From 2dd239dbcaadbd4a2c3f8f11b615324f0d511782 Mon Sep 17 00:00:00 2001 From: github-actions <41898282+github-actions[bot]@users.noreply.github.com> Date: Sun, 5 Nov 2023 01:00:28 +0000 Subject: [PATCH] chore: report update --- report.json | 4380 +++++++++++++++++++++++++++++++++++++++++---------- 1 file changed, 3546 insertions(+), 834 deletions(-) diff --git a/report.json b/report.json index 97adb0f..2f3a4b3 100644 --- a/report.json +++ b/report.json @@ -6,7 +6,196 @@ "repositories": [ "multi-coop/multi-site-app" ], - "http": null, + "http": { + "url": "https://www.multi.coop", + "algorithm_version": 2, + "end_time": "Sun, 05 Nov 2023 00:45:52 GMT", + "grade": "D+", + "hidden": false, + "likelihood_indicator": "MEDIUM", + "response_headers": { + "Accept-Ranges": "bytes", + "Access-Control-Allow-Origin": "*", + "Age": "0", + "Cache-Control": "public,max-age=0,must-revalidate", + "Content-Encoding": "gzip", + "Content-Type": "text/html; charset=UTF-8", + "Date": "Sun, 05 Nov 2023 00:45:51 GMT", + "Etag": "\"0671994594b63a058f12f9bb30d0270b-ssl-df\"", + "Server": "Netlify", + "Strict-Transport-Security": "max-age=31536000", + "Transfer-Encoding": "chunked", + "Vary": "Accept-Encoding", + "X-Nf-Request-Id": "01HEEF2WWZS467WJ7ZTGCP0WT9" + }, + "scan_id": 44066036, + "score": 40, + "start_time": "Sun, 05 Nov 2023 00:45:50 GMT", + "state": "FINISHED", + "status_code": 200, + "tests_failed": 4, + "tests_passed": 8, + "tests_quantity": 12, + "details": { + "content-security-policy": { + "expectation": "csp-implemented-with-no-unsafe", + "name": "content-security-policy", + "output": { + "data": null, + "http": false, + "meta": false, + "numPolicies": 0, + "policy": null + }, + "pass": false, + "result": "csp-not-implemented", + "score_description": "Content Security Policy (CSP) header not implemented", + "score_modifier": -25 + }, + "contribute": { + "expectation": "contribute-json-only-required-on-mozilla-properties", + "name": "contribute", + "output": { + "data": null + }, + "pass": true, + "result": "contribute-json-only-required-on-mozilla-properties", + "score_description": "Contribute.json isn't required on websites that don't belong to Mozilla", + "score_modifier": 0 + }, + "cookies": { + "expectation": "cookies-secure-with-httponly-sessions", + "name": "cookies", + "output": { + "data": null, + "sameSite": null + }, + "pass": true, + "result": "cookies-not-found", + "score_description": "No cookies detected", + "score_modifier": 0 + }, + "cross-origin-resource-sharing": { + "expectation": "cross-origin-resource-sharing-not-implemented", + "name": "cross-origin-resource-sharing", + "output": { + "data": { + "acao": "*", + "clientaccesspolicy": null, + "crossdomain": null + } + }, + "pass": true, + "result": "cross-origin-resource-sharing-implemented-with-public-access", + "score_description": "Public content is visible via cross-origin resource sharing (CORS) Access-Control-Allow-Origin header", + "score_modifier": 0 + }, + "public-key-pinning": { + "expectation": "hpkp-not-implemented", + "name": "public-key-pinning", + "output": { + "data": null, + "includeSubDomains": false, + "max-age": null, + "numPins": null, + "preloaded": false + }, + "pass": true, + "result": "hpkp-not-implemented", + "score_description": "HTTP Public Key Pinning (HPKP) header not implemented", + "score_modifier": 0 + }, + "redirection": { + "expectation": "redirection-to-https", + "name": "redirection", + "output": { + "destination": "https://www.multi.coop/", + "redirects": true, + "route": [ + "http://www.multi.coop/", + "https://www.multi.coop/" + ], + "status_code": 200 + }, + "pass": true, + "result": "redirection-to-https", + "score_description": "Initial redirection is to HTTPS on same host, final destination is HTTPS", + "score_modifier": 0 + }, + "referrer-policy": { + "expectation": "referrer-policy-private", + "name": "referrer-policy", + "output": { + "data": null, + "http": false, + "meta": false + }, + "pass": true, + "result": "referrer-policy-not-implemented", + "score_description": "Referrer-Policy header not implemented", + "score_modifier": 0 + }, + "strict-transport-security": { + "expectation": "hsts-implemented-max-age-at-least-six-months", + "name": "strict-transport-security", + "output": { + "data": "max-age=31536000", + "includeSubDomains": false, + "max-age": 31536000, + "preload": false, + "preloaded": false + }, + "pass": true, + "result": "hsts-implemented-max-age-at-least-six-months", + "score_description": "HTTP Strict Transport Security (HSTS) header set to a minimum of six months (15768000)", + "score_modifier": 0 + }, + "subresource-integrity": { + "expectation": "sri-implemented-and-external-scripts-loaded-securely", + "name": "subresource-integrity", + "output": { + "data": {} + }, + "pass": true, + "result": "sri-not-implemented-but-all-scripts-loaded-from-secure-origin", + "score_description": "Subresource Integrity (SRI) not implemented, but all scripts are loaded from a similar origin", + "score_modifier": 0 + }, + "x-content-type-options": { + "expectation": "x-content-type-options-nosniff", + "name": "x-content-type-options", + "output": { + "data": null + }, + "pass": false, + "result": "x-content-type-options-not-implemented", + "score_description": "X-Content-Type-Options header not implemented", + "score_modifier": -5 + }, + "x-frame-options": { + "expectation": "x-frame-options-sameorigin-or-deny", + "name": "x-frame-options", + "output": { + "data": null + }, + "pass": false, + "result": "x-frame-options-not-implemented", + "score_description": "X-Frame-Options (XFO) header not implemented", + "score_modifier": -20 + }, + "x-xss-protection": { + "expectation": "x-xss-protection-1-mode-block", + "name": "x-xss-protection", + "output": { + "data": null + }, + "pass": false, + "result": "x-xss-protection-not-implemented", + "score_description": "X-XSS-Protection header not implemented", + "score_modifier": -10 + } + } + }, "updownio": null, "nmap": null, "dependabot": null, @@ -14,77 +203,77 @@ "testssl": [ { "id": "service", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "HTTP" }, { "id": "pre_128cipher", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "No 128 cipher limit bug" }, { "id": "SSLv2", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "SSLv3", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "TLS1", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "TLS1_1", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "TLS1_2", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "TLS1_3", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "offered with final" }, { "id": "ALPN_HTTP2", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "h2" }, { "id": "ALPN", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "http/1.1" }, { "id": "cipherlist_NULL", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -92,7 +281,7 @@ }, { "id": "cipherlist_aNULL", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -100,7 +289,7 @@ }, { "id": "cipherlist_EXPORT", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -108,7 +297,7 @@ }, { "id": "cipherlist_LOW", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -116,7 +305,7 @@ }, { "id": "cipherlist_3DES_IDEA", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "cwe": "CWE-310", @@ -124,7 +313,7 @@ }, { "id": "cipherlist_OBSOLETED", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "cwe": "CWE-310", @@ -132,511 +321,511 @@ }, { "id": "cipherlist_STRONG_NOFS", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "cipherlist_STRONG_FS", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cipher_order-tls1_2", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "server" }, { "id": "cipherorder_TLSv1_2", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "cipher_order", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "server -- TLS 1.3 client determined" }, { "id": "FS", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "FS_ciphers", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES256-GCM-SHA384" }, { "id": "FS_ECDHE_curves", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "prime256v1" }, { "id": "TLS_extensions", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "'session ticket/#35' 'renegotiation info/#65281' 'EC point formats/#11' 'supported versions/#43' 'key share/#51' 'extended master secret/#23' 'application layer protocol negotiation/#16'" }, { "id": "TLS_session_ticket", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "no -- no lifetime advertised" }, { "id": "SSL_sessionID_support", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "yes" }, { "id": "sessionresumption_ticket", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "not supported" }, { "id": "sessionresumption_ID", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "not supported" }, { "id": "TLS_timestamp", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "random" }, { "id": "certificate_compression", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "none" }, { "id": "clientAuth", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "none" }, { "id": "cert_numbers", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "1" }, { "id": "cert_signatureAlgorithm", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "SHA256 with RSA" }, { "id": "cert_keySize", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "EC 256 bits (curve P-256)" }, { "id": "cert_keyUsage", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "Digital Signature" }, { "id": "cert_extKeyUsage", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLS Web Server Authentication, TLS Web Client Authentication" }, { "id": "cert_serialNumber", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "039C3EE535D1748D8FDCDE61B1227E5D374A" }, { "id": "cert_serialNumberLen", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "18" }, { "id": "cert_fingerprintSHA1", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "E14AF9BE7FA048B87D9CD5268A14919E49E48FEF" }, { "id": "cert_fingerprintSHA256", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "4D9874E2871344A761E80C747D3C2A1A19CC14F4DF9B26E00B0A2BA89869F0D5" }, { "id": "cert", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "cert_commonName", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "multi.coop" }, { "id": "cert_commonName_wo_SNI", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "*.netlify.app" }, { "id": "cert_subjectAltName", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "multi.coop www.multi.coop" }, { "id": "cert_trust", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "Ok via SAN (SNI mandatory)" }, { "id": "cert_chain_of_trust", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "passed." }, { "id": "cert_certificatePolicies_EV", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_expirationStatus", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", - "finding": "65 >= 30 days" + "finding": "61 >= 30 days" }, { "id": "cert_notBefore", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "2023-10-07 12:20" }, { "id": "cert_notAfter", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "2024-01-05 12:20" }, { "id": "cert_extlifeSpan", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "certificate has no extended life time according to browser forum" }, { "id": "cert_eTLS", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "not present" }, { "id": "cert_crlDistributionPoints", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "cert_ocspURL", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "http://r3.o.lencr.org" }, { "id": "OCSP_stapling", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "LOW", "finding": "not offered" }, { "id": "cert_mustStapleExtension", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "DNS_CAArecord", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "LOW", "finding": "--" }, { "id": "certificate_transparency", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "yes (certificate extension)" }, { "id": "certs_countServer", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "3" }, { "id": "certs_list_ordering_problem", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_caIssuers", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "R3 (Let's Encrypt from US)" }, { "id": "intermediate_cert <#1>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#1>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "67ADD1166B020AE61B8F5FC96813C04C2AA589960796865572A3C7E737613DFD" }, { "id": "intermediate_cert_notBefore <#1>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "2020-09-04 00:00" }, { "id": "intermediate_cert_notAfter <#1>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "2025-09-15 16:00" }, { "id": "intermediate_cert_expiration <#1>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#1>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "R3 <-- ISRG Root X1" }, { "id": "intermediate_cert <#2>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#2>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "6D99FB265EB1C5B3744765FCBC648F3CD8E1BFFAFDC4C2F99B9D47CF7FF1C24F" }, { "id": "intermediate_cert_notBefore <#2>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "2021-01-20 19:14" }, { "id": "intermediate_cert_notAfter <#2>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "2024-09-30 18:14" }, { "id": "intermediate_cert_expiration <#2>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#2>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "ISRG Root X1 <-- DST Root CA X3" }, { "id": "intermediate_cert_badOCSP", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "intermediate certificate(s) is/are ok" }, { "id": "HTTP_status_code", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "200 OK ('/')" }, { "id": "HTTP_clock_skew", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", - "finding": "+1 seconds from localtime" + "finding": "+15 seconds from localtime" }, { "id": "HTTP_headerTime", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", - "finding": "1698768620" + "finding": "1699145190" }, { "id": "HTTP_headerAge", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", - "finding": "1 seconds" + "finding": "15 seconds" }, { "id": "HSTS_time", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "365 days (=31536000 seconds) > 15552000 seconds" }, { "id": "HSTS_subdomains", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "only for this domain" }, { "id": "HSTS_preload", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "domain is NOT marked for preloading" }, { "id": "HPKP", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "No support for HTTP Public Key Pinning" }, { "id": "banner_server", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "Netlify" }, { "id": "banner_application", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "No application banner found" }, { "id": "cookie_count", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "0 at '/'" }, { "id": "Access-Control-Allow-Origin", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "*" }, { "id": "Cache-Control", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "public,max-age=0,must-revalidate" }, { "id": "banner_reverseproxy", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "cwe": "CWE-200", @@ -644,7 +833,7 @@ }, { "id": "heartbleed", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cve": "CVE-2014-0160", @@ -653,7 +842,7 @@ }, { "id": "CCS", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cve": "CVE-2014-0224", @@ -662,7 +851,7 @@ }, { "id": "ticketbleed", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cve": "CVE-2016-9244", @@ -671,7 +860,7 @@ }, { "id": "ROBOT", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cve": "CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168", @@ -680,7 +869,7 @@ }, { "id": "secure_renego", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cwe": "CWE-310", @@ -688,7 +877,7 @@ }, { "id": "secure_client_renego", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cve": "CVE-2011-1473", @@ -697,7 +886,7 @@ }, { "id": "CRIME_TLS", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cve": "CVE-2012-4929", @@ -706,7 +895,7 @@ }, { "id": "BREACH", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "MEDIUM", "cve": "CVE-2013-3587", @@ -715,7 +904,7 @@ }, { "id": "POODLE_SSL", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cve": "CVE-2014-3566", @@ -724,14 +913,14 @@ }, { "id": "fallback_SCSV", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "no protocol below TLS 1.2 offered" }, { "id": "SWEET32", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cve": "CVE-2016-2183 CVE-2016-6329", @@ -740,7 +929,7 @@ }, { "id": "FREAK", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cve": "CVE-2015-0204", @@ -749,7 +938,7 @@ }, { "id": "DROWN", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -758,7 +947,7 @@ }, { "id": "DROWN_hint", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -767,7 +956,7 @@ }, { "id": "LOGJAM", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -776,7 +965,7 @@ }, { "id": "LOGJAM-common_primes", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -785,7 +974,7 @@ }, { "id": "BEAST", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cve": "CVE-2011-3389", @@ -794,7 +983,7 @@ }, { "id": "LUCKY13", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cve": "CVE-2013-0169", @@ -803,7 +992,7 @@ }, { "id": "winshock", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cve": "CVE-2014-6321", @@ -812,7 +1001,7 @@ }, { "id": "RC4", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cve": "CVE-2013-2566 CVE-2015-2808", @@ -821,392 +1010,392 @@ }, { "id": "clientsimulation-android_60", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_70", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_81", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_90", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_X", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_11", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_12", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-chrome_79_win10", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-chrome_101_win10", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-firefox_66_win81", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-firefox_100_win10", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-ie_6_xp", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_win7", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_xp", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_11_win7", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_win81", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_winphone81", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_win10", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_15_win10", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_101_win10_21h2", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-safari_121_ios_122", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" }, { "id": "clientsimulation-safari_130_osx_10146", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" }, { "id": "clientsimulation-safari_154_osx_1231", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-java_7u25", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-java_8u161", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-java1102", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-java1703", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-go_1178", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-libressl_283", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_102e", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-openssl_110l", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-openssl_111d", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-openssl_303", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-apple_mail_16_0", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-thunderbird_91_9", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "rating_spec", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)" }, { "id": "rating_doc", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide" }, { "id": "protocol_support_score", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "100" }, { "id": "protocol_support_score_weighted", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "30" }, { "id": "key_exchange_score", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "100" }, { "id": "key_exchange_score_weighted", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "30" }, { "id": "cipher_strength_score", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "60" }, { "id": "cipher_strength_score_weighted", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "24" }, { "id": "final_score", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "84" }, { "id": "overall_grade", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "A+" }, { "id": "service", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "HTTP" }, { "id": "pre_128cipher", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "No 128 cipher limit bug" }, { "id": "SSLv2", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "SSLv3", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "TLS1", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "TLS1_1", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "TLS1_2", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "TLS1_3", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "offered with final" }, { "id": "ALPN_HTTP2", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "h2" }, { "id": "ALPN", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "http/1.1" }, { "id": "cipherlist_NULL", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -1214,7 +1403,7 @@ }, { "id": "cipherlist_aNULL", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -1222,7 +1411,7 @@ }, { "id": "cipherlist_EXPORT", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -1230,7 +1419,7 @@ }, { "id": "cipherlist_LOW", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -1238,7 +1427,7 @@ }, { "id": "cipherlist_3DES_IDEA", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "cwe": "CWE-310", @@ -1246,7 +1435,7 @@ }, { "id": "cipherlist_OBSOLETED", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "cwe": "CWE-310", @@ -1254,511 +1443,511 @@ }, { "id": "cipherlist_STRONG_NOFS", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "cipherlist_STRONG_FS", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cipher_order-tls1_2", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "server" }, { "id": "cipherorder_TLSv1_2", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "cipher_order", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "server -- TLS 1.3 client determined" }, { "id": "FS", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "FS_ciphers", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES256-GCM-SHA384" }, { "id": "FS_ECDHE_curves", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "prime256v1" }, { "id": "TLS_extensions", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "'session ticket/#35' 'renegotiation info/#65281' 'EC point formats/#11' 'supported versions/#43' 'key share/#51' 'extended master secret/#23' 'application layer protocol negotiation/#16'" }, { "id": "TLS_session_ticket", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "no -- no lifetime advertised" }, { "id": "SSL_sessionID_support", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "yes" }, { "id": "sessionresumption_ticket", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "not supported" }, { "id": "sessionresumption_ID", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "not supported" }, { "id": "TLS_timestamp", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "random" }, { "id": "certificate_compression", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "none" }, { "id": "clientAuth", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "none" }, { "id": "cert_numbers", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "1" }, { "id": "cert_signatureAlgorithm", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "SHA256 with RSA" }, { "id": "cert_keySize", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "EC 256 bits (curve P-256)" }, { "id": "cert_keyUsage", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "Digital Signature" }, { "id": "cert_extKeyUsage", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLS Web Server Authentication, TLS Web Client Authentication" }, { "id": "cert_serialNumber", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "039C3EE535D1748D8FDCDE61B1227E5D374A" }, { "id": "cert_serialNumberLen", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "18" }, { "id": "cert_fingerprintSHA1", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "E14AF9BE7FA048B87D9CD5268A14919E49E48FEF" }, { "id": "cert_fingerprintSHA256", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "4D9874E2871344A761E80C747D3C2A1A19CC14F4DF9B26E00B0A2BA89869F0D5" }, { "id": "cert", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "cert_commonName", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "multi.coop" }, { "id": "cert_commonName_wo_SNI", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "*.netlify.app" }, { "id": "cert_subjectAltName", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "multi.coop www.multi.coop" }, { "id": "cert_trust", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "Ok via SAN (SNI mandatory)" }, { "id": "cert_chain_of_trust", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "passed." }, { "id": "cert_certificatePolicies_EV", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_expirationStatus", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", - "finding": "65 >= 30 days" + "finding": "61 >= 30 days" }, { "id": "cert_notBefore", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "2023-10-07 12:20" }, { "id": "cert_notAfter", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "2024-01-05 12:20" }, { "id": "cert_extlifeSpan", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "certificate has no extended life time according to browser forum" }, { "id": "cert_eTLS", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "not present" }, { "id": "cert_crlDistributionPoints", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "cert_ocspURL", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "http://r3.o.lencr.org" }, { "id": "OCSP_stapling", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "LOW", "finding": "not offered" }, { "id": "cert_mustStapleExtension", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "DNS_CAArecord", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "LOW", "finding": "--" }, { "id": "certificate_transparency", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "yes (certificate extension)" }, { "id": "certs_countServer", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "3" }, { "id": "certs_list_ordering_problem", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_caIssuers", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "R3 (Let's Encrypt from US)" }, { "id": "intermediate_cert <#1>", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#1>", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "67ADD1166B020AE61B8F5FC96813C04C2AA589960796865572A3C7E737613DFD" }, { "id": "intermediate_cert_notBefore <#1>", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "2020-09-04 00:00" }, { "id": "intermediate_cert_notAfter <#1>", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "2025-09-15 16:00" }, { "id": "intermediate_cert_expiration <#1>", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#1>", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "R3 <-- ISRG Root X1" }, { "id": "intermediate_cert <#2>", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#2>", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "6D99FB265EB1C5B3744765FCBC648F3CD8E1BFFAFDC4C2F99B9D47CF7FF1C24F" }, { "id": "intermediate_cert_notBefore <#2>", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "2021-01-20 19:14" }, { "id": "intermediate_cert_notAfter <#2>", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "2024-09-30 18:14" }, { "id": "intermediate_cert_expiration <#2>", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#2>", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "ISRG Root X1 <-- DST Root CA X3" }, { "id": "intermediate_cert_badOCSP", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "intermediate certificate(s) is/are ok" }, { "id": "HTTP_status_code", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "200 OK ('/')" }, { "id": "HTTP_clock_skew", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", - "finding": "+15 seconds from localtime" + "finding": "+22 seconds from localtime" }, { "id": "HTTP_headerTime", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", - "finding": "1698768665" + "finding": "1699145231" }, { "id": "HTTP_headerAge", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", - "finding": "15 seconds" + "finding": "22 seconds" }, { "id": "HSTS_time", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "365 days (=31536000 seconds) > 15552000 seconds" }, { "id": "HSTS_subdomains", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "only for this domain" }, { "id": "HSTS_preload", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "domain is NOT marked for preloading" }, { "id": "HPKP", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "No support for HTTP Public Key Pinning" }, { "id": "banner_server", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "Netlify" }, { "id": "banner_application", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "No application banner found" }, { "id": "cookie_count", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "0 at '/'" }, { "id": "Access-Control-Allow-Origin", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "*" }, { "id": "Cache-Control", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "public,max-age=0,must-revalidate" }, { "id": "banner_reverseproxy", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "cwe": "CWE-200", @@ -1766,7 +1955,7 @@ }, { "id": "heartbleed", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2014-0160", @@ -1775,7 +1964,7 @@ }, { "id": "CCS", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2014-0224", @@ -1784,7 +1973,7 @@ }, { "id": "ticketbleed", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2016-9244", @@ -1793,7 +1982,7 @@ }, { "id": "ROBOT", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168", @@ -1802,7 +1991,7 @@ }, { "id": "secure_renego", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cwe": "CWE-310", @@ -1810,7 +1999,7 @@ }, { "id": "secure_client_renego", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2011-1473", @@ -1819,7 +2008,7 @@ }, { "id": "CRIME_TLS", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2012-4929", @@ -1828,7 +2017,7 @@ }, { "id": "BREACH", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "MEDIUM", "cve": "CVE-2013-3587", @@ -1837,7 +2026,7 @@ }, { "id": "POODLE_SSL", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2014-3566", @@ -1846,14 +2035,14 @@ }, { "id": "fallback_SCSV", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "no protocol below TLS 1.2 offered" }, { "id": "SWEET32", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2016-2183 CVE-2016-6329", @@ -1862,7 +2051,7 @@ }, { "id": "FREAK", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2015-0204", @@ -1871,7 +2060,7 @@ }, { "id": "DROWN", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -1880,7 +2069,7 @@ }, { "id": "DROWN_hint", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -1889,7 +2078,7 @@ }, { "id": "LOGJAM", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -1898,7 +2087,7 @@ }, { "id": "LOGJAM-common_primes", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -1907,7 +2096,7 @@ }, { "id": "BEAST", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2011-3389", @@ -1916,7 +2105,7 @@ }, { "id": "LUCKY13", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2013-0169", @@ -1925,7 +2114,7 @@ }, { "id": "winshock", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2014-6321", @@ -1934,7 +2123,7 @@ }, { "id": "RC4", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2013-2566 CVE-2015-2808", @@ -1943,325 +2132,325 @@ }, { "id": "clientsimulation-android_60", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_70", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_81", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_90", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_X", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_11", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_12", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-chrome_79_win10", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-chrome_101_win10", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-firefox_66_win81", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-firefox_100_win10", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-ie_6_xp", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_win7", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_xp", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_11_win7", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_win81", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_winphone81", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_win10", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_15_win10", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_101_win10_21h2", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-safari_121_ios_122", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" }, { "id": "clientsimulation-safari_130_osx_10146", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" }, { "id": "clientsimulation-safari_154_osx_1231", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-java_7u25", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-java_8u161", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-java1102", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-java1703", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-go_1178", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-libressl_283", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_102e", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-openssl_110l", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-openssl_111d", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-openssl_303", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-apple_mail_16_0", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-thunderbird_91_9", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "rating_spec", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)" }, { "id": "rating_doc", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide" }, { "id": "protocol_support_score", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "100" }, { "id": "protocol_support_score_weighted", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "30" }, { "id": "key_exchange_score", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "100" }, { "id": "key_exchange_score_weighted", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "30" }, { "id": "cipher_strength_score", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "60" }, { "id": "cipher_strength_score_weighted", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "24" }, { "id": "final_score", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "84" }, { "id": "overall_grade", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "A+" }, { "id": "scanTime", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", - "finding": "95" + "finding": "85" } ], "thirdparties": { @@ -2374,10 +2563,6 @@ "message": "Host files locally" } }, - { - "type": "unknown", - "url": "https://multi.matomo.cloud/matomo.php?action_name=multi%20-%20www.multi.coop&idsite=3&rec=1&r=593172&h=15&m=52&s=36&url=https%3A%2F%2Fwww.multi.coop%2F%3Flocale%3Dfr&_id=80c0f8b30d0de48e&_idn=0&send_image=0&_refts=0&pv_id=rHbqs6&pf_net=163&pf_srv=4&pf_tfr=2&pf_dm1=514&pf_dm2=29&pf_onl=0&uadata=%7B%22fullVersionList%22%3A%5B%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22%22%2C%22platformVersion%22%3A%22%22%7D&cookie=1&res=800x600" - }, { "type": "github", "url": "https://raw.githubusercontent.com/multi-coop/multi-site-contents/julien-update-colors/images/logos/logo-MULTI-colored-063442-02.png", @@ -2513,29 +2698,45 @@ "id": "github", "message": "Dont link GitHub ressources, host them directly" } + }, + { + "type": "unknown", + "url": "https://multi.matomo.cloud/matomo.php?action_name=multi%20-%20www.multi.coop&idsite=3&rec=1&r=972562&h=0&m=43&s=4&url=https%3A%2F%2Fwww.multi.coop%2F%3Flocale%3Dfr&_id=ef5faa080e82882a&_idn=0&send_image=0&_refts=0&cookie=1&res=800x600&pv_id=nqRWjO&pf_net=379&pf_srv=91&pf_tfr=1&pf_dm1=438&pf_dm2=9&pf_onl=0&uadata=%7B%22fullVersionList%22%3A%5B%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22%22%2C%22platformVersion%22%3A%22%22%7D" } ], "cookies": [], "headers": { "accept-ranges": "bytes", "access-control-allow-origin": "*", - "age": "37351", + "age": "0", "cache-control": "public,max-age=0,must-revalidate", "content-encoding": "br", "content-length": "866", "content-type": "text/html; charset=UTF-8", - "date": "Tue, 31 Oct 2023 15:52:35 GMT", + "date": "Sun, 05 Nov 2023 00:43:01 GMT", "etag": "\"0671994594b63a058f12f9bb30d0270b-ssl-df\"", "server": "Netlify", "strict-transport-security": "max-age=31536000", "vary": "Accept-Encoding", - "x-nf-request-id": "01HE36ZJVYD18JK82J26MDCAS6" + "x-nf-request-id": "01HEEEXQAJ6ZAEW32BHW8BTAHQ" }, "endpoints": [ { "hostname": "www.multi.coop", - "ip": "54.161.234.33", + "ip": "13.57.148.141", "geoip": { + "city": { + "geoname_id": 5392171, + "names": { + "de": "San José", + "en": "San Jose", + "es": "San José", + "fr": "San José", + "ja": "サンノゼ", + "pt-BR": "San José", + "ru": "Сан-Хосе" + } + }, "continent": { "code": "NA", "geoname_id": 6255149, @@ -2566,9 +2767,13 @@ }, "location": { "accuracy_radius": 1000, - "latitude": 38.6583, - "longitude": -77.2481, - "time_zone": "America/New_York" + "latitude": 37.1835, + "longitude": -121.7714, + "metro_code": 807, + "time_zone": "America/Los_Angeles" + }, + "postal": { + "code": "95141" }, "registered_country": { "geoname_id": 6252001, @@ -2586,15 +2791,17 @@ }, "subdivisions": [ { - "geoname_id": 6254928, - "iso_code": "VA", + "geoname_id": 5332921, + "iso_code": "CA", "names": { - "en": "Virginia", - "fr": "Virginie", - "ja": "バージニア州", - "pt-BR": "Virgínia", - "ru": "Вирджиния", - "zh-CN": "弗吉尼亚州" + "de": "Kalifornien", + "en": "California", + "es": "California", + "fr": "Californie", + "ja": "カリフォルニア州", + "pt-BR": "Califórnia", + "ru": "Калифорния", + "zh-CN": "加州" } } ] @@ -2602,15 +2809,19 @@ }, { "hostname": "cdn.jsdelivr.net", - "ip": "146.75.37.229", + "ip": "146.75.93.229", "geoip": { "city": { - "geoname_id": 4781530, + "geoname_id": 5368361, "names": { - "de": "Reston", - "en": "Reston", - "ja": "レストン", - "ru": "Рестон" + "de": "Los Angeles", + "en": "Los Angeles", + "es": "Los Ángeles", + "fr": "Los Angeles", + "ja": "ロサンゼルス", + "pt-BR": "Los Angeles", + "ru": "Лос-Анджелес", + "zh-CN": "洛杉矶" } }, "continent": { @@ -2643,13 +2854,13 @@ }, "location": { "accuracy_radius": 20, - "latitude": 38.9609, - "longitude": -77.3429, - "metro_code": 511, - "time_zone": "America/New_York" + "latitude": 34.0544, + "longitude": -118.244, + "metro_code": 803, + "time_zone": "America/Los_Angeles" }, "postal": { - "code": "20190" + "code": "90012" }, "registered_country": { "geoname_id": 6252001, @@ -2667,15 +2878,17 @@ }, "subdivisions": [ { - "geoname_id": 6254928, - "iso_code": "VA", + "geoname_id": 5332921, + "iso_code": "CA", "names": { - "en": "Virginia", - "fr": "Virginie", - "ja": "バージニア州", - "pt-BR": "Virgínia", - "ru": "Вирджиния", - "zh-CN": "弗吉尼亚州" + "de": "Kalifornien", + "en": "California", + "es": "California", + "fr": "Californie", + "ja": "カリフォルニア州", + "pt-BR": "Califórnia", + "ru": "Калифорния", + "zh-CN": "加州" } } ] @@ -2683,7 +2896,7 @@ }, { "hostname": "raw.githubusercontent.com", - "ip": "185.199.111.133", + "ip": "185.199.109.133", "geoip": { "continent": { "code": "NA", @@ -2753,7 +2966,7 @@ }, { "hostname": "cdn.matomo.cloud", - "ip": "3.162.125.95", + "ip": "18.65.3.69", "geoip": { "continent": { "code": "NA", @@ -3065,7 +3278,7 @@ "zap": { "@programName": "ZAP", "@version": "2.14.0", - "@generated": "Tue, 31 Oct 2023 15:56:03", + "@generated": "Sun, 5 Nov 2023 00:45:25", "site": [ { "@name": "https://www.multi.coop", @@ -3203,12 +3416,1154 @@ } ] }, - "nuclei": [], + "nuclei": [ + { + "template": "dns/caa-fingerprint.yaml", + "template-url": "https://templates.nuclei.sh/public/caa-fingerprint", + "template-id": "caa-fingerprint", + "template-path": "/home/runner/nuclei-templates/dns/caa-fingerprint.yaml", + "info": { + "name": "CAA Record", + "author": [ + "pdteam" + ], + "tags": [ + "dns", + "caa" + ], + "description": "A CAA record was discovered. A CAA record is used to specify which certificate authorities (CAs) are allowed to issue certificates for a domain.", + "reference": [ + "https://support.dnsimple.com/articles/caa-record/#whats-a-caa-record" + ], + "severity": "info", + "metadata": { + "max-request": 1 + }, + "classification": { + "cve-id": null, + "cwe-id": [ + "cwe-200" + ] + } + }, + "type": "dns", + "host": "www.multi.coop.", + "matched-at": "www.multi.coop", + "timestamp": "2023-11-05T00:47:54.35895828Z", + "matcher-status": true + }, + { + "template": "dns/dns-saas-service-detection.yaml", + "template-url": "https://templates.nuclei.sh/public/dns-saas-service-detection", + "template-id": "dns-saas-service-detection", + "template-path": "/home/runner/nuclei-templates/dns/dns-saas-service-detection.yaml", + "info": { + "name": "DNS SaaS Service Detection", + "author": [ + "noah @thesubtlety", + "pdteam" + ], + "tags": [ + "dns", + "service" + ], + "description": "A CNAME DNS record was discovered", + "reference": [ + "https://ns1.com/resources/cname", + "https://www.theregister.com/2021/02/24/dns_cname_tracking/", + "https://www.ionos.com/digitalguide/hosting/technical-matters/cname-record/" + ], + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "matcher-name": "netlify", + "type": "dns", + "host": "www.multi.coop.", + "matched-at": "www.multi.coop", + "extracted-results": [ + "multi-website-tmp.netlify.app." + ], + "timestamp": "2023-11-05T00:47:55.200041666Z", + "matcher-status": true + }, + { + "template": "http/miscellaneous/addeventlistener-detect.yaml", + "template-url": "https://templates.nuclei.sh/public/addeventlistener-detect", + "template-id": "addeventlistener-detect", + "template-path": "/home/runner/nuclei-templates/http/miscellaneous/addeventlistener-detect.yaml", + "info": { + "name": "DOM EventListener - Cross-Site Scripting", + "author": [ + "yavolo", + "dwisiswant0" + ], + "tags": [ + "xss", + "misc" + ], + "description": "EventListener contains a cross-site scripting vulnerability via the document object model (DOM). An attacker can execute arbitrary script which can then allow theft of cookie-based authentication credentials and launch of other attacks.", + "reference": [ + "https://portswigger.net/web-security/dom-based/controlling-the-web-message-source" + ], + "severity": "info", + "metadata": { + "max-request": 1 + }, + "classification": { + "cve-id": null, + "cwe-id": [ + "cwe-79" + ], + "cvss-metrics": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N", + "cvss-score": 7.2 + } + }, + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:48:14.614756372Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/technologies/tech-detect.yaml", + "template-url": "https://templates.nuclei.sh/public/tech-detect", + "template-id": "tech-detect", + "template-path": "/home/runner/nuclei-templates/http/technologies/tech-detect.yaml", + "info": { + "name": "Wappalyzer Technology Detection", + "author": [ + "hakluke" + ], + "tags": [ + "tech" + ], + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "matcher-name": "jsdelivr", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:48:51.545763275Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/technologies/tech-detect.yaml", + "template-url": "https://templates.nuclei.sh/public/tech-detect", + "template-id": "tech-detect", + "template-path": "/home/runner/nuclei-templates/http/technologies/tech-detect.yaml", + "info": { + "name": "Wappalyzer Technology Detection", + "author": [ + "hakluke" + ], + "tags": [ + "tech" + ], + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "matcher-name": "nuxt.js", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:48:51.545810252Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/misconfiguration/http-missing-security-headers.yaml", + "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers", + "template-id": "http-missing-security-headers", + "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml", + "info": { + "name": "HTTP Missing Security Headers", + "author": [ + "socketz", + "geeknik", + "g4l1t0", + "convisoappsec", + "kurohost", + "dawid-czarnecki", + "forgedhallpass", + "jub0bs" + ], + "tags": [ + "misconfig", + "headers", + "generic" + ], + "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n", + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "matcher-name": "x-frame-options", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:49:07.996536033Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/misconfiguration/http-missing-security-headers.yaml", + "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers", + "template-id": "http-missing-security-headers", + "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml", + "info": { + "name": "HTTP Missing Security Headers", + "author": [ + "socketz", + "geeknik", + "g4l1t0", + "convisoappsec", + "kurohost", + "dawid-czarnecki", + "forgedhallpass", + "jub0bs" + ], + "tags": [ + "misconfig", + "headers", + "generic" + ], + "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n", + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "matcher-name": "x-content-type-options", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:49:07.996580465Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/misconfiguration/http-missing-security-headers.yaml", + "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers", + "template-id": "http-missing-security-headers", + "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml", + "info": { + "name": "HTTP Missing Security Headers", + "author": [ + "socketz", + "geeknik", + "g4l1t0", + "convisoappsec", + "kurohost", + "dawid-czarnecki", + "forgedhallpass", + "jub0bs" + ], + "tags": [ + "misconfig", + "headers", + "generic" + ], + "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n", + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "matcher-name": "clear-site-data", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:49:07.996591376Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/misconfiguration/http-missing-security-headers.yaml", + "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers", + "template-id": "http-missing-security-headers", + "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml", + "info": { + "name": "HTTP Missing Security Headers", + "author": [ + "socketz", + "geeknik", + "g4l1t0", + "convisoappsec", + "kurohost", + "dawid-czarnecki", + "forgedhallpass", + "jub0bs" + ], + "tags": [ + "misconfig", + "headers", + "generic" + ], + "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n", + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "matcher-name": "cross-origin-embedder-policy", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:49:07.996605642Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/misconfiguration/http-missing-security-headers.yaml", + "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers", + "template-id": "http-missing-security-headers", + "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml", + "info": { + "name": "HTTP Missing Security Headers", + "author": [ + "socketz", + "geeknik", + "g4l1t0", + "convisoappsec", + "kurohost", + "dawid-czarnecki", + "forgedhallpass", + "jub0bs" + ], + "tags": [ + "misconfig", + "headers", + "generic" + ], + "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n", + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "matcher-name": "cross-origin-opener-policy", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:49:07.996624167Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/misconfiguration/http-missing-security-headers.yaml", + "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers", + "template-id": "http-missing-security-headers", + "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml", + "info": { + "name": "HTTP Missing Security Headers", + "author": [ + "socketz", + "geeknik", + "g4l1t0", + "convisoappsec", + "kurohost", + "dawid-czarnecki", + "forgedhallpass", + "jub0bs" + ], + "tags": [ + "misconfig", + "headers", + "generic" + ], + "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n", + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "matcher-name": "cross-origin-resource-policy", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:49:07.996640007Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/misconfiguration/http-missing-security-headers.yaml", + "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers", + "template-id": "http-missing-security-headers", + "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml", + "info": { + "name": "HTTP Missing Security Headers", + "author": [ + "socketz", + "geeknik", + "g4l1t0", + "convisoappsec", + "kurohost", + "dawid-czarnecki", + "forgedhallpass", + "jub0bs" + ], + "tags": [ + "misconfig", + "headers", + "generic" + ], + "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n", + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "matcher-name": "permissions-policy", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:49:07.996654353Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/misconfiguration/http-missing-security-headers.yaml", + "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers", + "template-id": "http-missing-security-headers", + "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml", + "info": { + "name": "HTTP Missing Security Headers", + "author": [ + "socketz", + "geeknik", + "g4l1t0", + "convisoappsec", + "kurohost", + "dawid-czarnecki", + "forgedhallpass", + "jub0bs" + ], + "tags": [ + "misconfig", + "headers", + "generic" + ], + "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n", + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "matcher-name": "x-permitted-cross-domain-policies", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:49:07.996667307Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/misconfiguration/http-missing-security-headers.yaml", + "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers", + "template-id": "http-missing-security-headers", + "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml", + "info": { + "name": "HTTP Missing Security Headers", + "author": [ + "socketz", + "geeknik", + "g4l1t0", + "convisoappsec", + "kurohost", + "dawid-czarnecki", + "forgedhallpass", + "jub0bs" + ], + "tags": [ + "misconfig", + "headers", + "generic" + ], + "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n", + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "matcher-name": "referrer-policy", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:49:07.9966792Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/misconfiguration/http-missing-security-headers.yaml", + "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers", + "template-id": "http-missing-security-headers", + "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml", + "info": { + "name": "HTTP Missing Security Headers", + "author": [ + "socketz", + "geeknik", + "g4l1t0", + "convisoappsec", + "kurohost", + "dawid-czarnecki", + "forgedhallpass", + "jub0bs" + ], + "tags": [ + "misconfig", + "headers", + "generic" + ], + "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n", + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "matcher-name": "content-security-policy", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:49:07.996691953Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/miscellaneous/rdap-whois.yaml", + "template-url": "https://templates.nuclei.sh/public/rdap-whois", + "template-id": "rdap-whois", + "template-path": "/home/runner/nuclei-templates/http/miscellaneous/rdap-whois.yaml", + "info": { + "name": "RDAP WHOIS", + "author": [ + "ricardomaia", + "sttlr" + ], + "tags": [ + "whois", + "rdap", + "osint", + "misc" + ], + "description": "RDAP (Registration Data Access Protocol) is a standard defined by the IETF to replace the whois protocol\nin queries for information about Internet resource records such as domain names, IP addresses, and ASNs.\n", + "reference": [ + "https://about.rdap.org/" + ], + "severity": "info", + "metadata": { + "max-request": 1, + "verified": true + }, + "classification": { + "cve-id": null, + "cwe-id": [ + "cwe-200" + ], + "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" + } + }, + "extractor-name": "registrationDate", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://rdap.registry.coop/rdap/domain/www.multi.coop", + "extracted-results": [ + "2021-12-16T19:16:47.000Z" + ], + "ip": "45.77.228.254", + "timestamp": "2023-11-05T00:49:27.383179929Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/miscellaneous/rdap-whois.yaml", + "template-url": "https://templates.nuclei.sh/public/rdap-whois", + "template-id": "rdap-whois", + "template-path": "/home/runner/nuclei-templates/http/miscellaneous/rdap-whois.yaml", + "info": { + "name": "RDAP WHOIS", + "author": [ + "ricardomaia", + "sttlr" + ], + "tags": [ + "whois", + "rdap", + "osint", + "misc" + ], + "description": "RDAP (Registration Data Access Protocol) is a standard defined by the IETF to replace the whois protocol\nin queries for information about Internet resource records such as domain names, IP addresses, and ASNs.\n", + "reference": [ + "https://about.rdap.org/" + ], + "severity": "info", + "metadata": { + "max-request": 1, + "verified": true + }, + "classification": { + "cve-id": null, + "cwe-id": [ + "cwe-200" + ], + "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" + } + }, + "extractor-name": "registrantAddress", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://rdap.registry.coop/rdap/domain/www.multi.coop", + "extracted-results": [ + "FR" + ], + "ip": "45.77.228.254", + "timestamp": "2023-11-05T00:49:27.383221607Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/miscellaneous/rdap-whois.yaml", + "template-url": "https://templates.nuclei.sh/public/rdap-whois", + "template-id": "rdap-whois", + "template-path": "/home/runner/nuclei-templates/http/miscellaneous/rdap-whois.yaml", + "info": { + "name": "RDAP WHOIS", + "author": [ + "ricardomaia", + "sttlr" + ], + "tags": [ + "whois", + "rdap", + "osint", + "misc" + ], + "description": "RDAP (Registration Data Access Protocol) is a standard defined by the IETF to replace the whois protocol\nin queries for information about Internet resource records such as domain names, IP addresses, and ASNs.\n", + "reference": [ + "https://about.rdap.org/" + ], + "severity": "info", + "metadata": { + "max-request": 1, + "verified": true + }, + "classification": { + "cve-id": null, + "cwe-id": [ + "cwe-200" + ], + "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" + } + }, + "extractor-name": "registrantCountry", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://rdap.registry.coop/rdap/domain/www.multi.coop", + "extracted-results": [ + "FR" + ], + "ip": "45.77.228.254", + "timestamp": "2023-11-05T00:49:27.383232668Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/miscellaneous/rdap-whois.yaml", + "template-url": "https://templates.nuclei.sh/public/rdap-whois", + "template-id": "rdap-whois", + "template-path": "/home/runner/nuclei-templates/http/miscellaneous/rdap-whois.yaml", + "info": { + "name": "RDAP WHOIS", + "author": [ + "ricardomaia", + "sttlr" + ], + "tags": [ + "whois", + "rdap", + "osint", + "misc" + ], + "description": "RDAP (Registration Data Access Protocol) is a standard defined by the IETF to replace the whois protocol\nin queries for information about Internet resource records such as domain names, IP addresses, and ASNs.