Security Report Summary
A
Site: https://go.wingumail.com/account/login?returnurl=%2f&aspxautodetectcookiesupport=1
IP Address: 93.174.121.42
Report Time: 03 May 2024 21:08:21 UTC
Headers:
  • X-Frame-Options
  • Strict-Transport-Security
  • Content-Security-Policy
  • X-Content-Type-Options
  • Referrer-Policy
  • Permissions-Policy
Warning: Grade capped at A, please see warnings below.
Advanced:
Great grade! Perform a deeper security analysis of your website and APIs:
Warnings
X-Frame-OptionsThere was a duplicate X-Frame-Options header.
Content-Security-PolicyThis policy contains 'unsafe-inline' which is dangerous in the default-src directive. This policy contains 'unsafe-eval' which is dangerous in the default-src directive.
Raw Headers
HTTP/1.1200 OK
Cache-Controlprivate
Content-Typetext/html; charset=utf-8
Set-CookieASP.NET_SessionId=waolhv4mijqu1qsspvnbcg4d; path=/; secure; HttpOnly; SameSite=Lax
X-Frame-OptionsSAMEORIGIN
Set-CookieASP.NET_SessionId=waolhv4mijqu1qsspvnbcg4d; path=/; secure; HttpOnly; SameSite=Lax
Set-Cookie__RequestVerificationToken=xn5X0uKMA87an1cEv5t6DNLA7SizBucAhSBOsLjTpTk151_RfQSBy84cO4oNfkfiFgU_KmiRGmj5cOsdBjq-voNa2QLJucJQFDKfqlnwjLY1; path=/; secure; HttpOnly
X-Frame-OptionsDeny
Access-Control-Allow-Credentialstrue
Access-Control-Allow-Headersaccept, access-control-allow-origin, authorization, content-type, x-requested-with
Access-Control-Allow-MethodsGET,HEAD,OPTIONS,POST,PUT
Strict-Transport-Securitymax-age=31536000; includeSubDomains
Content-Security-Policydefault-src 'self' 'unsafe-inline' 'unsafe-eval';font-src 'self' fonts.gstatic.com data:;style-src 'self' 'unsafe-inline' fonts.googleapis.com www.gstatic.com; img-src * data: blob: cid: ;connect-src * blob: data: gap:;script-src-elem 'self' 'unsafe-inline' www.google.com/jsapi www.gstatic.com;frame-src 'self' www.wingusuite.com update.wingumail.com www.wingumail.com view.officeapps.live.com api42.wingumail.com ;
X-Content-Type-Optionsnosniff
Referrer-Policyno-referrer
X-Frame-OptionsSAMEORIGIN
Permissions-Policygeolocation=(self), microphone=()
X-XSS-Protection1; mode=block
Cross-Origin-Opener-Policysame-origin
Cross-Origin-Embedder-Policysame-origin
Cross-Origin-Resource-Policycross-origin
Expect-CTmax-age=0
DateFri, 03 May 2024 21:08:17 GMT
Content-Length8397
Additional Information
Set-CookieThere is no Cookie Prefix on this cookie.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
Set-CookieThere is no Cookie Prefix on this cookie.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
Strict-Transport-SecurityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
Content-Security-PolicyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
X-Content-Type-OptionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
Referrer-PolicyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
X-Frame-OptionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
Permissions-PolicyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
X-XSS-ProtectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
Cross-Origin-Opener-PolicyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
Cross-Origin-Embedder-PolicyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
Cross-Origin-Resource-PolicyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
Expect-CTExpect-CT will soon be deprecated and can be removed.