIiLSQPc0='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6233)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-yzI//S3nL1eCqtt8zkFfDa3sRyiBO9o1vSAoUCvbpDU='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6243)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-qx5bUznYus1nBbjR//RabH4Kb4bDGX/XxZe22XCER20='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6253)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-sK7n5AqGroVMj2464PnH672eiubEdD2LtCheQZH/jR4='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6263)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-v0pbTkTB3ZmmGLU3xMDLu/Z4zXL357q0a+eFtF6qSxU='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6273)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-dqwb4fGnCiEy1LkcLA4z+pEdsSckc9NfKJjST1kQ1r8='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6283)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-98mUEevPAoEquYMIVAiiqvhjoQoLEg8gCGy9nGWe9p8='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6293)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-666eR7Gnq0K1mO6WfhU3rA90MxUc+R+9kgMWbPEeH9w='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6303)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-RefP35NmSasAGO4BfrIdSjbKtnazt4zMTu9sEhm+068='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6313)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-HzFRT7Ol+2D3OmI398asKhCe3gIzDFca/2aHBnaEJZo='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6323)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-coi3PKHXp4J1i7ZcJ0XXaMPv4auJNCGJhBYivRmRlnI='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6333)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-tsZCPcB9adnaa8l7452w+fwHb3CzipBlTCScl/xHAlI='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6343)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-r7cuAC303th24JE7gab1xrXlTN06IBvWZliHk6p7g48='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6353)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-AezaIfzpwlt9fVfjlvtfQtjin+T0I8MyooBclvNBTHw='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6363)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-OwOWAwvhrFhcat7s+iTZplSUFQv91VAXY0JKro0skqQ='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6373)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-xrU71pvTUCgUOYeII9bbOdbsofzXLdWzQbz53NjTn+4='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6383)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-xBD5f7x9kagBe5S3NXNXIexyki2n4lwIhGY4UM2q/Zw='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6393)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-/Nf/dVCi/hkLpOQmSncPFwzyj6gyBNvgXKK8n97PgEU='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6403)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-oUD4wamaQitixT3KNrA3dIH/Lgq2OnDcZu+XLj9ROmw='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6413)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-zSqi1Gqt0kpKbZfdeA43sDuon7zymNKDAiYfTzxae4s='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6423)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-k9tob2T47zRaJi03LQZ0jScGaaN8H0hmvZXslpHo5nk='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6433)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-v9jR3RYa87VBofuGVcWBH03jniUJBQW4YWjkEknIFqM='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6443)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-iaFFMq0iFQKmrvUtgzKz6x3X1/AWqD+sAhkdyLlRNeU='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6453)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-96ucRIRz2PezSfYkvlP7UjriLBOi4zpD1rH6GaBE6XA='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6463)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-ep9YVT+8HEnlK0cy8dY88Xnj41xjiKJjxHUa2wRGG4o='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6473)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-1IqbUPWyvjRgAfqSxiU9C8FdR49TmwY6RHt6rp1u9EQ='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6483)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-QVAgQp/CacnMPk8f5NCEU3qpVmiLQqMXumHJIFe4DL8='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6493)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-zZwN+oZ9R4kxLixVvJdQRTDkWy86J5zNESWKQetsU2s='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6497)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-zZwN+oZ9R4kxLixVvJdQRTDkWy86J5zNESWKQetsU2s='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6501)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-hlDJMJ6poyOiulInHnX2w7+6DK6HTRax3gMLjY2S4Bs='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6505)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-22qRihnN8VJohjMpAq5saAHHTkTv/04Sap41chKCwZE='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6506)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-MidSNoUXdtyuUBq8DgE5cPpUcJxlT+jDJMqoSQK0620='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6530)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-ae3F8+yjFC2DcfqoQ8PZ1bOObv9N1RtQYHH/rCCGSB8='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://www.aubadestore.be/selection-de-noel/lingerie-sexy.html/?_mkpid=a_547&_mkpc=CPC-12-2023-BE&_mkpd=3484&utm_source=adventure&utm_campaign=CPC-12-2023-BE&utm_medium=email(Line 6187)
Message:
[Report Only] Refused to load the script 'https://cdn.doofinder.com/livelayer/1/js/loader.min.js' because it violates the following Content Security Policy directive: "script-src 'none'". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://www.googletagmanager.com/gtm.js?id=GTM-NT7Z7ZM(Line 592)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-EcAKcrdWlaRt/3OY+wf8m5LZtY/q4SValfggRfg02r4='), or a nonce ('nonce-...') is required to enable inline execution.
security error
Message:
[Report Only] Refused to load the script 'https://api.beeroot.io/assets/js/2bcd6c71b1f9818404efcd199fb121c78d598e0a.js' because it violates the following Content Security Policy directive: "script-src 'none'". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.
security error URL: https://www.googletagmanager.com/gtm.js?id=GTM-NT7Z7ZM(Line 592)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'none'". Either the 'unsafe-inline' keyword, a hash ('sha256-KV82aUnVhLiu/x21lKRrJUTAaetW4IHYSQWLONE3ngw='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://cdn.doofinder.com/livelayer/1/js/loader.min.js
Message:
[Report Only] Refused to load the script 'https://cdn.doofinder.com/livelayer/1/js/dflayer.min.js?vsn=1.4.163' because it violates the following Content Security Policy directive: "script-src 'none'". Note that 'script-src-elem' was not explicitly set, so 'script-src' is used as a fallback.

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy frame-ancestors 'self';
Strict-Transport-Security max-age=15552000; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

act.trackcollecteadv.com
aggregator.service.usercentrics.eu
api.beeroot.io
api.usercentrics.eu
app.usercentrics.eu
cdn.doofinder.com
challenges.cloudflare.com
cms-assets.calida.digital
collecte.aventurecollecte.com
eu1-layer.doofinder.com
graphql.usercentrics.eu
tr.best-sending.com
www.aubade.com
www.aubadestore.be
www.googletagmanager.com
104.17.3.184
104.18.15.95
104.18.16.206
104.18.2.115
142.250.185.104
172.66.40.109
172.67.149.239
185.249.183.231
188.114.97.3
212.102.56.182
2600:1901:0:5987::
2606:4700:3108::ac42:2b93
2606:4700::6811:3b8
34.120.238.166
34.120.28.121
35.190.14.188
35.241.3.184
54.75.70.200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