\n", + "reference": [ + "https://about.rdap.org/" + ], + "severity": "info", + "metadata": { + "max-request": 1, + "verified": true + }, + "classification": { + "cve-id": null, + "cwe-id": [ + "cwe-200" + ], + "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" + } + }, + "extractor-name": "secureDNS", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://rdap.registry.coop/rdap/domain/www.multi.coop", + "extracted-results": [ + "false" + ], + "ip": "45.77.228.254", + "timestamp": "2023-11-05T00:49:27.383246123Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/miscellaneous/rdap-whois.yaml", + "template-url": "https://templates.nuclei.sh/public/rdap-whois", + "template-id": "rdap-whois", + "template-path": "/home/runner/nuclei-templates/http/miscellaneous/rdap-whois.yaml", + "info": { + "name": "RDAP WHOIS", + "author": [ + "ricardomaia", + "sttlr" + ], + "tags": [ + "whois", + "rdap", + "osint", + "misc" + ], + "description": "RDAP (Registration Data Access Protocol) is a standard defined by the IETF to replace the whois protocol\nin queries for information about Internet resource records such as domain names, IP addresses, and ASNs.\n", + "reference": [ + "https://about.rdap.org/" + ], + "severity": "info", + "metadata": { + "max-request": 1, + "verified": true + }, + "classification": { + "cve-id": null, + "cwe-id": [ + "cwe-200" + ], + "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" + } + }, + "extractor-name": "status", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://rdap.registry.coop/rdap/domain/www.multi.coop", + "extracted-results": [ + "client transfer prohibited" + ], + "ip": "45.77.228.254", + "timestamp": "2023-11-05T00:49:27.383255561Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/miscellaneous/rdap-whois.yaml", + "template-url": "https://templates.nuclei.sh/public/rdap-whois", + "template-id": "rdap-whois", + "template-path": "/home/runner/nuclei-templates/http/miscellaneous/rdap-whois.yaml", + "info": { + "name": "RDAP WHOIS", + "author": [ + "ricardomaia", + "sttlr" + ], + "tags": [ + "whois", + "rdap", + "osint", + "misc" + ], + "description": "RDAP (Registration Data Access Protocol) is a standard defined by the IETF to replace the whois protocol\nin queries for information about Internet resource records such as domain names, IP addresses, and ASNs.\n", + "reference": [ + "https://about.rdap.org/" + ], + "severity": "info", + "metadata": { + "max-request": 1, + "verified": true + }, + "classification": { + "cve-id": null, + "cwe-id": [ + "cwe-200" + ], + "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" + } + }, + "extractor-name": "expirationDate", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://rdap.registry.coop/rdap/domain/www.multi.coop", + "extracted-results": [ + "2023-12-16T23:59:59.000Z" + ], + "ip": "45.77.228.254", + "timestamp": "2023-11-05T00:49:27.383264297Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/miscellaneous/rdap-whois.yaml", + "template-url": "https://templates.nuclei.sh/public/rdap-whois", + "template-id": "rdap-whois", + "template-path": "/home/runner/nuclei-templates/http/miscellaneous/rdap-whois.yaml", + "info": { + "name": "RDAP WHOIS", + "author": [ + "ricardomaia", + "sttlr" + ], + "tags": [ + "whois", + "rdap", + "osint", + "misc" + ], + "description": "RDAP (Registration Data Access Protocol) is a standard defined by the IETF to replace the whois protocol\nin queries for information about Internet resource records such as domain names, IP addresses, and ASNs.\n", + "reference": [ + "https://about.rdap.org/" + ], + "severity": "info", + "metadata": { + "max-request": 1, + "verified": true + }, + "classification": { + "cve-id": null, + "cwe-id": [ + "cwe-200" + ], + "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" + } + }, + "extractor-name": "registrantOrg", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://rdap.registry.coop/rdap/domain/www.multi.coop", + "extracted-results": [ + "multi" + ], + "ip": "45.77.228.254", + "timestamp": "2023-11-05T00:49:27.383278664Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/miscellaneous/rdap-whois.yaml", + "template-url": "https://templates.nuclei.sh/public/rdap-whois", + "template-id": "rdap-whois", + "template-path": "/home/runner/nuclei-templates/http/miscellaneous/rdap-whois.yaml", + "info": { + "name": "RDAP WHOIS", + "author": [ + "ricardomaia", + "sttlr" + ], + "tags": [ + "whois", + "rdap", + "osint", + "misc" + ], + "description": "RDAP (Registration Data Access Protocol) is a standard defined by the IETF to replace the whois protocol\nin queries for information about Internet resource records such as domain names, IP addresses, and ASNs.\n", + "reference": [ + "https://about.rdap.org/" + ], + "severity": "info", + "metadata": { + "max-request": 1, + "verified": true + }, + "classification": { + "cve-id": null, + "cwe-id": [ + "cwe-200" + ], + "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" + } + }, + "extractor-name": "nameServers", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://rdap.registry.coop/rdap/domain/www.multi.coop", + "extracted-results": [ + "ns-214-b.gandi.net", + "ns-24-a.gandi.net", + "ns-54-c.gandi.net" + ], + "ip": "45.77.228.254", + "timestamp": "2023-11-05T00:49:27.383293241Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/miscellaneous/rdap-whois.yaml", + "template-url": "https://templates.nuclei.sh/public/rdap-whois", + "template-id": "rdap-whois", + "template-path": "/home/runner/nuclei-templates/http/miscellaneous/rdap-whois.yaml", + "info": { + "name": "RDAP WHOIS", + "author": [ + "ricardomaia", + "sttlr" + ], + "tags": [ + "whois", + "rdap", + "osint", + "misc" + ], + "description": "RDAP (Registration Data Access Protocol) is a standard defined by the IETF to replace the whois protocol\nin queries for information about Internet resource records such as domain names, IP addresses, and ASNs.\n", + "reference": [ + "https://about.rdap.org/" + ], + "severity": "info", + "metadata": { + "max-request": 1, + "verified": true + }, + "classification": { + "cve-id": null, + "cwe-id": [ + "cwe-200" + ], + "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" + } + }, + "extractor-name": "lastChangeDate", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://rdap.registry.coop/rdap/domain/www.multi.coop", + "extracted-results": [ + "2023-10-20T12:10:38.478Z" + ], + "ip": "45.77.228.254", + "timestamp": "2023-11-05T00:49:27.383308409Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/technologies/matrix-detect.yaml", + "template-url": "https://templates.nuclei.sh/public/matrix-detect", + "template-id": "matrix-detect", + "template-path": "/home/runner/nuclei-templates/http/technologies/matrix-detect.yaml", + "info": { + "name": "Matrix Server Detect", + "author": [ + "erethon" + ], + "tags": [ + "tech", + "matrix" + ], + "description": "Detects Matrix servers based on .well-known entries. See https://en.wikipedia.org/wiki/Matrix_(protocol)", + "reference": [ + "https://spec.matrix.org/v1.3/server-server-api/#getwell-knownmatrixserver", + "https://spec.matrix.org/v1.3/client-server-api/#getwell-knownmatrixclient" + ], + "severity": "info", + "metadata": { + "max-request": 2 + } + }, + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop/.well-known/matrix/server", + "extracted-results": [ + "multi-coop.ems.host:443" + ], + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:49:48.015265244Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop/.well-known/matrix/server'", + "matcher-status": true + }, + { + "template": "http/technologies/matrix-detect.yaml", + "template-url": "https://templates.nuclei.sh/public/matrix-detect", + "template-id": "matrix-detect", + "template-path": "/home/runner/nuclei-templates/http/technologies/matrix-detect.yaml", + "info": { + "name": "Matrix Server Detect", + "author": [ + "erethon" + ], + "tags": [ + "tech", + "matrix" + ], + "description": "Detects Matrix servers based on .well-known entries. See https://en.wikipedia.org/wiki/Matrix_(protocol)", + "reference": [ + "https://spec.matrix.org/v1.3/server-server-api/#getwell-knownmatrixserver", + "https://spec.matrix.org/v1.3/client-server-api/#getwell-knownmatrixclient" + ], + "severity": "info", + "metadata": { + "max-request": 2 + } + }, + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop/.well-known/matrix/client", + "extracted-results": [ + "https://multi-coop.ems.host", + "https://vector.im" + ], + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:49:48.450427936Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop/.well-known/matrix/client'", + "matcher-status": true + }, + { + "template": "ssl/detect-ssl-issuer.yaml", + "template-url": "https://templates.nuclei.sh/public/ssl-issuer", + "template-id": "ssl-issuer", + "template-path": "/home/runner/nuclei-templates/ssl/detect-ssl-issuer.yaml", + "info": { + "name": "Detect SSL Certificate Issuer", + "author": [ + "lingtren" + ], + "tags": [ + "ssl" + ], + "description": "Extract the issuer's organization from the target's certificate. Issuers are entities which sign and distribute certificates.\n", + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "type": "ssl", + "host": "www.multi.coop", + "matched-at": "www.multi.coop:443", + "extracted-results": [ + "Let's Encrypt" + ], + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:52:56.736355863Z", + "matcher-status": true + }, + { + "template": "ssl/ssl-dns-names.yaml", + "template-url": "https://templates.nuclei.sh/public/ssl-dns-names", + "template-id": "ssl-dns-names", + "template-path": "/home/runner/nuclei-templates/ssl/ssl-dns-names.yaml", + "info": { + "name": "SSL DNS Names", + "author": [ + "pdteam" + ], + "tags": [ + "ssl" + ], + "description": "Extract the Subject Alternative Name (SAN) from the target's certificate. SAN facilitates the usage of additional hostnames with the same certificate.\n", + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "type": "ssl", + "host": "www.multi.coop", + "matched-at": "www.multi.coop:443", + "extracted-results": [ + "multi.coop", + "www.multi.coop" + ], + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:52:56.736482469Z", + "matcher-status": true + }, + { + "template": "ssl/tls-version.yaml", + "template-url": "https://templates.nuclei.sh/public/tls-version", + "template-id": "tls-version", + "template-path": "/home/runner/nuclei-templates/ssl/tls-version.yaml", + "info": { + "name": "TLS Version - Detect", + "author": [ + "pdteam", + "pussycat0x" + ], + "tags": [ + "ssl" + ], + "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", + "severity": "info", + "metadata": { + "max-request": 4 + } + }, + "type": "ssl", + "host": "www.multi.coop", + "matched-at": "www.multi.coop:443", + "extracted-results": [ + "tls12" + ], + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:52:58.355827294Z", + "matcher-status": true + }, + { + "template": "ssl/tls-version.yaml", + "template-url": "https://templates.nuclei.sh/public/tls-version", + "template-id": "tls-version", + "template-path": "/home/runner/nuclei-templates/ssl/tls-version.yaml", + "info": { + "name": "TLS Version - Detect", + "author": [ + "pdteam", + "pussycat0x" + ], + "tags": [ + "ssl" + ], + "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", + "severity": "info", + "metadata": { + "max-request": 4 + } + }, + "type": "ssl", + "host": "www.multi.coop", + "matched-at": "www.multi.coop:443", + "extracted-results": [ + "tls13" + ], + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:52:58.776651513Z", + "matcher-status": true + } + ], "lhr": [ { "requestedUrl": "https://www.multi.coop/", "finalUrl": "https://www.multi.coop/", - "fetchTime": "2023-10-31T15:56:23.884Z", + "fetchTime": "2023-11-05T00:45:40.072Z", "runWarnings": [], "categories": { "performance": { @@ -3219,7 +4574,7 @@ "snapshot" ], "id": "performance", - "score": 0.711189079284668 + "score": 0.7112123489379882 }, "accessibility": { "title": "Accessibility", @@ -3271,53 +4626,53 @@ "description": "Collects all available metrics.", "score": null, "scoreDisplayMode": "informative", - "numericValue": 9652, + "numericValue": 9295, "numericUnit": "millisecond", "details": { "type": "debugdata", "items": [ { - "firstContentfulPaint": 5326, - "firstMeaningfulPaint": 5326, - "largestContentfulPaint": 7962, - "interactive": 9652, - "speedIndex": 5326, - "totalBlockingTime": 1313, - "maxPotentialFID": 672, - "cumulativeLayoutShift": 0.5008818584018283, - "cumulativeLayoutShiftMainFrame": 0.5008818584018283, - "totalCumulativeLayoutShift": 0.5008818584018283, + "firstContentfulPaint": 5218, + "firstMeaningfulPaint": 5218, + "largestContentfulPaint": 9353, + "interactive": 9295, + "speedIndex": 5218, + "totalBlockingTime": 644, + "maxPotentialFID": 360, + "cumulativeLayoutShift": 0.5009248373243543, + "cumulativeLayoutShiftMainFrame": 0.5009248373243543, + "totalCumulativeLayoutShift": 0.5009248373243543, "observedTimeOrigin": 0, - "observedTimeOriginTs": 336086036, + "observedTimeOriginTs": 240780964, "observedNavigationStart": 0, - "observedNavigationStartTs": 336086036, - "observedFirstPaint": 818, - "observedFirstPaintTs": 336903688, - "observedFirstContentfulPaint": 818, - "observedFirstContentfulPaintTs": 336903688, - "observedFirstContentfulPaintAllFrames": 818, - "observedFirstContentfulPaintAllFramesTs": 336903688, - "observedFirstMeaningfulPaint": 818, - "observedFirstMeaningfulPaintTs": 336903688, - "observedLargestContentfulPaint": 943, - "observedLargestContentfulPaintTs": 337028850, - "observedLargestContentfulPaintAllFrames": 943, - "observedLargestContentfulPaintAllFramesTs": 337028850, - "observedTraceEnd": 3331, - "observedTraceEndTs": 339416575, - "observedLoad": 576, - "observedLoadTs": 336661860, - "observedDomContentLoaded": 547, - "observedDomContentLoadedTs": 336633477, - "observedCumulativeLayoutShift": 0.5008818584018283, - "observedCumulativeLayoutShiftMainFrame": 0.5008818584018283, - "observedTotalCumulativeLayoutShift": 0.5008818584018283, - "observedFirstVisualChange": 817, - "observedFirstVisualChangeTs": 336903036, - "observedLastVisualChange": 1417, - "observedLastVisualChangeTs": 337503036, - "observedSpeedIndex": 911, - "observedSpeedIndexTs": 336997353 + "observedNavigationStartTs": 240780964, + "observedFirstPaint": 739, + "observedFirstPaintTs": 241519595, + "observedFirstContentfulPaint": 739, + "observedFirstContentfulPaintTs": 241519595, + "observedFirstContentfulPaintAllFrames": 739, + "observedFirstContentfulPaintAllFramesTs": 241519595, + "observedFirstMeaningfulPaint": 739, + "observedFirstMeaningfulPaintTs": 241519595, + "observedLargestContentfulPaint": 832, + "observedLargestContentfulPaintTs": 241612899, + "observedLargestContentfulPaintAllFrames": 832, + "observedLargestContentfulPaintAllFramesTs": 241612899, + "observedTraceEnd": 3165, + "observedTraceEndTs": 243946058, + "observedLoad": 551, + "observedLoadTs": 241331546, + "observedDomContentLoaded": 474, + "observedDomContentLoadedTs": 241255231, + "observedCumulativeLayoutShift": 0.5009248373243543, + "observedCumulativeLayoutShiftMainFrame": 0.5009248373243543, + "observedTotalCumulativeLayoutShift": 0.5009248373243543, + "observedFirstVisualChange": 742, + "observedFirstVisualChangeTs": 241522964, + "observedLastVisualChange": 1342, + "observedLastVisualChangeTs": 242122964, + "observedSpeedIndex": 812, + "observedSpeedIndexTs": 241593169 }, { "lcpInvalidated": false @@ -3339,19 +4694,19 @@ "numScripts": 8, "numStylesheets": 1, "numFonts": 1, - "numTasks": 726, - "numTasksOver10ms": 13, - "numTasksOver25ms": 7, + "numTasks": 617, + "numTasksOver10ms": 9, + "numTasksOver25ms": 3, "numTasksOver50ms": 2, - "numTasksOver100ms": 2, + "numTasksOver100ms": 0, "numTasksOver500ms": 0, "rtt": 0, - "throughput": 107539633.25086617, - "maxRtt": 89.31600000000002, - "maxServerLatency": 29.741999999999948, - "totalByteWeight": 2562777, - "totalTaskTime": 745.9090000000056, - "mainDocumentTransferSize": 1080 + "throughput": 117121833.61704302, + "maxRtt": 145.38600000000002, + "maxServerLatency": 59.22099999999999, + "totalByteWeight": 2562655, + "totalTaskTime": 439.32099999999895, + "mainDocumentTransferSize": 1082 } ] } @@ -3373,21 +4728,22 @@ "width": 1920, "height": 1080, "url": "https://www.multi.coop", - "size": 4426.375, + "size": 4425.516, "nodes": 433, - "requests": 41, + "requests": 42, "grade": "C", "score": 59, "ges": 1.82, "water": 2.73, "ecoindex_version": "5.4.2", - "date": "2023-10-31 15:53:59.529252", + "date": "2023-11-05 00:43:58.792920", "page_type": null } ], "sonarcloud": null, "summary": { "404": "A+", + "httpGrade": "D+", "testsslExpireSoon": false, "testsslExpireDate": "2024-01-05T12:20:00.000Z", "testsslGrade": "A+", @@ -3395,7 +4751,7 @@ "cookiesCount": 0, "trackersGrade": "F", "trackersCount": 32, - "lighthouse_performance": 0.711189079284668, + "lighthouse_performance": 0.7112123489379882, "lighthouse_performanceGrade": "B", "lighthouse_accessibility": 0.86, "lighthouse_accessibilityGrade": "A", @@ -3416,7 +4772,196 @@ "repositories": [ "multi-coop/multi-site-app" ], - "http": null, + "http": { + "url": "https://www.multi.coop", + "algorithm_version": 2, + "end_time": "Sun, 05 Nov 2023 00:45:52 GMT", + "grade": "D+", + "hidden": false, + "likelihood_indicator": "MEDIUM", + "response_headers": { + "Accept-Ranges": "bytes", + "Access-Control-Allow-Origin": "*", + "Age": "0", + "Cache-Control": "public,max-age=0,must-revalidate", + "Content-Encoding": "gzip", + "Content-Type": "text/html; charset=UTF-8", + "Date": "Sun, 05 Nov 2023 00:45:51 GMT", + "Etag": "\"0671994594b63a058f12f9bb30d0270b-ssl-df\"", + "Server": "Netlify", + "Strict-Transport-Security": "max-age=31536000", + "Transfer-Encoding": "chunked", + "Vary": "Accept-Encoding", + "X-Nf-Request-Id": "01HEEF2WWZS467WJ7ZTGCP0WT9" + }, + "scan_id": 44066036, + "score": 40, + "start_time": "Sun, 05 Nov 2023 00:45:50 GMT", + "state": "FINISHED", + "status_code": 200, + "tests_failed": 4, + "tests_passed": 8, + "tests_quantity": 12, + "details": { + "content-security-policy": { + "expectation": "csp-implemented-with-no-unsafe", + "name": "content-security-policy", + "output": { + "data": null, + "http": false, + "meta": false, + "numPolicies": 0, + "policy": null + }, + "pass": false, + "result": "csp-not-implemented", + "score_description": "Content Security Policy (CSP) header not implemented", + "score_modifier": -25 + }, + "contribute": { + "expectation": "contribute-json-only-required-on-mozilla-properties", + "name": "contribute", + "output": { + "data": null + }, + "pass": true, + "result": "contribute-json-only-required-on-mozilla-properties", + "score_description": "Contribute.json