Submitted URL: http://auth.cvc.backupta.app/
Effective URL: https://auth.cvc.backupta.app/
Submission: On January 24 via manual from IN — Scanned from DE

Summary

This website contacted 2 IPs in 1 countries across 1 domains to perform 30 HTTP transactions. The main IP is 143.204.98.63, located in United States and belongs to AMAZON-02, US. The main domain is auth.cvc.backupta.app.
TLS certificate: Issued by Amazon RSA 2048 M02 on January 24th 2024. Valid for: a year.
This is the only time auth.cvc.backupta.app was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
28 143.204.98.63 16509 (AMAZON-02)
30 2
Apex Domain
Subdomains
Transfer
28 backupta.app
auth.cvc.backupta.app
21 KB
30 1
Domain Requested by
28 auth.cvc.backupta.app auth.cvc.backupta.app
30 1

This site contains no links.

Subject Issuer Validity Valid
auth.cvc.backupta.app
Amazon RSA 2048 M02
2024-01-24 -
2025-02-21
a year crt.sh

This page contains 1 frames:

Primary Page: https://auth.cvc.backupta.app/
Frame ID: 5F485D9639427B69E022889A6DF09E93
Requests: 30 HTTP requests in this frame

Screenshot

Page Title

Signin

Page URL History Show full URLs

  1. http://auth.cvc.backupta.app/ HTTP 307
    https://auth.cvc.backupta.app/ Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]*?bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.css

Overall confidence: 100%
Detected patterns
  • jquery[.-]([\d.]*\d)[^/]*\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

30
Requests

93 %
HTTPS

0 %
IPv6

1
Domains

1
Subdomains

2
IPs

1
Countries

21 kB
Transfer

4 kB
Size

1
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://auth.cvc.backupta.app/ HTTP 307
    https://auth.cvc.backupta.app/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

30 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
auth.cvc.backupta.app/
Redirect Chain
  • http://auth.cvc.backupta.app/
  • https://auth.cvc.backupta.app/
4 KB
5 KB
Document
General
Full URL
https://auth.cvc.backupta.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
143.204.98.63 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-143-204-98-63.fra50.r.cloudfront.net
Software
Server /
Resource Hash
20531ecca46c686c82d0a74cf943e249178fd5b5d0a2ca3a9ccc12128541fb31
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

cache-control
no-cache, no-store, max-age=0, must-revalidate
content-language
en-US
content-security-policy-report-only
script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; style-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; img-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; report-uri https://auth.cvc.backupta.app/cspreport
content-type
text/html;charset=UTF-8
date
Wed, 24 Jan 2024 20:19:45 GMT
expires
0
pragma
no-cache
server
Server
strict-transport-security
max-age=31536000 ; includeSubDomains
via
1.1 9eb0e845437929074828e0cf53f179ae.cloudfront.net (CloudFront)
x-amz-cf-id
PfFHkNb9wO15R1HweCB_CyBajdOxKLHEoRPGihF_NfwCA_41FU04tg==
x-amz-cf-pop
FRA50-C1
x-amz-cognito-request-id
df9769ef-e4ce-49f5-8ee6-022b3cce3bdd
x-cache
Miss from cloudfront
x-content-type-options
nosniff
x-frame-options
DENY
x-xss-protection
1; mode=block

Redirect headers

Cross-Origin-Resource-Policy
Cross-Origin
Location
https://auth.cvc.backupta.app/
Non-Authoritative-Reason
HSTS
bootstrap.min.css
auth.cvc.backupta.app/null/null/css/
0
0

cognito-login.css
auth.cvc.backupta.app/null/null/css/
0
0

amazon-cognito-advanced-security-data.min.js
auth.cvc.backupta.app/null/null/js/
0
0
Script
General
Full URL
https://auth.cvc.backupta.app/null/null/js/amazon-cognito-advanced-security-data.min.js
Requested by
Host: auth.cvc.backupta.app
URL: https://auth.cvc.backupta.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
143.204.98.63 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-143-204-98-63.fra50.r.cloudfront.net
Software
Server /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://auth.cvc.backupta.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Wed, 24 Jan 2024 20:19:45 GMT
strict-transport-security
max-age=31536000 ; includeSubDomains
x-content-type-options
nosniff
via
1.1 9eb0e845437929074828e0cf53f179ae.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA50-C1
content-security-policy-report-only
script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; style-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; img-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; report-uri https://auth.cvc.backupta.app/cspreport
x-cache
Error from cloudfront
content-length
63
x-xss-protection
1; mode=block
pragma
no-cache
server
Server
x-amz-cognito-request-id
0e7cd29d-e871-462a-a68f-e4d768db2c38
x-frame-options
DENY
content-type
application/json;charset=UTF-8
cache-control
no-cache, no-store, max-age=0, must-revalidate
x-amz-cf-id
0Lr9G2z2-UfEmuL9Wn6ZiOoCIstNdGTPepIs5apZnWki98CyOlHZyA==
expires
0
jquery-3.5.1.min.js
auth.cvc.backupta.app/null/null/js/
0
0
Script
General
Full URL
https://auth.cvc.backupta.app/null/null/js/jquery-3.5.1.min.js
Requested by
Host: auth.cvc.backupta.app
URL: https://auth.cvc.backupta.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
143.204.98.63 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-143-204-98-63.fra50.r.cloudfront.net
Software
Server /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://auth.cvc.backupta.app/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36

