From db7c6705a418530f76ab9ca6d43c06a68f8d90c8 Mon Sep 17 00:00:00 2001 From: github-actions <41898282+github-actions[bot]@users.noreply.github.com> Date: Sun, 24 Dec 2023 01:54:38 +0000 Subject: [PATCH] chore: report update --- report.json | 9819 +++++++++++++++++++++++++-------------------------- 1 file changed, 4847 insertions(+), 4972 deletions(-) diff --git a/report.json b/report.json index f10f48e34..b17967441 100644 --- a/report.json +++ b/report.json @@ -9,22 +9,22 @@ "http": { "url": "https://www.elysee.fr", "algorithm_version": 2, - "end_time": "Sun, 17 Dec 2023 00:48:27 GMT", + "end_time": "Sun, 24 Dec 2023 00:48:26 GMT", "grade": "B+", "hidden": false, "likelihood_indicator": "MEDIUM", "response_headers": { - "Age": "123", + "Age": "607", "CF-Cache-Status": "HIT", - "CF-RAY": "836b28ffafba175f-SJC", + "CF-RAY": "83a4d699ff7122d2-SJC", "Cache-Control": "public, max-age=900, must-revalidate, s-maxage=900, stale-while-revalidate=600", "Connection": "keep-alive", "Content-Encoding": "gzip", "Content-Security-Policy": "upgrade-insecure-requests", "Content-Security-Policy-Report-Only": "default-src 'self' https:; base-uri https://www.elysee.fr; block-all-mixed-content; child-src *; font-src 'self' data: https://fonts.gstatic.com https://www.elysee.fr https://admin.elysee.fr https://www.elysee.fr; form-action 'self'; frame-ancestors 'none'; img-src https://stats.g.doubleclick.net data: https://www.elysee.fr https://admin.elysee.fr https://www.elysee.fr https://captcha.liveidentity.com; plugin-types video/*; script-src 'unsafe-inline' https://www.elysee.fr https://isho.elysee.fr https://admin.elysee.fr https://www.elysee.fr; style-src https://fonts.googleapis.com 'unsafe-inline' https://www.elysee.fr https://admin.elysee.fr https://www.elysee.fr", "Content-Type": "text/html; charset=UTF-8", - "Date": "Sun, 17 Dec 2023 00:48:23 GMT", - "Last-Modified": "Sun, 17 Dec 2023 00:46:20 GMT", + "Date": "Sun, 24 Dec 2023 00:48:22 GMT", + "Last-Modified": "Sun, 24 Dec 2023 00:38:15 GMT", "Referrer-Policy": "no-referrer, strict-origin-when-cross-origin", "Server": "cloudflare", "Strict-Transport-Security": "max-age=31536000; includeSubDomains", @@ -36,9 +36,9 @@ "X-Frame-Options": "DENY", "X-XSS-Protection": "1; mode=block" }, - "scan_id": 45535717, + "scan_id": 45751076, "score": 80, - "start_time": "Sun, 17 Dec 2023 00:48:21 GMT", + "start_time": "Sun, 24 Dec 2023 00:48:21 GMT", "state": "FINISHED", "status_code": 200, "tests_failed": 1, @@ -232,77 +232,77 @@ "testssl": [ { "id": "service", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "HTTP" }, { "id": "pre_128cipher", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "No 128 cipher limit bug" }, { "id": "SSLv2", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "SSLv3", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "TLS1", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "TLS1_1", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "TLS1_2", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "TLS1_3", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "finding": "offered with final" }, { "id": "ALPN_HTTP2", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "finding": "h2" }, { "id": "ALPN", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "http/1.1" }, { "id": "cipherlist_NULL", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -310,7 +310,7 @@ }, { "id": "cipherlist_aNULL", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -318,7 +318,7 @@ }, { "id": "cipherlist_EXPORT", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -326,7 +326,7 @@ }, { "id": "cipherlist_LOW", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -334,7 +334,7 @@ }, { "id": "cipherlist_3DES_IDEA", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "cwe": "CWE-310", @@ -342,7 +342,7 @@ }, { "id": "cipherlist_OBSOLETED", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "LOW", "cwe": "CWE-310", @@ -350,511 +350,511 @@ }, { "id": "cipherlist_STRONG_NOFS", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cipherlist_STRONG_FS", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cipher_order-tls1_2", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "finding": "server" }, { "id": "cipherorder_TLSv1_2", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "cipher_order", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "finding": "server -- TLS 1.3 client determined" }, { "id": "FS", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "FS_ciphers", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES128-SHA ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA ECDHE-RSA-CHACHA20-POLY1305-OLD" }, { "id": "FS_ECDHE_curves", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "finding": "prime256v1 secp384r1 secp521r1" }, { "id": "TLS_extensions", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "'server name/#0' 'renegotiation info/#65281' 'EC point formats/#11' 'session ticket/#35' 'next protocol/#13172' 'key share/#51' 'supported versions/#43' 'extended master secret/#23' 'application layer protocol negotiation/#16' 'compress_certificate/#27'" }, { "id": "TLS_session_ticket", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "valid for 64800 seconds only (= 60 days" + "finding": "312 >= 60 days" }, { "id": "cert_notBefore", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "2023-11-01 23:00" }, { "id": "cert_notAfter", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "finding": "2024-10-31 22:59" }, { "id": "cert_extlifeSpan", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "finding": "certificate has no extended life time according to browser forum" }, { "id": "cert_eTLS", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "not present" }, { "id": "cert_crlDistributionPoints", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "http://crl.dhimyotis.com/servicesca.crl http://crl.certigna.fr/servicesca.crl" }, { "id": "cert_ocspURL", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "http://servicesca.ocsp.certigna.fr http://servicesca.ocsp.dhimyotis.com" }, { "id": "OCSP_stapling", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "LOW", "finding": "not offered" }, { "id": "cert_mustStapleExtension", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "DNS_CAArecord", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "finding": "iodef=mailto:ssi@elysee.fr, issue=certigna.fr, issuewild=;" }, { "id": "certificate_transparency", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "finding": "yes (certificate extension)" }, { "id": "certs_countServer", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "2" }, { "id": "certs_list_ordering_problem", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_caIssuers", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "Certigna Services CA (DHIMYOTIS from FR)" }, { "id": "intermediate_cert <#1>", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#1>", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "71E653BFBF5E72515B4099BBD5EC8872812B47C6EC1FA9ADD327E1C92C9EA16D" }, { "id": "intermediate_cert_notBefore <#1>", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "2015-11-25 11:33" }, { "id": "intermediate_cert_notAfter <#1>", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "finding": "2025-11-22 11:33" }, { "id": "intermediate_cert_expiration <#1>", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#1>", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "Certigna Services CA <-- Certigna" }, { "id": "intermediate_cert_badOCSP", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "finding": "intermediate certificate(s) is/are ok" }, { "id": "HTTP_status_code", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "200 OK ('/')" }, { "id": "HTTP_clock_skew", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", - "finding": "+71 seconds from localtime" + "finding": "+141 seconds from localtime" }, { "id": "HTTP_headerTime", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", - "finding": "1702774164" + "finding": "1703378964" }, { "id": "HTTP_headerAge", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", - "finding": "71 seconds" + "finding": "141 seconds" }, { "id": "HSTS_time", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "finding": "365 days (=31536000 seconds) > 15552000 seconds" }, { "id": "HSTS_subdomains", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "finding": "includes subdomains" }, { "id": "HSTS_preload", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "domain is NOT marked for preloading" }, { "id": "HPKP", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "No support for HTTP Public Key Pinning" }, { "id": "banner_server", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "cloudflare" }, { "id": "banner_application", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "No application banner found" }, { "id": "cookie_count", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "0 at '/'" }, { "id": "X-Frame-Options", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "finding": "DENY" }, { "id": "X-Content-Type-Options", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "finding": "nosniff" }, { "id": "Content-Security-Policy", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "finding": "upgrade-insecure-requests" }, { "id": "X-Content-Security-Policy", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "finding": "upgrade-insecure-requests" }, { "id": "Content-Security-Policy-Report-Only", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "finding": "default-src 'self' https:; base-uri https://www.elysee.fr; block-all-mixed-content; child-src *; font-src 'self' data: https://fonts.gstatic.com https://www.elysee.fr https://admin.elysee.fr https://www.elysee.fr; form-action 'self'; frame-ancestors 'none'; img-src https://stats.g.doubleclick.net data: https://www.elysee.fr https://admin.elysee.fr https://www.elysee.fr https://captcha.liveidentity.com; plugin-types video/*; script-src 'unsafe-inline' https://www.elysee.fr https://isho.elysee.fr https://admin.elysee.fr https://www.elysee.fr; style-src https://fonts.googleapis.com 'unsafe-inline' https://www.elysee.fr https://admin.elysee.fr https://www.elysee.fr" }, { "id": "X-XSS-Protection", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "1; mode=block" }, { "id": "Referrer-Policy", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "no-referrer, strict-origin-when-cross-origin" }, { "id": "Cache-Control", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "public, max-age=900, must-revalidate, s-maxage=900, stale-while-revalidate=600" }, { "id": "banner_reverseproxy", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "cwe": "CWE-200", @@ -862,7 +862,7 @@ }, { "id": "heartbleed", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "cve": "CVE-2014-0160", @@ -871,7 +871,7 @@ }, { "id": "CCS", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "cve": "CVE-2014-0224", @@ -880,7 +880,7 @@ }, { "id": "ticketbleed", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "cve": "CVE-2016-9244", @@ -889,7 +889,7 @@ }, { "id": "ROBOT", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "cve": "CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168", @@ -898,7 +898,7 @@ }, { "id": "secure_renego", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "cwe": "CWE-310", @@ -906,7 +906,7 @@ }, { "id": "secure_client_renego", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "cve": "CVE-2011-1473", @@ -915,7 +915,7 @@ }, { "id": "CRIME_TLS", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "cve": "CVE-2012-4929", @@ -924,7 +924,7 @@ }, { "id": "BREACH", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "MEDIUM", "cve": "CVE-2013-3587", @@ -933,7 +933,7 @@ }, { "id": "POODLE_SSL", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "cve": "CVE-2014-3566", @@ -942,14 +942,14 @@ }, { "id": "fallback_SCSV", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "finding": "no protocol below TLS 1.2 offered" }, { "id": "SWEET32", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "cve": "CVE-2016-2183 CVE-2016-6329", @@ -958,7 +958,7 @@ }, { "id": "FREAK", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "cve": "CVE-2015-0204", @@ -967,7 +967,7 @@ }, { "id": "DROWN", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -976,7 +976,7 @@ }, { "id": "DROWN_hint", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -985,7 +985,7 @@ }, { "id": "LOGJAM", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -994,7 +994,7 @@ }, { "id": "LOGJAM-common_primes", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -1003,7 +1003,7 @@ }, { "id": "BEAST", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "cve": "CVE-2011-3389", @@ -1012,7 +1012,7 @@ }, { "id": "LUCKY13", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "LOW", "cve": "CVE-2013-0169", @@ -1021,7 +1021,7 @@ }, { "id": "winshock", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "cve": "CVE-2014-6321", @@ -1030,7 +1030,7 @@ }, { "id": "RC4", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "cve": "CVE-2013-2566 CVE-2015-2808", @@ -1039,392 +1039,392 @@ }, { "id": "clientsimulation-android_60", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305-OLD" }, { "id": "clientsimulation-android_70", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_81", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_90", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_X", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_11", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_12", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-chrome_79_win10", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-chrome_101_win10", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-firefox_66_win81", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-firefox_100_win10", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-ie_6_xp", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_win7", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_xp", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_11_win7", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-SHA" }, { "id": "clientsimulation-ie_11_win81", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-SHA" }, { "id": "clientsimulation-ie_11_winphone81", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-SHA" }, { "id": "clientsimulation-ie_11_win10", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_15_win10", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_101_win10_21h2", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-safari_121_ios_122", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" }, { "id": "clientsimulation-safari_130_osx_10146", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" }, { "id": "clientsimulation-safari_154_osx_1231", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-java_7u25", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-java_8u161", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-java1102", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-java1703", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384" }, { "id": "clientsimulation-go_1178", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-libressl_283", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_102e", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-openssl_110l", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_111d", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384" }, { "id": "clientsimulation-openssl_303", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384" }, { "id": "clientsimulation-apple_mail_16_0", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-thunderbird_91_9", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "rating_spec", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)" }, { "id": "rating_doc", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide" }, { "id": "protocol_support_score", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "100" }, { "id": "protocol_support_score_weighted", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "30" }, { "id": "key_exchange_score", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "90" }, { "id": "key_exchange_score_weighted", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "27" }, { "id": "cipher_strength_score", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "60" }, { "id": "cipher_strength_score_weighted", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "24" }, { "id": "final_score", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "INFO", "finding": "81" }, { "id": "overall_grade", - "ip": "www.elysee.fr/104.18.31.248", + "ip": "www.elysee.fr/104.18.30.248", "port": "443", "severity": "OK", "finding": "A+" }, { "id": "service", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "HTTP" }, { "id": "pre_128cipher", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "No 128 cipher limit bug" }, { "id": "SSLv2", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "SSLv3", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "TLS1", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "TLS1_1", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "TLS1_2", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "TLS1_3", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "finding": "offered with final" }, { "id": "ALPN_HTTP2", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "finding": "h2" }, { "id": "ALPN", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "http/1.1" }, { "id": "cipherlist_NULL", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -1432,7 +1432,7 @@ }, { "id": "cipherlist_aNULL", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -1440,7 +1440,7 @@ }, { "id": "cipherlist_EXPORT", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -1448,7 +1448,7 @@ }, { "id": "cipherlist_LOW", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -1456,7 +1456,7 @@ }, { "id": "cipherlist_3DES_IDEA", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "cwe": "CWE-310", @@ -1464,7 +1464,7 @@ }, { "id": "cipherlist_OBSOLETED", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "LOW", "cwe": "CWE-310", @@ -1472,511 +1472,511 @@ }, { "id": "cipherlist_STRONG_NOFS", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cipherlist_STRONG_FS", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cipher_order-tls1_2", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "finding": "server" }, { "id": "cipherorder_TLSv1_2", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "cipher_order", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "finding": "server -- TLS 1.3 client determined" }, { "id": "FS", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "FS_ciphers", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES128-SHA ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA ECDHE-RSA-CHACHA20-POLY1305-OLD" }, { "id": "FS_ECDHE_curves", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "finding": "prime256v1 secp384r1 secp521r1" }, { "id": "TLS_extensions", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "'server name/#0' 'renegotiation info/#65281' 'EC point formats/#11' 'session ticket/#35' 'next protocol/#13172' 'key share/#51' 'supported versions/#43' 'extended master secret/#23' 'application layer protocol negotiation/#16' 'compress_certificate/#27'" }, { "id": "TLS_session_ticket", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "valid for 64800 seconds only (= 60 days" + "finding": "312 >= 60 days" }, { "id": "cert_notBefore", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "2023-11-01 23:00" }, { "id": "cert_notAfter", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "finding": "2024-10-31 22:59" }, { "id": "cert_extlifeSpan", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "finding": "certificate has no extended life time according to browser forum" }, { "id": "cert_eTLS", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "not present" }, { "id": "cert_crlDistributionPoints", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "http://crl.dhimyotis.com/servicesca.crl http://crl.certigna.fr/servicesca.crl" }, { "id": "cert_ocspURL", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "http://servicesca.ocsp.certigna.fr http://servicesca.ocsp.dhimyotis.com" }, { "id": "OCSP_stapling", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "LOW", "finding": "not offered" }, { "id": "cert_mustStapleExtension", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "DNS_CAArecord", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "finding": "iodef=mailto:ssi@elysee.fr, issue=certigna.fr, issuewild=;" }, { "id": "certificate_transparency", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "finding": "yes (certificate extension)" }, { "id": "certs_countServer", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "2" }, { "id": "certs_list_ordering_problem", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_caIssuers", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "Certigna Services CA (DHIMYOTIS from FR)" }, { "id": "intermediate_cert <#1>", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#1>", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "71E653BFBF5E72515B4099BBD5EC8872812B47C6EC1FA9ADD327E1C92C9EA16D" }, { "id": "intermediate_cert_notBefore <#1>", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "2015-11-25 11:33" }, { "id": "intermediate_cert_notAfter <#1>", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "finding": "2025-11-22 11:33" }, { "id": "intermediate_cert_expiration <#1>", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#1>", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "Certigna Services CA <-- Certigna" }, { "id": "intermediate_cert_badOCSP", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "finding": "intermediate certificate(s) is/are ok" }, { "id": "HTTP_status_code", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "200 OK ('/')" }, { "id": "HTTP_clock_skew", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", - "finding": "+240 seconds from localtime" + "finding": "+195 seconds from localtime" }, { "id": "HTTP_headerTime", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", - "finding": "1702774219" + "finding": "1703379018" }, { "id": "HTTP_headerAge", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", - "finding": "240 seconds" + "finding": "195 seconds" }, { "id": "HSTS_time", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "finding": "365 days (=31536000 seconds) > 15552000 seconds" }, { "id": "HSTS_subdomains", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "finding": "includes subdomains" }, { "id": "HSTS_preload", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "domain is NOT marked for preloading" }, { "id": "HPKP", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "No support for HTTP Public Key Pinning" }, { "id": "banner_server", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "cloudflare" }, { "id": "banner_application", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "No application banner found" }, { "id": "cookie_count", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "0 at '/'" }, { "id": "X-Frame-Options", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "finding": "DENY" }, { "id": "X-Content-Type-Options", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "finding": "nosniff" }, { "id": "Content-Security-Policy", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "finding": "upgrade-insecure-requests" }, { "id": "X-Content-Security-Policy", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "finding": "upgrade-insecure-requests" }, { "id": "Content-Security-Policy-Report-Only", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "finding": "default-src 'self' https:; base-uri https://www.elysee.fr; block-all-mixed-content; child-src *; font-src 'self' data: https://fonts.gstatic.com https://www.elysee.fr https://admin.elysee.fr https://www.elysee.fr; form-action 'self'; frame-ancestors 'none'; img-src https://stats.g.doubleclick.net data: https://www.elysee.fr https://admin.elysee.fr https://www.elysee.fr https://captcha.liveidentity.com; plugin-types video/*; script-src 'unsafe-inline' https://www.elysee.fr https://isho.elysee.fr https://admin.elysee.fr https://www.elysee.fr; style-src https://fonts.googleapis.com 'unsafe-inline' https://www.elysee.fr https://admin.elysee.fr https://www.elysee.fr" }, { "id": "X-XSS-Protection", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "1; mode=block" }, { "id": "Referrer-Policy", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "no-referrer, strict-origin-when-cross-origin" }, { "id": "Cache-Control", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "public, max-age=900, must-revalidate, s-maxage=900, stale-while-revalidate=600" }, { "id": "banner_reverseproxy", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "cwe": "CWE-200", @@ -1984,7 +1984,7 @@ }, { "id": "heartbleed", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "cve": "CVE-2014-0160", @@ -1993,7 +1993,7 @@ }, { "id": "CCS", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "cve": "CVE-2014-0224", @@ -2002,7 +2002,7 @@ }, { "id": "ticketbleed", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "cve": "CVE-2016-9244", @@ -2011,7 +2011,7 @@ }, { "id": "ROBOT", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "cve": "CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168", @@ -2020,7 +2020,7 @@ }, { "id": "secure_renego", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "cwe": "CWE-310", @@ -2028,7 +2028,7 @@ }, { "id": "secure_client_renego", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "cve": "CVE-2011-1473", @@ -2037,7 +2037,7 @@ }, { "id": "CRIME_TLS", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "cve": "CVE-2012-4929", @@ -2046,7 +2046,7 @@ }, { "id": "BREACH", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "MEDIUM", "cve": "CVE-2013-3587", @@ -2055,7 +2055,7 @@ }, { "id": "POODLE_SSL", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "cve": "CVE-2014-3566", @@ -2064,14 +2064,14 @@ }, { "id": "fallback_SCSV", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "finding": "no protocol below TLS 1.2 offered" }, { "id": "SWEET32", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "cve": "CVE-2016-2183 CVE-2016-6329", @@ -2080,7 +2080,7 @@ }, { "id": "FREAK", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "cve": "CVE-2015-0204", @@ -2089,7 +2089,7 @@ }, { "id": "DROWN", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -2098,7 +2098,7 @@ }, { "id": "DROWN_hint", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -2107,7 +2107,7 @@ }, { "id": "LOGJAM", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -2116,7 +2116,7 @@ }, { "id": "LOGJAM-common_primes", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -2125,7 +2125,7 @@ }, { "id": "BEAST", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "cve": "CVE-2011-3389", @@ -2134,7 +2134,7 @@ }, { "id": "LUCKY13", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "LOW", "cve": "CVE-2013-0169", @@ -2143,7 +2143,7 @@ }, { "id": "winshock", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "cve": "CVE-2014-6321", @@ -2152,7 +2152,7 @@ }, { "id": "RC4", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "cve": "CVE-2013-2566 CVE-2015-2808", @@ -2161,325 +2161,325 @@ }, { "id": "clientsimulation-android_60", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305-OLD" }, { "id": "clientsimulation-android_70", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_81", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_90", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_X", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_11", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_12", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-chrome_79_win10", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-chrome_101_win10", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-firefox_66_win81", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-firefox_100_win10", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-ie_6_xp", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_win7", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_xp", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_11_win7", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-SHA" }, { "id": "clientsimulation-ie_11_win81", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-SHA" }, { "id": "clientsimulation-ie_11_winphone81", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-SHA" }, { "id": "clientsimulation-ie_11_win10", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_15_win10", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_101_win10_21h2", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-safari_121_ios_122", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" }, { "id": "clientsimulation-safari_130_osx_10146", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" }, { "id": "clientsimulation-safari_154_osx_1231", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-java_7u25", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-java_8u161", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-java1102", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-java1703", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384" }, { "id": "clientsimulation-go_1178", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-libressl_283", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_102e", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-openssl_110l", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_111d", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384" }, { "id": "clientsimulation-openssl_303", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384" }, { "id": "clientsimulation-apple_mail_16_0", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-thunderbird_91_9", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "rating_spec", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)" }, { "id": "rating_doc", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide" }, { "id": "protocol_support_score", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "100" }, { "id": "protocol_support_score_weighted", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "30" }, { "id": "key_exchange_score", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "90" }, { "id": "key_exchange_score_weighted", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "27" }, { "id": "cipher_strength_score", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "60" }, { "id": "cipher_strength_score_weighted", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "24" }, { "id": "final_score", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", "finding": "81" }, { "id": "overall_grade", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "OK", "finding": "A+" }, { "id": "scanTime", - "ip": "www.elysee.fr/104.18.30.248", + "ip": "www.elysee.fr/104.18.31.248", "port": "443", "severity": "INFO", - "finding": "112" + "finding": "111" } ], "thirdparties": { @@ -2490,21 +2490,21 @@ }, { "type": "unknown", - "url": "https://isho.elysee.fr/dwD277.js?2" + "url": "https://isho.elysee.fr/loL337.js?2" } ], "cookies": [], "headers": { - "age": "210", + "age": "43", "cache-control": "public, max-age=900, must-revalidate, s-maxage=900, stale-while-revalidate=600", "cf-cache-status": "HIT", - "cf-ray": "836b29cb9b791586-SJC", + "cf-ray": "83a4d76b289a2349-SJC", "content-encoding": "gzip", "content-security-policy": "upgrade-insecure-requests", "content-security-policy-report-only": "default-src 'self' https:; base-uri https://www.elysee.fr; block-all-mixed-content; child-src *; font-src 'self' data: https://fonts.gstatic.com https://www.elysee.fr https://admin.elysee.fr https://www.elysee.fr; form-action 'self'; frame-ancestors 'none'; img-src https://stats.g.doubleclick.net data: https://www.elysee.fr https://admin.elysee.fr https://www.elysee.fr https://captcha.liveidentity.com; plugin-types video/*; script-src 'unsafe-inline' https://www.elysee.fr https://isho.elysee.fr https://admin.elysee.fr https://www.elysee.fr; style-src https://fonts.googleapis.com 'unsafe-inline' https://www.elysee.fr https://admin.elysee.fr https://www.elysee.fr", "content-type": "text/html; charset=UTF-8", - "date": "Sun, 17 Dec 2023 00:48:55 GMT", - "last-modified": "Sun, 17 Dec 2023 00:45:25 GMT", + "date": "Sun, 24 Dec 2023 00:48:55 GMT", + "last-modified": "Sun, 24 Dec 2023 00:48:12 GMT", "referrer-policy": "no-referrer, strict-origin-when-cross-origin", "server": "cloudflare", "strict-transport-security": "max-age=31536000; includeSubDomains", @@ -2518,7 +2518,7 @@ "endpoints": [ { "hostname": "www.elysee.fr", - "ip": "104.18.30.248", + "ip": "104.18.31.248", "geoip": { "registered_country": { "geoname_id": 6252001, @@ -2760,7 +2760,7 @@ "zap": { "@programName": "ZAP", "@version": "2.14.0", - "@generated": "Sun, 17 Dec 2023 00:48:04", + "@generated": "Sun, 24 Dec 2023 00:48:03", "site": [ { "@name": "https://www.elysee.fr", @@ -2803,13 +2803,6 @@ "riskdesc": "Medium (High)", "desc": "

