Security Report Summary
R
Redirect: Click here to follow the redirect to https://homologacaoesp.interplayers.com.br/PRJ/Pfizer/Acesso.aspx.
Site: https://homologacaoesp.interplayers.com.br/prj/pfizer/acesso.aspx
IP Address: 20.185.11.85
Report Time: 19 May 2024 23:49:52 UTC
Headers:
  • X-Frame-Options
  • X-Content-Type-Options
  • Strict-Transport-Security
  • Referrer-Policy
  • Content-Security-Policy
  • Permissions-Policy
Warning: Grade capped at A, please see warnings below.
Advanced:
Perform a deeper security analysis of your website and APIs:
Warnings
Content-Security-PolicyThis policy contains 'unsafe-inline' which is dangerous in the script-src directive. This policy contains 'unsafe-eval' which is dangerous in the script-src directive.
Raw Headers
HTTP/2302
cache-controlprivate
content-typetext/html; charset=utf-8
locationhttps:/homologacaoesp.interplayers.com.br/PRJ/Pfizer/Acesso.aspx
set-cookie__AntiXsrfToken=41b0ebdd6e70487b843e1342cb6b2994; path=/; secure; HttpOnly
set-cookieASP.NET_SessionId=qd32wqs3eev5f2nenma31psy; path=/; HttpOnly; SameSite=Lax
x-frame-optionsDENY
x-content-type-optionsnosniff
strict-transport-securitymax-age=31536000; includeSubDomains
referrer-policystrict-origin
x-xss-protection1; mode=block
content-security-policydefault-src 'self' https://www.googletagmanager.com https://www.google.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://www.googletagmanager.com https://www.google.com/recaptcha/ https://www.gstatic.com; style-src 'self' 'unsafe-inline' http://fonts.googleapis.com; font-src 'self' http://fonts.gstatic.com; img-src 'self' data:;
permissions-policyfullscreen=()
feature-policyfullscreen 'none'
cross-origin-embedder-policyrequire-corp
cross-origin-opener-policysame-origin
cross-origin-resource-policysame-site
server
x-powered-by
x-aspnet-version
dateSun, 19 May 2024 23:49:51 GMT
content-length181
Additional Information
set-cookieThe 'secure' flag is not set on this cookie. There is no Cookie Prefix on this cookie.
x-frame-optionsX-Frame-Options tells the browser whether you want to allow your site to be framed or not. By preventing a browser from framing your site you can defend against attacks like clickjacking.
x-content-type-optionsX-Content-Type-Options stops a browser from trying to MIME-sniff the content type and forces it to stick with the declared content-type. The only valid value for this header is "X-Content-Type-Options: nosniff".
strict-transport-securityHTTP Strict Transport Security is an excellent feature to support on your site and strengthens your implementation of TLS by getting the User Agent to enforce the use of HTTPS.
referrer-policyReferrer Policy is a new header that allows a site to control how much information the browser includes with navigations away from a document and should be set by all sites.
x-xss-protectionX-XSS-Protection sets the configuration for the XSS Auditor built into older browsers. The recommended value was "X-XSS-Protection: 1; mode=block" but you should now look at Content Security Policy instead.
content-security-policyContent Security Policy is an effective measure to protect your site from XSS attacks. By whitelisting sources of approved content, you can prevent the browser from loading malicious assets. Analyse this policy in more detail. You can sign up for a free account on Report URI to collect reports about problems on your site.
permissions-policyPermissions Policy is a new header that allows a site to control which features and APIs can be used in the browser.
feature-policyFeature Policy has been renamed to Permissions Policy, see the details here.
cross-origin-embedder-policyCross-Origin Embedder Policy allows a site to prevent assets being loaded that do not grant permission to load them via CORS or CORP.
cross-origin-opener-policyCross-Origin Opener Policy allows a site to opt-in to Cross-Origin Isolation in the browser.
cross-origin-resource-policyCross-Origin Resource Policy allows a resource owner to specify who can load the resource.
serverServer value has been changed. Typically you will see values like "Microsoft-IIS/8.0" or "nginx 1.7.2".
x-powered-byX-Powered-By can usually be seen with values like "PHP/5.5.9-1ubuntu4.5" or "ASP.NET". Trying to minimise the amount of information you give out about your server is a good idea. This header seems to have been altered to remove such information, but could still be removed.
x-aspnet-versionX-AspNet-Version usually details specific information about your ASP.NET version. The value of this header seems to have been changed, but it could still be removed.