Response headers

date
Wed, 24 Jan 2024 20:19:45 GMT
strict-transport-security
max-age=31536000 ; includeSubDomains
x-content-type-options
nosniff
via
1.1 9eb0e845437929074828e0cf53f179ae.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA50-C1
content-security-policy-report-only
script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; style-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; img-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; report-uri https://auth.cvc.backupta.app/cspreport
x-cache
Error from cloudfront
content-length
63
x-xss-protection
1; mode=block
pragma
no-cache
server
Server
x-amz-cognito-request-id
11e550b6-9928-49f2-b200-327e95f92cd5
x-frame-options
DENY
content-type
application/json;charset=UTF-8
cache-control
no-cache, no-store, max-age=0, must-revalidate
x-amz-cf-id
H1qBmH45caMJElN_4LAcEVxe9GVeUO21pDP8s_TkM6QCzyb82cvJ7A==
expires
0
cspreport
auth.cvc.backupta.app/
0
666 B
Other
General
Full URL
https://auth.cvc.backupta.app/cspreport
Requested by
Host: auth.cvc.backupta.app
URL: https://auth.cvc.backupta.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
143.204.98.63 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-143-204-98-63.fra50.r.cloudfront.net
Software
Server /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://auth.cvc.backupta.app/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Wed, 24 Jan 2024 20:19:45 GMT
strict-transport-security
max-age=31536000 ; includeSubDomains
x-content-type-options
nosniff
via
1.1 9eb0e845437929074828e0cf53f179ae.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA50-C1
content-security-policy-report-only
script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; style-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; img-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; report-uri https://auth.cvc.backupta.app/cspreport
x-cache
Miss from cloudfront
content-length
0
x-xss-protection
1; mode=block
pragma
no-cache
server
Server
x-amz-cognito-request-id
f401f099-d645-4266-8625-33323031532b
x-frame-options
DENY
cache-control
no-cache, no-store, max-age=0, must-revalidate
x-amz-cf-id
vPqrfw9Aq0p5J5am0CTXRpGLfk-oRd0zpu3ilCz0N4QKyztyfS-Zzw==
expires
0
cspreport
auth.cvc.backupta.app/
0
666 B
Other
General
Full URL
https://auth.cvc.backupta.app/cspreport
Requested by
Host: auth.cvc.backupta.app
URL: https://auth.cvc.backupta.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
143.204.98.63 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-143-204-98-63.fra50.r.cloudfront.net
Software
Server /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://auth.cvc.backupta.app/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Wed, 24 Jan 2024 20:19:45 GMT
strict-transport-security
max-age=31536000 ; includeSubDomains
x-content-type-options
nosniff
via
1.1 9eb0e845437929074828e0cf53f179ae.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA50-C1
content-security-policy-report-only
script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; style-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; img-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; report-uri https://auth.cvc.backupta.app/cspreport
x-cache
Miss from cloudfront
content-length
0
x-xss-protection
1; mode=block
pragma
no-cache
server
Server
x-amz-cognito-request-id
c3367449-ac50-4fd7-adc4-79366f3aa81c
x-frame-options
DENY
cache-control
no-cache, no-store, max-age=0, must-revalidate
x-amz-cf-id
iKOjnbKFFcqB1UH3WU894zIOv0YBradLpRgR4kCSepcK1zTEO4UibQ==
expires
0
cspreport
auth.cvc.backupta.app/
0
665 B
Other
General
Full URL
https://auth.cvc.backupta.app/cspreport
Requested by
Host: auth.cvc.backupta.app
URL: https://auth.cvc.backupta.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
143.204.98.63 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-143-204-98-63.fra50.r.cloudfront.net
Software
Server /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://auth.cvc.backupta.app/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Wed, 24 Jan 2024 20:19:45 GMT
strict-transport-security
max-age=31536000 ; includeSubDomains
x-content-type-options
nosniff
via
1.1 9eb0e845437929074828e0cf53f179ae.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA50-C1
content-security-policy-report-only
script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; style-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; img-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; report-uri https://auth.cvc.backupta.app/cspreport
x-cache
Miss from cloudfront
content-length
0
x-xss-protection
1; mode=block
pragma
no-cache
server
Server
x-amz-cognito-request-id
fff953a5-3514-4d35-8da5-e3237d2e6822
x-frame-options
DENY
cache-control
no-cache, no-store, max-age=0, must-revalidate
x-amz-cf-id
4Dbvab40he109JUoWbm4X5z58Rix0vPNH1ZBD_mDjpWQf2x7s2C8QA==
expires
0
cspreport
auth.cvc.backupta.app/
0
667 B
Other
General
Full URL
https://auth.cvc.backupta.app/cspreport
Requested by
Host: auth.cvc.backupta.app
URL: https://auth.cvc.backupta.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
143.204.98.63 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-143-204-98-63.fra50.r.cloudfront.net
Software
Server /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://auth.cvc.backupta.app/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Wed, 24 Jan 2024 20:19:45 GMT
strict-transport-security
max-age=31536000 ; includeSubDomains
x-content-type-options
nosniff
via