Content Security Policy (CSP) is an added layer of security that helps to detect and mitigate certain types of attacks. Including (but not limited to) Cross Site Scripting (XSS), and data injection attacks. These attacks are used for everything from data theft to site defacement or distribution of malware. CSP provides a set of standard HTTP headers that allow website owners to declare approved sources of content that browsers should be allowed to load on that page — covered types are JavaScript, CSS, HTML frames, fonts, images and embeddable objects such as Java applets, ActiveX, audio and video files.

" }, - { - "name": "Source Code Disclosure - Perl", - "riskcode": "2", - "confidence": "2", - "riskdesc": "Medium (Medium)", - "desc": "

Application Source Code was disclosed by the web server - Perl

" - }, { "name": "Sub Resource Integrity Attribute Missing", "riskcode": "2", @@ -2824,13 +2817,6 @@ "riskdesc": "Medium (Medium)", "desc": "

The identified library jquery, version 3.3.1 is vulnerable.

" }, - { - "name": "Big Redirect Detected (Potential Sensitive Information Leak)", - "riskcode": "1", - "confidence": "2", - "riskdesc": "Low (Medium)", - "desc": "

The server has responded with a redirect that seems to provide a large response. This may indicate that although the server sent a redirect it also responded with body content (which may include sensitive details, PII, etc.).

