安全设置

平台后台安全设置。

Access-Control-Allow-Origin: *
Access-Control-Allow-Methods: *
Access-Control-Allow-Headers: Content-Type,Access-Token,Appid,Secret,Authorization
Content-Security-Policy: 
Strict-Transport-Security: max-age=600;includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: 
X-XSS-Protection: 1; mode=block
CSRF(Cross-site request forgery): 0
minify html: 0

文档更新时间: 2023-07-20 14:13   作者:随商信息技术(上海)有限公司