Content Security Policy Issue

Hello I am trying to call my api whenever somebody change the password

Refused to connect to ‘https://myapi_url/update’ because it violates the following Content Security Policy directive: “connect-src ‘self’”.

Would you please help me what I need to on my Nextcloud end or Api end