" - }, { "name": "Cross-Domain JavaScript Source File Inclusion", "riskcode": "1", @@ -3009,7 +2995,7 @@ "extracted-results": [ "www.elysee.fr.cdn.cloudflare.net." ], - "timestamp": "2023-12-17T00:51:15.174518704Z", + "timestamp": "2023-12-24T00:51:13.797830719Z", "matcher-status": true }, { @@ -3044,7 +3030,7 @@ "type": "dns", "host": "www.elysee.fr.", "matched-at": "www.elysee.fr", - "timestamp": "2023-12-17T00:51:15.488478544Z", + "timestamp": "2023-12-24T00:51:13.861053152Z", "matcher-status": true }, { @@ -3075,7 +3061,7 @@ "token\":\"6f6e93e192a64a69a4bef29b135e078d\"" ], "ip": "104.18.30.248", - "timestamp": "2023-12-17T00:51:22.327274202Z", + "timestamp": "2023-12-24T00:51:20.955185953Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.elysee.fr'", "matcher-status": true }, @@ -3107,7 +3093,7 @@ "host": "https://www.elysee.fr", "matched-at": "https://www.elysee.fr", "ip": "104.18.30.248", - "timestamp": "2023-12-17T00:51:22.337144068Z", + "timestamp": "2023-12-24T00:51:20.965161479Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.elysee.fr'", "matcher-status": true }, @@ -3134,7 +3120,7 @@ "host": "https://www.elysee.fr", "matched-at": "https://www.elysee.fr", "ip": "104.18.30.248", - "timestamp": "2023-12-17T00:51:40.460792799Z", + "timestamp": "2023-12-24T00:51:39.070604253Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.elysee.fr'", "matcher-status": true }, @@ -3166,12 +3152,12 @@ "max-request": 1 } }, - "matcher-name": "x-permitted-cross-domain-policies", + "matcher-name": "x-content-type-options", "type": "http", "host": "https://www.elysee.fr", "matched-at": "https://www.elysee.fr", "ip": "104.18.30.248", - "timestamp": "2023-12-17T00:51:45.270787479Z", + "timestamp": "2023-12-24T00:51:43.906825173Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.elysee.fr'", "matcher-status": true }, @@ -3203,12 +3189,12 @@ "max-request": 1 } }, - "matcher-name": "clear-site-data", + "matcher-name": "x-permitted-cross-domain-policies", "type": "http", "host": "https://www.elysee.fr", "matched-at": "https://www.elysee.fr", "ip": "104.18.30.248", - "timestamp": "2023-12-17T00:51:45.270836121Z", + "timestamp": "2023-12-24T00:51:43.906869636Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.elysee.fr'", "matcher-status": true }, @@ -3240,12 +3226,12 @@ "max-request": 1 } }, - "matcher-name": "strict-transport-security", + "matcher-name": "clear-site-data", "type": "http", "host": "https://www.elysee.fr", "matched-at": "https://www.elysee.fr", "ip": "104.18.30.248", - "timestamp": "2023-12-17T00:51:45.270850788Z", + "timestamp": "2023-12-24T00:51:43.906887329Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.elysee.fr'", "matcher-status": true }, @@ -3277,12 +3263,12 @@ "max-request": 1 } }, - "matcher-name": "content-security-policy", + "matcher-name": "strict-transport-security", "type": "http", "host": "https://www.elysee.fr", "matched-at": "https://www.elysee.fr", "ip": "104.18.30.248", - "timestamp": "2023-12-17T00:51:45.270865025Z", + "timestamp": "2023-12-24T00:51:43.906901865Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.elysee.fr'", "matcher-status": true }, @@ -3314,12 +3300,12 @@ "max-request": 1 } }, - "matcher-name": "x-content-type-options", + "matcher-name": "content-security-policy", "type": "http", "host": "https://www.elysee.fr", "matched-at": "https://www.elysee.fr", "ip": "104.18.30.248", - "timestamp": "2023-12-17T00:51:45.270882317Z", + "timestamp": "2023-12-24T00:51:43.906918176Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.elysee.fr'", "matcher-status": true }, @@ -3356,7 +3342,7 @@ "https://static.cloudflareinsights.com/beacon.min.js/v84a3a4012de94ce1a686ba8c167c359c1696973893317" ], "ip": "104.18.30.248", - "timestamp": "2023-12-17T00:51:55.182772287Z", + "timestamp": "2023-12-24T00:51:53.840046977Z", "curl-command": "curl -X 'GET' -d '' -H 'Host: www.elysee.fr' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.elysee.fr/'", "matcher-status": true }, @@ -3396,7 +3382,7 @@ "host": "https://www.elysee.fr", "matched-at": "https://www.elysee.fr/", "ip": "104.18.30.248", - "timestamp": "2023-12-17T00:51:59.255768383Z", + "timestamp": "2023-12-24T00:51:57.921464057Z", "curl-command": "curl -X 'POST' -d '_=' -H 'Content-Type: application/x-www-form-urlencoded' -H 'Host: www.elysee.fr' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.elysee.fr/'", "matcher-status": true }, @@ -3411,7 +3397,8 @@ "lingtren" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "Extract the issuer's organization from the target's certificate. Issuers are entities which sign and distribute certificates.\n", "severity": "info", @@ -3426,7 +3413,7 @@ "DHIMYOTIS" ], "ip": "104.18.30.248", - "timestamp": "2023-12-17T00:54:56.705107155Z", + "timestamp": "2023-12-24T00:56:19.052510714Z", "matcher-status": true }, { @@ -3440,7 +3427,8 @@ "pdteam" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "Extract the Subject Alternative Name (SAN) from the target's certificate. SAN facilitates the usage of additional hostnames with the same certificate.\n", "severity": "info", @@ -3456,7 +3444,7 @@ "www.elysee.fr" ], "ip": "104.18.30.248", - "timestamp": "2023-12-17T00:54:56.705223141Z", + "timestamp": "2023-12-24T00:56:19.052668948Z", "matcher-status": true }, { @@ -3471,7 +3459,8 @@ "pussycat0x" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", "severity": "info", @@ -3486,7 +3475,7 @@ "tls12" ], "ip": "104.18.30.248", - "timestamp": "2023-12-17T00:55:20.003420415Z", + "timestamp": "2023-12-24T00:56:19.574619181Z", "matcher-status": true }, { @@ -3501,7 +3490,8 @@ "pussycat0x" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", "severity": "info", @@ -3516,7 +3506,7 @@ "tls13" ], "ip": "104.18.30.248", - "timestamp": "2023-12-17T00:55:24.217399644Z", + "timestamp": "2023-12-24T00:56:20.832689851Z", "matcher-status": true } ], @@ -3524,13 +3514,13 @@ { "requestedUrl": "https://www.elysee.fr/", "finalUrl": "https://www.elysee.fr/", - "fetchTime": "2023-12-17T00:48:12.151Z", + "fetchTime": "2023-12-24T00:48:10.743Z", "runWarnings": [], "categories": { "performance": { "title": "Performance", "id": "performance", - "score": 0.8731470108032227 + "score": 0.8755680084228515 }, "accessibility": { "title": "Accessibility", @@ -3566,49 +3556,49 @@ "description": "Collects all available metrics.", "score": null, "scoreDisplayMode": "informative", - "numericValue": 8947, + "numericValue": 8875, "numericUnit": "millisecond", "details": { "type": "debugdata", "items": [ { - "firstContentfulPaint": 6209, - "firstMeaningfulPaint": 6209, - "largestContentfulPaint": 8670, + "firstContentfulPaint": 6223, + "firstMeaningfulPaint": 6604, + "largestContentfulPaint": 8204, "firstCPUIdle": 7747, - "interactive": 8947, - "speedIndex": 6697, + "interactive": 8875, + "speedIndex": 8038, "estimatedInputLatency": 13, - "totalBlockingTime": 58, - "maxPotentialFID": 100, - "cumulativeLayoutShift": 0.03298606639438205, + "totalBlockingTime": 41, + "maxPotentialFID": 117, + "cumulativeLayoutShift": 0.032999201668633356, "cumulativeLayoutShiftAllFrames": 0, "observedTimeOrigin": 0, - "observedTimeOriginTs": 765582775, + "observedTimeOriginTs": 428713180, "observedNavigationStart": 0, - "observedNavigationStartTs": 765582775, - "observedFirstPaint": 610, - "observedFirstPaintTs": 766193189, - "observedFirstContentfulPaint": 610, - "observedFirstContentfulPaintTs": 766193189, - "observedFirstMeaningfulPaint": 610, - "observedFirstMeaningfulPaintTs": 766193189, - "observedLargestContentfulPaint": 707, - "observedLargestContentfulPaintTs": 766289455, - "observedTraceEnd": 2241, - "observedTraceEndTs": 767823705, - "observedLoad": 1144, - "observedLoadTs": 766726484, - "observedDomContentLoaded": 663, - "observedDomContentLoadedTs": 766245683, - "observedCumulativeLayoutShift": 0.03298606639438205, + "observedNavigationStartTs": 428713180, + "observedFirstPaint": 1548, + "observedFirstPaintTs": 430261505, + "observedFirstContentfulPaint": 1548, + "observedFirstContentfulPaintTs": 430261505, + "observedFirstMeaningfulPaint": 1548, + "observedFirstMeaningfulPaintTs": 430261505, + "observedLargestContentfulPaint": 1790, + "observedLargestContentfulPaintTs": 430502740, + "observedTraceEnd": 3152, + "observedTraceEndTs": 431865257, + "observedLoad": 2055, + "observedLoadTs": 430768043, + "observedDomContentLoaded": 1578, + "observedDomContentLoadedTs": 430291440, + "observedCumulativeLayoutShift": 0.032999201668633356, "observedCumulativeLayoutShiftAllFrames": 0, - "observedFirstVisualChange": 603, - "observedFirstVisualChangeTs": 766185775, - "observedLastVisualChange": 1619, - "observedLastVisualChangeTs": 767201775, - "observedSpeedIndex": 1326, - "observedSpeedIndexTs": 766909156 + "observedFirstVisualChange": 1502, + "observedFirstVisualChangeTs": 430215180, + "observedLastVisualChange": 2536, + "observedLastVisualChangeTs": 431249180, + "observedSpeedIndex": 2245, + "observedSpeedIndexTs": 430958594 }, { "lcpInvalidated": false @@ -3630,19 +3620,19 @@ "numScripts": 10, "numStylesheets": 3, "numFonts": 4, - "numTasks": 955, + "numTasks": 957, "numTasksOver10ms": 9, - "numTasksOver25ms": 4, + "numTasksOver25ms": 5, "numTasksOver50ms": 0, "numTasksOver100ms": 0, "numTasksOver500ms": 0, - "rtt": 1.819, - "throughput": 241124205.54546005, - "maxRtt": 156.71699999999998, - "maxServerLatency": 28.777, - "totalByteWeight": 1713651, - "totalTaskTime": 422.6279999999979, - "mainDocumentTransferSize": 46578 + "rtt": 1.6320000000000001, + "throughput": 259685285.598097, + "maxRtt": 156.844, + "maxServerLatency": 35.478, + "totalByteWeight": 1700958, + "totalTaskTime": 418.79599999999806, + "mainDocumentTransferSize": 47291 } ] } @@ -3669,7 +3659,7 @@ "width": 1920, "height": 1080, "url": "https://www.elysee.fr", - "size": 2297.397, + "size": 2295.203, "nodes": 751, "requests": 28, "grade": "D", @@ -3677,7 +3667,7 @@ "ges": 1.94, "water": 2.91, "ecoindex_version": "5.4.2", - "date": "2023-12-17 00:44:52.869808", + "date": "2023-12-24 00:45:39.577545", "page_type": null } ], @@ -3691,7 +3681,7 @@ "cookiesCount": 0, "trackersGrade": "B", "trackersCount": 2, - "lighthouse_performance": 0.8731470108032227, + "lighthouse_performance": 0.8755680084228515, "lighthouse_performanceGrade": "A", "lighthouse_accessibility": 0.98, "lighthouse_accessibilityGrade": "A", @@ -3716,7 +3706,7 @@ "http": { "url": "https://www.service-public.fr", "algorithm_version": 2, - "end_time": "Sun, 17 Dec 2023 00:57:51 GMT", + "end_time": "Sun, 24 Dec 2023 00:59:20 GMT", "grade": "B", "hidden": false, "likelihood_indicator": "MEDIUM", @@ -3726,24 +3716,24 @@ "access-control-allow-headers": "Origin, X-Requested-With, Content-Type, Accept, Authorization, x-csrf-token", "access-control-allow-methods": "GET, POST, PUT, DELETE, OPTIONS", "access-control-allow-origin": "https://lannuaire.service-public.fr", - "age": "1391", + "age": "2083", "cache-control": "max-age=0, s-maxage=28800, public", "content-encoding": "gzip", "content-language": "fr", "content-type": "text/html;charset=UTF-8", - "date": "Sun, 17 Dec 2023 00:57:48 GMT", - "expires": "Sun, 17 Dec 2023 00:34:37 GMT", + "date": "Sun, 24 Dec 2023 00:59:18 GMT", + "expires": "Sun, 24 Dec 2023 00:24:34 GMT", "permissions-policy": "accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=*, geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=*, usb=(), web-share=(), xr-spatial-tracking=()", "referrer-policy": "strict-origin-when-cross-origin", - "set-cookie": "SP_SESSION=f506a52e-bdd3-4542-95ac-6e014916f316; Domain=service-public.fr; Path=/; Secure; HttpOnly, TS012e9d3d=012a7f58e01d7b5500a10abffda190f872e078906eab9d93540934ad0c64ec135966b95c08d4dfb350406e121fe13a60074b2eb346; Path=/; Domain=.www.service-public.fr; Secure; HTTPOnly, TS01425d24=012a7f58e0a62043c286cdcd1c20e075d03047d50eab9d93540934ad0c64ec135966b95c0877e498294ea7aa2f397be65bc79bd82806a30075e6682b1f87c091fc69f7760b; path=/; domain=service-public.fr; HTTPonly; Secure", + "set-cookie": "SP_SESSION=a6c8afe8-6482-4b64-819b-482857fdcbdb; Domain=service-public.fr; Path=/; Secure; HttpOnly, TS012e9d3d=012a7f58e00afb4ad3296fe00ede9b752334bf11028a3335cdeada78305676b3975711a11f1953cf27e482d774d9f8594474d0387f; Path=/; Domain=.www.service-public.fr; Secure; HTTPOnly, TS01425d24=012a7f58e020b969e954b937cdc51ed7ccca1c8b808a3335cdeada78305676b3975711a11fcc07e51986cef3308056c98788339218efcf5a26c354afacd077a4db3cb90708; path=/; domain=service-public.fr; HTTPonly; Secure", "strict-transport-security": "max-age=63072000; includeSubDomains; preload", "x-content-type-options": "nosniff", "x-frame-options": "SAMEORIGIN", "x-xss-protection": "1; mode=block" }, - "scan_id": 45535838, + "scan_id": 45751347, "score": 75, - "start_time": "Sun, 17 Dec 2023 00:57:45 GMT", + "start_time": "Sun, 24 Dec 2023 00:59:13 GMT", "state": "FINISHED", "status_code": 200, "tests_failed": 1, @@ -3965,15 +3955,15 @@ "email:3904917424", "email:4191065909" ], - "last_check_at": "2023-12-17T00:10:27Z", - "next_check_at": "2023-12-17T01:09:52Z", + "last_check_at": "2023-12-24T00:17:46Z", + "next_check_at": "2023-12-24T01:17:32Z", "mute_until": null, "favicon_url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/dsfr-1.9/dsfr/favicon/favicon.ico/", "custom_headers": {}, "http_verb": "GET/HEAD", "http_body": "", "ssl": { - "tested_at": "2023-12-16T19:12:14Z", + "tested_at": "2023-12-23T19:18:49Z", "expires_at": "2024-07-04T21:59:59Z", "valid": true, "error": null @@ -3982,11 +3972,11 @@ "apdex": 1, "timings": { "redirect": 0, - "namelookup": 427, - "connection": 13, - "handshake": 18, - "response": 52, - "total": 510 + "namelookup": 598, + "connection": 92, + "handshake": 96, + "response": 144, + "total": 931 } }, "uptimeGrade": "B", @@ -4343,7 +4333,7 @@ "ip": "www.service-public.fr/160.92.168.33", "port": "443", "severity": "OK", - "finding": "200 >= 60 days" + "finding": "193 >= 60 days" }, { "id": "cert_notBefore", @@ -4539,21 +4529,21 @@ "ip": "www.service-public.fr/160.92.168.33", "port": "443", "severity": "INFO", - "finding": "+1472 (± 1.5) seconds from localtime" + "finding": "+2155 (± 1.5) seconds from localtime" }, { "id": "HTTP_headerTime", "ip": "www.service-public.fr/160.92.168.33", "port": "443", "severity": "INFO", - "finding": "1702774742" + "finding": "1703379632" }, { "id": "HTTP_headerAge", "ip": "www.service-public.fr/160.92.168.33", "port": "443", "severity": "INFO", - "finding": "1472 seconds" + "finding": "2155 seconds" }, { "id": "HSTS_time", @@ -5172,18 +5162,18 @@ "ip": "www.service-public.fr/160.92.168.33", "port": "443", "severity": "INFO", - "finding": "82" + "finding": "83" } ], "thirdparties": { "trackers": [ { "type": "unknown", - "url": "https://jcmm.service-public.fr/dwD277.js?2" + "url": "https://jcmm.service-public.fr/loL337.js?2" }, { "type": "xiti", - "url": "https://logs1241.xiti.com/hit.xiti?s=562734&idclient=6af12b2b-a3d1-44d7-bf22-a2adb3151a3c&vc=false&vm=exempt&ts=1702774700796&page_url=https://www.service-public.fr/&vtag=5.29.3&ptag=js&p=Accueil&stc=%7B%22chapter1%22%3A%22Accueil%22%2C%22chapter2%22%3A%22%22%2C%22chapter3%22%3A%22%22%2C%22chapter4%22%3A%22%22%2C%22chapter5%22%3A%22%22%2C%22chapter6%22%3A%22%22%2C%22chapter7%22%3A%22%22%2C%22chapter8%22%3A%22%22%2C%22chapter9%22%3A%22%22%2C%22chapter10%22%3A%22%22%2C%22section%22%3A%22part%22%2C%22typepage%22%3A%22accueil%22%2C%22arbotypepage%22%3A%22accueil%22%2C%22idcontenu%22%3A%22%22%7D&ref=", + "url": "https://logs1241.xiti.com/hit.xiti?s=562734&idclient=625d67f1-7a8f-4ae0-9f48-841f3f0c4414&vc=false&vm=exempt&ts=1703379590290&page_url=https://www.service-public.fr/&vtag=5.29.3&ptag=js&p=Accueil&stc=%7B%22chapter1%22%3A%22Accueil%22%2C%22chapter2%22%3A%22%22%2C%22chapter3%22%3A%22%22%2C%22chapter4%22%3A%22%22%2C%22chapter5%22%3A%22%22%2C%22chapter6%22%3A%22%22%2C%22chapter7%22%3A%22%22%2C%22chapter8%22%3A%22%22%2C%22chapter9%22%3A%22%22%2C%22chapter10%22%3A%22%22%2C%22section%22%3A%22part%22%2C%22typepage%22%3A%22accueil%22%2C%22arbotypepage%22%3A%22accueil%22%2C%22idcontenu%22%3A%22%22%7D&ref=", "details": { "id": "xiti", "message": "Use hosted Matomo instance" @@ -5193,10 +5183,10 @@ "cookies": [ { "name": "atauthority", - "value": "%7B%22name%22%3A%22atauthority%22%2C%22val%22%3A%7B%22authority_name%22%3A%22cnil%22%2C%22visitor_mode%22%3A%22exempt%22%7D%2C%22options%22%3A%7B%22end%22%3A%222025-01-17T00%3A58%3A20.792Z%22%2C%22path%22%3A%22%2F%22%7D%7D", + "value": "%7B%22name%22%3A%22atauthority%22%2C%22val%22%3A%7B%22authority_name%22%3A%22cnil%22%2C%22visitor_mode%22%3A%22exempt%22%7D%2C%22options%22%3A%7B%22end%22%3A%222025-01-24T00%3A59%3A50.288Z%22%2C%22path%22%3A%22%2F%22%7D%7D", "domain": ".service-public.fr", "path": "/", - "expires": 1737075500, + "expires": 1737680390, "size": 233, "httpOnly": false, "secure": false, @@ -5207,10 +5197,10 @@ }, { "name": "atuserid", - "value": "%7B%22name%22%3A%22atuserid%22%2C%22val%22%3A%226af12b2b-a3d1-44d7-bf22-a2adb3151a3c%22%2C%22options%22%3A%7B%22end%22%3A%222025-01-17T00%3A58%3A20.789Z%22%2C%22path%22%3A%22%2F%22%7D%7D", + "value": "%7B%22name%22%3A%22atuserid%22%2C%22val%22%3A%22625d67f1-7a8f-4ae0-9f48-841f3f0c4414%22%2C%22options%22%3A%7B%22end%22%3A%222025-01-24T00%3A59%3A50.285Z%22%2C%22path%22%3A%22%2F%22%7D%7D", "domain": ".service-public.fr", "path": "/", - "expires": 1737075500, + "expires": 1737680390, "size": 194, "httpOnly": false, "secure": false, @@ -5221,7 +5211,7 @@ }, { "name": "TS01425d24", - "value": "012a7f58e000e6ee755c04673d6ad2237fe859b382f0e65d905a0d4eae1e02f0bd88e1f7870f6895f7c03ff7b0bceec24f4d45f439557de8e78dba5af96e1dc19657aa6a04", + "value": "012a7f58e069d09be159f7018689d7f8b5a45311d2c1248ce9ac7d68209f3a92988823918adc0666536e2995d8d0db7b46d0b78811423a45fd57fc0cb1c05992314483584f", "domain": ".service-public.fr", "path": "/", "expires": -1, @@ -5235,7 +5225,7 @@ }, { "name": "TS012e9d3d", - "value": "012a7f58e0a741a4ba0cc4b4a5791fc6130ff2f89ef0e65d905a0d4eae1e02f0bd88e1f7874d31187286031a96cb064dcb7ca19fd4", + "value": "012a7f58e070af8dafb18cf47e2a1af8e8335cd0d6c1248ce9ac7d68209f3a92988823918a23166e63fc44d634a3f664b5bdd3eb53", "domain": ".www.service-public.fr", "path": "/", "expires": -1, @@ -5249,7 +5239,7 @@ }, { "name": "SP_SESSION", - "value": "9be66a56-972f-459d-9874-eda2937ad69e", + "value": "ba86d886-761e-417f-abd1-22013dc950c9", "domain": ".service-public.fr", "path": "/", "expires": -1, @@ -5267,16 +5257,16 @@ "access-control-allow-headers": "Origin, X-Requested-With, Content-Type, Accept, Authorization, x-csrf-token", "access-control-allow-methods": "GET, POST, PUT, DELETE, OPTIONS", "access-control-allow-origin": "https://lannuaire.service-public.fr", - "age": "1428", + "age": "2111", "cache-control": "max-age=0, s-maxage=28800, public", "content-encoding": "gzip", "content-language": "fr", "content-type": "text/html;charset=UTF-8", - "date": "Sun, 17 Dec 2023 00:58:19 GMT", - "expires": "Sun, 17 Dec 2023 00:34:30 GMT", + "date": "Sun, 24 Dec 2023 00:59:48 GMT", + "expires": "Sun, 24 Dec 2023 00:24:37 GMT", "permissions-policy": "accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=*, geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=*, usb=(), web-share=(), xr-spatial-tracking=()", "referrer-policy": "strict-origin-when-cross-origin", - "set-cookie": "SP_SESSION=9be66a56-972f-459d-9874-eda2937ad69e; Domain=service-public.fr; Path=/; Secure; HttpOnly\nTS012e9d3d=012a7f58e0a741a4ba0cc4b4a5791fc6130ff2f89ef0e65d905a0d4eae1e02f0bd88e1f7874d31187286031a96cb064dcb7ca19fd4; Path=/; Domain=.www.service-public.fr; Secure; HTTPOnly\nTS01425d24=012a7f58e000e6ee755c04673d6ad2237fe859b382f0e65d905a0d4eae1e02f0bd88e1f7870f6895f7c03ff7b0bceec24f4d45f439557de8e78dba5af96e1dc19657aa6a04; path=/; domain=service-public.fr; HTTPonly; Secure", + "set-cookie": "SP_SESSION=ba86d886-761e-417f-abd1-22013dc950c9; Domain=service-public.fr; Path=/; Secure; HttpOnly\nTS012e9d3d=012a7f58e070af8dafb18cf47e2a1af8e8335cd0d6c1248ce9ac7d68209f3a92988823918a23166e63fc44d634a3f664b5bdd3eb53; Path=/; Domain=.www.service-public.fr; Secure; HTTPOnly\nTS01425d24=012a7f58e069d09be159f7018689d7f8b5a45311d2c1248ce9ac7d68209f3a92988823918adc0666536e2995d8d0db7b46d0b78811423a45fd57fc0cb1c05992314483584f; path=/; domain=service-public.fr; HTTPonly; Secure", "strict-transport-security": "max-age=63072000; includeSubDomains; preload", "x-content-type-options": "nosniff", "x-frame-options": "SAMEORIGIN", @@ -5622,7 +5612,7 @@ "zap": { "@programName": "ZAP", "@version": "2.14.0", - "@generated": "Sun, 17 Dec 2023 00:57:26", + "@generated": "Sun, 24 Dec 2023 00:58:54", "site": [ { "@name": "https://www.service-public.fr", @@ -5658,20 +5648,6 @@ "riskdesc": "Medium (Medium)", "desc": "