isn't required on websites that don't belong to Mozilla", + "score_modifier": 0 + }, + "cookies": { + "expectation": "cookies-secure-with-httponly-sessions", + "name": "cookies", + "output": { + "data": null, + "sameSite": null + }, + "pass": true, + "result": "cookies-not-found", + "score_description": "No cookies detected", + "score_modifier": 0 + }, + "cross-origin-resource-sharing": { + "expectation": "cross-origin-resource-sharing-not-implemented", + "name": "cross-origin-resource-sharing", + "output": { + "data": { + "acao": "*", + "clientaccesspolicy": null, + "crossdomain": null + } + }, + "pass": true, + "result": "cross-origin-resource-sharing-implemented-with-public-access", + "score_description": "Public content is visible via cross-origin resource sharing (CORS) Access-Control-Allow-Origin header", + "score_modifier": 0 + }, + "public-key-pinning": { + "expectation": "hpkp-not-implemented", + "name": "public-key-pinning", + "output": { + "data": null, + "includeSubDomains": false, + "max-age": null, + "numPins": null, + "preloaded": false + }, + "pass": true, + "result": "hpkp-not-implemented", + "score_description": "HTTP Public Key Pinning (HPKP) header not implemented", + "score_modifier": 0 + }, + "redirection": { + "expectation": "redirection-to-https", + "name": "redirection", + "output": { + "destination": "https://www.multi.coop/", + "redirects": true, + "route": [ + "http://www.multi.coop/", + "https://www.multi.coop/" + ], + "status_code": 200 + }, + "pass": true, + "result": "redirection-to-https", + "score_description": "Initial redirection is to HTTPS on same host, final destination is HTTPS", + "score_modifier": 0 + }, + "referrer-policy": { + "expectation": "referrer-policy-private", + "name": "referrer-policy", + "output": { + "data": null, + "http": false, + "meta": false + }, + "pass": true, + "result": "referrer-policy-not-implemented", + "score_description": "Referrer-Policy header not implemented", + "score_modifier": 0 + }, + "strict-transport-security": { + "expectation": "hsts-implemented-max-age-at-least-six-months", + "name": "strict-transport-security", + "output": { + "data": "max-age=31536000", + "includeSubDomains": false, + "max-age": 31536000, + "preload": false, + "preloaded": false + }, + "pass": true, + "result": "hsts-implemented-max-age-at-least-six-months", + "score_description": "HTTP Strict Transport Security (HSTS) header set to a minimum of six months (15768000)", + "score_modifier": 0 + }, + "subresource-integrity": { + "expectation": "sri-implemented-and-external-scripts-loaded-securely", + "name": "subresource-integrity", + "output": { + "data": {} + }, + "pass": true, + "result": "sri-not-implemented-but-all-scripts-loaded-from-secure-origin", + "score_description": "Subresource Integrity (SRI) not implemented, but all scripts are loaded from a similar origin", + "score_modifier": 0 + }, + "x-content-type-options": { + "expectation": "x-content-type-options-nosniff", + "name": "x-content-type-options", + "output": { + "data": null + }, + "pass": false, + "result": "x-content-type-options-not-implemented", + "score_description": "X-Content-Type-Options header not implemented", + "score_modifier": -5 + }, + "x-frame-options": { + "expectation": "x-frame-options-sameorigin-or-deny", + "name": "x-frame-options", + "output": { + "data": null + }, + "pass": false, + "result": "x-frame-options-not-implemented", + "score_description": "X-Frame-Options (XFO) header not implemented", + "score_modifier": -20 + }, + "x-xss-protection": { + "expectation": "x-xss-protection-1-mode-block", + "name": "x-xss-protection", + "output": { + "data": null + }, + "pass": false, + "result": "x-xss-protection-not-implemented", + "score_description": "X-XSS-Protection header not implemented", + "score_modifier": -10 + } + } + }, "updownio": null, "nmap": null, "dependabot": null, @@ -3424,77 +4969,77 @@ "testssl": [ { "id": "service", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "HTTP" }, { "id": "pre_128cipher", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "No 128 cipher limit bug" }, { "id": "SSLv2", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "SSLv3", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "TLS1", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "TLS1_1", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "TLS1_2", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "TLS1_3", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "offered with final" }, { "id": "ALPN_HTTP2", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "h2" }, { "id": "ALPN", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "http/1.1" }, { "id": "cipherlist_NULL", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -3502,7 +5047,7 @@ }, { "id": "cipherlist_aNULL", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -3510,7 +5055,7 @@ }, { "id": "cipherlist_EXPORT", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -3518,7 +5063,7 @@ }, { "id": "cipherlist_LOW", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -3526,7 +5071,7 @@ }, { "id": "cipherlist_3DES_IDEA", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "cwe": "CWE-310", @@ -3534,7 +5079,7 @@ }, { "id": "cipherlist_OBSOLETED", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "cwe": "CWE-310", @@ -3542,511 +5087,511 @@ }, { "id": "cipherlist_STRONG_NOFS", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "cipherlist_STRONG_FS", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cipher_order-tls1_2", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "server" }, { "id": "cipherorder_TLSv1_2", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "cipher_order", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "server -- TLS 1.3 client determined" }, { "id": "FS", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "FS_ciphers", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES256-GCM-SHA384" }, { "id": "FS_ECDHE_curves", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "prime256v1" }, { "id": "TLS_extensions", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "'session ticket/#35' 'renegotiation info/#65281' 'EC point formats/#11' 'supported versions/#43' 'key share/#51' 'extended master secret/#23' 'application layer protocol negotiation/#16'" }, { "id": "TLS_session_ticket", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "no -- no lifetime advertised" }, { "id": "SSL_sessionID_support", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "yes" }, { "id": "sessionresumption_ticket", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "not supported" }, { "id": "sessionresumption_ID", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "not supported" }, { "id": "TLS_timestamp", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "random" }, { "id": "certificate_compression", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "none" }, { "id": "clientAuth", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "none" }, { "id": "cert_numbers", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "1" }, { "id": "cert_signatureAlgorithm", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "SHA256 with RSA" }, { "id": "cert_keySize", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "EC 256 bits (curve P-256)" }, { "id": "cert_keyUsage", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "Digital Signature" }, { "id": "cert_extKeyUsage", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLS Web Server Authentication, TLS Web Client Authentication" }, { "id": "cert_serialNumber", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "039C3EE535D1748D8FDCDE61B1227E5D374A" }, { "id": "cert_serialNumberLen", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "18" }, { "id": "cert_fingerprintSHA1", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "E14AF9BE7FA048B87D9CD5268A14919E49E48FEF" }, { "id": "cert_fingerprintSHA256", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "4D9874E2871344A761E80C747D3C2A1A19CC14F4DF9B26E00B0A2BA89869F0D5" }, { "id": "cert", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\nMIIEJjCCAw6gAwIBAgISA5w+5TXRdI2P3N5hsSJ+XTdKMA0GCSqGSIb3DQEBCwUAMDIxCzAJBgNVBAYTAlVTMRYwFAYDVQQKEw1MZXQncyBFbmNyeXB0MQswCQYDVQQDEwJSMzAeFw0yMzEwMDcxMjIwMTZaFw0yNDAxMDUxMjIwMTVaMBUxEzARBgNVBAMTCm11bHRpLmNvb3AwWTATBgcqhkjOPQIBBggqhkjOPQMBBwNCAAQcME39FymVKjrUgfyrBAl6XILEjPuONEX7Th/4jBA6F9EElurKBxEFxnmxmbQljYlbeux7ZH2wRDiR5QTm0oS3o4ICHDCCAhgwDgYDVR0PAQH/BAQDAgeAMB0GA1UdJQQWMBQGCCsGAQUFBwMBBggrBgEFBQcDAjAMBgNVHRMBAf8EAjAAMB0GA1UdDgQWBBQRMS9MjuCvYNYf+J/E9oCOTQoxwTAfBgNVHSMEGDAWgBQULrMXt1hWy65QCUDmH6+dixTCxjBVBggrBgEFBQcBAQRJMEcwIQYIKwYBBQUHMAGGFWh0dHA6Ly9yMy5vLmxlbmNyLm9yZzAiBggrBgEFBQcwAoYWaHR0cDovL3IzLmkubGVuY3Iub3JnLzAlBgNVHREEHjAcggptdWx0aS5jb29wgg53d3cubXVsdGkuY29vcDATBgNVHSAEDDAKMAgGBmeBDAECATCCAQQGCisGAQQB1nkCBAIEgfUEgfIA8AB2ANq2v2s/tbYin5vCu1xr6HCRcWy7UYSFNL2kPTBI1/urAAABiwpLtuwAAAQDAEcwRQIhAL0Zsu696U4H9Qefd4+EFG9QKxwIgX1dwdAaRQ+niqkiAiAoWApadKxLLsFeIxfE7GLNw6E7BKH1rw+gqLrZACRWxgB2AHb/iD8KtvuVUcJhzPWHujS0pM27KdxoQgqf5mdMWjp0AAABiwpLtyIAAAQDAEcwRQIgBSWEOffANZdov+UlOR5sNmVLKBfDTJBLMfffhMn8u50CIQDtcaEFu+ApTcvXC5rQd6rmp4E1iOxcFON70v4LOB973DANBgkqhkiG9w0BAQsFAAOCAQEArAHoHtoCwUIvjKf5D6WGbbGCJUvk8qxq2RUhR4KWLNVuNbd63XHp0sG108FwE+yoAC6zkWiPTxmbmRBuJtHBdMzleA5c2pJSI7OFGSUBeWTgSTj/B6vilxpNbmPwm6X8tYnzYY1wBh0MizPFhHtKnoiCaZyJ62Rf+AqxVUxYJrxCtXIMAB1c8deMF+5f6RoznJYhIISaCNDDgo8rSuGl8rAca4vpQa+ebkN87rMfN5oaFhrYKcZVJGip6z43Oh15rnPbHqMscwbDwS3ia9tbe5Fwye6Suh/D6QJ3rwvePXYo4A1yBjHc5IXStpKCt06pHCAur4jndZb0OPgqQccxWQ==\n-----END CERTIFICATE-----" }, { "id": "cert_commonName", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "multi.coop" }, { "id": "cert_commonName_wo_SNI", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "*.netlify.app" }, { "id": "cert_subjectAltName", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "multi.coop www.multi.coop" }, { "id": "cert_trust", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "Ok via SAN (SNI mandatory)" }, { "id": "cert_chain_of_trust", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "passed." }, { "id": "cert_certificatePolicies_EV", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_expirationStatus", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", - "finding": "65 >= 30 days" + "finding": "61 >= 30 days" }, { "id": "cert_notBefore", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "2023-10-07 12:20" }, { "id": "cert_notAfter", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "2024-01-05 12:20" }, { "id": "cert_extlifeSpan", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "certificate has no extended life time according to browser forum" }, { "id": "cert_eTLS", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "not present" }, { "id": "cert_crlDistributionPoints", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "cert_ocspURL", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "http://r3.o.lencr.org" }, { "id": "OCSP_stapling", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "LOW", "finding": "not offered" }, { "id": "cert_mustStapleExtension", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "DNS_CAArecord", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "LOW", "finding": "--" }, { "id": "certificate_transparency", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "yes (certificate extension)" }, { "id": "certs_countServer", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "3" }, { "id": "certs_list_ordering_problem", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_caIssuers", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "R3 (Let's Encrypt from US)" }, { "id": "intermediate_cert <#1>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#1>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "67ADD1166B020AE61B8F5FC96813C04C2AA589960796865572A3C7E737613DFD" }, { "id": "intermediate_cert_notBefore <#1>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "2020-09-04 00:00" }, { "id": "intermediate_cert_notAfter <#1>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "2025-09-15 16:00" }, { "id": "intermediate_cert_expiration <#1>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#1>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "R3 <-- ISRG Root X1" }, { "id": "intermediate_cert <#2>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\nMIIFYDCCBEigAwIBAgIQQAF3ITfU6UK47naqPGQKtzANBgkqhkiG9w0BAQsFADA/MSQwIgYDVQQKExtEaWdpdGFsIFNpZ25hdHVyZSBUcnVzdCBDby4xFzAVBgNVBAMTDkRTVCBSb290IENBIFgzMB4XDTIxMDEyMDE5MTQwM1oXDTI0MDkzMDE4MTQwM1owTzELMAkGA1UEBhMCVVMxKTAnBgNVBAoTIEludGVybmV0IFNlY3VyaXR5IFJlc2VhcmNoIEdyb3VwMRUwEwYDVQQDEwxJU1JHIFJvb3QgWDEwggIiMA0GCSqGSIb3DQEBAQUAA4ICDwAwggIKAoICAQCt6CRz9BQ385ueK1coHIe+3LffOJCMbjzmV6B493XCov71am72AE8o295ohmxEk7axY/0UEmu/H9LqMZshftEzPLpI9d1537O4/xLxIZpLwYqGcWlKZmZsj348cL+tKSIG8+TA5oCu4kuPt5l+lAOf00eXfJlII1PoOK5PCm+DLtFJV4yAdLbaL9A4jXsDcCEbdfIwPPqPrt3aY6vrFk/CjhFLfs8L6P+1dy70sntK4EwSJQxwjQMpoOFTJOwT2e4ZvxCzSow/iaNhUd6shweU9GNx7C7ib1uYgeGJXDR5bHbvO5BieebbpJovJsXQEOEO3tkQjhb7t/eo98flAgeYjzYIlefiN5YNNnWe+w5ysR2bvAP5SQXYgd0FtCrWQemsAXaVCg/Y39W9Eh81LygXbNKYwagJZHduRze6zqxZXmidf3LWicUGQSk+WT7dJvUkyRGnWqNMQB9GoZm1pzpRboY7nn1ypxIFeFntPlF4FQsDj43QLwWyPntKHEtzBRL8xurgUBN8Q5N0s8p0544fAQjQMNRbcTa0B7rBMDBcSLeCO5imfWCKoqMpgsy6vYMEG6KDA0Gh1gXxG8K28Kh8hjtGqEgqiNx2mna/H2qlPRmP6zjzZN7IKw0KKP/32+IVQtQi0Cdd4Xn+GOdwiK1O5tmLOsbdJ1Fu/7xk9TNDTwIDAQABo4IBRjCCAUIwDwYDVR0TAQH/BAUwAwEB/zAOBgNVHQ8BAf8EBAMCAQYwSwYIKwYBBQUHAQEEPzA9MDsGCCsGAQUFBzAChi9odHRwOi8vYXBwcy5pZGVudHJ1c3QuY29tL3Jvb3RzL2RzdHJvb3RjYXgzLnA3YzAfBgNVHSMEGDAWgBTEp7Gkeyxx+tvhS5B1/8QVYIWJEDBUBgNVHSAETTBLMAgGBmeBDAECATA/BgsrBgEEAYLfEwEBATAwMC4GCCsGAQUFBwIBFiJodHRwOi8vY3BzLnJvb3QteDEubGV0c2VuY3J5cHQub3JnMDwGA1UdHwQ1MDMwMaAvoC2GK2h0dHA6Ly9jcmwuaWRlbnRydXN0LmNvbS9EU1RST09UQ0FYM0NSTC5jcmwwHQYDVR0OBBYEFHm0WeZ7tuXkAXOACIjIGlj26ZtuMA0GCSqGSIb3DQEBCwUAA4IBAQAKcwBslm7/DlLQrt2M51oGrS+o44+/yQoDFVDC5WxCu2+b9LRPwkSICHXM6webFGJueN7sJ7o5XPWioW5WlHAQU7G75K/QosMrAdSW9MUgNTP52GE24HGNtLi1qoJFlcDyqSMo59ahy2cI2qBDLKobkx/J3vWraV0T9VuGWCLKTVXkcGdtwlfFRjlBz4pYg1htmf5X6DYO8A4jqv2Il9DjXA6USbW1FzXSLr9Ohe8Y4IWS6wY7bCkjCWDcRQJMEhg76fsO3txE+FiYruq9RUWhiF1myv4Q6W+CyBFCDfvp7OOGAN6dEOM4+qR9sdjoSYKEBpsr6GtPAQw4dy753ec5\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#2>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "6D99FB265EB1C5B3744765FCBC648F3CD8E1BFFAFDC4C2F99B9D47CF7FF1C24F" }, { "id": "intermediate_cert_notBefore <#2>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "2021-01-20 19:14" }, { "id": "intermediate_cert_notAfter <#2>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "2024-09-30 18:14" }, { "id": "intermediate_cert_expiration <#2>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#2>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "ISRG Root X1 <-- DST Root CA X3" }, { "id": "intermediate_cert_badOCSP", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "intermediate certificate(s) is/are ok" }, { "id": "HTTP_status_code", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "200 OK ('/')" }, { "id": "HTTP_clock_skew", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", - "finding": "+1 seconds from localtime" + "finding": "+15 seconds from localtime" }, { "id": "HTTP_headerTime", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", - "finding": "1698768620" + "finding": "1699145190" }, { "id": "HTTP_headerAge", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", - "finding": "1 seconds" + "finding": "15 seconds" }, { "id": "HSTS_time", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "365 days (=31536000 seconds) > 15552000 seconds" }, { "id": "HSTS_subdomains", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "only for this domain" }, { "id": "HSTS_preload", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "domain is NOT marked for preloading" }, { "id": "HPKP", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "No support for HTTP Public Key Pinning" }, { "id": "banner_server", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "Netlify" }, { "id": "banner_application", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "No application banner found" }, { "id": "cookie_count", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "0 at '/'" }, { "id": "Access-Control-Allow-Origin", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "*" }, { "id": "Cache-Control", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "public,max-age=0,must-revalidate" }, { "id": "banner_reverseproxy", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "cwe": "CWE-200", @@ -4054,7 +5599,7 @@ }, { "id": "heartbleed", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cve": "CVE-2014-0160", @@ -4063,7 +5608,7 @@ }, { "id": "CCS", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cve": "CVE-2014-0224", @@ -4072,7 +5617,7 @@ }, { "id": "ticketbleed", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cve": "CVE-2016-9244", @@ -4081,7 +5626,7 @@ }, { "id": "ROBOT", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cve": "CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168", @@ -4090,7 +5635,7 @@ }, { "id": "secure_renego", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cwe": "CWE-310", @@ -4098,7 +5643,7 @@ }, { "id": "secure_client_renego", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cve": "CVE-2011-1473", @@ -4107,7 +5652,7 @@ }, { "id": "CRIME_TLS", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cve": "CVE-2012-4929", @@ -4116,7 +5661,7 @@ }, { "id": "BREACH", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "MEDIUM", "cve": "CVE-2013-3587", @@ -4125,7 +5670,7 @@ }, { "id": "POODLE_SSL", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cve": "CVE-2014-3566", @@ -4134,14 +5679,14 @@ }, { "id": "fallback_SCSV", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "no protocol below TLS 1.2 offered" }, { "id": "SWEET32", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cve": "CVE-2016-2183 CVE-2016-6329", @@ -4150,7 +5695,7 @@ }, { "id": "FREAK", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cve": "CVE-2015-0204", @@ -4159,7 +5704,7 @@ }, { "id": "DROWN", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -4168,7 +5713,7 @@ }, { "id": "DROWN_hint", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -4177,7 +5722,7 @@ }, { "id": "LOGJAM", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -4186,7 +5731,7 @@ }, { "id": "LOGJAM-common_primes", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -4195,7 +5740,7 @@ }, { "id": "BEAST", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cve": "CVE-2011-3389", @@ -4204,7 +5749,7 @@ }, { "id": "LUCKY13", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cve": "CVE-2013-0169", @@ -4213,7 +5758,7 @@ }, { "id": "winshock", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cve": "CVE-2014-6321", @@ -4222,7 +5767,7 @@ }, { "id": "RC4", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "cve": "CVE-2013-2566 CVE-2015-2808", @@ -4231,392 +5776,392 @@ }, { "id": "clientsimulation-android_60", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_70", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_81", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_90", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_X", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_11", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_12", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-chrome_79_win10", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-chrome_101_win10", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-firefox_66_win81", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-firefox_100_win10", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-ie_6_xp", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_win7", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_xp", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_11_win7", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_win81", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_winphone81", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_win10", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_15_win10", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_101_win10_21h2", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-safari_121_ios_122", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" }, { "id": "clientsimulation-safari_130_osx_10146", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" }, { "id": "clientsimulation-safari_154_osx_1231", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-java_7u25", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-java_8u161", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-java1102", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-java1703", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-go_1178", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-libressl_283", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_102e", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-openssl_110l", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-openssl_111d", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-openssl_303", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-apple_mail_16_0", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-thunderbird_91_9", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "rating_spec", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)" }, { "id": "rating_doc", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide" }, { "id": "protocol_support_score", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "100" }, { "id": "protocol_support_score_weighted", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "30" }, { "id": "key_exchange_score", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "100" }, { "id": "key_exchange_score_weighted", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "30" }, { "id": "cipher_strength_score", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "60" }, { "id": "cipher_strength_score_weighted", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "24" }, { "id": "final_score", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "INFO", "finding": "84" }, { "id": "overall_grade", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/13.57.148.141", "port": "443", "severity": "OK", "finding": "A+" }, { "id": "service", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "HTTP" }, { "id": "pre_128cipher", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "No 128 cipher limit bug" }, { "id": "SSLv2", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "SSLv3", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "TLS1", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "TLS1_1", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "TLS1_2", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "TLS1_3", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "offered with final" }, { "id": "ALPN_HTTP2", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "h2" }, { "id": "ALPN", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "http/1.1" }, { "id": "cipherlist_NULL", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -4624,7 +6169,7 @@ }, { "id": "cipherlist_aNULL", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -4632,7 +6177,7 @@ }, { "id": "cipherlist_EXPORT", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -4640,7 +6185,7 @@ }, { "id": "cipherlist_LOW", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -4648,7 +6193,7 @@ }, { "id": "cipherlist_3DES_IDEA", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "cwe": "CWE-310", @@ -4656,7 +6201,7 @@ }, { "id": "cipherlist_OBSOLETED", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "cwe": "CWE-310", @@ -4664,511 +6209,511 @@ }, { "id": "cipherlist_STRONG_NOFS", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "cipherlist_STRONG_FS", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cipher_order-tls1_2", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "server" }, { "id": "cipherorder_TLSv1_2", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "cipher_order", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "server -- TLS 1.3 client determined" }, { "id": "FS", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "FS_ciphers", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES256-GCM-SHA384" }, { "id": "FS_ECDHE_curves", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "prime256v1" }, { "id": "TLS_extensions", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "'session ticket/#35' 'renegotiation info/#65281' 'EC point formats/#11' 'supported versions/#43' 'key share/#51' 'extended master secret/#23' 'application layer protocol negotiation/#16'" }, { "id": "TLS_session_ticket", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "no -- no lifetime advertised" }, { "id": "SSL_sessionID_support", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "yes" }, { "id": "sessionresumption_ticket", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "not supported" }, { "id": "sessionresumption_ID", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "not supported" }, { "id": "TLS_timestamp", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "random" }, { "id": "certificate_compression", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "none" }, { "id": "clientAuth", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "none" }, { "id": "cert_numbers", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "1" }, { "id": "cert_signatureAlgorithm", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "SHA256 with RSA" }, { "id": "cert_keySize", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "EC 256 bits (curve P-256)" }, { "id": "cert_keyUsage", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "Digital Signature" }, { "id": "cert_extKeyUsage", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLS Web Server Authentication, TLS Web Client Authentication" }, { "id": "cert_serialNumber", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "039C3EE535D1748D8FDCDE61B1227E5D374A" }, { "id": "cert_serialNumberLen", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "18" }, { "id": "cert_fingerprintSHA1", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "E14AF9BE7FA048B87D9CD5268A14919E49E48FEF" }, { "id": "cert_fingerprintSHA256", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "4D9874E2871344A761E80C747D3C2A1A19CC14F4DF9B26E00B0A2BA89869F0D5" }, { "id": "cert", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "cert_commonName", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "multi.coop" }, { "id": "cert_commonName_wo_SNI", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "*.netlify.app" }, { "id": "cert_subjectAltName", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "multi.coop www.multi.coop" }, { "id": "cert_trust", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "Ok via SAN (SNI mandatory)" }, { "id": "cert_chain_of_trust", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "passed." }, { "id": "cert_certificatePolicies_EV", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_expirationStatus", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", - "finding": "65 >= 30 days" + "finding": "61 >= 30 days" }, { "id": "cert_notBefore", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "2023-10-07 12:20" }, { "id": "cert_notAfter", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "2024-01-05 12:20" }, { "id": "cert_extlifeSpan", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "certificate has no extended life time according to browser forum" }, { "id": "cert_eTLS", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "not present" }, { "id": "cert_crlDistributionPoints", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "cert_ocspURL", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "http://r3.o.lencr.org" }, { "id": "OCSP_stapling", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "LOW", "finding": "not offered" }, { "id": "cert_mustStapleExtension", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "DNS_CAArecord", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "LOW", "finding": "--" }, { "id": "certificate_transparency", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "yes (certificate extension)" }, { "id": "certs_countServer", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "3" }, { "id": "certs_list_ordering_problem", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_caIssuers", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "R3 (Let's Encrypt from US)" }, { "id": "intermediate_cert <#1>", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#1>", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "67ADD1166B020AE61B8F5FC96813C04C2AA589960796865572A3C7E737613DFD" }, { "id": "intermediate_cert_notBefore <#1>", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "2020-09-04 00:00" }, { "id": "intermediate_cert_notAfter <#1>", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "2025-09-15 16:00" }, { "id": "intermediate_cert_expiration <#1>", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#1>", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "R3 <-- ISRG Root X1" }, { "id": "intermediate_cert <#2>", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#2>", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "6D99FB265EB1C5B3744765FCBC648F3CD8E1BFFAFDC4C2F99B9D47CF7FF1C24F" }, { "id": "intermediate_cert_notBefore <#2>", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "2021-01-20 19:14" }, { "id": "intermediate_cert_notAfter <#2>", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "2024-09-30 18:14" }, { "id": "intermediate_cert_expiration <#2>", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#2>", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "ISRG Root X1 <-- DST Root CA X3" }, { "id": "intermediate_cert_badOCSP", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "intermediate certificate(s) is/are ok" }, { "id": "HTTP_status_code", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "200 OK ('/')" }, { "id": "HTTP_clock_skew", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", - "finding": "+15 seconds from localtime" + "finding": "+22 seconds from localtime" }, { "id": "HTTP_headerTime", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", - "finding": "1698768665" + "finding": "1699145231" }, { "id": "HTTP_headerAge", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", - "finding": "15 seconds" + "finding": "22 seconds" }, { "id": "HSTS_time", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "365 days (=31536000 seconds) > 15552000 seconds" }, { "id": "HSTS_subdomains", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "only for this domain" }, { "id": "HSTS_preload", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "domain is NOT marked for preloading" }, { "id": "HPKP", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "No support for HTTP Public Key Pinning" }, { "id": "banner_server", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "Netlify" }, { "id": "banner_application", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "No application banner found" }, { "id": "cookie_count", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "0 at '/'" }, { "id": "Access-Control-Allow-Origin", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "*" }, { "id": "Cache-Control", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "public,max-age=0,must-revalidate" }, { "id": "banner_reverseproxy", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "cwe": "CWE-200", @@ -5176,7 +6721,7 @@ }, { "id": "heartbleed", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2014-0160", @@ -5185,7 +6730,7 @@ }, { "id": "CCS", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2014-0224", @@ -5194,7 +6739,7 @@ }, { "id": "ticketbleed", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2016-9244", @@ -5203,7 +6748,7 @@ }, { "id": "ROBOT", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168", @@ -5212,7 +6757,7 @@ }, { "id": "secure_renego", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cwe": "CWE-310", @@ -5220,7 +6765,7 @@ }, { "id": "secure_client_renego", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2011-1473", @@ -5229,7 +6774,7 @@ }, { "id": "CRIME_TLS", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2012-4929", @@ -5238,7 +6783,7 @@ }, { "id": "BREACH", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "MEDIUM", "cve": "CVE-2013-3587", @@ -5247,7 +6792,7 @@ }, { "id": "POODLE_SSL", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2014-3566", @@ -5256,14 +6801,14 @@ }, { "id": "fallback_SCSV", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "no protocol below TLS 1.2 offered" }, { "id": "SWEET32", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2016-2183 CVE-2016-6329", @@ -5272,7 +6817,7 @@ }, { "id": "FREAK", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2015-0204", @@ -5281,7 +6826,7 @@ }, { "id": "DROWN", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -5290,7 +6835,7 @@ }, { "id": "DROWN_hint", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -5299,7 +6844,7 @@ }, { "id": "LOGJAM", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -5308,7 +6853,7 @@ }, { "id": "LOGJAM-common_primes", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -5317,7 +6862,7 @@ }, { "id": "BEAST", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2011-3389", @@ -5326,7 +6871,7 @@ }, { "id": "LUCKY13", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2013-0169", @@ -5335,7 +6880,7 @@ }, { "id": "winshock", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2014-6321", @@ -5344,7 +6889,7 @@ }, { "id": "RC4", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2013-2566 CVE-2015-2808", @@ -5353,325 +6898,325 @@ }, { "id": "clientsimulation-android_60", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_70", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_81", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_90", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_X", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_11", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_12", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-chrome_79_win10", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-chrome_101_win10", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-firefox_66_win81", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-firefox_100_win10", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-ie_6_xp", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_win7", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_xp", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_11_win7", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_win81", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_winphone81", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_win10", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_15_win10", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_101_win10_21h2", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-safari_121_ios_122", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" }, { "id": "clientsimulation-safari_130_osx_10146", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" }, { "id": "clientsimulation-safari_154_osx_1231", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-java_7u25", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-java_8u161", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-java1102", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-java1703", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-go_1178", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-libressl_283", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_102e", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-openssl_110l", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-openssl_111d", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-openssl_303", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-apple_mail_16_0", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-thunderbird_91_9", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "rating_spec", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)" }, { "id": "rating_doc", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide" }, { "id": "protocol_support_score", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "100" }, { "id": "protocol_support_score_weighted", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "30" }, { "id": "key_exchange_score", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "100" }, { "id": "key_exchange_score_weighted", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "30" }, { "id": "cipher_strength_score", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "60" }, { "id": "cipher_strength_score_weighted", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "24" }, { "id": "final_score", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "84" }, { "id": "overall_grade", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "A+" }, { "id": "scanTime", - "ip": "www.multi.coop/54.84.236.175", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", - "finding": "95" + "finding": "85" } ], "thirdparties": { @@ -5784,10 +7329,6 @@ "message": "Host files