From 494a88fa5d83c7b814db706e1b91377e8c66d7aa Mon Sep 17 00:00:00 2001 From: github-actions <41898282+github-actions[bot]@users.noreply.github.com> Date: Sun, 3 Dec 2023 01:06:23 +0000 Subject: [PATCH] chore: report update --- report.json | 1704 ++++++++++++++++++++++++++------------------------- 1 file changed, 868 insertions(+), 836 deletions(-) diff --git a/report.json b/report.json index bb3949b..ad19f07 100644 --- a/report.json +++ b/report.json @@ -9,7 +9,7 @@ "http": { "url": "https://www.multi.coop", "algorithm_version": 2, - "end_time": "Sun, 26 Nov 2023 00:46:49 GMT", + "end_time": "Sun, 03 Dec 2023 00:52:45 GMT", "grade": "D+", "hidden": false, "likelihood_indicator": "MEDIUM", @@ -18,19 +18,20 @@ "Access-Control-Allow-Origin": "*", "Age": "0", "Cache-Control": "public,max-age=0,must-revalidate", + "Cache-Status": "\"Netlify Edge\"; fwd=miss", "Content-Encoding": "gzip", "Content-Length": "1054", "Content-Type": "text/html; charset=UTF-8", - "Date": "Sun, 26 Nov 2023 00:46:48 GMT", + "Date": "Sun, 03 Dec 2023 00:52:45 GMT", "Etag": "\"0671994594b63a058f12f9bb30d0270b-ssl-df\"", "Server": "Netlify", "Strict-Transport-Security": "max-age=31536000", "Vary": "Accept-Encoding", - "X-Nf-Request-Id": "01HG4HFQNC5A5JAMGYXK9GCDD7" + "X-Nf-Request-Id": "01HGPJKN16FF064Q13SQA0JMEN" }, - "scan_id": 44872741, + "scan_id": 45130410, "score": 40, - "start_time": "Sun, 26 Nov 2023 00:46:47 GMT", + "start_time": "Sun, 03 Dec 2023 00:47:13 GMT", "state": "FINISHED", "status_code": 200, "tests_failed": 4, @@ -203,77 +204,77 @@ "testssl": [ { "id": "service", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "HTTP" }, { "id": "pre_128cipher", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "No 128 cipher limit bug" }, { "id": "SSLv2", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "SSLv3", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "TLS1", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "TLS1_1", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "TLS1_2", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "TLS1_3", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "offered with final" }, { "id": "ALPN_HTTP2", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "h2" }, { "id": "ALPN", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "http/1.1" }, { "id": "cipherlist_NULL", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -281,7 +282,7 @@ }, { "id": "cipherlist_aNULL", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -289,7 +290,7 @@ }, { "id": "cipherlist_EXPORT", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -297,7 +298,7 @@ }, { "id": "cipherlist_LOW", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -305,7 +306,7 @@ }, { "id": "cipherlist_3DES_IDEA", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "cwe": "CWE-310", @@ -313,7 +314,7 @@ }, { "id": "cipherlist_OBSOLETED", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "cwe": "CWE-310", @@ -321,511 +322,511 @@ }, { "id": "cipherlist_STRONG_NOFS", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "cipherlist_STRONG_FS", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cipher_order-tls1_2", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "server" }, { "id": "cipherorder_TLSv1_2", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "cipher_order", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "server -- TLS 1.3 client determined" }, { "id": "FS", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "FS_ciphers", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES256-GCM-SHA384" }, { "id": "FS_ECDHE_curves", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "prime256v1" }, { "id": "TLS_extensions", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "'session ticket/#35' 'renegotiation info/#65281' 'EC point formats/#11' 'supported versions/#43' 'key share/#51' 'extended master secret/#23' 'application layer protocol negotiation/#16'" }, { "id": "TLS_session_ticket", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "no -- no lifetime advertised" }, { "id": "SSL_sessionID_support", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "yes" }, { "id": "sessionresumption_ticket", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "not supported" }, { "id": "sessionresumption_ID", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "not supported" }, { "id": "TLS_timestamp", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "random" }, { "id": "certificate_compression", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "none" }, { "id": "clientAuth", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "none" }, { "id": "cert_numbers", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "1" }, { "id": "cert_signatureAlgorithm", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "SHA256 with RSA" }, { "id": "cert_keySize", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "EC 256 bits (curve P-256)" }, { "id": "cert_keyUsage", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "Digital Signature" }, { "id": "cert_extKeyUsage", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLS Web Server Authentication, TLS Web Client Authentication" }, { "id": "cert_serialNumber", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "039C3EE535D1748D8FDCDE61B1227E5D374A" }, { "id": "cert_serialNumberLen", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "18" }, { "id": "cert_fingerprintSHA1", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "E14AF9BE7FA048B87D9CD5268A14919E49E48FEF" }, { "id": "cert_fingerprintSHA256", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "4D9874E2871344A761E80C747D3C2A1A19CC14F4DF9B26E00B0A2BA89869F0D5" }, { "id": "cert", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "cert_commonName", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "multi.coop" }, { "id": "cert_commonName_wo_SNI", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "*.netlify.app" }, { "id": "cert_subjectAltName", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "multi.coop www.multi.coop" }, { "id": "cert_trust", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "Ok via SAN (SNI mandatory)" }, { "id": "cert_chain_of_trust", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "passed." }, { "id": "cert_certificatePolicies_EV", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_expirationStatus", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", - "finding": "40 >= 30 days" + "finding": "33 >= 30 days" }, { "id": "cert_notBefore", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "2023-10-07 12:20" }, { "id": "cert_notAfter", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "2024-01-05 12:20" }, { "id": "cert_extlifeSpan", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "certificate has no extended life time according to browser forum" }, { "id": "cert_eTLS", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "not present" }, { "id": "cert_crlDistributionPoints", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "cert_ocspURL", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "http://r3.o.lencr.org" }, { "id": "OCSP_stapling", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "LOW", "finding": "not offered" }, { "id": "cert_mustStapleExtension", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "DNS_CAArecord", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "LOW", "finding": "--" }, { "id": "certificate_transparency", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "yes (certificate extension)" }, { "id": "certs_countServer", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "3" }, { "id": "certs_list_ordering_problem", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_caIssuers", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "R3 (Let's Encrypt from US)" }, { "id": "intermediate_cert <#1>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#1>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "67ADD1166B020AE61B8F5FC96813C04C2AA589960796865572A3C7E737613DFD" }, { "id": "intermediate_cert_notBefore <#1>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "2020-09-04 00:00" }, { "id": "intermediate_cert_notAfter <#1>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "2025-09-15 16:00" }, { "id": "intermediate_cert_expiration <#1>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#1>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "R3 <-- ISRG Root X1" }, { "id": "intermediate_cert <#2>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#2>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "6D99FB265EB1C5B3744765FCBC648F3CD8E1BFFAFDC4C2F99B9D47CF7FF1C24F" }, { "id": "intermediate_cert_notBefore <#2>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "2021-01-20 19:14" }, { "id": "intermediate_cert_notAfter <#2>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "2024-09-30 18:14" }, { "id": "intermediate_cert_expiration <#2>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#2>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "ISRG Root X1 <-- DST Root CA X3" }, { "id": "intermediate_cert_badOCSP", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "intermediate certificate(s) is/are ok" }, { "id": "HTTP_status_code", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "200 OK ('/')" }, { "id": "HTTP_clock_skew", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", - "finding": "+145 seconds from localtime" + "finding": "+464 seconds from localtime" }, { "id": "HTTP_headerTime", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", - "finding": "1700959644" + "finding": "1701564788" }, { "id": "HTTP_headerAge", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", - "finding": "145 seconds" + "finding": "464 seconds" }, { "id": "HSTS_time", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "365 days (=31536000 seconds) > 15552000 seconds" }, { "id": "HSTS_subdomains", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "only for this domain" }, { "id": "HSTS_preload", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "domain is NOT marked for preloading" }, { "id": "HPKP", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "No support for HTTP Public Key Pinning" }, { "id": "banner_server", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "Netlify" }, { "id": "banner_application", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "No application banner found" }, { "id": "cookie_count", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "0 at '/'" }, { "id": "Access-Control-Allow-Origin", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "*" }, { "id": "Cache-Control", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "public,max-age=0,must-revalidate" }, { "id": "banner_reverseproxy", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "cwe": "CWE-200", @@ -833,7 +834,7 @@ }, { "id": "heartbleed", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cve": "CVE-2014-0160", @@ -842,7 +843,7 @@ }, { "id": "CCS", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cve": "CVE-2014-0224", @@ -851,7 +852,7 @@ }, { "id": "ticketbleed", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cve": "CVE-2016-9244", @@ -860,7 +861,7 @@ }, { "id": "ROBOT", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cve": "CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168", @@ -869,7 +870,7 @@ }, { "id": "secure_renego", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cwe": "CWE-310", @@ -877,7 +878,7 @@ }, { "id": "secure_client_renego", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cve": "CVE-2011-1473", @@ -886,7 +887,7 @@ }, { "id": "CRIME_TLS", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cve": "CVE-2012-4929", @@ -895,7 +896,7 @@ }, { "id": "BREACH", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "MEDIUM", "cve": "CVE-2013-3587", @@ -904,7 +905,7 @@ }, { "id": "POODLE_SSL", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cve": "CVE-2014-3566", @@ -913,14 +914,14 @@ }, { "id": "fallback_SCSV", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "no protocol below TLS 1.2 offered" }, { "id": "SWEET32", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cve": "CVE-2016-2183 CVE-2016-6329", @@ -929,7 +930,7 @@ }, { "id": "FREAK", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cve": "CVE-2015-0204", @@ -938,7 +939,7 @@ }, { "id": "DROWN", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -947,7 +948,7 @@ }, { "id": "DROWN_hint", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -956,7 +957,7 @@ }, { "id": "LOGJAM", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -965,7 +966,7 @@ }, { "id": "LOGJAM-common_primes", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -974,7 +975,7 @@ }, { "id": "BEAST", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cve": "CVE-2011-3389", @@ -983,7 +984,7 @@ }, { "id": "LUCKY13", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cve": "CVE-2013-0169", @@ -992,7 +993,7 @@ }, { "id": "winshock", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cve": "CVE-2014-6321", @@ -1001,7 +1002,7 @@ }, { "id": "RC4", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cve": "CVE-2013-2566 CVE-2015-2808", @@ -1010,392 +1011,392 @@ }, { "id": "clientsimulation-android_60", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_70", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_81", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_90", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_X", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_11", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_12", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-chrome_79_win10", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-chrome_101_win10", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-firefox_66_win81", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-firefox_100_win10", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-ie_6_xp", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_win7", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_xp", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_11_win7", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_win81", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_winphone81", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_win10", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_15_win10", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_101_win10_21h2", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-safari_121_ios_122", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" }, { "id": "clientsimulation-safari_130_osx_10146", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" }, { "id": "clientsimulation-safari_154_osx_1231", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-java_7u25", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-java_8u161", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-java1102", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-java1703", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-go_1178", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-libressl_283", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_102e", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-openssl_110l", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-openssl_111d", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-openssl_303", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-apple_mail_16_0", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-thunderbird_91_9", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "rating_spec", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)" }, { "id": "rating_doc", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide" }, { "id": "protocol_support_score", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "100" }, { "id": "protocol_support_score_weighted", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "30" }, { "id": "key_exchange_score", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "100" }, { "id": "key_exchange_score_weighted", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "30" }, { "id": "cipher_strength_score", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "60" }, { "id": "cipher_strength_score_weighted", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "24" }, { "id": "final_score", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "84" }, { "id": "overall_grade", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "A+" }, { "id": "service", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "HTTP" }, { "id": "pre_128cipher", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "No 128 cipher limit bug" }, { "id": "SSLv2", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "SSLv3", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "TLS1", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "TLS1_1", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "TLS1_2", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "TLS1_3", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "offered with final" }, { "id": "ALPN_HTTP2", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "h2" }, { "id": "ALPN", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "http/1.1" }, { "id": "cipherlist_NULL", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -1403,7 +1404,7 @@ }, { "id": "cipherlist_aNULL", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -1411,7 +1412,7 @@ }, { "id": "cipherlist_EXPORT", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -1419,7 +1420,7 @@ }, { "id": "cipherlist_LOW", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -1427,7 +1428,7 @@ }, { "id": "cipherlist_3DES_IDEA", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "cwe": "CWE-310", @@ -1435,7 +1436,7 @@ }, { "id": "cipherlist_OBSOLETED", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "cwe": "CWE-310", @@ -1443,511 +1444,511 @@ }, { "id": "cipherlist_STRONG_NOFS", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "cipherlist_STRONG_FS", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cipher_order-tls1_2", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "server" }, { "id": "cipherorder_TLSv1_2", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "cipher_order", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "server -- TLS 1.3 client determined" }, { "id": "FS", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "FS_ciphers", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES256-GCM-SHA384" }, { "id": "FS_ECDHE_curves", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "prime256v1" }, { "id": "TLS_extensions", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "'session ticket/#35' 'renegotiation info/#65281' 'EC point formats/#11' 'supported versions/#43' 'key share/#51' 'extended master secret/#23' 'application layer protocol negotiation/#16'" }, { "id": "TLS_session_ticket", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "no -- no lifetime advertised" }, { "id": "SSL_sessionID_support", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "yes" }, { "id": "sessionresumption_ticket", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "not supported" }, { "id": "sessionresumption_ID", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "not supported" }, { "id": "TLS_timestamp", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "random" }, { "id": "certificate_compression", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "none" }, { "id": "clientAuth", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "none" }, { "id": "cert_numbers", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "1" }, { "id": "cert_signatureAlgorithm", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "SHA256 with RSA" }, { "id": "cert_keySize", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "EC 256 bits (curve P-256)" }, { "id": "cert_keyUsage", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "Digital Signature" }, { "id": "cert_extKeyUsage", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLS Web Server Authentication, TLS Web Client Authentication" }, { "id": "cert_serialNumber", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "039C3EE535D1748D8FDCDE61B1227E5D374A" }, { "id": "cert_serialNumberLen", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "18" }, { "id": "cert_fingerprintSHA1", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "E14AF9BE7FA048B87D9CD5268A14919E49E48FEF" }, { "id": "cert_fingerprintSHA256", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "4D9874E2871344A761E80C747D3C2A1A19CC14F4DF9B26E00B0A2BA89869F0D5" }, { "id": "cert", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "cert_commonName", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "multi.coop" }, { "id": "cert_commonName_wo_SNI", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "*.netlify.app" }, { "id": "cert_subjectAltName", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "multi.coop www.multi.coop" }, { "id": "cert_trust", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "Ok via SAN (SNI