Web browser data loading may be possible, due to a Cross Origin Resource Sharing (CORS) misconfiguration on the web server

" }, - { - "name": "Sub Resource Integrity Attribute Missing", - "riskcode": "2", - "confidence": "3", - "riskdesc": "Medium (High)", - "desc": "

The integrity attribute is missing on a script or link tag served by an external server. The integrity tag prevents an attacker who have gained access to this server from injecting a malicious content.

" - }, - { - "name": "Cookie Without Secure Flag", - "riskcode": "1", - "confidence": "2", - "riskdesc": "Low (Medium)", - "desc": "

A cookie has been set without the secure flag, which means that the cookie can be accessed via unencrypted connections.

" - }, { "name": "Cookie without SameSite Attribute", "riskcode": "1", @@ -5679,13 +5655,6 @@ "riskdesc": "Low (Medium)", "desc": "

A cookie has been set without the SameSite attribute, which means that the cookie can be sent as a result of a 'cross-site' request. The SameSite attribute is an effective counter measure to cross-site request forgery, cross-site script inclusion, and timing attacks.

" }, - { - "name": "Cross-Domain JavaScript Source File Inclusion", - "riskcode": "1", - "confidence": "2", - "riskdesc": "Low (Medium)", - "desc": "

The page includes one or more script files from a third-party domain.