1.1 9eb0e845437929074828e0cf53f179ae.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA50-C1
content-security-policy-report-only
script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; style-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; img-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; report-uri https://auth.cvc.backupta.app/cspreport
x-cache
Miss from cloudfront
content-length
0
x-xss-protection
1; mode=block
pragma
no-cache
server
Server
x-amz-cognito-request-id
0f726fcf-8bed-48a4-a874-a88e99d1b582
x-frame-options
DENY
cache-control
no-cache, no-store, max-age=0, must-revalidate
x-amz-cf-id
j9E2LXJHwP9Tk8JmmC2SIY2jBn1zZ-QHY94gHAvw4GPnDAbebU6_7w==
expires
0
cspreport
auth.cvc.backupta.app/
0
665 B
Other
General
Full URL
https://auth.cvc.backupta.app/cspreport
Requested by
Host: auth.cvc.backupta.app
URL: https://auth.cvc.backupta.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
143.204.98.63 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-143-204-98-63.fra50.r.cloudfront.net
Software
Server /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://auth.cvc.backupta.app/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Wed, 24 Jan 2024 20:19:45 GMT
strict-transport-security
max-age=31536000 ; includeSubDomains
x-content-type-options
nosniff
via
1.1 9eb0e845437929074828e0cf53f179ae.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA50-C1
content-security-policy-report-only
script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; style-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; img-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; report-uri https://auth.cvc.backupta.app/cspreport
x-cache
Miss from cloudfront
content-length
0
x-xss-protection
1; mode=block
pragma
no-cache
server
Server
x-amz-cognito-request-id
e70086ed-505a-435d-bd9f-8ae8cdd678a5
x-frame-options
DENY
cache-control
no-cache, no-store, max-age=0, must-revalidate
x-amz-cf-id
3Xsw6_H6d9vr01AQS9skUEs-c63VcJhEM1iCKnZUl5dZNyQ3Qv1c5A==
expires
0
cspreport
auth.cvc.backupta.app/
0
665 B
Other
General
Full URL
https://auth.cvc.backupta.app/cspreport
Requested by
Host: auth.cvc.backupta.app
URL: https://auth.cvc.backupta.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
143.204.98.63 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-143-204-98-63.fra50.r.cloudfront.net
Software
Server /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://auth.cvc.backupta.app/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Wed, 24 Jan 2024 20:19:45 GMT
strict-transport-security
max-age=31536000 ; includeSubDomains
x-content-type-options
nosniff
via
1.1 9eb0e845437929074828e0cf53f179ae.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA50-C1
content-security-policy-report-only
script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; style-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; img-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; report-uri https://auth.cvc.backupta.app/cspreport
x-cache
Miss from cloudfront
content-length
0
x-xss-protection
1; mode=block
pragma
no-cache
server
Server
x-amz-cognito-request-id
fabbb633-189a-441c-9ea7-b2374d6e9835
x-frame-options
DENY
cache-control
no-cache, no-store, max-age=0, must-revalidate
x-amz-cf-id
x7A8PW2FchJOseIf3gS2U5kDfBVaWVeG0RNDjR-YnlfENsiQl29B6Q==
expires
0
cspreport
auth.cvc.backupta.app/
0
666 B
Other
General
Full URL
https://auth.cvc.backupta.app/cspreport
Requested by
Host: auth.cvc.backupta.app
URL: https://auth.cvc.backupta.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
143.204.98.63 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-143-204-98-63.fra50.r.cloudfront.net
Software
Server /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://auth.cvc.backupta.app/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Wed, 24 Jan 2024 20:19:45 GMT
strict-transport-security
max-age=31536000 ; includeSubDomains
x-content-type-options
nosniff
via
1.1 9eb0e845437929074828e0cf53f179ae.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA50-C1
content-security-policy-report-only
script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; style-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; img-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; report-uri https://auth.cvc.backupta.app/cspreport
x-cache
Miss from cloudfront
content-length
0
x-xss-protection
1; mode=block
pragma
no-cache
server
Server
x-amz-cognito-request-id
28cde77d-4c2a-4e28-9fea-9ce231a371b4
x-frame-options
DENY
cache-control
no-cache, no-store, max-age=0, must-revalidate
x-amz-cf-id
LvpNCGSNZxAMw8k607x3caxYBVllZ-Z8QjL4XemUQb5Ow2F57k9hzg==
expires
0
cspreport
auth.cvc.backupta.app/
0
665 B
Other
General
Full URL
https://auth.cvc.backupta.app/cspreport
Requested by
Host: auth.cvc.backupta.app
URL: https://auth.cvc.backupta.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
143.204.98.63 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-143-204-98-63.fra50.r.cloudfront.net
Software
Server /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://auth.cvc.backupta.app/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Wed, 24 Jan 2024 20:19:45 GMT
strict-transport-security
max-age=31536000 ; includeSubDomains
x-content-type-options
nosniff
via
1.1 9eb0e845437929074828e0cf53f179ae.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA50-C1
content-security-policy-report-only
script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; style-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; img-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; report-uri https://auth.cvc.backupta.app/cspreport