mandatory)" }, { "id": "cert_chain_of_trust", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "passed." }, { "id": "cert_certificatePolicies_EV", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_expirationStatus", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", - "finding": "40 >= 30 days" + "finding": "33 >= 30 days" }, { "id": "cert_notBefore", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "2023-10-07 12:20" }, { "id": "cert_notAfter", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "2024-01-05 12:20" }, { "id": "cert_extlifeSpan", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "certificate has no extended life time according to browser forum" }, { "id": "cert_eTLS", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "not present" }, { "id": "cert_crlDistributionPoints", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "cert_ocspURL", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "http://r3.o.lencr.org" }, { "id": "OCSP_stapling", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "LOW", "finding": "not offered" }, { "id": "cert_mustStapleExtension", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "DNS_CAArecord", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "LOW", "finding": "--" }, { "id": "certificate_transparency", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "yes (certificate extension)" }, { "id": "certs_countServer", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "3" }, { "id": "certs_list_ordering_problem", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_caIssuers", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "R3 (Let's Encrypt from US)" }, { "id": "intermediate_cert <#1>", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\nMIIFFjCCAv6gAwIBAgIRAJErCErPDBinU/bWLiWnX1owDQYJKoZIhvcNAQELBQAwTzELMAkGA1UEBhMCVVMxKTAnBgNVBAoTIEludGVybmV0IFNlY3VyaXR5IFJlc2VhcmNoIEdyb3VwMRUwEwYDVQQDEwxJU1JHIFJvb3QgWDEwHhcNMjAwOTA0MDAwMDAwWhcNMjUwOTE1MTYwMDAwWjAyMQswCQYDVQQGEwJVUzEWMBQGA1UEChMNTGV0J3MgRW5jcnlwdDELMAkGA1UEAxMCUjMwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC7AhUozPaglNMPEuyNVZLD+ILxmaZ6QoinXSaqtSu5xUyxr45r+XXIo9cPR5QUVTVXjJ6oojkZ9YI8QqlObvU7wy7bjcCwXPNZOOftz2nwWgsbvsCUJCWH+jdxsxPnHKzhm+/b5DtFUkWWqcFTzjTIUu61ru2P3mBw4qVUq7ZtDpelQDRrK9O8ZutmNHz6a4uPVymZ+DAXXbpyb/uBxa3Shlg9F8fnCbvxK/eG3MHacV3URuPMrSXBiLxgZ3Vms/EY96Jc5lP/Ooi2R6X/ExjqmAl3P51T+c8B5fWmcBcUr2Ok/5mzk53cU6cG/kiFHaFpriV1uxPMUgP17VGhi9sVAgMBAAGjggEIMIIBBDAOBgNVHQ8BAf8EBAMCAYYwHQYDVR0lBBYwFAYIKwYBBQUHAwIGCCsGAQUFBwMBMBIGA1UdEwEB/wQIMAYBAf8CAQAwHQYDVR0OBBYEFBQusxe3WFbLrlAJQOYfr52LFMLGMB8GA1UdIwQYMBaAFHm0WeZ7tuXkAXOACIjIGlj26ZtuMDIGCCsGAQUFBwEBBCYwJDAiBggrBgEFBQcwAoYWaHR0cDovL3gxLmkubGVuY3Iub3JnLzAnBgNVHR8EIDAeMBygGqAYhhZodHRwOi8veDEuYy5sZW5jci5vcmcvMCIGA1UdIAQbMBkwCAYGZ4EMAQIBMA0GCysGAQQBgt8TAQEBMA0GCSqGSIb3DQEBCwUAA4ICAQCFyk5HPqP3hUSFvNVneLKYY611TR6WPTNlclQtgaDqw+34IL9fzLdwALduO/ZelN7kIJ+m74uyA+eitRY8kc607TkC53wlikfmZW4/RvTZ8M6UK+5UzhK8jCdLuMGYL6KvzXGRSgi3yLgjewQtCPkIVz6D2QQzCkcheAmCJ8MqyJu5zlzyZMjAvnnAT45tRAxekrsu94sQ4egdRCnbWSDtY7kh+BImlJNXoB1lBMEKIq4QDUOXoRgffuDghje1WrG9ML+Hbisq/yFOGwXD9RiX8F6sw6W4avAuvDszue5L3sz85K+EC4Y/wFVDNvZo4TYXao6Z0f+lQKc0t8DQYzk1OXVu8rp2yJMC6alLbBfODALZvYH7n7do1AZls4I9d1P4jnkDrQoxB3UqQ9hVl3LEKQ73xF1OyK5GhDDX8oVfGKF5u+decIsH4YaTw7mP3GFxJSqv3+0lUFJoi5Lc5da149p90IdshCExroL1+7mryIkXPeFM5TgO9r0rvZaBFOvV2z0gp35Z0+L4WPlbuEjN/lxPFin+HlUjr8gRsI3qfJOQFy/9rKIJR0Y/8Omwt/8oTWgy1mdeHmmjk7j1nYsvC9JSQ6ZvMldlTTKB3zhThV1+XWYp6rjd5JW1zbVWEkLNxE7GJThEUG3szgBVGP7pSWTUTsqXnLRbwHOoq7hHwg==\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#1>", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "67ADD1166B020AE61B8F5FC96813C04C2AA589960796865572A3C7E737613DFD" }, { "id": "intermediate_cert_notBefore <#1>", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "2020-09-04 00:00" }, { "id": "intermediate_cert_notAfter <#1>", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "2025-09-15 16:00" }, { "id": "intermediate_cert_expiration <#1>", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#1>", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "R3 <-- ISRG Root X1" }, { "id": "intermediate_cert <#2>", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#2>", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "6D99FB265EB1C5B3744765FCBC648F3CD8E1BFFAFDC4C2F99B9D47CF7FF1C24F" }, { "id": "intermediate_cert_notBefore <#2>", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "2021-01-20 19:14" }, { "id": "intermediate_cert_notAfter <#2>", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "2024-09-30 18:14" }, { "id": "intermediate_cert_expiration <#2>", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#2>", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "ISRG Root X1 <-- DST Root CA X3" }, { "id": "intermediate_cert_badOCSP", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "intermediate certificate(s) is/are ok" }, { "id": "HTTP_status_code", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "200 OK ('/')" }, { "id": "HTTP_clock_skew", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", - "finding": "+12 seconds from localtime" + "finding": "+5 seconds from localtime" }, { "id": "HTTP_headerTime", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", - "finding": "1700959684" + "finding": "1701564826" }, { "id": "HTTP_headerAge", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", - "finding": "12 seconds" + "finding": "5 seconds" }, { "id": "HSTS_time", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "365 days (=31536000 seconds) > 15552000 seconds" }, { "id": "HSTS_subdomains", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "only for this domain" }, { "id": "HSTS_preload", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "domain is NOT marked for preloading" }, { "id": "HPKP", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "No support for HTTP Public Key Pinning" }, { "id": "banner_server", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "Netlify" }, { "id": "banner_application", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "No application banner found" }, { "id": "cookie_count", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "0 at '/'" }, { "id": "Access-Control-Allow-Origin", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "*" }, { "id": "Cache-Control", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "public,max-age=0,must-revalidate" }, { "id": "banner_reverseproxy", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "cwe": "CWE-200", @@ -1955,7 +1956,7 @@ }, { "id": "heartbleed", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2014-0160", @@ -1964,7 +1965,7 @@ }, { "id": "CCS", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2014-0224", @@ -1973,7 +1974,7 @@ }, { "id": "ticketbleed", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2016-9244", @@ -1982,7 +1983,7 @@ }, { "id": "ROBOT", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168", @@ -1991,7 +1992,7 @@ }, { "id": "secure_renego", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cwe": "CWE-310", @@ -1999,7 +2000,7 @@ }, { "id": "secure_client_renego", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2011-1473", @@ -2008,7 +2009,7 @@ }, { "id": "CRIME_TLS", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2012-4929", @@ -2017,7 +2018,7 @@ }, { "id": "BREACH", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "MEDIUM", "cve": "CVE-2013-3587", @@ -2026,7 +2027,7 @@ }, { "id": "POODLE_SSL", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2014-3566", @@ -2035,14 +2036,14 @@ }, { "id": "fallback_SCSV", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "no protocol below TLS 1.2 offered" }, { "id": "SWEET32", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2016-2183 CVE-2016-6329", @@ -2051,7 +2052,7 @@ }, { "id": "FREAK", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2015-0204", @@ -2060,7 +2061,7 @@ }, { "id": "DROWN", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -2069,7 +2070,7 @@ }, { "id": "DROWN_hint", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -2078,7 +2079,7 @@ }, { "id": "LOGJAM", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -2087,7 +2088,7 @@ }, { "id": "LOGJAM-common_primes", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -2096,7 +2097,7 @@ }, { "id": "BEAST", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2011-3389", @@ -2105,7 +2106,7 @@ }, { "id": "LUCKY13", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2013-0169", @@ -2114,7 +2115,7 @@ }, { "id": "winshock", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2014-6321", @@ -2123,7 +2124,7 @@ }, { "id": "RC4", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2013-2566 CVE-2015-2808", @@ -2132,325 +2133,325 @@ }, { "id": "clientsimulation-android_60", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_70", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_81", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_90", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_X", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_11", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_12", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-chrome_79_win10", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-chrome_101_win10", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-firefox_66_win81", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-firefox_100_win10", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-ie_6_xp", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_win7", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_xp", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_11_win7", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_win81", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_winphone81", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_win10", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_15_win10", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_101_win10_21h2", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-safari_121_ios_122", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" }, { "id": "clientsimulation-safari_130_osx_10146", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" }, { "id": "clientsimulation-safari_154_osx_1231", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-java_7u25", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-java_8u161", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-java1102", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-java1703", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-go_1178", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-libressl_283", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_102e", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-openssl_110l", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-openssl_111d", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-openssl_303", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-apple_mail_16_0", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-thunderbird_91_9", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "rating_spec", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)" }, { "id": "rating_doc", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide" }, { "id": "protocol_support_score", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "100" }, { "id": "protocol_support_score_weighted", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "30" }, { "id": "key_exchange_score", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "100" }, { "id": "key_exchange_score_weighted", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "30" }, { "id": "cipher_strength_score", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "60" }, { "id": "cipher_strength_score_weighted", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "24" }, { "id": "final_score", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "84" }, { "id": "overall_grade", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "A+" }, { "id": "scanTime", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", - "finding": "83" + "finding": "78" } ], "thirdparties": { @@ -2563,6 +2564,10 @@ "message": "Host files locally" } }, + { + "type": "unknown", + "url": "https://multi.matomo.cloud/matomo.php?action_name=multi%20-%20www.multi.coop&idsite=3&rec=1&r=301141&h=0&m=44&s=25&url=https%3A%2F%2Fwww.multi.coop%2F%3Flocale%3Dfr&_id=12c6b5b0542fc651&_idn=0&send_image=0&_refts=0&pv_id=wdOM7A&pf_net=304&pf_srv=77&pf_tfr=1&pf_dm1=427&pf_dm2=58&pf_onl=0&uadata=%7B%22fullVersionList%22%3A%5B%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22%22%2C%22platformVersion%22%3A%22%22%7D&cookie=1&res=800x600" + }, { "type": "github", "url": "https://raw.githubusercontent.com/multi-coop/multi-site-contents/julien-update-colors/images/logos/logo-MULTI-colored-063442-02.png", @@ -2698,10 +2703,6 @@ "id": "github", "message": "Dont link GitHub ressources, host them directly" } - }, - { - "type": "unknown", - "url": "https://multi.matomo.cloud/matomo.php?action_name=multi%20-%20www.multi.coop&idsite=3&rec=1&r=584534&h=0&m=44&s=5&url=https%3A%2F%2Fwww.multi.coop%2F%3Flocale%3Dfr&_id=2f3dfbed5feeea7c&_idn=0&send_image=0&_refts=0&pv_id=4sudbV&pf_net=172&pf_srv=38&pf_tfr=1&pf_dm1=421&pf_dm2=97&pf_onl=0&uadata=%7B%22fullVersionList%22%3A%5B%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22%22%2C%22platformVersion%22%3A%22%22%7D&cookie=1&res=800x600" } ], "cookies": [], @@ -2710,25 +2711,31 @@ "access-control-allow-origin": "*", "age": "0", "cache-control": "public,max-age=0,must-revalidate", + "cache-status": "\"Netlify Edge\"; fwd=miss", "content-encoding": "br", "content-type": "text/html; charset=UTF-8", - "date": "Sun, 26 Nov 2023 00:44:03 GMT", + "date": "Sun, 03 Dec 2023 00:44:24 GMT", "etag": "\"0671994594b63a058f12f9bb30d0270b-ssl-df\"", "server": "Netlify", "strict-transport-security": "max-age=31536000", "vary": "Accept-Encoding", - "x-nf-request-id": "01HG4HAPD5GRZ5WYDWFGKAZ9VV" + "x-nf-request-id": "01HGPJ4CAA64E93DS14DHHMDCT" }, "endpoints": [ { "hostname": "www.multi.coop", - "ip": "44.217.161.11", + "ip": "52.9.166.110", "geoip": { "city": { - "geoname_id": 4744870, + "geoname_id": 5392171, "names": { - "en": "Ashburn", - "ru": "Ашберн" + "de": "San José", + "en": "San Jose", + "es": "San José", + "fr": "San José", + "ja": "サンノゼ", + "pt-BR": "San José", + "ru": "Сан-Хосе" } }, "continent": { @@ -2760,14 +2767,14 @@ } }, "location": { - "accuracy_radius": 20, - "latitude": 39.0469, - "longitude": -77.4903, - "metro_code": 511, - "time_zone": "America/New_York" + "accuracy_radius": 1000, + "latitude": 37.1835, + "longitude": -121.7714, + "metro_code": 807, + "time_zone": "America/Los_Angeles" }, "postal": { - "code": "20149" + "code": "95141" }, "registered_country": { "geoname_id": 6252001, @@ -2785,15 +2792,17 @@ }, "subdivisions": [ { - "geoname_id": 6254928, - "iso_code": "VA", + "geoname_id": 5332921, + "iso_code": "CA", "names": { - "en": "Virginia", - "fr": "Virginie", - "ja": "バージニア州", - "pt-BR": "Virgínia", - "ru": "Вирджиния", - "zh-CN": "弗吉尼亚州" + "de": "Kalifornien", + "en": "California", + "es": "California", + "fr": "Californie", + "ja": "カリフォルニア州", + "pt-BR": "Califórnia", + "ru": "Калифорния", + "zh-CN": "加州" } } ] @@ -2801,13 +2810,18 @@ }, { "hostname": "cdn.jsdelivr.net", - "ip": "146.75.29.229", + "ip": "151.101.41.229", "geoip": { "city": { - "geoname_id": 4744870, + "geoname_id": 5392171, "names": { - "en": "Ashburn", - "ru": "Ашберн" + "de": "San José", + "en": "San Jose", + "es": "San José", + "fr": "San José", + "ja": "サンノゼ", + "pt-BR": "San José", + "ru": "Сан-Хосе" } }, "continent": { @@ -2840,13 +2854,13 @@ }, "location": { "accuracy_radius": 20, - "latitude": 39.018, - "longitude": -77.539, - "metro_code": 511, - "time_zone": "America/New_York" + "latitude": 37.1835, + "longitude": -121.7714, + "metro_code": 807, + "time_zone": "America/Los_Angeles" }, "postal": { - "code": "20147" + "code": "95141" }, "registered_country": { "geoname_id": 6252001, @@ -2864,15 +2878,17 @@ }, "subdivisions": [ { - "geoname_id": 6254928, - "iso_code": "VA", + "geoname_id": 5332921, + "iso_code": "CA", "names": { - "en": "Virginia", - "fr": "Virginie", - "ja": "バージニア州", - "pt-BR": "Virgínia", - "ru": "Вирджиния", - "zh-CN": "弗吉尼亚州" + "de": "Kalifornien", + "en": "California", + "es": "California", + "fr": "Californie", + "ja": "カリフォルニア州", + "pt-BR": "Califórnia", + "ru": "Калифорния", + "zh-CN": "加州" } } ] @@ -2880,7 +2896,7 @@ }, { "hostname": "raw.githubusercontent.com", - "ip": "185.199.110.133", + "ip": "185.199.109.133", "geoip": { "continent": { "code": "NA", @@ -2950,7 +2966,7 @@ }, { "hostname": "cdn.matomo.cloud", - "ip": "3.162.125.38", + "ip": "13.227.74.56", "geoip": { "continent": { "code": "NA", @@ -3004,7 +3020,7 @@ }, { "hostname": "multi.matomo.cloud", - "ip": "3.126.133.169", + "ip": "18.157.122.248", "geoip": { "city": { "geoname_id": 2925533, @@ -3262,7 +3278,7 @@ "zap": { "@programName": "ZAP", "@version": "2.14.0", - "@generated": "Sun, 26 Nov 2023 00:46:23", + "@generated": "Sun, 3 Dec 2023 00:47:00", "site": [ { "@name": "https://www.multi.coop", @@ -4547,7 +4563,7 @@ { "requestedUrl": "https://www.multi.coop/", "finalUrl": "https://www.multi.coop/", - "fetchTime": "2023-11-26T00:46:37.441Z", + "fetchTime": "2023-12-03T00:47:15.793Z", "runWarnings": [], "categories": { "performance": { @@ -4558,7 +4574,7 @@ "snapshot" ], "id": "performance", - "score": 0.7111637115478515 + "score": 0.7111381530761719 }, "accessibility": { "title": "Accessibility", @@ -4610,53 +4626,53 @@ "description": "Collects all available metrics.", "score": null, "scoreDisplayMode": "informative", - "numericValue": 9046, + "numericValue": 8715, "numericUnit": "millisecond", "details": { "type": "debugdata", "items": [ { - "firstContentfulPaint": 5105, - "firstMeaningfulPaint": 5105, - "largestContentfulPaint": 9148, - "interactive": 9046, - "speedIndex": 5105, - "totalBlockingTime": 748, - "maxPotentialFID": 443, + "firstContentfulPaint": 5029, + "firstMeaningfulPaint": 5029, + "largestContentfulPaint": 9275, + "interactive": 8715, + "speedIndex": 5029, + "totalBlockingTime": 595, + "maxPotentialFID": 350, "cumulativeLayoutShift": 0.5008818584018283, "cumulativeLayoutShiftMainFrame": 0.5008818584018283, "totalCumulativeLayoutShift": 0.5008818584018283, "observedTimeOrigin": 0, - "observedTimeOriginTs": 267856901, + "observedTimeOriginTs": 410598620, "observedNavigationStart": 0, - "observedNavigationStartTs": 267856901, - "observedFirstPaint": 598, - "observedFirstPaintTs": 268455050, - "observedFirstContentfulPaint": 598, - "observedFirstContentfulPaintTs": 268455050, - "observedFirstContentfulPaintAllFrames": 598, - "observedFirstContentfulPaintAllFramesTs": 268455050, - "observedFirstMeaningfulPaint": 598, - "observedFirstMeaningfulPaintTs": 268455050, - "observedLargestContentfulPaint": 694, - "observedLargestContentfulPaintTs": 268550731, - "observedLargestContentfulPaintAllFrames": 694, - "observedLargestContentfulPaintAllFramesTs": 268550731, - "observedTraceEnd": 3018, - "observedTraceEndTs": 270875173, - "observedLoad": 425, - "observedLoadTs": 268282004, - "observedDomContentLoaded": 416, - "observedDomContentLoadedTs": 268273226, + "observedNavigationStartTs": 410598620, + "observedFirstPaint": 470, + "observedFirstPaintTs": 411068488, + "observedFirstContentfulPaint": 470, + "observedFirstContentfulPaintTs": 411068488, + "observedFirstContentfulPaintAllFrames": 470, + "observedFirstContentfulPaintAllFramesTs": 411068488, + "observedFirstMeaningfulPaint": 470, + "observedFirstMeaningfulPaintTs": 411068488, + "observedLargestContentfulPaint": 542, + "observedLargestContentfulPaintTs": 411140258, + "observedLargestContentfulPaintAllFrames": 542, + "observedLargestContentfulPaintAllFramesTs": 411140258, + "observedTraceEnd": 2862, + "observedTraceEndTs": 413460385, + "observedLoad": 303, + "observedLoadTs": 410901677, + "observedDomContentLoaded": 296, + "observedDomContentLoadedTs": 410894882, "observedCumulativeLayoutShift": 0.5008818584018283, "observedCumulativeLayoutShiftMainFrame": 0.5008818584018283, "observedTotalCumulativeLayoutShift": 0.5008818584018283, - "observedFirstVisualChange": 599, - "observedFirstVisualChangeTs": 268455901, - "observedLastVisualChange": 1199, - "observedLastVisualChangeTs": 269055901, - "observedSpeedIndex": 668, - "observedSpeedIndexTs": 268525259 + "observedFirstVisualChange": 468, + "observedFirstVisualChangeTs": 411066620, + "observedLastVisualChange": 1068, + "observedLastVisualChangeTs": 411666620, + "observedSpeedIndex": 527, + "observedSpeedIndexTs": 411125721 }, { "lcpInvalidated": false @@ -4678,19 +4694,19 @@ "numScripts": 8, "numStylesheets": 1, "numFonts": 1, - "numTasks": 543, - "numTasksOver10ms": 6, - "numTasksOver25ms": 4, + "numTasks": 618, + "numTasksOver10ms": 11, + "numTasksOver25ms": 3, "numTasksOver50ms": 2, - "numTasksOver100ms": 1, + "numTasksOver100ms": 0, "numTasksOver500ms": 0, - "rtt": 0, - "throughput": 215823999.99967974, - "maxRtt": 91.794, - "maxServerLatency": 