locally" } }, - { - "type": "unknown", - "url": "https://multi.matomo.cloud/matomo.php?action_name=multi%20-%20www.multi.coop&idsite=3&rec=1&r=593172&h=15&m=52&s=36&url=https%3A%2F%2Fwww.multi.coop%2F%3Flocale%3Dfr&_id=80c0f8b30d0de48e&_idn=0&send_image=0&_refts=0&pv_id=rHbqs6&pf_net=163&pf_srv=4&pf_tfr=2&pf_dm1=514&pf_dm2=29&pf_onl=0&uadata=%7B%22fullVersionList%22%3A%5B%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22%22%2C%22platformVersion%22%3A%22%22%7D&cookie=1&res=800x600" - }, { "type": "github", "url": "https://raw.githubusercontent.com/multi-coop/multi-site-contents/julien-update-colors/images/logos/logo-MULTI-colored-063442-02.png", @@ -5923,29 +7464,45 @@ "id": "github", "message": "Dont link GitHub ressources, host them directly" } + }, + { + "type": "unknown", + "url": "https://multi.matomo.cloud/matomo.php?action_name=multi%20-%20www.multi.coop&idsite=3&rec=1&r=972562&h=0&m=43&s=4&url=https%3A%2F%2Fwww.multi.coop%2F%3Flocale%3Dfr&_id=ef5faa080e82882a&_idn=0&send_image=0&_refts=0&cookie=1&res=800x600&pv_id=nqRWjO&pf_net=379&pf_srv=91&pf_tfr=1&pf_dm1=438&pf_dm2=9&pf_onl=0&uadata=%7B%22fullVersionList%22%3A%5B%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22%22%2C%22platformVersion%22%3A%22%22%7D" } ], "cookies": [], "headers": { "accept-ranges": "bytes", "access-control-allow-origin": "*", - "age": "37351", + "age": "0", "cache-control": "public,max-age=0,must-revalidate", "content-encoding": "br", "content-length": "866", "content-type": "text/html; charset=UTF-8", - "date": "Tue, 31 Oct 2023 15:52:35 GMT", + "date": "Sun, 05 Nov 2023 00:43:01 GMT", "etag": "\"0671994594b63a058f12f9bb30d0270b-ssl-df\"", "server": "Netlify", "strict-transport-security": "max-age=31536000", "vary": "Accept-Encoding", - "x-nf-request-id": "01HE36ZJVYD18JK82J26MDCAS6" + "x-nf-request-id": "01HEEEXQAJ6ZAEW32BHW8BTAHQ" }, "endpoints": [ { "hostname": "www.multi.coop", - "ip": "54.161.234.33", + "ip": "13.57.148.141", "geoip": { + "city": { + "geoname_id": 5392171, + "names": { + "de": "San José", + "en": "San Jose", + "es": "San José", + "fr": "San José", + "ja": "サンノゼ", + "pt-BR": "San José", + "ru": "Сан-Хосе" + } + }, "continent": { "code": "NA", "geoname_id": 6255149, @@ -5976,9 +7533,13 @@ }, "location": { "accuracy_radius": 1000, - "latitude": 38.6583, - "longitude": -77.2481, - "time_zone": "America/New_York" + "latitude": 37.1835, + "longitude": -121.7714, + "metro_code": 807, + "time_zone": "America/Los_Angeles" + }, + "postal": { + "code": "95141" }, "registered_country": { "geoname_id": 6252001, @@ -5996,15 +7557,17 @@ }, "subdivisions": [ { - "geoname_id": 6254928, - "iso_code": "VA", + "geoname_id": 5332921, + "iso_code": "CA", "names": { - "en": "Virginia", - "fr": "Virginie", - "ja": "バージニア州", - "pt-BR": "Virgínia", - "ru": "Вирджиния", - "zh-CN": "弗吉尼亚州" + "de": "Kalifornien", + "en": "California", + "es": "California", + "fr": "Californie", + "ja": "カリフォルニア州", + "pt-BR": "Califórnia", + "ru": "Калифорния", + "zh-CN": "加州" } } ] @@ -6012,15 +7575,19 @@ }, { "hostname": "cdn.jsdelivr.net", - "ip": "146.75.37.229", + "ip": "146.75.93.229", "geoip": { "city": { - "geoname_id": 4781530, + "geoname_id": 5368361, "names": { - "de": "Reston", - "en": "Reston", - "ja": "レストン", - "ru": "Рестон" + "de": "Los Angeles", + "en": "Los Angeles", + "es": "Los Ángeles", + "fr": "Los Angeles", + "ja": "ロサンゼルス", + "pt-BR": "Los Angeles", + "ru": "Лос-Анджелес", + "zh-CN": "洛杉矶" } }, "continent": { @@ -6053,13 +7620,13 @@ }, "location": { "accuracy_radius": 20, - "latitude": 38.9609, - "longitude": -77.3429, - "metro_code": 511, - "time_zone": "America/New_York" + "latitude": 34.0544, + "longitude": -118.244, + "metro_code": 803, + "time_zone": "America/Los_Angeles" }, "postal": { - "code": "20190" + "code": "90012" }, "registered_country": { "geoname_id": 6252001, @@ -6077,15 +7644,17 @@ }, "subdivisions": [ { - "geoname_id": 6254928, - "iso_code": "VA", + "geoname_id": 5332921, + "iso_code": "CA", "names": { - "en": "Virginia", - "fr": "Virginie", - "ja": "バージニア州", - "pt-BR": "Virgínia", - "ru": "Вирджиния", - "zh-CN": "弗吉尼亚州" + "de": "Kalifornien", + "en": "California", + "es": "California", + "fr": "Californie", + "ja": "カリフォルニア州", + "pt-BR": "Califórnia", + "ru": "Калифорния", + "zh-CN": "加州" } } ] @@ -6093,7 +7662,7 @@ }, { "hostname": "raw.githubusercontent.com", - "ip": "185.199.111.133", + "ip": "185.199.109.133", "geoip": { "continent": { "code": "NA", @@ -6163,7 +7732,7 @@ }, { "hostname": "cdn.matomo.cloud", - "ip": "3.162.125.95", + "ip": "18.65.3.69", "geoip": { "continent": { "code": "NA", @@ -6475,7 +8044,7 @@ "zap": { "@programName": "ZAP", "@version": "2.14.0", - "@generated": "Tue, 31 Oct 2023 15:56:03", + "@generated": "Sun, 5 Nov 2023 00:45:25", "site": [ { "@name": "https://www.multi.coop", @@ -6613,12 +8182,1154 @@ } ] }, - "nuclei": [], + "nuclei": [ + { + "template": "dns/caa-fingerprint.yaml", + "template-url": "https://templates.nuclei.sh/public/caa-fingerprint", + "template-id": "caa-fingerprint", + "template-path": "/home/runner/nuclei-templates/dns/caa-fingerprint.yaml", + "info": { + "name": "CAA Record", + "author": [ + "pdteam" + ], + "tags": [ + "dns", + "caa" + ], + "description": "A CAA record was discovered. A CAA record is used to specify which certificate authorities (CAs) are allowed to issue certificates for a domain.", + "reference": [ + "https://support.dnsimple.com/articles/caa-record/#whats-a-caa-record" + ], + "severity": "info", + "metadata": { + "max-request": 1 + }, + "classification": { + "cve-id": null, + "cwe-id": [ + "cwe-200" + ] + } + }, + "type": "dns", + "host": "www.multi.coop.", + "matched-at": "www.multi.coop", + "timestamp": "2023-11-05T00:47:54.35895828Z", + "matcher-status": true + }, + { + "template": "dns/dns-saas-service-detection.yaml", + "template-url": "https://templates.nuclei.sh/public/dns-saas-service-detection", + "template-id": "dns-saas-service-detection", + "template-path": "/home/runner/nuclei-templates/dns/dns-saas-service-detection.yaml", + "info": { + "name": "DNS SaaS Service Detection", + "author": [ + "noah @thesubtlety", + "pdteam" + ], + "tags": [ + "dns", + "service" + ], + "description": "A CNAME DNS record was discovered", + "reference": [ + "https://ns1.com/resources/cname", + "https://www.theregister.com/2021/02/24/dns_cname_tracking/", + "https://www.ionos.com/digitalguide/hosting/technical-matters/cname-record/" + ], + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "matcher-name": "netlify", + "type": "dns", + "host": "www.multi.coop.", + "matched-at": "www.multi.coop", + "extracted-results": [ + "multi-website-tmp.netlify.app." + ], + "timestamp": "2023-11-05T00:47:55.200041666Z", + "matcher-status": true + }, + { + "template": "http/miscellaneous/addeventlistener-detect.yaml", + "template-url": "https://templates.nuclei.sh/public/addeventlistener-detect", + "template-id": "addeventlistener-detect", + "template-path": "/home/runner/nuclei-templates/http/miscellaneous/addeventlistener-detect.yaml", + "info": { + "name": "DOM EventListener - Cross-Site Scripting", + "author": [ + "yavolo", + "dwisiswant0" + ], + "tags": [ + "xss", + "misc" + ], + "description": "EventListener contains a cross-site scripting vulnerability via the document object model (DOM). An attacker can execute arbitrary script which can then allow theft of cookie-based authentication credentials and launch of other attacks.", + "reference": [ + "https://portswigger.net/web-security/dom-based/controlling-the-web-message-source" + ], + "severity": "info", + "metadata": { + "max-request": 1 + }, + "classification": { + "cve-id": null, + "cwe-id": [ + "cwe-79" + ], + "cvss-metrics": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N", + "cvss-score": 7.2 + } + }, + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:48:14.614756372Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/technologies/tech-detect.yaml", + "template-url": "https://templates.nuclei.sh/public/tech-detect", + "template-id": "tech-detect", + "template-path": "/home/runner/nuclei-templates/http/technologies/tech-detect.yaml", + "info": { + "name": "Wappalyzer Technology Detection", + "author": [ + "hakluke" + ], + "tags": [ + "tech" + ], + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "matcher-name": "jsdelivr", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:48:51.545763275Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/technologies/tech-detect.yaml", + "template-url": "https://templates.nuclei.sh/public/tech-detect", + "template-id": "tech-detect", + "template-path": "/home/runner/nuclei-templates/http/technologies/tech-detect.yaml", + "info": { + "name": "Wappalyzer Technology Detection", + "author": [ + "hakluke" + ], + "tags": [ + "tech" + ], + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "matcher-name": "nuxt.js", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:48:51.545810252Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/misconfiguration/http-missing-security-headers.yaml", + "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers", + "template-id": "http-missing-security-headers", + "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml", + "info": { + "name": "HTTP Missing Security Headers", + "author": [ + "socketz", + "geeknik", + "g4l1t0", + "convisoappsec", + "kurohost", + "dawid-czarnecki", + "forgedhallpass", + "jub0bs" + ], + "tags": [ + "misconfig", + "headers", + "generic" + ], + "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n", + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "matcher-name": "x-frame-options", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:49:07.996536033Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/misconfiguration/http-missing-security-headers.yaml", + "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers", + "template-id": "http-missing-security-headers", + "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml", + "info": { + "name": "HTTP Missing Security Headers", + "author": [ + "socketz", + "geeknik", + "g4l1t0", + "convisoappsec", + "kurohost", + "dawid-czarnecki", + "forgedhallpass", + "jub0bs" + ], + "tags": [ + "misconfig", + "headers", + "generic" + ], + "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n", + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "matcher-name": "x-content-type-options", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:49:07.996580465Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/misconfiguration/http-missing-security-headers.yaml", + "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers", + "template-id": "http-missing-security-headers", + "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml", + "info": { + "name": "HTTP Missing Security Headers", + "author": [ + "socketz", + "geeknik", + "g4l1t0", + "convisoappsec", + "kurohost", + "dawid-czarnecki", + "forgedhallpass", + "jub0bs" + ], + "tags": [ + "misconfig", + "headers", + "generic" + ], + "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n", + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "matcher-name": "clear-site-data", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:49:07.996591376Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/misconfiguration/http-missing-security-headers.yaml", + "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers", + "template-id": "http-missing-security-headers", + "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml", + "info": { + "name": "HTTP Missing Security Headers", + "author": [ + "socketz", + "geeknik", + "g4l1t0", + "convisoappsec", + "kurohost", + "dawid-czarnecki", + "forgedhallpass", + "jub0bs" + ], + "tags": [ + "misconfig", + "headers", + "generic" + ], + "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n", + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "matcher-name": "cross-origin-embedder-policy", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:49:07.996605642Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/misconfiguration/http-missing-security-headers.yaml", + "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers", + "template-id": "http-missing-security-headers", + "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml", + "info": { + "name": "HTTP Missing Security Headers", + "author": [ + "socketz", + "geeknik", + "g4l1t0", + "convisoappsec", + "kurohost", + "dawid-czarnecki", + "forgedhallpass", + "jub0bs" + ], + "tags": [ + "misconfig", + "headers", + "generic" + ], + "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n", + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "matcher-name": "cross-origin-opener-policy", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:49:07.996624167Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/misconfiguration/http-missing-security-headers.yaml", + "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers", + "template-id": "http-missing-security-headers", + "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml", + "info": { + "name": "HTTP Missing Security Headers", + "author": [ + "socketz", + "geeknik", + "g4l1t0", + "convisoappsec", + "kurohost", + "dawid-czarnecki", + "forgedhallpass", + "jub0bs" + ], + "tags": [ + "misconfig", + "headers", + "generic" + ], + "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n", + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "matcher-name": "cross-origin-resource-policy", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:49:07.996640007Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/misconfiguration/http-missing-security-headers.yaml", + "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers", + "template-id": "http-missing-security-headers", + "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml", + "info": { + "name": "HTTP Missing Security Headers", + "author": [ + "socketz", + "geeknik", + "g4l1t0", + "convisoappsec", + "kurohost", + "dawid-czarnecki", + "forgedhallpass", + "jub0bs" + ], + "tags": [ + "misconfig", + "headers", + "generic" + ], + "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n", + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "matcher-name": "permissions-policy", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:49:07.996654353Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/misconfiguration/http-missing-security-headers.yaml", + "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers", + "template-id": "http-missing-security-headers", + "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml", + "info": { + "name": "HTTP Missing Security Headers", + "author": [ + "socketz", + "geeknik", + "g4l1t0", + "convisoappsec", + "kurohost", + "dawid-czarnecki", + "forgedhallpass", + "jub0bs" + ], + "tags": [ + "misconfig", + "headers", + "generic" + ], + "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n", + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "matcher-name": "x-permitted-cross-domain-policies", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:49:07.996667307Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/misconfiguration/http-missing-security-headers.yaml", + "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers", + "template-id": "http-missing-security-headers", + "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml", + "info": { + "name": "HTTP Missing Security Headers", + "author": [ + "socketz", + "geeknik", + "g4l1t0", + "convisoappsec", + "kurohost", + "dawid-czarnecki", + "forgedhallpass", + "jub0bs" + ], + "tags": [ + "misconfig", + "headers", + "generic" + ], + "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n", + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "matcher-name": "referrer-policy", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:49:07.9966792Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/misconfiguration/http-missing-security-headers.yaml", + "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers", + "template-id": "http-missing-security-headers", + "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml", + "info": { + "name": "HTTP Missing Security Headers", + "author": [ + "socketz", + "geeknik", + "g4l1t0", + "convisoappsec", + "kurohost", + "dawid-czarnecki", + "forgedhallpass", + "jub0bs" + ], + "tags": [ + "misconfig", + "headers", + "generic" + ], + "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n", + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "matcher-name": "content-security-policy", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop", + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:49:07.996691953Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/miscellaneous/rdap-whois.yaml", + "template-url": "https://templates.nuclei.sh/public/rdap-whois", + "template-id": "rdap-whois", + "template-path": "/home/runner/nuclei-templates/http/miscellaneous/rdap-whois.yaml", + "info": { + "name": "RDAP WHOIS", + "author": [ + "ricardomaia", + "sttlr" + ], + "tags": [ + "whois", + "rdap", + "osint", + "misc" + ], + "description": "RDAP (Registration Data Access Protocol) is a standard defined by the IETF to replace the whois protocol\nin queries for information about Internet resource records such as domain names, IP addresses, and ASNs.\n", + "reference": [ + "https://about.rdap.org/" + ], + "severity": "info", + "metadata": { + "max-request": 1, + "verified": true + }, + "classification": { + "cve-id": null, + "cwe-id": [ + "cwe-200" + ], + "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" + } + }, + "extractor-name": "registrationDate", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://rdap.registry.coop/rdap/domain/www.multi.coop", + "extracted-results": [ + "2021-12-16T19:16:47.000Z" + ], + "ip": "45.77.228.254", + "timestamp": "2023-11-05T00:49:27.383179929Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/miscellaneous/rdap-whois.yaml", + "template-url": "https://templates.nuclei.sh/public/rdap-whois", + "template-id": "rdap-whois", + "template-path": "/home/runner/nuclei-templates/http/miscellaneous/rdap-whois.yaml", + "info": { + "name": "RDAP WHOIS", + "author": [ + "ricardomaia", + "sttlr" + ], + "tags": [ + "whois", + "rdap", + "osint", + "misc" + ], + "description": "RDAP (Registration Data Access Protocol) is a standard defined by the IETF to replace the whois protocol\nin queries for information about Internet resource records such as domain names, IP addresses, and ASNs.\n", + "reference": [ + "https://about.rdap.org/" + ], + "severity": "info", + "metadata": { + "max-request": 1, + "verified": true + }, + "classification": { + "cve-id": null, + "cwe-id": [ + "cwe-200" + ], + "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" + } + }, + "extractor-name": "registrantAddress", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://rdap.registry.coop/rdap/domain/www.multi.coop", + "extracted-results": [ + "FR" + ], + "ip": "45.77.228.254", + "timestamp": "2023-11-05T00:49:27.383221607Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/miscellaneous/rdap-whois.yaml", + "template-url": "https://templates.nuclei.sh/public/rdap-whois", + "template-id": "rdap-whois", + "template-path": "/home/runner/nuclei-templates/http/miscellaneous/rdap-whois.yaml", + "info": { + "name": "RDAP WHOIS", + "author": [ + "ricardomaia", + "sttlr" + ], + "tags": [ + "whois", + "rdap", + "osint", + "misc" + ], + "description": "RDAP (Registration Data Access Protocol) is a standard defined by the IETF to replace the whois protocol\nin queries for information about Internet resource records such as domain names, IP addresses, and ASNs.