x-cache
Miss from cloudfront
content-length
0
x-xss-protection
1; mode=block
pragma
no-cache
server
Server
x-amz-cognito-request-id
bb9c0425-7e61-4c1a-9206-247a9ceaabf8
x-frame-options
DENY
cache-control
no-cache, no-store, max-age=0, must-revalidate
x-amz-cf-id
SL8ABgYR-QDHKopRj_d5WBfz1A2DsettibLPW7IfZK7QysqJVVJl_A==
expires
0
cspreport
auth.cvc.backupta.app/
0
666 B
Other
General
Full URL
https://auth.cvc.backupta.app/cspreport
Requested by
Host: auth.cvc.backupta.app
URL: https://auth.cvc.backupta.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
143.204.98.63 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-143-204-98-63.fra50.r.cloudfront.net
Software
Server /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://auth.cvc.backupta.app/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Wed, 24 Jan 2024 20:19:45 GMT
strict-transport-security
max-age=31536000 ; includeSubDomains
x-content-type-options
nosniff
via
1.1 9eb0e845437929074828e0cf53f179ae.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA50-C1
content-security-policy-report-only
script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; style-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; img-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; report-uri https://auth.cvc.backupta.app/cspreport
x-cache
Miss from cloudfront
content-length
0
x-xss-protection
1; mode=block
pragma
no-cache
server
Server
x-amz-cognito-request-id
7eb4ca2d-de24-4867-aaf8-3ce8e3b756f1
x-frame-options
DENY
cache-control
no-cache, no-store, max-age=0, must-revalidate
x-amz-cf-id
-5S4yc68yPmsNdprI68vlmDOlGBxPzngeC8BVq6et9Z_wYb22KwQlg==
expires
0
cspreport
auth.cvc.backupta.app/
0
665 B
Other
General
Full URL
https://auth.cvc.backupta.app/cspreport
Requested by
Host: auth.cvc.backupta.app
URL: https://auth.cvc.backupta.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
143.204.98.63 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-143-204-98-63.fra50.r.cloudfront.net
Software
Server /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://auth.cvc.backupta.app/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Wed, 24 Jan 2024 20:19:45 GMT
strict-transport-security
max-age=31536000 ; includeSubDomains
x-content-type-options
nosniff
via
1.1 9eb0e845437929074828e0cf53f179ae.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA50-C1
content-security-policy-report-only
script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; style-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; img-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; report-uri https://auth.cvc.backupta.app/cspreport
x-cache
Miss from cloudfront
content-length
0
x-xss-protection
1; mode=block
pragma
no-cache
server
Server
x-amz-cognito-request-id
ecaa84c2-328d-42ef-80a3-4e5793930cca
x-frame-options
DENY
cache-control
no-cache, no-store, max-age=0, must-revalidate
x-amz-cf-id
oZfTE6scYkxtnpJpLQvJUREnSTNkhwBkd56IwwezAN1asbtg0fpjdw==
expires
0
cspreport
auth.cvc.backupta.app/
0
668 B
Other
General
Full URL
https://auth.cvc.backupta.app/cspreport
Requested by
Host: auth.cvc.backupta.app
URL: https://auth.cvc.backupta.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
143.204.98.63 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-143-204-98-63.fra50.r.cloudfront.net
Software
Server /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://auth.cvc.backupta.app/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Wed, 24 Jan 2024 20:19:45 GMT
strict-transport-security
max-age=31536000 ; includeSubDomains
x-content-type-options
nosniff
via
1.1 9eb0e845437929074828e0cf53f179ae.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA50-C1
content-security-policy-report-only
script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; style-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; img-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; report-uri https://auth.cvc.backupta.app/cspreport
x-cache
Miss from cloudfront
content-length
0
x-xss-protection
1; mode=block
pragma
no-cache
server
Server
x-amz-cognito-request-id
a6a20a4b-8e4a-4e4b-9ca8-286049f23320
x-frame-options
DENY
cache-control
no-cache, no-store, max-age=0, must-revalidate
x-amz-cf-id
3_wSHDAsflgB0WIRye4ZpHBtLRBX7SPrRBV5qZyYfLdTyEKMyxbY-Q==
expires
0
cspreport
auth.cvc.backupta.app/
0
666 B
Other
General
Full URL
https://auth.cvc.backupta.app/cspreport
Requested by
Host: auth.cvc.backupta.app
URL: https://auth.cvc.backupta.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
143.204.98.63 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-143-204-98-63.fra50.r.cloudfront.net
Software
Server /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://auth.cvc.backupta.app/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Wed, 24 Jan 2024 20:19:45 GMT
strict-transport-security
max-age=31536000 ; includeSubDomains
x-content-type-options
nosniff
via
1.1 9eb0e845437929074828e0cf53f179ae.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA50-C1
content-security-policy-report-only
script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; style-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; img-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; report-uri https://auth.cvc.backupta.app/cspreport
x-cache
Miss from cloudfront
content-length
0
x-xss-protection
1; mode=block
pragma
no-cache
server
Server
x-amz-cognito-request-id
9efed67c-4958-4fff-b9e0-4093fca8e4df