13.784999999999982, - "totalByteWeight": 2562910, - "totalTaskTime": 426.5749999999993, - "mainDocumentTransferSize": 1085 + "rtt": 1.5399999999999998, + "throughput": 319163688.4393731, + "maxRtt": 160.372, + "maxServerLatency": 74.97199999999998, + "totalByteWeight": 2563044, + "totalTaskTime": 442.5869999999991, + "mainDocumentTransferSize": 1111 } ] } @@ -4712,7 +4728,7 @@ "width": 1920, "height": 1080, "url": "https://www.multi.coop", - "size": 4425.728, + "size": 4425.821, "nodes": 433, "requests": 42, "grade": "C", @@ -4720,7 +4736,7 @@ "ges": 1.82, "water": 2.73, "ecoindex_version": "5.4.2", - "date": "2023-11-26 00:44:58.217565", + "date": "2023-12-03 00:45:23.546874", "page_type": null } ], @@ -4735,7 +4751,7 @@ "cookiesCount": 0, "trackersGrade": "F", "trackersCount": 32, - "lighthouse_performance": 0.7111637115478515, + "lighthouse_performance": 0.7111381530761719, "lighthouse_performanceGrade": "B", "lighthouse_accessibility": 0.86, "lighthouse_accessibilityGrade": "A", @@ -4759,7 +4775,7 @@ "http": { "url": "https://www.multi.coop", "algorithm_version": 2, - "end_time": "Sun, 26 Nov 2023 00:46:49 GMT", + "end_time": "Sun, 03 Dec 2023 00:52:45 GMT", "grade": "D+", "hidden": false, "likelihood_indicator": "MEDIUM", @@ -4768,19 +4784,20 @@ "Access-Control-Allow-Origin": "*", "Age": "0", "Cache-Control": "public,max-age=0,must-revalidate", + "Cache-Status": "\"Netlify Edge\"; fwd=miss", "Content-Encoding": "gzip", "Content-Length": "1054", "Content-Type": "text/html; charset=UTF-8", - "Date": "Sun, 26 Nov 2023 00:46:48 GMT", + "Date": "Sun, 03 Dec 2023 00:52:45 GMT", "Etag": "\"0671994594b63a058f12f9bb30d0270b-ssl-df\"", "Server": "Netlify", "Strict-Transport-Security": "max-age=31536000", "Vary": "Accept-Encoding", - "X-Nf-Request-Id": "01HG4HFQNC5A5JAMGYXK9GCDD7" + "X-Nf-Request-Id": "01HGPJKN16FF064Q13SQA0JMEN" }, - "scan_id": 44872741, + "scan_id": 45130410, "score": 40, - "start_time": "Sun, 26 Nov 2023 00:46:47 GMT", + "start_time": "Sun, 03 Dec 2023 00:47:13 GMT", "state": "FINISHED", "status_code": 200, "tests_failed": 4, @@ -4953,77 +4970,77 @@ "testssl": [ { "id": "service", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "HTTP" }, { "id": "pre_128cipher", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "No 128 cipher limit bug" }, { "id": "SSLv2", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "SSLv3", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "TLS1", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "TLS1_1", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "TLS1_2", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "TLS1_3", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "offered with final" }, { "id": "ALPN_HTTP2", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "h2" }, { "id": "ALPN", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "http/1.1" }, { "id": "cipherlist_NULL", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -5031,7 +5048,7 @@ }, { "id": "cipherlist_aNULL", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -5039,7 +5056,7 @@ }, { "id": "cipherlist_EXPORT", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -5047,7 +5064,7 @@ }, { "id": "cipherlist_LOW", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -5055,7 +5072,7 @@ }, { "id": "cipherlist_3DES_IDEA", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "cwe": "CWE-310", @@ -5063,7 +5080,7 @@ }, { "id": "cipherlist_OBSOLETED", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "cwe": "CWE-310", @@ -5071,511 +5088,511 @@ }, { "id": "cipherlist_STRONG_NOFS", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "cipherlist_STRONG_FS", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cipher_order-tls1_2", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "server" }, { "id": "cipherorder_TLSv1_2", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "cipher_order", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "server -- TLS 1.3 client determined" }, { "id": "FS", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "FS_ciphers", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES256-GCM-SHA384" }, { "id": "FS_ECDHE_curves", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "prime256v1" }, { "id": "TLS_extensions", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "'session ticket/#35' 'renegotiation info/#65281' 'EC point formats/#11' 'supported versions/#43' 'key share/#51' 'extended master secret/#23' 'application layer protocol negotiation/#16'" }, { "id": "TLS_session_ticket", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "no -- no lifetime advertised" }, { "id": "SSL_sessionID_support", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "yes" }, { "id": "sessionresumption_ticket", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "not supported" }, { "id": "sessionresumption_ID", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "not supported" }, { "id": "TLS_timestamp", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "random" }, { "id": "certificate_compression", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "none" }, { "id": "clientAuth", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "none" }, { "id": "cert_numbers", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "1" }, { "id": "cert_signatureAlgorithm", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "SHA256 with RSA" }, { "id": "cert_keySize", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "EC 256 bits (curve P-256)" }, { "id": "cert_keyUsage", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "Digital Signature" }, { "id": "cert_extKeyUsage", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLS Web Server Authentication, TLS Web Client Authentication" }, { "id": "cert_serialNumber", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "039C3EE535D1748D8FDCDE61B1227E5D374A" }, { "id": "cert_serialNumberLen", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "18" }, { "id": "cert_fingerprintSHA1", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "E14AF9BE7FA048B87D9CD5268A14919E49E48FEF" }, { "id": "cert_fingerprintSHA256", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "4D9874E2871344A761E80C747D3C2A1A19CC14F4DF9B26E00B0A2BA89869F0D5" }, { "id": "cert", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "cert_commonName", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "multi.coop" }, { "id": "cert_commonName_wo_SNI", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "*.netlify.app" }, { "id": "cert_subjectAltName", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "multi.coop www.multi.coop" }, { "id": "cert_trust", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "Ok via SAN (SNI mandatory)" }, { "id": "cert_chain_of_trust", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "passed." }, { "id": "cert_certificatePolicies_EV", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_expirationStatus", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", - "finding": "40 >= 30 days" + "finding": "33 >= 30 days" }, { "id": "cert_notBefore", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "2023-10-07 12:20" }, { "id": "cert_notAfter", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "2024-01-05 12:20" }, { "id": "cert_extlifeSpan", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "certificate has no extended life time according to browser forum" }, { "id": "cert_eTLS", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "not present" }, { "id": "cert_crlDistributionPoints", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "cert_ocspURL", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "http://r3.o.lencr.org" }, { "id": "OCSP_stapling", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "LOW", "finding": "not offered" }, { "id": "cert_mustStapleExtension", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "DNS_CAArecord", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "LOW", "finding": "--" }, { "id": "certificate_transparency", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "yes (certificate extension)" }, { "id": "certs_countServer", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "3" }, { "id": "certs_list_ordering_problem", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_caIssuers", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "R3 (Let's Encrypt from US)" }, { "id": "intermediate_cert <#1>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#1>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "67ADD1166B020AE61B8F5FC96813C04C2AA589960796865572A3C7E737613DFD" }, { "id": "intermediate_cert_notBefore <#1>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "2020-09-04 00:00" }, { "id": "intermediate_cert_notAfter <#1>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "2025-09-15 16:00" }, { "id": "intermediate_cert_expiration <#1>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#1>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "R3 <-- ISRG Root X1" }, { "id": "intermediate_cert <#2>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#2>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "6D99FB265EB1C5B3744765FCBC648F3CD8E1BFFAFDC4C2F99B9D47CF7FF1C24F" }, { "id": "intermediate_cert_notBefore <#2>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "2021-01-20 19:14" }, { "id": "intermediate_cert_notAfter <#2>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "2024-09-30 18:14" }, { "id": "intermediate_cert_expiration <#2>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#2>", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "ISRG Root X1 <-- DST Root CA X3" }, { "id": "intermediate_cert_badOCSP", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "intermediate certificate(s) is/are ok" }, { "id": "HTTP_status_code", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "200 OK ('/')" }, { "id": "HTTP_clock_skew", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", - "finding": "+145 seconds from localtime" + "finding": "+464 seconds from localtime" }, { "id": "HTTP_headerTime", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", - "finding": "1700959644" + "finding": "1701564788" }, { "id": "HTTP_headerAge", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", - "finding": "145 seconds" + "finding": "464 seconds" }, { "id": "HSTS_time", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "365 days (=31536000 seconds) > 15552000 seconds" }, { "id": "HSTS_subdomains", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "only for this