" - }, { "name": "Dangerous JS Functions", "riskcode": "1", @@ -5818,73 +5787,73 @@ }, "nuclei": [ { - "template": "dns/caa-fingerprint.yaml", - "template-url": "https://templates.nuclei.sh/public/caa-fingerprint", - "template-id": "caa-fingerprint", - "template-path": "/home/runner/nuclei-templates/dns/caa-fingerprint.yaml", + "template": "dns/dns-saas-service-detection.yaml", + "template-url": "https://templates.nuclei.sh/public/dns-saas-service-detection", + "template-id": "dns-saas-service-detection", + "template-path": "/home/runner/nuclei-templates/dns/dns-saas-service-detection.yaml", "info": { - "name": "CAA Record", + "name": "DNS SaaS Service Detection", "author": [ + "noah @thesubtlety", "pdteam" ], "tags": [ "dns", - "caa" + "service" ], - "description": "A CAA record was discovered. A CAA record is used to specify which certificate authorities (CAs) are allowed to issue certificates for a domain.", + "description": "A CNAME DNS record was discovered", "reference": [ - "https://support.dnsimple.com/articles/caa-record/#whats-a-caa-record" + "https://ns1.com/resources/cname", + "https://www.theregister.com/2021/02/24/dns_cname_tracking/", + "https://www.ionos.com/digitalguide/hosting/technical-matters/cname-record/" ], "severity": "info", "metadata": { "max-request": 1 - }, - "classification": { - "cve-id": null, - "cwe-id": [ - "cwe-200" - ] } }, "type": "dns", "host": "www.service-public.fr.", "matched-at": "www.service-public.fr", - "timestamp": "2023-12-17T01:00:08.529913866Z", + "extracted-results": [ + "secure-www-sp-dila-prod.ext.dila.fr." + ], + "timestamp": "2023-12-24T01:01:38.270255234Z", "matcher-status": true }, { - "template": "dns/dns-saas-service-detection.yaml", - "template-url": "https://templates.nuclei.sh/public/dns-saas-service-detection", - "template-id": "dns-saas-service-detection", - "template-path": "/home/runner/nuclei-templates/dns/dns-saas-service-detection.yaml", + "template": "dns/caa-fingerprint.yaml", + "template-url": "https://templates.nuclei.sh/public/caa-fingerprint", + "template-id": "caa-fingerprint", + "template-path": "/home/runner/nuclei-templates/dns/caa-fingerprint.yaml", "info": { - "name": "DNS SaaS Service Detection", + "name": "CAA Record", "author": [ - "noah @thesubtlety", "pdteam" ], "tags": [ "dns", - "service" + "caa" ], - "description": "A CNAME DNS record was discovered", + "description": "A CAA record was discovered. A CAA record is used to specify which certificate authorities (CAs) are allowed to issue certificates for a domain.", "reference": [ - "https://ns1.com/resources/cname", - "https://www.theregister.com/2021/02/24/dns_cname_tracking/", - "https://www.ionos.com/digitalguide/hosting/technical-matters/cname-record/" + "https://support.dnsimple.com/articles/caa-record/#whats-a-caa-record" ], "severity": "info", "metadata": { "max-request": 1 + }, + "classification": { + "cve-id": null, + "cwe-id": [ + "cwe-200" + ] } }, "type": "dns", "host": "www.service-public.fr.", "matched-at": "www.service-public.fr", - "extracted-results": [ - "secure-www-sp-dila-prod.ext.dila.fr." - ], - "timestamp": "2023-12-17T01:00:08.620286592Z", + "timestamp": "2023-12-24T01:01:39.773237139Z", "matcher-status": true }, { @@ -5924,7 +5893,7 @@ "1; mode=block" ], "ip": "160.92.168.33", - "timestamp": "2023-12-17T01:00:22.081520427Z", + "timestamp": "2023-12-24T01:01:52.594474698Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.service-public.fr'", "matcher-status": true }, @@ -5956,12 +5925,12 @@ "max-request": 1 } }, - "matcher-name": "cross-origin-opener-policy", + "matcher-name": "referrer-policy", "type": "http", "host": "https://www.service-public.fr", "matched-at": "https://www.service-public.fr", "ip": "160.92.168.33", - "timestamp": "2023-12-17T01:01:01.636185364Z", + "timestamp": "2023-12-24T01:02:32.555810608Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.service-public.fr'", "matcher-status": true }, @@ -5993,12 +5962,12 @@ "max-request": 1 } }, - "matcher-name": "cross-origin-resource-policy", + "matcher-name": "cross-origin-embedder-policy", "type": "http", "host": "https://www.service-public.fr", "matched-at": "https://www.service-public.fr", "ip": "160.92.168.33", - "timestamp": "2023-12-17T01:01:01.636238323Z", + "timestamp": "2023-12-24T01:02:32.555856874Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.service-public.fr'", "matcher-status": true }, @@ -6030,12 +5999,12 @@ "max-request": 1 } }, - "matcher-name": "strict-transport-security", + "matcher-name": "cross-origin-opener-policy", "type": "http", "host": "https://www.service-public.fr", "matched-at": "https://www.service-public.fr", "ip": "160.92.168.33", - "timestamp": "2023-12-17T01:01:01.636256667Z", + "timestamp": "2023-12-24T01:02:32.555874497Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.service-public.fr'", "matcher-status": true }, @@ -6067,12 +6036,12 @@ "max-request": 1 } }, - "matcher-name": "permissions-policy", + "matcher-name": "cross-origin-resource-policy", "type": "http", "host": "https://www.service-public.fr", "matched-at": "https://www.service-public.fr", "ip": "160.92.168.33", - "timestamp": "2023-12-17T01:01:01.636272647Z", + "timestamp": "2023-12-24T01:02:32.555889475Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.service-public.fr'", "matcher-status": true }, @@ -6104,12 +6073,12 @@ "max-request": 1 } }, - "matcher-name": "x-permitted-cross-domain-policies", + "matcher-name": "permissions-policy", "type": "http", "host": "https://www.service-public.fr", "matched-at": "https://www.service-public.fr", "ip": "160.92.168.33", - "timestamp": "2023-12-17T01:01:01.636285451Z", + "timestamp": "2023-12-24T01:02:32.555903501Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.service-public.fr'", "matcher-status": true }, @@ -6141,12 +6110,12 @@ "max-request": 1 } }, - "matcher-name": "referrer-policy", + "matcher-name": "x-permitted-cross-domain-policies", "type": "http", "host": "https://www.service-public.fr", "matched-at": "https://www.service-public.fr", "ip": "160.92.168.33", - "timestamp": "2023-12-17T01:01:01.636300139Z", + "timestamp": "2023-12-24T01:02:32.555918138Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.service-public.fr'", "matcher-status": true }, @@ -6178,12 +6147,12 @@ "max-request": 1 } }, - "matcher-name": "cross-origin-embedder-policy", + "matcher-name": "clear-site-data", "type": "http", "host": "https://www.service-public.fr", "matched-at": "https://www.service-public.fr", "ip": "160.92.168.33", - "timestamp": "2023-12-17T01:01:01.63631705Z", + "timestamp": "2023-12-24T01:02:32.555929339Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.service-public.fr'", "matcher-status": true }, @@ -6215,12 +6184,12 @@ "max-request": 1 } }, - "matcher-name": "content-security-policy", + "matcher-name": "strict-transport-security", "type": "http", "host": "https://www.service-public.fr", "matched-at": "https://www.service-public.fr", "ip": "160.92.168.33", - "timestamp": "2023-12-17T01:01:01.636331477Z", + "timestamp": "2023-12-24T01:02:32.55594033Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.service-public.fr'", "matcher-status": true }, @@ -6252,12 +6221,12 @@ "max-request": 1 } }, - "matcher-name": "clear-site-data", + "matcher-name": "content-security-policy", "type": "http", "host": "https://www.service-public.fr", "matched-at": "https://www.service-public.fr", "ip": "160.92.168.33", - "timestamp": "2023-12-17T01:01:01.636344101Z", + "timestamp": "2023-12-24T01:02:32.555954055Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.service-public.fr'", "matcher-status": true }, @@ -6272,7 +6241,8 @@ "lingtren" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "Extract the issuer's organization from the target's certificate. Issuers are entities which sign and distribute certificates.\n", "severity": "info", @@ -6287,7 +6257,7 @@ "DHIMYOTIS" ], "ip": "160.92.168.33", - "timestamp": "2023-12-17T01:05:01.991779222Z", + "timestamp": "2023-12-24T01:04:57.501937958Z", "matcher-status": true }, { @@ -6301,7 +6271,8 @@ "pdteam" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "Extract the Subject Alternative Name (SAN) from the target's certificate. SAN facilitates the usage of additional hostnames with the same certificate.\n", "severity": "info", @@ -6313,20 +6284,20 @@ "host": "www.service-public.fr", "matched-at": "www.service-public.fr:443", "extracted-results": [ - "lannuaire.service-public.fr", - "www.entreprendre.gouv.fr", - "service-public.fr", - "blog.service-public.fr", "entreprendre.gouv.fr", "entreprendre.service-public.fr", "bdc3939.service-public.fr", - "www.service-public.fr", + "lannuaire.service-public.fr", + "www.entreprendre.gouv.fr", + "blog.service-public.fr", "lecomarquage.service-public.fr", "accueil-etrangers.gouv.fr", - "www.entreprendre.service-public.fr" + "www.entreprendre.service-public.fr", + "service-public.fr", + "www.service-public.fr" ], "ip": "160.92.168.33", - "timestamp": "2023-12-17T01:05:01.991925215Z", + "timestamp": "2023-12-24T01:04:57.502068071Z", "matcher-status": true }, { @@ -6341,7 +6312,8 @@ "pussycat0x" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", "severity": "info", @@ -6356,7 +6328,7 @@ "tls12" ], "ip": "160.92.168.33", - "timestamp": "2023-12-17T01:05:02.25518801Z", + "timestamp": "2023-12-24T01:04:59.148344658Z", "matcher-status": true }, { @@ -6371,7 +6343,8 @@ "pussycat0x" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", "severity": "info", @@ -6386,7 +6359,7 @@ "tls13" ], "ip": "160.92.168.33", - "timestamp": "2023-12-17T01:05:03.14293123Z", + "timestamp": "2023-12-24T01:05:00.028110129Z", "matcher-status": true } ], @@ -6394,13 +6367,13 @@ { "requestedUrl": "https://www.service-public.fr/", "finalUrl": "https://www.service-public.fr/", - "fetchTime": "2023-12-17T00:57:34.442Z", + "fetchTime": "2023-12-24T00:59:02.487Z", "runWarnings": [], "categories": { "performance": { "title": "Performance", "id": "performance", - "score": 0.34874629974365234 + "score": 0.42397289276123046 }, "accessibility": { "title": "Accessibility", @@ -6436,49 +6409,49 @@ "description": "Collects all available metrics.", "score": null, "scoreDisplayMode": "informative", - "numericValue": 9201, + "numericValue": 7175, "numericUnit": "millisecond", "details": { "type": "debugdata", "items": [ { - "firstContentfulPaint": 2390, - "firstMeaningfulPaint": 2390, - "largestContentfulPaint": 5808, - "firstCPUIdle": 5833, - "interactive": 9201, - "speedIndex": 4225, - "estimatedInputLatency": 20, - "totalBlockingTime": 295, - "maxPotentialFID": 263, + "firstContentfulPaint": 2406, + "firstMeaningfulPaint": 2406, + "largestContentfulPaint": 8177, + "firstCPUIdle": 4235, + "interactive": 7175, + "speedIndex": 4994, + "estimatedInputLatency": 29, + "totalBlockingTime": 269, + "maxPotentialFID": 256, "cumulativeLayoutShift": 0.0030496419270833333, "cumulativeLayoutShiftAllFrames": 0, "observedTimeOrigin": 0, - "observedTimeOriginTs": 1082564685, + "observedTimeOriginTs": 1081159644, "observedNavigationStart": 