x-frame-options
DENY
cache-control
no-cache, no-store, max-age=0, must-revalidate
x-amz-cf-id
GeQzc6sAy6cT0e_nkw-9FMhNvC7cVSxhdJ0RVEx8Bph-lSfuwSJQ9w==
expires
0
cspreport
auth.cvc.backupta.app/
0
666 B
Other
General
Full URL
https://auth.cvc.backupta.app/cspreport
Requested by
Host: auth.cvc.backupta.app
URL: https://auth.cvc.backupta.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
143.204.98.63 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-143-204-98-63.fra50.r.cloudfront.net
Software
Server /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://auth.cvc.backupta.app/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Wed, 24 Jan 2024 20:19:45 GMT
strict-transport-security
max-age=31536000 ; includeSubDomains
x-content-type-options
nosniff
via
1.1 9eb0e845437929074828e0cf53f179ae.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA50-C1
content-security-policy-report-only
script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; style-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; img-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; report-uri https://auth.cvc.backupta.app/cspreport
x-cache
Miss from cloudfront
content-length
0
x-xss-protection
1; mode=block
pragma
no-cache
server
Server
x-amz-cognito-request-id
71b28b43-2103-4dea-9e7b-90478e66bf1c
x-frame-options
DENY
cache-control
no-cache, no-store, max-age=0, must-revalidate
x-amz-cf-id
yzhvdM1ZE89zq8jeR5U4YhoahtTaaLDDWbYOzZSbfvdWoiER-eq8oA==
expires
0
cspreport
auth.cvc.backupta.app/
0
667 B
Other
General
Full URL
https://auth.cvc.backupta.app/cspreport
Requested by
Host: auth.cvc.backupta.app
URL: https://auth.cvc.backupta.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
143.204.98.63 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-143-204-98-63.fra50.r.cloudfront.net
Software
Server /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://auth.cvc.backupta.app/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Wed, 24 Jan 2024 20:19:45 GMT
strict-transport-security
max-age=31536000 ; includeSubDomains
x-content-type-options
nosniff
via
1.1 9eb0e845437929074828e0cf53f179ae.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA50-C1
content-security-policy-report-only
script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; style-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; img-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; report-uri https://auth.cvc.backupta.app/cspreport
x-cache
Miss from cloudfront
content-length
0
x-xss-protection
1; mode=block
pragma
no-cache
server
Server
x-amz-cognito-request-id
8ad0659a-06dc-4288-bf34-60bd72662d33
x-frame-options
DENY
cache-control
no-cache, no-store, max-age=0, must-revalidate
x-amz-cf-id
4FSXNXHfB48VjROpNjVZYinBl4f8CZgDvbiF5ezTbGPRil24cy5FAA==
expires
0
cspreport
auth.cvc.backupta.app/
0
666 B
Other
General
Full URL
https://auth.cvc.backupta.app/cspreport
Requested by
Host: auth.cvc.backupta.app
URL: https://auth.cvc.backupta.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
143.204.98.63 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-143-204-98-63.fra50.r.cloudfront.net
Software
Server /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://auth.cvc.backupta.app/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Wed, 24 Jan 2024 20:19:45 GMT
strict-transport-security
max-age=31536000 ; includeSubDomains
x-content-type-options
nosniff
via
1.1 9eb0e845437929074828e0cf53f179ae.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA50-C1
content-security-policy-report-only
script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; style-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; img-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; report-uri https://auth.cvc.backupta.app/cspreport
x-cache
Miss from cloudfront
content-length
0
x-xss-protection
1; mode=block
pragma
no-cache
server
Server
x-amz-cognito-request-id
6fc794dd-1b54-4d31-a994-6a8fa74cdfe1
x-frame-options
DENY
cache-control
no-cache, no-store, max-age=0, must-revalidate
x-amz-cf-id
s38FdpPk7l2Mo81lNFTU3M3NBEEJ5ajhxhx1T6lLloUGfGJZ2Sob7w==
expires
0
cspreport
auth.cvc.backupta.app/
0
666 B
Other
General
Full URL
https://auth.cvc.backupta.app/cspreport
Requested by
Host: auth.cvc.backupta.app
URL: https://auth.cvc.backupta.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
143.204.98.63 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-143-204-98-63.fra50.r.cloudfront.net
Software
Server /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://auth.cvc.backupta.app/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Wed, 24 Jan 2024 20:19:45 GMT
strict-transport-security
max-age=31536000 ; includeSubDomains
x-content-type-options
nosniff
via
1.1 9eb0e845437929074828e0cf53f179ae.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA50-C1
content-security-policy-report-only
script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; style-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; img-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; report-uri https://auth.cvc.backupta.app/cspreport
x-cache
Miss from cloudfront
content-length
0
x-xss-protection
1; mode=block
pragma
no-cache
server
Server
x-amz-cognito-request-id
3278ad69-584e-4539-875c-4da24b408b14
x-frame-options
DENY
cache-control
no-cache, no-store, max-age=0, must-revalidate
x-amz-cf-id
mF_O-Jyjpg30NspIvflPeA_jauyFhvPk0IrwPqqtCMcYEzHTprH3AQ==
expires
0
cspreport
auth.cvc.backupta.app/
0
667 B
Other
General
Full URL