\n", + "reference": [ + "https://about.rdap.org/" + ], + "severity": "info", + "metadata": { + "max-request": 1, + "verified": true + }, + "classification": { + "cve-id": null, + "cwe-id": [ + "cwe-200" + ], + "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" + } + }, + "extractor-name": "registrantCountry", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://rdap.registry.coop/rdap/domain/www.multi.coop", + "extracted-results": [ + "FR" + ], + "ip": "45.77.228.254", + "timestamp": "2023-11-05T00:49:27.383232668Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/miscellaneous/rdap-whois.yaml", + "template-url": "https://templates.nuclei.sh/public/rdap-whois", + "template-id": "rdap-whois", + "template-path": "/home/runner/nuclei-templates/http/miscellaneous/rdap-whois.yaml", + "info": { + "name": "RDAP WHOIS", + "author": [ + "ricardomaia", + "sttlr" + ], + "tags": [ + "whois", + "rdap", + "osint", + "misc" + ], + "description": "RDAP (Registration Data Access Protocol) is a standard defined by the IETF to replace the whois protocol\nin queries for information about Internet resource records such as domain names, IP addresses, and ASNs.\n", + "reference": [ + "https://about.rdap.org/" + ], + "severity": "info", + "metadata": { + "max-request": 1, + "verified": true + }, + "classification": { + "cve-id": null, + "cwe-id": [ + "cwe-200" + ], + "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" + } + }, + "extractor-name": "secureDNS", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://rdap.registry.coop/rdap/domain/www.multi.coop", + "extracted-results": [ + "false" + ], + "ip": "45.77.228.254", + "timestamp": "2023-11-05T00:49:27.383246123Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/miscellaneous/rdap-whois.yaml", + "template-url": "https://templates.nuclei.sh/public/rdap-whois", + "template-id": "rdap-whois", + "template-path": "/home/runner/nuclei-templates/http/miscellaneous/rdap-whois.yaml", + "info": { + "name": "RDAP WHOIS", + "author": [ + "ricardomaia", + "sttlr" + ], + "tags": [ + "whois", + "rdap", + "osint", + "misc" + ], + "description": "RDAP (Registration Data Access Protocol) is a standard defined by the IETF to replace the whois protocol\nin queries for information about Internet resource records such as domain names, IP addresses, and ASNs.\n", + "reference": [ + "https://about.rdap.org/" + ], + "severity": "info", + "metadata": { + "max-request": 1, + "verified": true + }, + "classification": { + "cve-id": null, + "cwe-id": [ + "cwe-200" + ], + "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" + } + }, + "extractor-name": "status", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://rdap.registry.coop/rdap/domain/www.multi.coop", + "extracted-results": [ + "client transfer prohibited" + ], + "ip": "45.77.228.254", + "timestamp": "2023-11-05T00:49:27.383255561Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/miscellaneous/rdap-whois.yaml", + "template-url": "https://templates.nuclei.sh/public/rdap-whois", + "template-id": "rdap-whois", + "template-path": "/home/runner/nuclei-templates/http/miscellaneous/rdap-whois.yaml", + "info": { + "name": "RDAP WHOIS", + "author": [ + "ricardomaia", + "sttlr" + ], + "tags": [ + "whois", + "rdap", + "osint", + "misc" + ], + "description": "RDAP (Registration Data Access Protocol) is a standard defined by the IETF to replace the whois protocol\nin queries for information about Internet resource records such as domain names, IP addresses, and ASNs.\n", + "reference": [ + "https://about.rdap.org/" + ], + "severity": "info", + "metadata": { + "max-request": 1, + "verified": true + }, + "classification": { + "cve-id": null, + "cwe-id": [ + "cwe-200" + ], + "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" + } + }, + "extractor-name": "expirationDate", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://rdap.registry.coop/rdap/domain/www.multi.coop", + "extracted-results": [ + "2023-12-16T23:59:59.000Z" + ], + "ip": "45.77.228.254", + "timestamp": "2023-11-05T00:49:27.383264297Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/miscellaneous/rdap-whois.yaml", + "template-url": "https://templates.nuclei.sh/public/rdap-whois", + "template-id": "rdap-whois", + "template-path": "/home/runner/nuclei-templates/http/miscellaneous/rdap-whois.yaml", + "info": { + "name": "RDAP WHOIS", + "author": [ + "ricardomaia", + "sttlr" + ], + "tags": [ + "whois", + "rdap", + "osint", + "misc" + ], + "description": "RDAP (Registration Data Access Protocol) is a standard defined by the IETF to replace the whois protocol\nin queries for information about Internet resource records such as domain names, IP addresses, and ASNs.\n", + "reference": [ + "https://about.rdap.org/" + ], + "severity": "info", + "metadata": { + "max-request": 1, + "verified": true + }, + "classification": { + "cve-id": null, + "cwe-id": [ + "cwe-200" + ], + "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" + } + }, + "extractor-name": "registrantOrg", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://rdap.registry.coop/rdap/domain/www.multi.coop", + "extracted-results": [ + "multi" + ], + "ip": "45.77.228.254", + "timestamp": "2023-11-05T00:49:27.383278664Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/miscellaneous/rdap-whois.yaml", + "template-url": "https://templates.nuclei.sh/public/rdap-whois", + "template-id": "rdap-whois", + "template-path": "/home/runner/nuclei-templates/http/miscellaneous/rdap-whois.yaml", + "info": { + "name": "RDAP WHOIS", + "author": [ + "ricardomaia", + "sttlr" + ], + "tags": [ + "whois", + "rdap", + "osint", + "misc" + ], + "description": "RDAP (Registration Data Access Protocol) is a standard defined by the IETF to replace the whois protocol\nin queries for information about Internet resource records such as domain names, IP addresses, and ASNs.\n", + "reference": [ + "https://about.rdap.org/" + ], + "severity": "info", + "metadata": { + "max-request": 1, + "verified": true + }, + "classification": { + "cve-id": null, + "cwe-id": [ + "cwe-200" + ], + "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" + } + }, + "extractor-name": "nameServers", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://rdap.registry.coop/rdap/domain/www.multi.coop", + "extracted-results": [ + "ns-214-b.gandi.net", + "ns-24-a.gandi.net", + "ns-54-c.gandi.net" + ], + "ip": "45.77.228.254", + "timestamp": "2023-11-05T00:49:27.383293241Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/miscellaneous/rdap-whois.yaml", + "template-url": "https://templates.nuclei.sh/public/rdap-whois", + "template-id": "rdap-whois", + "template-path": "/home/runner/nuclei-templates/http/miscellaneous/rdap-whois.yaml", + "info": { + "name": "RDAP WHOIS", + "author": [ + "ricardomaia", + "sttlr" + ], + "tags": [ + "whois", + "rdap", + "osint", + "misc" + ], + "description": "RDAP (Registration Data Access Protocol) is a standard defined by the IETF to replace the whois protocol\nin queries for information about Internet resource records such as domain names, IP addresses, and ASNs.\n", + "reference": [ + "https://about.rdap.org/" + ], + "severity": "info", + "metadata": { + "max-request": 1, + "verified": true + }, + "classification": { + "cve-id": null, + "cwe-id": [ + "cwe-200" + ], + "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" + } + }, + "extractor-name": "lastChangeDate", + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://rdap.registry.coop/rdap/domain/www.multi.coop", + "extracted-results": [ + "2023-10-20T12:10:38.478Z" + ], + "ip": "45.77.228.254", + "timestamp": "2023-11-05T00:49:27.383308409Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/www.multi.coop'", + "matcher-status": true + }, + { + "template": "http/technologies/matrix-detect.yaml", + "template-url": "https://templates.nuclei.sh/public/matrix-detect", + "template-id": "matrix-detect", + "template-path": "/home/runner/nuclei-templates/http/technologies/matrix-detect.yaml", + "info": { + "name": "Matrix Server Detect", + "author": [ + "erethon" + ], + "tags": [ + "tech", + "matrix" + ], + "description": "Detects Matrix servers based on .well-known entries. See https://en.wikipedia.org/wiki/Matrix_(protocol)", + "reference": [ + "https://spec.matrix.org/v1.3/server-server-api/#getwell-knownmatrixserver", + "https://spec.matrix.org/v1.3/client-server-api/#getwell-knownmatrixclient" + ], + "severity": "info", + "metadata": { + "max-request": 2 + } + }, + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop/.well-known/matrix/server", + "extracted-results": [ + "multi-coop.ems.host:443" + ], + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:49:48.015265244Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop/.well-known/matrix/server'", + "matcher-status": true + }, + { + "template": "http/technologies/matrix-detect.yaml", + "template-url": "https://templates.nuclei.sh/public/matrix-detect", + "template-id": "matrix-detect", + "template-path": "/home/runner/nuclei-templates/http/technologies/matrix-detect.yaml", + "info": { + "name": "Matrix Server Detect", + "author": [ + "erethon" + ], + "tags": [ + "tech", + "matrix" + ], + "description": "Detects Matrix servers based on .well-known entries. See https://en.wikipedia.org/wiki/Matrix_(protocol)", + "reference": [ + "https://spec.matrix.org/v1.3/server-server-api/#getwell-knownmatrixserver", + "https://spec.matrix.org/v1.3/client-server-api/#getwell-knownmatrixclient" + ], + "severity": "info", + "metadata": { + "max-request": 2 + } + }, + "type": "http", + "host": "https://www.multi.coop", + "matched-at": "https://www.multi.coop/.well-known/matrix/client", + "extracted-results": [ + "https://multi-coop.ems.host", + "https://vector.im" + ], + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:49:48.450427936Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.multi.coop/.well-known/matrix/client'", + "matcher-status": true + }, + { + "template": "ssl/detect-ssl-issuer.yaml", + "template-url": "https://templates.nuclei.sh/public/ssl-issuer", + "template-id": "ssl-issuer", + "template-path": "/home/runner/nuclei-templates/ssl/detect-ssl-issuer.yaml", + "info": { + "name": "Detect SSL Certificate Issuer", + "author": [ + "lingtren" + ], + "tags": [ + "ssl" + ], + "description": "Extract the issuer's organization from the target's certificate. Issuers are entities which sign and distribute certificates.\n", + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "type": "ssl", + "host": "www.multi.coop", + "matched-at": "www.multi.coop:443", + "extracted-results": [ + "Let's Encrypt" + ], + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:52:56.736355863Z", + "matcher-status": true + }, + { + "template": "ssl/ssl-dns-names.yaml", + "template-url": "https://templates.nuclei.sh/public/ssl-dns-names", + "template-id": "ssl-dns-names", + "template-path": "/home/runner/nuclei-templates/ssl/ssl-dns-names.yaml", + "info": { + "name": "SSL DNS Names", + "author": [ + "pdteam" + ], + "tags": [ + "ssl" + ], + "description": "Extract the Subject Alternative Name (SAN) from the target's certificate. SAN facilitates the usage of additional hostnames with the same certificate.\n", + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "type": "ssl", + "host": "www.multi.coop", + "matched-at": "www.multi.coop:443", + "extracted-results": [ + "multi.coop", + "www.multi.coop" + ], + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:52:56.736482469Z", + "matcher-status": true + }, + { + "template": "ssl/tls-version.yaml", + "template-url": "https://templates.nuclei.sh/public/tls-version", + "template-id": "tls-version", + "template-path": "/home/runner/nuclei-templates/ssl/tls-version.yaml", + "info": { + "name": "TLS Version - Detect", + "author": [ + "pdteam", + "pussycat0x" + ], + "tags": [ + "ssl" + ], + "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", + "severity": "info", + "metadata": { + "max-request": 4 + } + }, + "type": "ssl", + "host": "www.multi.coop", + "matched-at": "www.multi.coop:443", + "extracted-results": [ + "tls12" + ], + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:52:58.355827294Z", + "matcher-status": true + }, + { + "template": "ssl/tls-version.yaml", + "template-url": "https://templates.nuclei.sh/public/tls-version", + "template-id": "tls-version", + "template-path": "/home/runner/nuclei-templates/ssl/tls-version.yaml", + "info": { + "name": "TLS Version - Detect", + "author": [ + "pdteam", + "pussycat0x" + ], + "tags": [ + "ssl" + ], + "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", + "severity": "info", + "metadata": { + "max-request": 4 + } + }, + "type": "ssl", + "host": "www.multi.coop", + "matched-at": "www.multi.coop:443", + "extracted-results": [ + "tls13" + ], + "ip": "3.72.140.173", + "timestamp": "2023-11-05T00:52:58.776651513Z", + "matcher-status": true + } + ], "lhr": [ { "requestedUrl": "https://www.multi.coop/", "finalUrl": "https://www.multi.coop/", - "fetchTime": "2023-10-31T15:56:23.884Z", + "fetchTime": "2023-11-05T00:45:40.072Z", "runWarnings": [], "categories": { "performance": { @@ -6629,7 +9340,7 @@ "snapshot" ], "id": "performance", - "score": 0.711189079284668 + "score": 0.7112123489379882 }, "accessibility": { "title": "Accessibility", @@ -6681,53 +9392,53 @@ "description": "Collects all available metrics.", "score": null, "scoreDisplayMode": "informative", - "numericValue": 9652, + "numericValue": 9295, "numericUnit": "millisecond", "details": { "type": "debugdata", "items": [ { - "firstContentfulPaint": 5326, - "firstMeaningfulPaint": 5326, - "largestContentfulPaint": 7962, - "interactive": 9652, - "speedIndex": 5326, - "totalBlockingTime": 1313, - "maxPotentialFID": 672, - "cumulativeLayoutShift": 0.5008818584018283, - "cumulativeLayoutShiftMainFrame": 0.5008818584018283, - "totalCumulativeLayoutShift": 0.5008818584018283, + "firstContentfulPaint": 5218, + "firstMeaningfulPaint": 5218, + "largestContentfulPaint": 9353, + "interactive": 9295, + "speedIndex": 5218, + "totalBlockingTime": 644, + "maxPotentialFID": 360, + "cumulativeLayoutShift": 0.5009248373243543, + "cumulativeLayoutShiftMainFrame": 0.5009248373243543, + "totalCumulativeLayoutShift": 0.5009248373243543, "observedTimeOrigin": 0, - "observedTimeOriginTs": 336086036, + "observedTimeOriginTs": 240780964, "observedNavigationStart": 0, - "observedNavigationStartTs": 336086036, - "observedFirstPaint": 818, - "observedFirstPaintTs": 336903688, - "observedFirstContentfulPaint": 818, - "observedFirstContentfulPaintTs": 336903688, - "observedFirstContentfulPaintAllFrames": 818, - "observedFirstContentfulPaintAllFramesTs": 336903688, - "observedFirstMeaningfulPaint": 818, - "observedFirstMeaningfulPaintTs": 336903688, - "observedLargestContentfulPaint": 943, - "observedLargestContentfulPaintTs": 337028850, - "observedLargestContentfulPaintAllFrames": 943, - "observedLargestContentfulPaintAllFramesTs": 337028850, - "observedTraceEnd": 3331, - "observedTraceEndTs": 339416575, - "observedLoad": 576, - "observedLoadTs": 336661860, - "observedDomContentLoaded": 547, - "observedDomContentLoadedTs": 336633477, - "observedCumulativeLayoutShift": 0.5008818584018283, - "observedCumulativeLayoutShiftMainFrame": 0.5008818584018283, - "observedTotalCumulativeLayoutShift": 0.5008818584018283, - "observedFirstVisualChange": 817, - "observedFirstVisualChangeTs": 336903036, - "observedLastVisualChange": 1417, - "observedLastVisualChangeTs": 337503036, - "observedSpeedIndex": 911, - "observedSpeedIndexTs": 336997353 + "observedNavigationStartTs": 240780964, + "observedFirstPaint": 739, + "observedFirstPaintTs": 241519595, + "observedFirstContentfulPaint": 739, + "observedFirstContentfulPaintTs": 241519595, + "observedFirstContentfulPaintAllFrames": 739, + "observedFirstContentfulPaintAllFramesTs": 241519595, + "observedFirstMeaningfulPaint": 739, + "observedFirstMeaningfulPaintTs": 241519595, + "observedLargestContentfulPaint": 832, + "observedLargestContentfulPaintTs": 241612899, + "observedLargestContentfulPaintAllFrames": 832, + "observedLargestContentfulPaintAllFramesTs": 241612899, + "observedTraceEnd": 3165, + "observedTraceEndTs": 243946058, + "observedLoad": 551, + "observedLoadTs": 241331546, + "observedDomContentLoaded": 474, + "observedDomContentLoadedTs": 241255231, + "observedCumulativeLayoutShift": 0.5009248373243543, + "observedCumulativeLayoutShiftMainFrame": 0.5009248373243543, + "observedTotalCumulativeLayoutShift": 0.5009248373243543, + "observedFirstVisualChange": 742, + "observedFirstVisualChangeTs": 241522964, + "observedLastVisualChange": 1342, + "observedLastVisualChangeTs": 242122964, + "observedSpeedIndex": 812, + "observedSpeedIndexTs": 241593169 }, { "lcpInvalidated": false @@ -6749,19 +9460,19 @@ "numScripts": 8, "numStylesheets": 1, "numFonts": 1, - "numTasks": 726, - "numTasksOver10ms": 13, - "numTasksOver25ms": 7, + "numTasks": 617, + "numTasksOver10ms": 9, + "numTasksOver25ms": 3, "numTasksOver50ms": 2, - "numTasksOver100ms": 2, + "numTasksOver100ms": 0, "numTasksOver500ms": 0, "rtt": 0, - "throughput": 107539633.25086617, - "maxRtt": 89.31600000000002, - "maxServerLatency": 29.741999999999948, - "totalByteWeight": 2562777, - "totalTaskTime": 745.9090000000056, - "mainDocumentTransferSize": 1080 + "throughput": 117121833.61704302, + "maxRtt": 145.38600000000002, + "maxServerLatency": 59.22099999999999, + "totalByteWeight": 2562655, + "totalTaskTime": 439.32099999999895, + "mainDocumentTransferSize": 1082 } ] } @@ -6783,21 +9494,22 @@ "width": 1920, "height": 1080, "url": "https://www.multi.coop", - "size": 4426.375, + "size": 4425.516, "nodes": 433, - "requests": 41, + "requests": 42, "grade": "C", "score": 59, "ges": 1.82, "water": 2.73, "ecoindex_version": "5.4.2", - "date": "2023-10-31 15:53:59.529252", + "date": "2023-11-05 00:43:58.792920", "page_type": null } ], "sonarcloud": null, "summary": { "404": "A+", + "httpGrade": "D+", "testsslExpireSoon": false, "testsslExpireDate": "2024-01-05T12:20:00.000Z", "testsslGrade": "A+", @@ -6805,7 +9517,7 @@ "cookiesCount": 0, "trackersGrade": "F", "trackersCount": 32, - "lighthouse_performance": 0.711189079284668, + "lighthouse_performance": 0.7112123489379882, "lighthouse_performanceGrade": "B", "lighthouse_accessibility": 0.86, "lighthouse_accessibilityGrade": "A",