domain" }, { "id": "HSTS_preload", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "domain is NOT marked for preloading" }, { "id": "HPKP", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "No support for HTTP Public Key Pinning" }, { "id": "banner_server", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "Netlify" }, { "id": "banner_application", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "No application banner found" }, { "id": "cookie_count", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "0 at '/'" }, { "id": "Access-Control-Allow-Origin", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "*" }, { "id": "Cache-Control", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "public,max-age=0,must-revalidate" }, { "id": "banner_reverseproxy", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "cwe": "CWE-200", @@ -5583,7 +5600,7 @@ }, { "id": "heartbleed", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cve": "CVE-2014-0160", @@ -5592,7 +5609,7 @@ }, { "id": "CCS", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cve": "CVE-2014-0224", @@ -5601,7 +5618,7 @@ }, { "id": "ticketbleed", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cve": "CVE-2016-9244", @@ -5610,7 +5627,7 @@ }, { "id": "ROBOT", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cve": "CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168", @@ -5619,7 +5636,7 @@ }, { "id": "secure_renego", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cwe": "CWE-310", @@ -5627,7 +5644,7 @@ }, { "id": "secure_client_renego", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cve": "CVE-2011-1473", @@ -5636,7 +5653,7 @@ }, { "id": "CRIME_TLS", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cve": "CVE-2012-4929", @@ -5645,7 +5662,7 @@ }, { "id": "BREACH", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "MEDIUM", "cve": "CVE-2013-3587", @@ -5654,7 +5671,7 @@ }, { "id": "POODLE_SSL", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cve": "CVE-2014-3566", @@ -5663,14 +5680,14 @@ }, { "id": "fallback_SCSV", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "no protocol below TLS 1.2 offered" }, { "id": "SWEET32", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cve": "CVE-2016-2183 CVE-2016-6329", @@ -5679,7 +5696,7 @@ }, { "id": "FREAK", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cve": "CVE-2015-0204", @@ -5688,7 +5705,7 @@ }, { "id": "DROWN", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -5697,7 +5714,7 @@ }, { "id": "DROWN_hint", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -5706,7 +5723,7 @@ }, { "id": "LOGJAM", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -5715,7 +5732,7 @@ }, { "id": "LOGJAM-common_primes", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -5724,7 +5741,7 @@ }, { "id": "BEAST", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cve": "CVE-2011-3389", @@ -5733,7 +5750,7 @@ }, { "id": "LUCKY13", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cve": "CVE-2013-0169", @@ -5742,7 +5759,7 @@ }, { "id": "winshock", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cve": "CVE-2014-6321", @@ -5751,7 +5768,7 @@ }, { "id": "RC4", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "cve": "CVE-2013-2566 CVE-2015-2808", @@ -5760,392 +5777,392 @@ }, { "id": "clientsimulation-android_60", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_70", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_81", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_90", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_X", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_11", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_12", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-chrome_79_win10", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-chrome_101_win10", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-firefox_66_win81", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-firefox_100_win10", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-ie_6_xp", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_win7", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_xp", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_11_win7", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_win81", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_winphone81", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_win10", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_15_win10", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_101_win10_21h2", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-safari_121_ios_122", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" }, { "id": "clientsimulation-safari_130_osx_10146", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" }, { "id": "clientsimulation-safari_154_osx_1231", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-java_7u25", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-java_8u161", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-java1102", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-java1703", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-go_1178", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-libressl_283", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_102e", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-openssl_110l", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-openssl_111d", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-openssl_303", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-apple_mail_16_0", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-thunderbird_91_9", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "rating_spec", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)" }, { "id": "rating_doc", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide" }, { "id": "protocol_support_score", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "100" }, { "id": "protocol_support_score_weighted", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "30" }, { "id": "key_exchange_score", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "100" }, { "id": "key_exchange_score_weighted", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "30" }, { "id": "cipher_strength_score", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "60" }, { "id": "cipher_strength_score_weighted", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "24" }, { "id": "final_score", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "INFO", "finding": "84" }, { "id": "overall_grade", - "ip": "www.multi.coop/44.219.53.183", + "ip": "www.multi.coop/50.18.142.31", "port": "443", "severity": "OK", "finding": "A+" }, { "id": "service", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "HTTP" }, { "id": "pre_128cipher", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "No 128 cipher limit bug" }, { "id": "SSLv2", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "SSLv3", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "TLS1", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "TLS1_1", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "TLS1_2", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "TLS1_3", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "offered with final" }, { "id": "ALPN_HTTP2", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "h2" }, { "id": "ALPN", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "http/1.1" }, { "id": "cipherlist_NULL", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -6153,7 +6170,7 @@ }, { "id": "cipherlist_aNULL", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -6161,7 +6178,7 @@ }, { "id": "cipherlist_EXPORT", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -6169,7 +6186,7 @@ }, { "id": "cipherlist_LOW", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -6177,7 +6194,7 @@ }, { "id": "cipherlist_3DES_IDEA", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "cwe": "CWE-310", @@ -6185,7 +6202,7 @@ }, { "id": "cipherlist_OBSOLETED", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "cwe": "CWE-310", @@ -6193,511 +6210,511 @@ }, { "id": "cipherlist_STRONG_NOFS", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "cipherlist_STRONG_FS", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cipher_order-tls1_2", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "server" }, { "id": "cipherorder_TLSv1_2", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "cipher_order", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "server -- TLS 1.3 client determined" }, { "id": "FS", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "FS_ciphers", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES256-GCM-SHA384" }, { "id": "FS_ECDHE_curves", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "prime256v1" }, { "id": "TLS_extensions", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "'session ticket/#35' 'renegotiation info/#65281' 'EC point formats/#11' 'supported versions/#43' 'key share/#51' 'extended master secret/#23' 'application layer protocol negotiation/#16'" }, { "id": "TLS_session_ticket", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "no -- no lifetime advertised" }, { "id": "SSL_sessionID_support", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "yes" }, { "id": "sessionresumption_ticket", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "not supported" }, { "id": "sessionresumption_ID", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "not supported" }, { "id": "TLS_timestamp", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "random" }, { "id": "certificate_compression", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "none" }, { "id": "clientAuth", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "none" }, { "id": "cert_numbers", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "1" }, { "id": "cert_signatureAlgorithm", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "SHA256 with RSA" }, { "id": "cert_keySize", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "EC 256 bits (curve P-256)" }, { "id": "cert_keyUsage", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "Digital Signature" }, { "id": "cert_extKeyUsage", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLS Web Server Authentication, TLS Web Client