https://auth.cvc.backupta.app/cspreport
Requested by
Host: auth.cvc.backupta.app
URL: https://auth.cvc.backupta.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
143.204.98.63 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-143-204-98-63.fra50.r.cloudfront.net
Software
Server /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://auth.cvc.backupta.app/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Wed, 24 Jan 2024 20:19:45 GMT
strict-transport-security
max-age=31536000 ; includeSubDomains
x-content-type-options
nosniff
via
1.1 9eb0e845437929074828e0cf53f179ae.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA50-C1
content-security-policy-report-only
script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; style-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; img-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; report-uri https://auth.cvc.backupta.app/cspreport
x-cache
Miss from cloudfront
content-length
0
x-xss-protection
1; mode=block
pragma
no-cache
server
Server
x-amz-cognito-request-id
6b1cae1d-2654-4b35-a52c-3c931ec13b1b
x-frame-options
DENY
cache-control
no-cache, no-store, max-age=0, must-revalidate
x-amz-cf-id
QZquGLLGyIqP5JK0Yz0kl-ELGVe2Iu_sy5J6RSFL4i-6dQJjOiUFlQ==
expires
0
cspreport
auth.cvc.backupta.app/
0
666 B
Other
General
Full URL
https://auth.cvc.backupta.app/cspreport
Requested by
Host: auth.cvc.backupta.app
URL: https://auth.cvc.backupta.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
143.204.98.63 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-143-204-98-63.fra50.r.cloudfront.net
Software
Server /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://auth.cvc.backupta.app/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Wed, 24 Jan 2024 20:19:45 GMT
strict-transport-security
max-age=31536000 ; includeSubDomains
x-content-type-options
nosniff
via
1.1 9eb0e845437929074828e0cf53f179ae.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA50-C1
content-security-policy-report-only
script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; style-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; img-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; report-uri https://auth.cvc.backupta.app/cspreport
x-cache
Miss from cloudfront
content-length
0
x-xss-protection
1; mode=block
pragma
no-cache
server
Server
x-amz-cognito-request-id
dffc2972-71e8-4d5d-93d0-036153852fb8
x-frame-options
DENY
cache-control
no-cache, no-store, max-age=0, must-revalidate
x-amz-cf-id
CHx4CiQLrWOJ0WwTO40hXf6lw-znWV3RNx8sjsX1lpIo9sXGau4HoA==
expires
0
cspreport
auth.cvc.backupta.app/
0
666 B
Other
General
Full URL
https://auth.cvc.backupta.app/cspreport
Requested by
Host: auth.cvc.backupta.app
URL: https://auth.cvc.backupta.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
143.204.98.63 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-143-204-98-63.fra50.r.cloudfront.net
Software
Server /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://auth.cvc.backupta.app/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Wed, 24 Jan 2024 20:19:45 GMT
strict-transport-security
max-age=31536000 ; includeSubDomains
x-content-type-options
nosniff
via
1.1 9eb0e845437929074828e0cf53f179ae.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA50-C1
content-security-policy-report-only
script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; style-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; img-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; report-uri https://auth.cvc.backupta.app/cspreport
x-cache
Miss from cloudfront
content-length
0
x-xss-protection
1; mode=block
pragma
no-cache
server
Server
x-amz-cognito-request-id
95f0903f-753a-420c-af75-c03762a948d6
x-frame-options
DENY
cache-control
no-cache, no-store, max-age=0, must-revalidate
x-amz-cf-id
PmKYnLh-pNmPT0jEtgniMAkuoLw5736-cvud4LI2KPIkkalqV7btkQ==
expires
0
cspreport
auth.cvc.backupta.app/
0
667 B
Other
General
Full URL
https://auth.cvc.backupta.app/cspreport
Requested by
Host: auth.cvc.backupta.app
URL: https://auth.cvc.backupta.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
143.204.98.63 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-143-204-98-63.fra50.r.cloudfront.net
Software
Server /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://auth.cvc.backupta.app/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Wed, 24 Jan 2024 20:19:45 GMT
strict-transport-security
max-age=31536000 ; includeSubDomains
x-content-type-options
nosniff
via
1.1 9eb0e845437929074828e0cf53f179ae.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA50-C1
content-security-policy-report-only
script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; style-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; img-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; report-uri https://auth.cvc.backupta.app/cspreport
x-cache
Miss from cloudfront
content-length
0
x-xss-protection
1; mode=block
pragma
no-cache
server
Server
x-amz-cognito-request-id
6e38ef2e-631d-41c7-b202-2608910ce1a5
x-frame-options
DENY
cache-control
no-cache, no-store, max-age=0, must-revalidate
x-amz-cf-id
1TIHKAnCHsHyrjl5HdxN5HUgk-vwJNHWO6XHBqgO-FKV5fGbnNJXNQ==
expires
0
cspreport
auth.cvc.backupta.app/
0
666 B
Other
General
Full URL
https://auth.cvc.backupta.app/cspreport
Requested by
Host: auth.cvc.backupta.app
URL: https://auth.cvc.backupta.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
143.204.98.63 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-143-204-98-63.fra50.r.cloudfront.net