0, - "observedNavigationStartTs": 1082564685, - "observedFirstPaint": 789, - "observedFirstPaintTs": 1083353760, - "observedFirstContentfulPaint": 846, - "observedFirstContentfulPaintTs": 1083410564, - "observedFirstMeaningfulPaint": 846, - "observedFirstMeaningfulPaintTs": 1083410564, - "observedLargestContentfulPaint": 1285, - "observedLargestContentfulPaintTs": 1083849945, - "observedTraceEnd": 2713, - "observedTraceEndTs": 1085277730, - "observedLoad": 1657, - "observedLoadTs": 1084221978, - "observedDomContentLoaded": 1037, - "observedDomContentLoadedTs": 1083601541, + "observedNavigationStartTs": 1081159644, + "observedFirstPaint": 1181, + "observedFirstPaintTs": 1082340639, + "observedFirstContentfulPaint": 1205, + "observedFirstContentfulPaintTs": 1082364595, + "observedFirstMeaningfulPaint": 1205, + "observedFirstMeaningfulPaintTs": 1082364595, + "observedLargestContentfulPaint": 2249, + "observedLargestContentfulPaintTs": 1083408492, + "observedTraceEnd": 3294, + "observedTraceEndTs": 1084453497, + "observedLoad": 2238, + "observedLoadTs": 1083397962, + "observedDomContentLoaded": 1504, + "observedDomContentLoadedTs": 1082664028, "observedCumulativeLayoutShift": 0.0030496419270833333, "observedCumulativeLayoutShiftAllFrames": 0, - "observedFirstVisualChange": 858, - "observedFirstVisualChangeTs": 1083422685, - "observedLastVisualChange": 1291, - "observedLastVisualChangeTs": 1083855685, - "observedSpeedIndex": 1127, - "observedSpeedIndexTs": 1083691984 + "observedFirstVisualChange": 1213, + "observedFirstVisualChangeTs": 1082372644, + "observedLastVisualChange": 2247, + "observedLastVisualChangeTs": 1083406644, + "observedSpeedIndex": 1814, + "observedSpeedIndexTs": 1082973679 }, { "lcpInvalidated": false @@ -6500,19 +6473,19 @@ "numScripts": 38, "numStylesheets": 4, "numFonts": 4, - "numTasks": 1693, - "numTasksOver10ms": 11, - "numTasksOver25ms": 3, + "numTasks": 1657, + "numTasksOver10ms": 10, + "numTasksOver25ms": 4, "numTasksOver50ms": 1, "numTasksOver100ms": 0, "numTasksOver500ms": 0, - "rtt": 6.439999999999998, - "throughput": 13971256.43790247, - "maxRtt": 91.33500000000001, - "maxServerLatency": 35.61800000000001, - "totalByteWeight": 1841581, - "totalTaskTime": 481.13499999999794, - "mainDocumentTransferSize": 35361 + "rtt": 6.322999999999993, + "throughput": 8904273.082259998, + "maxRtt": 89.62899999999999, + "maxServerLatency": 34.646, + "totalByteWeight": 1447177, + "totalTaskTime": 487.5379999999961, + "mainDocumentTransferSize": 35320 } ] } @@ -6539,15 +6512,15 @@ "width": 1920, "height": 1080, "url": "https://www.service-public.fr", - "size": 2574.162, + "size": 2191.531, "nodes": 602, "requests": 77, "grade": "D", - "score": 47, - "ges": 2.06, - "water": 3.09, + "score": 48, + "ges": 2.04, + "water": 3.06, "ecoindex_version": "5.4.2", - "date": "2023-12-17 00:44:43.396973", + "date": "2023-12-24 00:45:44.114719", "page_type": null } ], @@ -6565,7 +6538,7 @@ "cookiesCount": 5, "trackersGrade": "B", "trackersCount": 2, - "lighthouse_performance": 0.34874629974365234, + "lighthouse_performance": 0.42397289276123046, "lighthouse_performanceGrade": "D", "lighthouse_accessibility": 1, "lighthouse_accessibilityGrade": "A", @@ -6590,26 +6563,26 @@ "http": { "url": "https://www.interieur.gouv.fr", "algorithm_version": 2, - "end_time": "Sun, 17 Dec 2023 00:49:30 GMT", + "end_time": "Sun, 24 Dec 2023 00:49:05 GMT", "grade": "D-", "hidden": false, "likelihood_indicator": "MEDIUM", "response_headers": { "Accept-Ranges": "bytes", - "Age": "533", + "Age": "923", "Cache-Control": "no-cache, no-store, must-revalidate", "Cache-Tags": "MISS", "Content-Encoding": "gzip", - "Content-Length": "12723", + "Content-Length": "12387", "Content-Type": "text/html; charset=UTF-8", "Content-language": "fr", - "Date": "Sun, 17 Dec 2023 00:49:21 GMT", + "Date": "Sun, 24 Dec 2023 00:48:57 GMT", "EC_policy_version": "V5.1", - "Etag": "\"1702637203\"", + "Etag": "\"1703374155\"", "Expires": "Sun, 19 Nov 1978 05:00:00 GMT", - "Last-Modified": "Fri, 15 Dec 2023 10:46:43 GMT", + "Last-Modified": "Sat, 23 Dec 2023 23:29:15 GMT", "Server": "ECAcc (sac/2533)", - "Strict-Transport-Security": "max-age=63072000; includeSubdomains, max-age=31536000; includeSubdomains, max-age=63072000; includeSubdomains", + "Strict-Transport-Security": "max-age=31536000; includeSubdomains, max-age=63072000; includeSubdomains", "Vary": "Accept-Encoding", "X-CDN": "Imperva", "X-Cache": "HIT", @@ -6617,11 +6590,11 @@ "X-Content-Type-Options": "nosniff", "X-Drupal-Dynamic-Cache": "UNCACHEABLE", "X-Frame-Options": "SAMEORIGIN", - "X-Iinfo": "10-67000704-67000721 NNNN CT(14 24 0) RT(1702773627931 167) q(0 1 1 -1) r(1 2) U24" + "X-Iinfo": "10-140862189-140859139 pNNN RT(1703378013975 173) q(0 0 0 -1) r(1 1) U24" }, - "scan_id": 45535728, + "scan_id": 45751084, "score": 25, - "start_time": "Sun, 17 Dec 2023 00:49:20 GMT", + "start_time": "Sun, 24 Dec 2023 00:48:55 GMT", "state": "FINISHED", "status_code": 200, "tests_failed": 4, @@ -6701,7 +6674,7 @@ }, "visid_incap_651915": { "domain": ".interieur.gouv.fr", - "expires": 1734304003, + "expires": 1734908810, "httponly": true, "max-age": null, "path": "/", @@ -6781,7 +6754,7 @@ "expectation": "hsts-implemented-max-age-at-least-six-months", "name": "strict-transport-security", "output": { - "data": "max-age=63072000; includeSubdomains, max-age=31536000; includeSubdomains, max-age=63072000; includeSubdomains", + "data": "max-age=31536000; includeSubdomains, max-age=63072000; includeSubdomains", "includeSubDomains": false, "max-age": null, "preload": false, @@ -7190,7 +7163,7 @@ "ip": "www.interieur.gouv.fr/152.199.5.204", "port": "443", "severity": "OK", - "finding": "120 >= 60 days" + "finding": "113 >= 60 days" }, { "id": "cert_notBefore", @@ -7351,21 +7324,21 @@ "ip": "www.interieur.gouv.fr/152.199.5.204", "port": "443", "severity": "INFO", - "finding": "+2500 seconds from localtime" + "finding": "+985 seconds from localtime" }, { "id": "HTTP_headerTime", "ip": "www.interieur.gouv.fr/152.199.5.204", "port": "443", "severity": "INFO", - "finding": "1702774224" + "finding": "1703378999" }, { "id": "HTTP_headerAge", "ip": "www.interieur.gouv.fr/152.199.5.204", "port": "443", "severity": "INFO", - "finding": "2500 seconds" + "finding": "985 seconds" }, { "id": "HSTS_multiple", @@ -7407,7 +7380,7 @@ "ip": "www.interieur.gouv.fr/152.199.5.204", "port": "443", "severity": "INFO", - "finding": "ECAcc (dce/26DE)" + "finding": "ECAcc (sac/2533)" }, { "id": "banner_application", @@ -7956,7 +7929,7 @@ "ip": "www.interieur.gouv.fr/152.199.5.204", "port": "443", "severity": "INFO", - "finding": "63" + "finding": "61" } ], "thirdparties": { @@ -7976,7 +7949,7 @@ "value": "!adform=wait!eulerian=wait!twitter=wait!twitterembed=wait!twittertimeline=wait!ausha=wait!dailymotion=wait!vimeo=wait!youtube=wait", "domain": "www.interieur.gouv.fr", "path": "/", - "expires": 1734310197, + "expires": 1734914971, "size": 143, "httpOnly": false, "secure": true, @@ -7985,79 +7958,23 @@ "sameParty": false, "sourceScheme": "Secure", "sourcePort": 443 - }, - { - "name": "incap_ses_184_651915", - "value": "MGDobwrCo1qDKW9g2rONArRFfmUAAAAAjXnjvFcslApWrQMjvYk2gg==", - "domain": ".interieur.gouv.fr", - "path": "/", - "expires": -1, - "size": 76, - "httpOnly": false, - "secure": false, - "session": true, - "sameParty": false, - "sourceScheme": "Secure", - "sourcePort": 443 - }, - { - "name": "___utmvc", - "value": "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", - "domain": "www.interieur.gouv.fr", - "path": "/", - "expires": 1702774216, - "size": 2964, - "httpOnly": false, - "secure": false, - "session": false, - "sameParty": false, - "sourceScheme": "Secure", - "sourcePort": 443 - }, - { - "name": "incap_ses_471_651915", - "value": "LIARJ1QKe1WMW40QcVWJBrRFfmUAAAAAKiiLfDx70He25Fc00Fpehg==", - "domain": ".interieur.gouv.fr", - "path": "/", - "expires": -1, - "size": 76, - "httpOnly": false, - "secure": false, - "session": true, - "sameParty": false, - "sourceScheme": "Secure", - "sourcePort": 443 - }, - { - "name": "visid_incap_651915", - "value": "jooTmBwhSgGDwexcRhzTeLRFfmUAAAAAQUIPAAAAAABTDlvMjd9+MCO/41rBzI8J", - "domain": ".interieur.gouv.fr", - "path": "/", - "expires": 1734301419.625838, - "size": 82, - "httpOnly": true, - "secure": false, - "session": false, - "sameParty": false, - "sourceScheme": "Secure", - "sourcePort": 443 } ], "headers": { "accept-ranges": "bytes", - "age": "2472", + "age": "956", "cache-control": "no-cache, no-store, must-revalidate", "cache-tags": "MISS", "content-encoding": "gzip", "content-language": "fr", - "content-length": "12800", + "content-length": "12387", "content-type": "text/html; charset=UTF-8", - "date": "Sun, 17 Dec 2023 00:49:56 GMT", + "date": "Sun, 24 Dec 2023 00:49:30 GMT", "ec_policy_version": "V5.1", - "etag": "\"1702637203\"", + "etag": "\"1703374155\"", "expires": "Sun, 19 Nov 1978 05:00:00 GMT", - "last-modified": "Fri, 15 Dec 2023 10:46:43 GMT", - "server": "ECAcc (dce/26DE)", + "last-modified": "Sat, 23 Dec 2023 23:29:15 GMT", + "server": "ECAcc (sac/2533)", "strict-transport-security": "max-age=31536000; includeSubdomains\nmax-age=63072000; includeSubdomains", "vary": "Accept-Encoding", "x-cache": "HIT", @@ -8066,7 +7983,7 @@ "x-content-type-options": "nosniff", "x-drupal-dynamic-cache": "UNCACHEABLE", "x-frame-options": "SAMEORIGIN", - "x-iinfo": "5-22637898-22634711 pNNy RT(1702771723814 97) q(0 0 0 -1) r(0 0) U24" + "x-iinfo": "10-140862189-140859139 pNNN RT(1703378013975 173) q(0 0 0 -1) r(1 1) U24" }, "endpoints": [ { @@ -8125,15 +8042,18 @@ }, { "hostname": "cdn.jsdelivr.net", - "ip": "146.75.37.229", + "ip": "151.101.41.229", "geoip": { "city": { - "geoname_id": 4781530, + "geoname_id": 5392171, "names": { - "de": "Reston", - "en": "Reston", - "ja": "レストン", - "ru": "Рестон" + "de": "San José", + "en": "San Jose", + "es": "San José", + "fr": "San José", + "ja": "サンノゼ", + "pt-BR": "San José", + "ru": "Сан-Хосе" } }, "continent": { @@ -8166,13 +8086,13 @@ }, "location": { "accuracy_radius": 20, - "latitude": 38.9609, - "longitude": -77.3429, - "metro_code": 511, - "time_zone": "America/New_York" + "latitude": 37.1835, + "longitude": -121.7714, + "metro_code": 807, + "time_zone": "America/Los_Angeles" }, "postal": { - "code": "20190" + "code": "95141" }, "registered_country": { "geoname_id": 6252001, @@ -8190,15 +8110,17 @@ }, "subdivisions": [ { - "geoname_id": 6254928, - "iso_code": "VA", + "geoname_id": 5332921, + "iso_code": "CA", "names": { - "en": "Virginia", - "fr": "Virginie", - "ja": "バージニア州", - "pt-BR": "Virgínia", - "ru": "Вирджиния", - "zh-CN": "弗吉尼亚州" + "de": "Kalifornien", + "en": "California", + "es": "California", + "fr": "Californie", + "ja": "カリフォルニア州", + "pt-BR": "Califórnia", + "ru": "Калифорния", + "zh-CN": "加州" } } ] @@ -8463,7 +8385,7 @@ "zap": { "@programName": "ZAP", "@version": "2.14.0", - "@generated": "Sun, 17 Dec 2023 00:49:01", + "@generated": "Sun, 24 Dec 2023 00:48:36", "site": [ { "@name": "https://www.interieur.gouv.fr", @@ -8499,13 +8421,6 @@ "riskdesc": "Medium (Medium)", "desc": "