Authentication" }, { "id": "cert_serialNumber", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "039C3EE535D1748D8FDCDE61B1227E5D374A" }, { "id": "cert_serialNumberLen", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "18" }, { "id": "cert_fingerprintSHA1", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "E14AF9BE7FA048B87D9CD5268A14919E49E48FEF" }, { "id": "cert_fingerprintSHA256", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "4D9874E2871344A761E80C747D3C2A1A19CC14F4DF9B26E00B0A2BA89869F0D5" }, { "id": "cert", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "cert_commonName", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "multi.coop" }, { "id": "cert_commonName_wo_SNI", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "*.netlify.app" }, { "id": "cert_subjectAltName", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "multi.coop www.multi.coop" }, { "id": "cert_trust", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "Ok via SAN (SNI mandatory)" }, { "id": "cert_chain_of_trust", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "passed." }, { "id": "cert_certificatePolicies_EV", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_expirationStatus", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", - "finding": "40 >= 30 days" + "finding": "33 >= 30 days" }, { "id": "cert_notBefore", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "2023-10-07 12:20" }, { "id": "cert_notAfter", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "2024-01-05 12:20" }, { "id": "cert_extlifeSpan", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "certificate has no extended life time according to browser forum" }, { "id": "cert_eTLS", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "not present" }, { "id": "cert_crlDistributionPoints", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "cert_ocspURL", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "http://r3.o.lencr.org" }, { "id": "OCSP_stapling", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "LOW", "finding": "not offered" }, { "id": "cert_mustStapleExtension", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "DNS_CAArecord", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "LOW", "finding": "--" }, { "id": "certificate_transparency", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "yes (certificate extension)" }, { "id": "certs_countServer", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "3" }, { "id": "certs_list_ordering_problem", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_caIssuers", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "R3 (Let's Encrypt from US)" }, { "id": "intermediate_cert <#1>", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#1>", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "67ADD1166B020AE61B8F5FC96813C04C2AA589960796865572A3C7E737613DFD" }, { "id": "intermediate_cert_notBefore <#1>", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "2020-09-04 00:00" }, { "id": "intermediate_cert_notAfter <#1>", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "2025-09-15 16:00" }, { "id": "intermediate_cert_expiration <#1>", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#1>", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "R3 <-- ISRG Root X1" }, { "id": "intermediate_cert <#2>", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#2>", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "6D99FB265EB1C5B3744765FCBC648F3CD8E1BFFAFDC4C2F99B9D47CF7FF1C24F" }, { "id": "intermediate_cert_notBefore <#2>", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "2021-01-20 19:14" }, { "id": "intermediate_cert_notAfter <#2>", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "2024-09-30 18:14" }, { "id": "intermediate_cert_expiration <#2>", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#2>", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "ISRG Root X1 <-- DST Root CA X3" }, { "id": "intermediate_cert_badOCSP", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "intermediate certificate(s) is/are ok" }, { "id": "HTTP_status_code", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "200 OK ('/')" }, { "id": "HTTP_clock_skew", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", - "finding": "+12 seconds from localtime" + "finding": "+5 seconds from localtime" }, { "id": "HTTP_headerTime", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", - "finding": "1700959684" + "finding": "1701564826" }, { "id": "HTTP_headerAge", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", - "finding": "12 seconds" + "finding": "5 seconds" }, { "id": "HSTS_time", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "365 days (=31536000 seconds) > 15552000 seconds" }, { "id": "HSTS_subdomains", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "only for this domain" }, { "id": "HSTS_preload", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "domain is NOT marked for preloading" }, { "id": "HPKP", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "No support for HTTP Public Key Pinning" }, { "id": "banner_server", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "Netlify" }, { "id": "banner_application", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "No application banner found" }, { "id": "cookie_count", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "0 at '/'" }, { "id": "Access-Control-Allow-Origin", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "*" }, { "id": "Cache-Control", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "public,max-age=0,must-revalidate" }, { "id": "banner_reverseproxy", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "cwe": "CWE-200", @@ -6705,7 +6722,7 @@ }, { "id": "heartbleed", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2014-0160", @@ -6714,7 +6731,7 @@ }, { "id": "CCS", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2014-0224", @@ -6723,7 +6740,7 @@ }, { "id": "ticketbleed", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2016-9244", @@ -6732,7 +6749,7 @@ }, { "id": "ROBOT", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168", @@ -6741,7 +6758,7 @@ }, { "id": "secure_renego", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cwe": "CWE-310", @@ -6749,7 +6766,7 @@ }, { "id": "secure_client_renego", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2011-1473", @@ -6758,7 +6775,7 @@ }, { "id": "CRIME_TLS", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2012-4929", @@ -6767,7 +6784,7 @@ }, { "id": "BREACH", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "MEDIUM", "cve": "CVE-2013-3587", @@ -6776,7 +6793,7 @@ }, { "id": "POODLE_SSL", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2014-3566", @@ -6785,14 +6802,14 @@ }, { "id": "fallback_SCSV", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "no protocol below TLS 1.2 offered" }, { "id": "SWEET32", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2016-2183 CVE-2016-6329", @@ -6801,7 +6818,7 @@ }, { "id": "FREAK", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2015-0204", @@ -6810,7 +6827,7 @@ }, { "id": "DROWN", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -6819,7 +6836,7 @@ }, { "id": "DROWN_hint", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -6828,7 +6845,7 @@ }, { "id": "LOGJAM", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -6837,7 +6854,7 @@ }, { "id": "LOGJAM-common_primes", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -6846,7 +6863,7 @@ }, { "id": "BEAST", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2011-3389", @@ -6855,7 +6872,7 @@ }, { "id": "LUCKY13", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2013-0169", @@ -6864,7 +6881,7 @@ }, { "id": "winshock", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2014-6321", @@ -6873,7 +6890,7 @@ }, { "id": "RC4", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "cve": "CVE-2013-2566 CVE-2015-2808", @@ -6882,325 +6899,325 @@ }, { "id": "clientsimulation-android_60", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_70", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_81", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_90", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_X", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_11", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_12", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-chrome_79_win10", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-chrome_101_win10", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-firefox_66_win81", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-firefox_100_win10", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-ie_6_xp", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_win7", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_xp", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_11_win7", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_win81", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_winphone81", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_win10", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_15_win10", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_101_win10_21h2", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-safari_121_ios_122", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" }, { "id": "clientsimulation-safari_130_osx_10146", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" }, { "id": "clientsimulation-safari_154_osx_1231", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-java_7u25", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-java_8u161", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-java1102", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-java1703", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-go_1178", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-libressl_283", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_102e", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-openssl_110l", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-openssl_111d", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-openssl_303", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-apple_mail_16_0", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-thunderbird_91_9", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "rating_spec", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)" }, { "id": "rating_doc", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide" }, { "id": "protocol_support_score", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "100" }, { "id": "protocol_support_score_weighted", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "30" }, { "id": "key_exchange_score", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "100" }, { "id": "key_exchange_score_weighted", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "30" }, { "id": "cipher_strength_score", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "60" }, { "id": "cipher_strength_score_weighted", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "24" }, { "id": "final_score", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", "finding": "84" }, { "id": "overall_grade", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "OK", "finding": "A+" }, { "id": "scanTime", - "ip": "www.multi.coop/54.161.234.33", + "ip": "www.multi.coop/50.18.215.94", "port": "443", "severity": "INFO", - "finding": "83" + "finding": "78" } ], "thirdparties": { @@ -7313,6 +7330,10 @@ "message": "Host files locally" } }, + { + "type": "unknown", + "url": "https://multi.matomo.cloud/matomo.php?action_name=multi%20-%20www.multi.coop&idsite=3&rec=1&r=301141&h=0&m=44&s=25&url=https%3A%2F%2Fwww.multi.coop%2F%3Flocale%3Dfr&_id=12c6b5b0542fc651&_idn=0&send_image=0&_refts=0&pv_id=wdOM7A&pf_net=304&pf_srv=77&pf_tfr=1&pf_dm1=427&pf_dm2=58&pf_onl=0&uadata=%7B%22fullVersionList%22%3A%5B%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22%22%2C%22platformVersion%22%3A%22%22%7D&cookie=1&res=800x600" + }, { "type": "github", "url": "https://raw.githubusercontent.com/multi-coop/multi-site-contents/julien-update-colors/images/logos/logo-MULTI-colored-063442-02.png", @@ -7448,10 +7469,6 @@ "id": "github", "message": "Dont link GitHub ressources, host them directly" } - }, - { - "type": "unknown", - "url": "https://multi.matomo.cloud/matomo.php?action_name=multi%20-%20www.multi.coop&idsite=3&rec=1&r=584534&h=0&m=44&s=5&url=https%3A%2F%2Fwww.multi.coop%2F%3Flocale%3Dfr&_id=2f3dfbed5feeea7c&_idn=0&send_image=0&_refts=0&pv_id=4sudbV&pf_net=172&pf_srv=38&pf_tfr=1&pf_dm1=421&pf_dm2=97&pf_onl=0&uadata=%7B%22fullVersionList%22%3A%5B%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22%22%2C%22platformVersion%22%3A%22%22%7D&cookie=1&res=800x600" } ], "cookies": [], @@ -7460,25 +7477,31 @@ "access-control-allow-origin": "*", "age": "0", "cache-control": "public,max-age=0,must-revalidate", + "cache-status": "\"Netlify Edge\"; fwd=miss", "content-encoding": "br", "content-type": "text/html; charset=UTF-8", - "date": "Sun, 26 Nov 2023 00:44:03 GMT", + "date": "Sun, 03 Dec 2023 00:44:24 GMT", "etag": "\"0671994594b63a058f12f9bb30d0270b-ssl-df\"", "server": "Netlify", "strict-transport-security": "max-age=31536000", "vary": "Accept-Encoding", - "x-nf-request-id": "01HG4HAPD5GRZ5WYDWFGKAZ9VV" + "x-nf-request-id": "01HGPJ4CAA64E93DS14DHHMDCT" }, "endpoints": [ { "hostname": "www.multi.coop", - "ip": "44.217.161.11", + "ip": "52.9.166.110", "geoip": { "city": { - "geoname_id": 4744870, + "geoname_id": 5392171, "names": { - "en": "Ashburn", - "ru": "Ашберн" + "de": "San José", + "en": "San Jose", + "es": "San José", + "fr": "San José", + "ja": "サンノゼ", + "pt-BR": "San José", + "ru": "Сан-Хосе" } }, "continent": { @@ -7510,14 +7533,14 @@ } }, "location": { - "accuracy_radius": 20, - "latitude": 39.0469, - "longitude": -77.4903, - "metro_code": 511, - "time_zone": "America/New_York" + "accuracy_radius": 1000, + "latitude": 37.1835, + "longitude": -121.7714, + "metro_code": 807, + "time_zone": "America/Los_Angeles" }, "postal": { - "code": "20149" + "code": "95141" }, "registered_country": { "geoname_id": 6252001, @@ -7535,15 +7558,17 @@ }, "subdivisions": [ { - "geoname_id": 6254928, - "iso_code": "VA", + "geoname_id": 5332921, + "iso_code": "CA", "names": { - "en": "Virginia", - "fr": "Virginie", - "ja": "バージニア州", - "pt-BR": "Virgínia", - "ru": "Вирджиния", - "zh-CN": "弗吉尼亚州" + "de": "Kalifornien", + "en": "California", + "es": "California", + "fr": "Californie", + "ja": "カリフォルニア州", + "pt-BR": "Califórnia", + "ru": "Калифорния", + "zh-CN": "加州" } } ] @@ -7551,13 +7576,18 @@ }, { "hostname": "cdn.jsdelivr.net", - "ip": "146.75.29.229", + "ip": "151.101.41.229", "geoip": { "city": { - "geoname_id": 4744870, + "geoname_id": 5392171, "names": { - "en": "Ashburn", - "ru": "Ашберн" + "de": "San José", + "en": "San Jose", + "es": "San José", + "fr": "San José", + "ja": "サンノゼ", + "pt-BR": "San José", + "ru": "Сан-Хосе" } }, "continent": { @@ -7590,13 +7620,13 @@ }, "location": { "accuracy_radius": 20, - "latitude": 39.018, - "longitude": -77.539, - "metro_code": 511, - "time_zone": "America/New_York" + "latitude": 37.1835, + "longitude": -121.7714, + "metro_code": 807, + "time_zone": "America/Los_Angeles" }, "postal": { - "code": "20147" + "code": "95141" }, "registered_country": { "geoname_id": 6252001, @@ -7614,15 +7644,17 @@ }, "subdivisions": [ { - "geoname_id": 6254928, - "iso_code": "VA", + "geoname_id": 5332921, + "iso_code": "CA", "names": { - "en": "Virginia", - "fr": "Virginie", - "ja": "バージニア州", - "pt-BR": "Virgínia", - "ru": "Вирджиния", - "zh-CN": "弗吉尼亚州" + "de": "Kalifornien", + "en": "California", + "es": "California", + "fr": "Californie", + "ja": "カリフォルニア州", + "pt-BR": "Califórnia", + "ru": "Калифорния", + "zh-CN": "加州" } } ] @@ -7630,7 +7662,7 @@ }, { "hostname": "raw.githubusercontent.com", - "ip": "185.199.110.133", + "ip": "185.199.109.133", "geoip": { "continent": { "code": "NA", @@ -7700,7 +7732,7 @@ }, { "hostname": "cdn.matomo.cloud", - "ip": "3.162.125.38", + "ip": "13.227.74.56", "geoip": { "continent": { "code": "NA", @@ -7754,7 +7786,7 @@ }, { "hostname": "multi.matomo.cloud", - "ip": "3.126.133.169", + "ip": "18.157.122.248", "geoip": { "city": { "geoname_id": 2925533, @@ -8012,7 +8044,7 @@ "zap": { "@programName": "ZAP", "@version": "2.14.0", - "@generated": "Sun, 26 Nov 2023 00:46:23", + "@generated": "Sun, 3 Dec 2023 00:47:00", "site": [ { "@name": "https://www.multi.coop", @@ -9297,7 +9329,7 @@ { "requestedUrl": "https://www.multi.coop/", "finalUrl": "https://www.multi.coop/", - "fetchTime": "2023-11-26T00:46:37.441Z", + "fetchTime": "2023-12-03T00:47:15.793Z", "runWarnings": [], "categories": { "performance": { @@ -9308,7 +9340,7 @@ "snapshot" ], "id": "performance", - "score": 0.7111637115478515 + "score": 0.7111381530761719 }, "accessibility": { "title": "Accessibility", @@ -9360,53 +9392,53 @@ "description": "Collects all available metrics.", "score": null, "scoreDisplayMode": "informative", - "numericValue": 9046, + "numericValue": 8715, "numericUnit": "millisecond", "details": { "type": "debugdata", "items": [ { - "firstContentfulPaint": 5105, - "firstMeaningfulPaint": 5105, - "largestContentfulPaint": 9148, - "interactive": 9046, - "speedIndex": 5105, - "totalBlockingTime": 748, - "maxPotentialFID": 443, + "firstContentfulPaint": 5029, + "firstMeaningfulPaint": 5029, + "largestContentfulPaint": 9275, + "interactive": 8715, + "speedIndex": 5029, + "totalBlockingTime": 595, + "maxPotentialFID": 350, "cumulativeLayoutShift": 0.5008818584018283, "cumulativeLayoutShiftMainFrame": 0.5008818584018283, "totalCumulativeLayoutShift": 0.5008818584018283, "observedTimeOrigin": 0, - "observedTimeOriginTs": 267856901, + "observedTimeOriginTs": 410598620, "observedNavigationStart": 0, - "observedNavigationStartTs": 267856901, - "observedFirstPaint": 598, - "observedFirstPaintTs": 268455050, - "observedFirstContentfulPaint": 598, - "observedFirstContentfulPaintTs": 268455050, - "observedFirstContentfulPaintAllFrames": 598, - "observedFirstContentfulPaintAllFramesTs": 268455050, - "observedFirstMeaningfulPaint": 598, - "observedFirstMeaningfulPaintTs": 268455050, - "observedLargestContentfulPaint": 694, - "observedLargestContentfulPaintTs": 268550731, - "observedLargestContentfulPaintAllFrames": 694, - "observedLargestContentfulPaintAllFramesTs": 268550731, - "observedTraceEnd": 3018, - "observedTraceEndTs": 270875173, - "observedLoad": 425, - "observedLoadTs": 268282004, - "observedDomContentLoaded": 416, - "observedDomContentLoadedTs": 268273226, + "observedNavigationStartTs": 410598620, + "observedFirstPaint": 470, + "observedFirstPaintTs": 411068488, + "observedFirstContentfulPaint": 470, + "observedFirstContentfulPaintTs": 411068488, + "observedFirstContentfulPaintAllFrames": 470, + "observedFirstContentfulPaintAllFramesTs": 411068488, + "observedFirstMeaningfulPaint": 470, + "observedFirstMeaningfulPaintTs": 411068488, + "observedLargestContentfulPaint": 542, + "observedLargestContentfulPaintTs": 411140258, + "observedLargestContentfulPaintAllFrames": 542, + "observedLargestContentfulPaintAllFramesTs": 411140258, + "observedTraceEnd": 2862, + "observedTraceEndTs": 413460385, + "observedLoad": 303, + "observedLoadTs": 410901677, + "observedDomContentLoaded": 296, + "observedDomContentLoadedTs": 410894882, "observedCumulativeLayoutShift": 0.5008818584018283, "observedCumulativeLayoutShiftMainFrame": 0.5008818584018283, "observedTotalCumulativeLayoutShift": 0.5008818584018283, - "observedFirstVisualChange": 599, - "observedFirstVisualChangeTs": 268455901, - "observedLastVisualChange": 1199, - "observedLastVisualChangeTs": 269055901, - "observedSpeedIndex": 668, - "observedSpeedIndexTs": 268525259 + "observedFirstVisualChange": 468, + "observedFirstVisualChangeTs": 411066620, + "observedLastVisualChange": 1068, + "observedLastVisualChangeTs": 411666620, + "observedSpeedIndex": 527, + "observedSpeedIndexTs": 411125721 }, { "lcpInvalidated": false @@ -9428,19 +9460,19 @@ "numScripts": 8, "numStylesheets": 1, "numFonts": 1, - "numTasks": 543, - "numTasksOver10ms": 6, - "numTasksOver25ms": 4, + "numTasks": 618, + "numTasksOver10ms": 11, + "numTasksOver25ms": 3, "numTasksOver50ms": 2, - "numTasksOver100ms": 1, + "numTasksOver100ms": 0, "numTasksOver500ms": 0, - "rtt": 0, - "throughput": 215823999.99967974, - "maxRtt": 91.794, - "maxServerLatency": 13.784999999999982, - "totalByteWeight": 2562910, - "totalTaskTime": 426.5749999999993, - "mainDocumentTransferSize": 1085 + "rtt": 1.5399999999999998, + "throughput": 319163688.4393731, + "maxRtt": 160.372, + "maxServerLatency": 74.97199999999998, + "totalByteWeight": 2563044, + "totalTaskTime": 442.5869999999991, + "mainDocumentTransferSize": 1111 } ] } @@ -9462,7 +9494,7 @@ "width": 1920, "height": 1080, "url": "https://www.multi.coop", - "size": 4425.728, + "size": 4425.821, "nodes": 433, "requests": 42, "grade": "C", @@ -9470,7 +9502,7 @@ "ges": 1.82, "water": 2.73, "ecoindex_version": "5.4.2", - "date": "2023-11-26 00:44:58.217565", + "date": "2023-12-03 00:45:23.546874", "page_type": null } ], @@ -9485,7 +9517,7 @@ "cookiesCount": 0, "trackersGrade": "F", "trackersCount": 32, - "lighthouse_performance": 0.7111637115478515, + "lighthouse_performance": 0.7111381530761719, "lighthouse_performanceGrade": "B", "lighthouse_accessibility": 0.86, "lighthouse_accessibilityGrade": "A",