Software
Server /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://auth.cvc.backupta.app/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Wed, 24 Jan 2024 20:19:45 GMT
strict-transport-security
max-age=31536000 ; includeSubDomains
x-content-type-options
nosniff
via
1.1 9eb0e845437929074828e0cf53f179ae.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA50-C1
content-security-policy-report-only
script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; style-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; img-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; report-uri https://auth.cvc.backupta.app/cspreport
x-cache
Miss from cloudfront
content-length
0
x-xss-protection
1; mode=block
pragma
no-cache
server
Server
x-amz-cognito-request-id
6a664192-4740-4d88-90d6-dc74d9121271
x-frame-options
DENY
cache-control
no-cache, no-store, max-age=0, must-revalidate
x-amz-cf-id
72AYc2Fv4OwewJJjiZjaikR-tRRB-L-2q3Jd1yDHmF7ohv41fMVpUQ==
expires
0
cspreport
auth.cvc.backupta.app/
0
666 B
Other
General
Full URL
https://auth.cvc.backupta.app/cspreport
Requested by
Host: auth.cvc.backupta.app
URL: https://auth.cvc.backupta.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
143.204.98.63 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-143-204-98-63.fra50.r.cloudfront.net
Software
Server /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://auth.cvc.backupta.app/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Wed, 24 Jan 2024 20:19:45 GMT
strict-transport-security
max-age=31536000 ; includeSubDomains
x-content-type-options
nosniff
via
1.1 9eb0e845437929074828e0cf53f179ae.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA50-C1
content-security-policy-report-only
script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; style-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; img-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; report-uri https://auth.cvc.backupta.app/cspreport
x-cache
Miss from cloudfront
content-length
0
x-xss-protection
1; mode=block
pragma
no-cache
server
Server
x-amz-cognito-request-id
9651c19b-fca4-4208-aa7b-2b3ad6c60117
x-frame-options
DENY
cache-control
no-cache, no-store, max-age=0, must-revalidate
x-amz-cf-id
f638x5i1-rHJdK_tUfRYMQDf-4qMyxfSkI-q5_4ypDLNN1fUdXP4rg==
expires
0
cspreport
auth.cvc.backupta.app/
0
666 B
Other
General
Full URL
https://auth.cvc.backupta.app/cspreport
Requested by
Host: auth.cvc.backupta.app
URL: https://auth.cvc.backupta.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
143.204.98.63 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-143-204-98-63.fra50.r.cloudfront.net
Software
Server /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://auth.cvc.backupta.app/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Wed, 24 Jan 2024 20:19:45 GMT
strict-transport-security
max-age=31536000 ; includeSubDomains
x-content-type-options
nosniff
via
1.1 9eb0e845437929074828e0cf53f179ae.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA50-C1
content-security-policy-report-only
script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; style-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; img-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; report-uri https://auth.cvc.backupta.app/cspreport
x-cache
Miss from cloudfront
content-length
0
x-xss-protection
1; mode=block
pragma
no-cache
server
Server
x-amz-cognito-request-id
91b98b4f-bce5-40a8-85a2-5aa8133c8471
x-frame-options
DENY
cache-control
no-cache, no-store, max-age=0, must-revalidate
x-amz-cf-id
wgFO_4A2Y_mgdPoiW7_4I5dUfXi_K8qdE0KZ-QFCCtcTxbYDXKNCpQ==
expires
0
cspreport
auth.cvc.backupta.app/
0
667 B
Other
General
Full URL
https://auth.cvc.backupta.app/cspreport
Requested by
Host: auth.cvc.backupta.app
URL: https://auth.cvc.backupta.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
143.204.98.63 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-143-204-98-63.fra50.r.cloudfront.net
Software
Server /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://auth.cvc.backupta.app/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Wed, 24 Jan 2024 20:19:46 GMT
strict-transport-security
max-age=31536000 ; includeSubDomains
x-content-type-options
nosniff
via
1.1 9eb0e845437929074828e0cf53f179ae.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA50-C1
content-security-policy-report-only
script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; style-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; img-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; report-uri https://auth.cvc.backupta.app/cspreport
x-cache
Miss from cloudfront
content-length
0
x-xss-protection
1; mode=block
pragma
no-cache
server
Server
x-amz-cognito-request-id
eb284bbe-6257-4e63-99c1-76929d7f8e70
x-frame-options
DENY
cache-control
no-cache, no-store, max-age=0, must-revalidate
x-amz-cf-id
zRxQ2TjJPy2MhSjLlmsrVkY86M0Gk6TNALSLnSmDfJsRlUtGTy-SEg==
expires
0
cspreport
auth.cvc.backupta.app/
0
665 B
Other
General
Full URL
https://auth.cvc.backupta.app/cspreport
Requested by
Host: auth.cvc.backupta.app
URL: https://auth.cvc.backupta.app/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
143.204.98.63 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-143-204-98-63.fra50.r.cloudfront.net
Software
Server /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Referer
https://auth.cvc.backupta.app/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.224 Safari/537.36
Content-Type
application/csp-report