The response does not include either Content-Security-Policy with 'frame-ancestors' directive or X-Frame-Options to protect against 'ClickJacking' attacks.

" }, - { - "name": "Source Code Disclosure - PHP", - "riskcode": "2", - "confidence": "2", - "riskdesc": "Medium (Medium)", - "desc": "

Application Source Code was disclosed by the web server - PHP

" - }, { "name": "Source Code Disclosure - Perl", "riskcode": "2", @@ -8527,13 +8442,6 @@ "riskdesc": "Medium (Medium)", "desc": "

The identified library jquery, version 1.10.1 is vulnerable.

" }, - { - "name": "Application Error Disclosure", - "riskcode": "1", - "confidence": "2", - "riskdesc": "Low (Medium)", - "desc": "

This page contains an error/warning message that may disclose sensitive information like the location of the file that produced the unhandled exception. This information can be used to launch further attacks against the web application. The alert could be a false positive if the error message is found inside a documentation page.

" - }, { "name": "Big Redirect Detected (Potential Sensitive Information Leak)", "riskcode": "1", @@ -8753,7 +8661,7 @@ "extracted-results": [ "cs543.wpc.omicroncdn.net." ], - "timestamp": "2023-12-17T00:51:24.062906492Z", + "timestamp": "2023-12-24T00:50:59.332487026Z", "matcher-status": true }, { @@ -8788,7 +8696,7 @@ "type": "dns", "host": "www.interieur.gouv.fr.", "matched-at": "www.interieur.gouv.fr", - "timestamp": "2023-12-17T00:51:25.193597733Z", + "timestamp": "2023-12-24T00:50:59.504886027Z", "matcher-status": true }, { @@ -8825,7 +8733,7 @@ "host": "https://www.interieur.gouv.fr", "matched-at": "https://www.interieur.gouv.fr", "ip": "152.199.5.204", - "timestamp": "2023-12-17T00:51:59.548807646Z", + "timestamp": "2023-12-24T00:51:51.070874531Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'", "matcher-status": true }, @@ -8859,7 +8767,7 @@ "Drupal 10 (https://www.drupal.org)" ], "ip": "152.199.5.204", - "timestamp": "2023-12-17T00:51:59.549871286Z", + "timestamp": "2023-12-24T00:51:51.07201222Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'", "matcher-status": true }, @@ -8886,7 +8794,7 @@ "host": "https://www.interieur.gouv.fr", "matched-at": "https://www.interieur.gouv.fr", "ip": "152.199.5.204", - "timestamp": "2023-12-17T00:51:59.789925713Z", + "timestamp": "2023-12-24T00:51:51.310019774Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'", "matcher-status": true }, @@ -8913,7 +8821,7 @@ "host": "https://www.interieur.gouv.fr", "matched-at": "https://www.interieur.gouv.fr", "ip": "152.199.5.204", - "timestamp": "2023-12-17T00:51:59.789961901Z", + "timestamp": "2023-12-24T00:51:51.310060891Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'", "matcher-status": true }, @@ -8940,7 +8848,7 @@ "host": "https://www.interieur.gouv.fr", "matched-at": "https://www.interieur.gouv.fr", "ip": "152.199.5.204", - "timestamp": "2023-12-17T00:51:59.78997784Z", + "timestamp": "2023-12-24T00:51:51.31007103Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'", "matcher-status": true }, @@ -8976,7 +8884,7 @@ "host": "https://www.interieur.gouv.fr", "matched-at": "https://www.interieur.gouv.fr", "ip": "152.199.5.204", - "timestamp": "2023-12-17T00:52:00.70077897Z", + "timestamp": "2023-12-24T00:51:54.218073843Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'", "matcher-status": true }, @@ -9008,12 +8916,12 @@ "max-request": 1 } }, - "matcher-name": "cross-origin-embedder-policy", + "matcher-name": "clear-site-data", "type": "http", "host": "https://www.interieur.gouv.fr", "matched-at": "https://www.interieur.gouv.fr", "ip": "152.199.5.204", - "timestamp": "2023-12-17T00:52:10.908464916Z", + "timestamp": "2023-12-24T00:52:10.169308501Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'", "matcher-status": true }, @@ -9045,12 +8953,12 @@ "max-request": 1 } }, - "matcher-name": "cross-origin-opener-policy", + "matcher-name": "cross-origin-embedder-policy", "type": "http", "host": "https://www.interieur.gouv.fr", "matched-at": "https://www.interieur.gouv.fr", "ip": "152.199.5.204", - "timestamp": "2023-12-17T00:52:10.908511863Z", + "timestamp": "2023-12-24T00:52:10.169357732Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'", "matcher-status": true }, @@ -9082,12 +8990,12 @@ "max-request": 1 } }, - "matcher-name": "cross-origin-resource-policy", + "matcher-name": "cross-origin-opener-policy", "type": "http", "host": "https://www.interieur.gouv.fr", "matched-at": "https://www.interieur.gouv.fr", "ip": "152.199.5.204", - "timestamp": "2023-12-17T00:52:10.908529115Z", + "timestamp": "2023-12-24T00:52:10.169371879Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'", "matcher-status": true }, @@ -9119,12 +9027,12 @@ "max-request": 1 } }, - "matcher-name": "content-security-policy", + "matcher-name": "cross-origin-resource-policy", "type": "http", "host": "https://www.interieur.gouv.fr", "matched-at": "https://www.interieur.gouv.fr", "ip": "152.199.5.204", - "timestamp": "2023-12-17T00:52:10.908543331Z", + "timestamp": "2023-12-24T00:52:10.169385294Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'", "matcher-status": true }, @@ -9156,12 +9064,12 @@ "max-request": 1 } }, - "matcher-name": "permissions-policy", + "matcher-name": "content-security-policy", "type": "http", "host": "https://www.interieur.gouv.fr", "matched-at": "https://www.interieur.gouv.fr", "ip": "152.199.5.204", - "timestamp": "2023-12-17T00:52:10.908557477Z", + "timestamp": "2023-12-24T00:52:10.169400432Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'", "matcher-status": true }, @@ -9193,12 +9101,12 @@ "max-request": 1 } }, - "matcher-name": "x-permitted-cross-domain-policies", + "matcher-name": "permissions-policy", "type": "http", "host": "https://www.interieur.gouv.fr", "matched-at": "https://www.interieur.gouv.fr", "ip": "152.199.5.204", - "timestamp": "2023-12-17T00:52:10.908571524Z", + "timestamp": "2023-12-24T00:52:10.169414298Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'", "matcher-status": true }, @@ -9230,12 +9138,12 @@ "max-request": 1 } }, - "matcher-name": "referrer-policy", + "matcher-name": "x-permitted-cross-domain-policies", "type": "http", "host": "https://www.interieur.gouv.fr", "matched-at": "https://www.interieur.gouv.fr", "ip": "152.199.5.204", - "timestamp": "2023-12-17T00:52:10.90858565Z", + "timestamp": "2023-12-24T00:52:10.169427983Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'", "matcher-status": true }, @@ -9267,12 +9175,12 @@ "max-request": 1 } }, - "matcher-name": "clear-site-data", + "matcher-name": "referrer-policy", "type": "http", "host": "https://www.interieur.gouv.fr", "matched-at": "https://www.interieur.gouv.fr", "ip": "152.199.5.204", - "timestamp": "2023-12-17T00:52:10.908599876Z", + "timestamp": "2023-12-24T00:52:10.169441779Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'", "matcher-status": true }, @@ -9302,7 +9210,7 @@ "host": "https://www.interieur.gouv.fr", "matched-at": "https://www.interieur.gouv.fr", "ip": "152.199.5.204", - "timestamp": "2023-12-17T00:52:10.90929196Z", + "timestamp": "2023-12-24T00:52:10.171607775Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'", "matcher-status": true }, @@ -9330,7 +9238,7 @@ "host": "https://www.interieur.gouv.fr", "matched-at": "https://www.interieur.gouv.fr/robots.txt", "ip": "152.199.5.204", - "timestamp": "2023-12-17T00:52:23.036401489Z", + "timestamp": "2023-12-24T00:52:29.897846631Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr/robots.txt'", "matcher-status": true }, @@ -9358,7 +9266,7 @@ "host": "https://www.interieur.gouv.fr", "matched-at": "https://www.interieur.gouv.fr/robots.txt", "ip": "152.199.5.204", - "timestamp": "2023-12-17T00:52:23.108450885Z", + "timestamp": "2023-12-24T00:52:29.903473195Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr/robots.txt'", "matcher-status": true }, @@ -9387,10 +9295,41 @@ "host": "https://www.interieur.gouv.fr", "matched-at": "https://www.interieur.gouv.fr", "ip": "152.199.5.204", - "timestamp": "2023-12-17T00:52:33.918834731Z", + "timestamp": "2023-12-24T00:52:47.531220795Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.interieur.gouv.fr'", "matcher-status": true }, + { + "template": "ssl/tls-version.yaml", + "template-url": "https://templates.nuclei.sh/public/tls-version", + "template-id": "tls-version", + "template-path": "/home/runner/nuclei-templates/ssl/tls-version.yaml", + "info": { + "name": "TLS Version - Detect", + "author": [ + "pdteam", + "pussycat0x" + ], + "tags": [ + "ssl", + "tls" + ], + "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", + "severity": "info", + "metadata": { + "max-request": 4 + } + }, + "type": "ssl", + "host": "www.interieur.gouv.fr", + "matched-at": "www.interieur.gouv.fr:443", + "extracted-results": [ + "tls12" + ], + "ip": "152.199.5.204", + "timestamp": "2023-12-24T00:54:55.20326233Z", + "matcher-status": true + }, { "template": "ssl/detect-ssl-issuer.yaml", "template-url": "https://templates.nuclei.sh/public/ssl-issuer", @@ -9402,7 +9341,8 @@ "lingtren" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "Extract the issuer's organization from the target's certificate. Issuers are entities which sign and distribute certificates.\n", "severity": "info", @@ -9417,7 +9357,7 @@ "DHIMYOTIS" ], "ip": "152.199.5.204", - "timestamp": "2023-12-17T00:54:28.703136584Z", + "timestamp": "2023-12-24T00:54:55.256596895Z", "matcher-status": true }, { @@ -9431,7 +9371,8 @@ "pdteam" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "Extract the Subject Alternative Name (SAN) from the target's certificate. SAN facilitates the usage of additional hostnames with the same certificate.\n", "severity": "info", @@ -9443,57 +9384,27 @@ "host": "www.interieur.gouv.fr", "matched-at": "www.interieur.gouv.fr:443", "extracted-results": [ - "edition-api-demarches.interieur.gouv.fr", "media.interieur.gouv.fr", - "www.police-nationale.interieur.gouv.fr", - "www.dgsi.interieur.gouv.fr", + "immigration.interieur.gouv.fr", + "police-nationale.interieur.gouv.fr", + "edition-api-demarches.interieur.gouv.fr", + "dgsi.interieur.gouv.fr", + "www.interieur.gouv.fr", + "api-demarches.interieur.gouv.fr", "www.demarches.interieur.gouv.fr", - "elections.interieur.gouv.fr", "www.elections.interieur.gouv.fr", - "interieur.gouv.fr", - "www.edition-api-demarches.interieur.gouv.fr", + "www.api-demarches.interieur.gouv.fr", "demarches.interieur.gouv.fr", - "dgsi.interieur.gouv.fr", "www.immigration.interieur.gouv.fr", - "api-demarches.interieur.gouv.fr", - "police-nationale.interieur.gouv.fr", - "www.api-demarches.interieur.gouv.fr", - "www.interieur.gouv.fr", + "interieur.gouv.fr", "mobile.interieur.gouv.fr", - "immigration.interieur.gouv.fr" - ], - "ip": "152.199.5.204", - "timestamp": "2023-12-17T00:54:28.703270103Z", - "matcher-status": true - }, - { - "template": "ssl/tls-version.yaml", - "template-url": "https://templates.nuclei.sh/public/tls-version", - "template-id": "tls-version", - "template-path": "/home/runner/nuclei-templates/ssl/tls-version.yaml", - "info": { - "name": "TLS Version - Detect", - "author": [ - "pdteam", - "pussycat0x" - ], - "tags": [ - "ssl" - ], - "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", - "severity": "info", - "metadata": { - "max-request": 4 - } - }, - "type": "ssl", - "host": "www.interieur.gouv.fr", - "matched-at": "www.interieur.gouv.fr:443", - "extracted-results": [ - "tls12" + "www.dgsi.interieur.gouv.fr", + "www.edition-api-demarches.interieur.gouv.fr", + "elections.interieur.gouv.fr", + "www.police-nationale.interieur.gouv.fr" ], "ip": "152.199.5.204", - "timestamp": "2023-12-17T00:54:28.737524571Z", + "timestamp": "2023-12-24T00:54:55.256821667Z", "matcher-status": true }, { @@ -9508,7 +9419,8 @@ "pussycat0x" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", "severity": "info", @@ -9523,7 +9435,7 @@ "tls13" ], "ip": "152.199.5.204", - "timestamp": "2023-12-17T00:54:29.470216705Z", + "timestamp": "2023-12-24T00:54:56.472533957Z", "matcher-status": true } ], @@ -9531,13 +9443,13 @@ { "requestedUrl": "https://www.interieur.gouv.fr/", "finalUrl": "https://www.interieur.gouv.fr/", - "fetchTime": "2023-12-17T00:49:09.980Z", + "fetchTime": "2023-12-24T00:48:45.068Z", "runWarnings": [], "categories": { "performance": { "title": "Performance", "id": "performance", - "score": 0.24996910095214844 + "score": 0.4765583038330078 }, "accessibility": { "title": "Accessibility", @@ -9573,49 +9485,49 @@ "description": "Collects all available metrics.", "score": null, "scoreDisplayMode": "informative", - "numericValue": 5712, + "numericValue": 5576, "numericUnit": "millisecond", "details": { "type": "debugdata", "items": [ { - "firstContentfulPaint": 2270, - "firstMeaningfulPaint": 2270, - "largestContentfulPaint": 7386, - "firstCPUIdle": 4557, - "interactive": 5712, - "speedIndex": 2625, - "estimatedInputLatency": 13, - "totalBlockingTime": 96, - "maxPotentialFID": 139, - "cumulativeLayoutShift": 0.0011739501953125, + "firstContentfulPaint": 3020, + "firstMeaningfulPaint": 3020, + "largestContentfulPaint": 