Subresource Integrity (SRI) is a web development security mechanism that guarantees the authenticity and integrity of external resources like scripts and stylesheets. By including a cryptographic hash in the resource reference, browsers can verify that the resources haven't been tampered with before loading and executing them.


Check completed with warnings

9 script(s)
  9 resources secured out of 9

View resources
Resource Type Resource Source
External (hashed) https://ajax.aspnetcdn.com/ajax/jquery/jquery-3.3.1.min.js
Local /lib/jquery-validate/jquery.validate.min.js?v=TAzGN4WNZQPLqSYvi-dXQMKehTYFoVOnveRqbi42frA
Local /lib/jquery-validation-unobtrusive/jquery.validate.unobtrusive.min.js?v=H8OdhvNWpxCHXd9Osw8R7yOsWj9CQKGDMlujYVBsYMw
External (hashed) https://ajax.aspnetcdn.com/ajax/bootstrap/3.4.1/bootstrap.min.js
Local /lib/select2/js/select2.min.js?v=AFAYEOkzB6iIKnTYZOdUf9FFje6lOTYdwRJKwTN5mks
Local /lib/datatables/js/jquery.dataTables.min.js?v=L4cf7m_cgC51e7BFPxQcKZcXryzSju7VYBKJLOKPHvQ
Local /lib/datatables/js/dataTables.bootstrap.min.js?v=lq_mLZPNqOQ0CHcWc0svPG23XfVdJTc4fhGCNr8lvag
Local /js/data-confirm-modal.js?v=DkPkeVYd7lLuSMYeHlnBPlke6fhkLozzYIzKJGNqONQ
Local /lib/bootstrap-notify/bootstrap-notify.js?v=ZfyZUBGHlJunePNMsBqgGX3xHMv4kaCZ5Hj-8Txwd9c

8 stylesheets(s)
  6 resources secured out of 8

View resources
Resource Type Resource Source
External https://ajax.aspnetcdn.com/ajax/bootstrap/3.4.1/css/bootstrap.min.css
External https://maxcdn.bootstrapcdn.com/font-awesome/4.7.0/css/font-awesome.min.css
Local /lib/select2/css/select2.min.css?v=FdatTf20PQr_rWg-cAKfl6j4_IY3oohFAJ7gVC3M34E
Local /lib/select2-bootstrap-theme/select2-bootstrap.min.css?v=nbyata2PJRjImhByQzik2ot6gSHSU4Cqdz5bNYL2zcU
Local /lib/datatables/css/dataTables.bootstrap.min.css?v=PbaYLBab86_uCEz3diunGMEYvjah3uDFIiID-jAtIfw
Local /lib/animate.css/animate.css?v=a2tobsqlbgLsWs7ZVUGgP5IvWZsx8bTNQpzsqCSm5mk
Local /css/site.css
Local /css/main.css

Subresource Integrity is present with warnings

When not all resources on a website have Subresource Integrity (SRI) implemented correctly, and some external resources lack the necessary integrity hashes, the website's security is potentially compromised. This situation creates vulnerabilities, especially for resources loaded from third-party servers, where the site owner has less control. Consequently, the website may be exposed to security risks like malicious script execution, impacting both the site's integrity and the safety of its users.