Subresource Integrity (SRI) is a web development security mechanism that guarantees the authenticity and integrity of external resources like scripts and stylesheets. By including a cryptographic hash in the resource reference, browsers can verify that the resources haven't been tampered with before loading and executing them.


Check completed with warnings

9 script(s)
  2 resources secured out of 9

View resources
Resource Type Resource Source
External https://s0.wp.com/_static/??-eJyFjsEOwjAMQ3+IUoE0tgviU1C3hildm5Q2HezvKdKG4MTJiv0sRz+iGpgESLTLOnCPHlTJkMxYPYV0473LO/3LJS8qJn4uW4Y0+GIhv0N3L5CWVfYB6S+kAo7JCHzD21ooKvoyItUOSDTDtN71WabNu85AlpM2RTgYERw+9IwWOCbIWfcFvdUeey08Aak+oR2hLl7C+dAem67rTm3jXtAUZ4E=
External https://v0.wordpress.com/js/next/videopress-iframe.js?m=1725245713
Local //0.gravatar.com/js/hovercards/hovercards.min.js?ver=202441448e29c9ec460f70535c7958cd60e9e2980f935c5309d61d08f40d080a876779
External https://s2.wp.com/wp-content/mu-plugins/gravatar-hovercards/wpgroho.js?m=1610363240i
External https://s2.wp.com/_static/??-eJydkEsOwjAMRC9EsECCdoM4CkpTt3WT2AE7fG5PF7BBbGA50rw30sCtuCBsyAa5upLqSKyQKKLCuWLFyXOf8LKedQXfyzNa8SG+MmQRhhNxgK5S6oF4ICZDp+EiKb3zY52JP602YV6GS+0W2EzYbcGroi0rCtn/SrC/0uiN5EdOIxWXiKMbJFR1A93/OWDwATuR6DB32C+GYz5smu2ubdt9s5ufQD2Nbg==
External https://s0.wp.com/wp-content/plugins/gutenberg-core/v19.4.0/build/hooks/index.min.js?m=1728516282i&ver=84e753e2b66eb7028d38
External https://s0.wp.com/wp-content/plugins/gutenberg-core/v19.4.0/build/i18n/index.min.js?m=1728516282i&ver=5baa98e4345eccc97e24
External https://s1.wp.com/_static/??-eJylUVtOAzEMvBCpC4jXB+IolUnMrpfEiWJnq96eqOxCVRBI8BXP2B7PKLAvzmcxEoPUXIltYFGYyAr6V9epffE5LQ1IOQvMJCFXwGY5oRn7j3EfUZW9s5ESuZFioQqB1aCSlizKM7mZA2X9ymwmvYATO6uXYxe6MFk3tuD1LV1GHb9U7Aex8LnIN5lOo+xYPDw3jgE81tyU4meYhdgklr/LGkcKbsAYqR5+Qv87oyNWChjC4ViyDL/orene//cM9r2n9Hh5d3V7c3+9fdhOb57X0Jg=
Local //stats.wp.com/w.js?67

10 stylesheets(s)
  0 resources secured out of 10

View resources
Resource Type Resource Source
External https://s0.wp.com/_static/??-eJxtjFsKgCAQAC+UbYLgV3SWMIutdZVWiW7fC//6GRgYBo6kXOTsOUMoKlFZkAUINy+w+pxGt6nXWifSwH9ew88hxPhgKnRPkGdkzF6J2yNR9fP5DaHXVlvTmc6a9QKkFDPB&cssminify=yes
External https://s1.wp.com/_static/??-eJydzEsOAiEQRdENCSXETzswrgXoCqFFIFVFG3Zv68SZA4cvL+fCs6lQi2ARaLnHVBhi36ZHittDCKu56IPeg+8pz+BzDXeVkydHA1hGRh2Yd/Az9FEMC0pzb+5G7aIipfnfBDlJJfKX3x5Xc7bT0ZzsZJcXNz1P2Q==&cssminify=yes
External https://s2.wp.com/_static/??-eJzTLy/QzcxLzilNSS3WzyrWz01NyUxMzUnNTc0rQeEU5CRWphbp5qSmJyZX6uVm5uklFxfr6OPTDpRD5sM02efaGpoZmFkYGRuZGmQBAHPvL0Y=&cssminify=yes
External https://s2.wp.com/wp-content/plugins/coblocks/2.18.1-simple-rev.4/dist/coblocks-style.css?m=1681832297i&cssminify=yes
External https://s2.wp.com/_static/??-eJx9jcEKg0AMRH+oaVhorR7Eb9E16IpZg8min2889FZ6GYbhPQYPgbhlo2zIBWQtU8qKcdvJd5be0AmmMfW0Ejv2jKoP/K0daZzIXNdvB6PzvyJ+A8MgO6mCJ6fCYLN/6e113IZXU9WfUL/DcgHSTkDo&cssminify=yes
External https://s0.wp.com/_static/??-eJyNjsEKwjAQRH/IuKSK9SJ+i9kuNW2SXdgNoX9vxdKLB70MM/BmGGjikItRMbAnZVKQGiBUMy6uA7Ul0RFVD/CDDIlx1r/QWPAz7Jog569Ork5SHWNRmMjkgfOWITO/Zahp3WxxGMkUjMUJ6+r2t/d8873v/KU/n67TC19+VGc=&cssminify=yes
External https://s1.wp.com/_static/??-eJx9jtEKwjAMRX/IGopM5oP4LTWLJTNtytKy318HPkwQX8I9cM8lsBaHmivlCqm5Ii1yNpiploDvD0NS3c/UhAxWniJVA1PkII67/g1nNDvB7+GFnqKxxwi9dcB/UiR1ohgq9zeO4F4SeNnVR7r76zj4ix9vw7wBSjxPtA==&cssminify=yes
External https://s1.wp.com/wp-content/mu-plugins/global-print/global-print.css?m=1465851035i&cssminify=yes
External https://s2.wp.com/_static/??-eJyNjcEKwjAQRH/IuA1aehI/ReImJKmb3eAmFP9eW3oRL16GeTC8gaUaFG6BG5RuKvWYWWEOrTp87AxFZA3fKShocs/gnfevrWaOR1Q9wP+mW2YEFcyODEkU/YIfW0uhfH7TGSLJ3dE6uJaLneww2mkYT/MbUOlJHA==&cssminify=yes
External https://s1.wp.com/_static/??-eJylj1ELwjAMhP+QNU7QsQfxt9Q2bJ1pU5p0w3+vwhiCsAd9vO/C3QXmbBwnxaQQq8lU+5AERtRs3d280Jwdx8WAyJxgwuS5gK3K0aoGt547siLBGR0wohmQMhbwQRQKSuYkYUIzBY8s32TvRHawvedzRmRfCQWcLVwFCWQOrz5zq8kT/p22/rSAXwM1EHrTWyIsjy31LrjGS9M27fl46LrT+AS+LZ0o&cssminify=yes

Subresource Integrity is present with warnings

When not all resources on a website have Subresource Integrity (SRI) implemented correctly, and some external resources lack the necessary integrity hashes, the website's security is potentially compromised. This situation creates vulnerabilities, especially for resources loaded from third-party servers, where the site owner has less control. Consequently, the website may be exposed to security risks like malicious script execution, impacting both the site's integrity and the safety of its users.