Response headers

date
Wed, 24 Jan 2024 20:19:46 GMT
strict-transport-security
max-age=31536000 ; includeSubDomains
x-content-type-options
nosniff
via
1.1 9eb0e845437929074828e0cf53f179ae.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA50-C1
content-security-policy-report-only
script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; style-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; img-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app; report-uri https://auth.cvc.backupta.app/cspreport
x-cache
Miss from cloudfront
content-length
0
x-xss-protection
1; mode=block
pragma
no-cache
server
Server
x-amz-cognito-request-id
cc125d39-07b7-4488-bb0a-1db60a12dabc
x-frame-options
DENY
cache-control
no-cache, no-store, max-age=0, must-revalidate
x-amz-cf-id
3cUq4CvBvklweDtl04mVepptAqy-vyWobbIc-KVwPO0l2f9zE3tUww==
expires
0

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
auth.cvc.backupta.app
URL
https://auth.cvc.backupta.app/null/null/css/bootstrap.min.css
Domain
auth.cvc.backupta.app
URL
https://auth.cvc.backupta.app/null/null/css/cognito-login.css

Verdicts & Comments Add Verdict or Comment

4 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

function| getAdvancedSecurityData function| getUrlParameter function| onSubmit undefined| $inputs

1 Cookies

Domain/Path Name / Value
auth.cvc.backupta.app/ Name: XSRF-TOKEN
Value: e6265109-c3c4-4a5b-b1e2-54d8cfe16689

232 Console Messages

Source Level URL
Text
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 8)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error (Line 6)
Message:
[Report Only] Refused to evaluate a string as JavaScript because 'unsafe-eval' is not an allowed source of script in the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app".
security error URL: https://auth.cvc.backupta.app/
Message:
Refused to apply style from 'https://auth.cvc.backupta.app/null/null/css/cognito-login.css' because its MIME type ('application/json') is not a supported stylesheet MIME type, and strict MIME checking is enabled.
network error URL: https://auth.cvc.backupta.app/null/null/js/jquery-3.5.1.min.js
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://auth.cvc.backupta.app/null/null/js/amazon-cognito-advanced-security-data.min.js
Message:
Failed to load resource: the server responded with a status of 404 ()
security error URL: https://auth.cvc.backupta.app/
Message:
Refused to execute script from 'https://auth.cvc.backupta.app/null/null/js/amazon-cognito-advanced-security-data.min.js' because its MIME type ('application/json') is not executable, and strict MIME type checking is enabled.
security error URL: https://auth.cvc.backupta.app/
Message:
Refused to apply style from 'https://auth.cvc.backupta.app/null/null/css/bootstrap.min.css' because its MIME type ('application/json') is not a supported stylesheet MIME type, and strict MIME checking is enabled.
security error URL: https://auth.cvc.backupta.app/(Line 11)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app". Either the 'unsafe-inline' keyword, a hash ('sha256-fWEffNYGDN+XQ+YrsU/LKDZAnOcnSlra1fOIm+7oskM='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://auth.cvc.backupta.app/
Message:
Refused to execute script from 'https://auth.cvc.backupta.app/null/null/js/jquery-3.5.1.min.js' because its MIME type ('application/json') is not executable, and strict MIME type checking is enabled.
security error URL: https://auth.cvc.backupta.app/(Line 118)
Message:
[Report Only] Refused to execute inline script because it violates the following Content Security Policy directive: "script-src https://d24qo3tz1oj1bi.cloudfront.net https://auth.cvc.backupta.app". Either the 'unsafe-inline' keyword, a hash ('sha256-CH5xYaz1YdJ0CNufZxm45qiTf8zPXnCFV/K2lmRvia0='), or a nonce ('nonce-...') is required to enable inline execution.

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000 ; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

auth.cvc.backupta.app
auth.cvc.backupta.app
143.204.98.63
20531ecca46c686c82d0a74cf943e249178fd5b5d0a2ca3a9ccc12128541fb31
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855