7630, + "firstCPUIdle": 4451, + "interactive": 5576, + "speedIndex": 3170, + "estimatedInputLatency": 17, + "totalBlockingTime": 144, + "maxPotentialFID": 207, + "cumulativeLayoutShift": 0.001275390625, "cumulativeLayoutShiftAllFrames": 0, "observedTimeOrigin": 0, - "observedTimeOriginTs": 574065956, + "observedTimeOriginTs": 461968068, "observedNavigationStart": 0, - "observedNavigationStartTs": 574065956, - "observedFirstPaint": 283, - "observedFirstPaintTs": 574348840, - "observedFirstContentfulPaint": 283, - "observedFirstContentfulPaintTs": 574348840, - "observedFirstMeaningfulPaint": 283, - "observedFirstMeaningfulPaintTs": 574348840, - "observedLargestContentfulPaint": 747, - "observedLargestContentfulPaintTs": 574813205, - "observedTraceEnd": 1792, - "observedTraceEndTs": 575858062, - "observedLoad": 736, - "observedLoadTs": 574801696, - "observedDomContentLoaded": 399, - "observedDomContentLoadedTs": 574464785, - "observedCumulativeLayoutShift": 0.0011739501953125, + "observedNavigationStartTs": 461968068, + "observedFirstPaint": 281, + "observedFirstPaintTs": 462248796, + "observedFirstContentfulPaint": 281, + "observedFirstContentfulPaintTs": 462248796, + "observedFirstMeaningfulPaint": 281, + "observedFirstMeaningfulPaintTs": 462248796, + "observedLargestContentfulPaint": 1003, + "observedLargestContentfulPaintTs": 462970767, + "observedTraceEnd": 2044, + "observedTraceEndTs": 464012194, + "observedLoad": 988, + "observedLoadTs": 462956409, + "observedDomContentLoaded": 347, + "observedDomContentLoadedTs": 462314907, + "observedCumulativeLayoutShift": 0.001275390625, "observedCumulativeLayoutShiftAllFrames": 0, - "observedFirstVisualChange": 261, - "observedFirstVisualChangeTs": 574326956, - "observedLastVisualChange": 761, - "observedLastVisualChangeTs": 574826956, - "observedSpeedIndex": 436, - "observedSpeedIndexTs": 574502186 + "observedFirstVisualChange": 230, + "observedFirstVisualChangeTs": 462198068, + "observedLastVisualChange": 1013, + "observedLastVisualChangeTs": 462981068, + "observedSpeedIndex": 502, + "observedSpeedIndexTs": 462470000 }, { "lcpInvalidated": false @@ -9633,23 +9545,23 @@ "type": "debugdata", "items": [ { - "numRequests": 127, - "numScripts": 52, + "numRequests": 125, + "numScripts": 51, "numStylesheets": 38, "numFonts": 4, - "numTasks": 1434, - "numTasksOver10ms": 11, - "numTasksOver25ms": 5, - "numTasksOver50ms": 2, - "numTasksOver100ms": 0, + "numTasks": 1372, + "numTasksOver10ms": 10, + "numTasksOver25ms": 4, + "numTasksOver50ms": 3, + "numTasksOver100ms": 1, "numTasksOver500ms": 0, - "rtt": 5.091, - "throughput": 76216961.36181243, - "maxRtt": 88.288, - "maxServerLatency": 20.445999999999998, - "totalByteWeight": 2359458, - "totalTaskTime": 532.208999999997, - "mainDocumentTransferSize": 13270 + "rtt": 1.5010000000000003, + "throughput": 62351214.51424776, + "maxRtt": 156.234, + "maxServerLatency": 20.001, + "totalByteWeight": 1171478, + "totalTaskTime": 546.6009999999978, + "mainDocumentTransferSize": 12859 } ] } @@ -9672,15 +9584,15 @@ "width": 1920, "height": 1080, "url": "https://www.interieur.gouv.fr", - "size": 5255.658, - "nodes": 820, - "requests": 132, + "size": 3321.618, + "nodes": 791, + "requests": 127, "grade": "E", - "score": 28, - "ges": 2.44, - "water": 3.66, + "score": 31, + "ges": 2.38, + "water": 3.57, "ecoindex_version": "5.4.2", - "date": "2023-12-17 00:44:48.712052", + "date": "2023-12-24 00:45:45.390498", "page_type": null } ], @@ -9690,12 +9602,12 @@ "testsslExpireSoon": false, "testsslExpireDate": "2024-04-15T21:59:00.000Z", "testsslGrade": "T", - "cookiesGrade": "C", - "cookiesCount": 5, + "cookiesGrade": "B", + "cookiesCount": 1, "trackersGrade": "B", "trackersCount": 1, - "lighthouse_performance": 0.24996910095214844, - "lighthouse_performanceGrade": "E", + "lighthouse_performance": 0.4765583038330078, + "lighthouse_performanceGrade": "D", "lighthouse_accessibility": 0.92, "lighthouse_accessibilityGrade": "A", "lighthouse_best-practices": 0.8, @@ -9718,7 +9630,7 @@ "http": { "url": "https://www.demarches.interieur.gouv.fr", "algorithm_version": 2, - "end_time": "Sun, 17 Dec 2023 00:58:41 GMT", + "end_time": "Sun, 24 Dec 2023 01:00:40 GMT", "grade": "B", "hidden": false, "likelihood_indicator": "MEDIUM", @@ -9728,24 +9640,24 @@ "access-control-allow-headers": "Origin, X-Requested-With, Content-Type, Accept, Authorization, x-csrf-token", "access-control-allow-methods": "GET, POST, PUT, DELETE, OPTIONS", "access-control-allow-origin": "https://lannuaire.service-public.fr", - "age": "1307", + "age": "2259", "cache-control": "max-age=0, s-maxage=28800, public", "content-encoding": "gzip", "content-language": "fr", "content-type": "text/html;charset=UTF-8", - "date": "Sun, 17 Dec 2023 00:58:39 GMT", - "expires": "Sun, 17 Dec 2023 00:36:51 GMT", + "date": "Sun, 24 Dec 2023 01:00:38 GMT", + "expires": "Sun, 24 Dec 2023 00:22:58 GMT", "permissions-policy": "accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=*, geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=*, usb=(), web-share=(), xr-spatial-tracking=()", "referrer-policy": "strict-origin-when-cross-origin", - "set-cookie": "SP_SESSION=fe58b30c-f307-492e-8bfd-c080b991e72d; Domain=service-public.fr; Path=/; Secure; HttpOnly, TS012e9d3d=012a7f58e069882f875bf3550b769d6fb6bb62c8e9fe2730fdb38902163bba58ae8e48295d9dc52338a8fb0e690452d3fb843f6843; Path=/; Domain=.www.service-public.fr; Secure; HTTPOnly, TS01425d24=012a7f58e036620d2a2bd50ed4b28bcd9bec80e602fe2730fdb38902163bba58ae8e48295d9a74b49133b8556bc53571ae7547781ed55a505d69a669fcafa19c55f63fe7cf; path=/; domain=service-public.fr; HTTPonly; Secure", + "set-cookie": "SP_SESSION=7a35dfbf-4ae2-4106-9f59-ef14a6bf3890; Domain=service-public.fr; Path=/; Secure; HttpOnly, TS012e9d3d=012a7f58e02b0c43de2cd8d46a87ec613f4f533841c1721050dc32449bab7a07324d0fb6c4008888cfb7d755be6c30da79fbf6156d; Path=/; Domain=.www.service-public.fr; Secure; HTTPOnly, TS01425d24=012a7f58e059f271838fc6092ca9574245ca88ea6bc1721050dc32449bab7a07324d0fb6c4f72224e23ba03e3620f770af2aa285d74fe215ee0c3d6850b904062e741783bb; path=/; domain=service-public.fr; HTTPonly; Secure", "strict-transport-security": "max-age=63072000; includeSubDomains; preload", "x-content-type-options": "nosniff", "x-frame-options": "SAMEORIGIN", "x-xss-protection": "1; mode=block" }, - "scan_id": 45535847, + "scan_id": 45751402, "score": 70, - "start_time": "Sun, 17 Dec 2023 00:58:36 GMT", + "start_time": "Sun, 24 Dec 2023 01:00:34 GMT", "state": "FINISHED", "status_code": 200, "tests_failed": 2, @@ -9825,7 +9737,7 @@ }, "visid_incap_1098373": { "domain": ".demarches.interieur.gouv.fr", - "expires": 1734303984, + "expires": 1734908791, "httponly": true, "max-age": null, "path": "/", @@ -9988,15 +9900,15 @@ "email:3904917424", "email:4191065909" ], - "last_check_at": "2023-12-17T00:28:18Z", - "next_check_at": "2023-12-17T01:28:11Z", + "last_check_at": "2023-12-24T00:38:59Z", + "next_check_at": "2023-12-24T01:38:56Z", "mute_until": null, - "favicon_url": "https://www.service-public.fr/resources/v-a5b50cca28/assets/dsfr-1.9/dsfr/favicon/favicon.ico/", + "favicon_url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/dsfr-1.9/dsfr/favicon/favicon.ico/", "custom_headers": {}, "http_verb": "GET/HEAD", "http_body": "", "ssl": { - "tested_at": "2023-12-16T15:32:36Z", + "tested_at": "2023-12-23T16:42:08Z", "expires_at": "2024-04-15T21:59:59Z", "valid": true, "error": null @@ -10004,12 +9916,12 @@ "metrics": { "apdex": 1, "timings": { - "redirect": 322, - "namelookup": 435, - "connection": 37, - "handshake": 42, - "response": 78, - "total": 914 + "redirect": 691, + "namelookup": 103, + "connection": 86, + "handshake": 93, + "response": 126, + "total": 1099 } }, "uptimeGrade": "B", @@ -10366,7 +10278,7 @@ "ip": "www.demarches.interieur.gouv.fr/152.199.5.204", "port": "443", "severity": "OK", - "finding": "120 >= 60 days" + "finding": "113 >= 60 days" }, { "id": "cert_notBefore", @@ -10527,14 +10439,14 @@ "ip": "www.demarches.interieur.gouv.fr/152.199.5.204", "port": "443", "severity": "INFO", - "finding": "-76 seconds from localtime" + "finding": "-107 seconds from localtime" }, { "id": "HTTP_headerTime", "ip": "www.demarches.interieur.gouv.fr/152.199.5.204", "port": "443", "severity": "INFO", - "finding": "1702774705" + "finding": "1703379596" }, { "id": "HSTS", @@ -11111,7 +11023,7 @@ "ip": "www.demarches.interieur.gouv.fr/152.199.5.204", "port": "443", "severity": "INFO", - "finding": "59" + "finding": "58" } ], "thirdparties": { @@ -11122,303 +11034,303 @@ }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/js/readspeaker/webReader.js?pids=wr¬ools=1" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/js/readspeaker/webReader.js?pids=wr¬ools=1" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/dsfr-1.9/dsfr/dsfr/dsfr.min.css" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/dsfr-1.9/dsfr/dsfr/dsfr.min.css" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/dsfr-1.9/dsfr/dsfr/utility.min.css" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/dsfr-1.9/dsfr/dsfr/utility.min.css" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/dsfr-1.9/css/sp-dsfr.css" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/dsfr-1.9/css/sp-dsfr.css" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/js/readspeaker/r/r2463/ReadSpeaker.Styles-Button.css?v=3.8.1.2463" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/js/readspeaker/r/r2463/ReadSpeaker.Styles-Button.css?v=3.8.1.2463" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/dsfr-1.9/dsfr/dsfr/dsfr.module.min.js" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/dsfr-1.9/dsfr/dsfr/dsfr.module.min.js" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/dsfr-1.9/dsfr/dsfr/analytics.module.min.js" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/dsfr-1.9/dsfr/dsfr/analytics.module.min.js" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/js/require.js" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/js/require.js" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/js/common.js" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/js/common.js" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/dsfr-1.9/js/configRgpdPart.js" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/dsfr-1.9/js/configRgpdPart.js" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/js/coperia.js" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/js/coperia.js" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/img/logo-rf-top.svg" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/img/logo-rf-top.svg" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/img/logo-rf-bottom.svg" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/img/logo-rf-bottom.svg" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/img/partenaires/logo-your-europe.svg" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/img/partenaires/logo-your-europe.svg" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/img/partenaires/logo-VP.svg" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/img/partenaires/logo-VP.svg" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/img/partenaires/logo-entreprendre.svg" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/img/partenaires/logo-entreprendre.svg" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/dsfr-1.9/dsfr/fonts/Marianne-Regular.woff2" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/dsfr-1.9/dsfr/fonts/Marianne-Regular.woff2" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/dsfr-1.9/dsfr/fonts/Marianne-Regular.woff2" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/dsfr-1.9/dsfr/fonts/Marianne-Regular.woff2" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/dsfr-1.9/dsfr/icons/system/search-line.svg" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/dsfr-1.9/dsfr/icons/system/search-line.svg" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/dsfr-1.9/dsfr/icons/system/menu-fill.svg" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/dsfr-1.9/dsfr/icons/system/menu-fill.svg" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/dsfr-1.9/dsfr/icons/system/close-line.svg" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/dsfr-1.9/dsfr/icons/system/close-line.svg" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/dsfr-1.9/dsfr/icons/system/arrow-down-s-line.svg" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/dsfr-1.9/dsfr/icons/system/arrow-down-s-line.svg" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/dsfr-1.9/dsfr/icons/system/add-line.svg" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/dsfr-1.9/dsfr/icons/system/add-line.svg" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/dsfr-1.9/dsfr/icons/system/arrow-right-line.svg" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/dsfr-1.9/dsfr/icons/system/arrow-right-line.svg" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/dsfr-1.9/dsfr/icons/system/arrow-right-s-line.svg" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/dsfr-1.9/dsfr/icons/system/arrow-right-s-line.svg" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/dsfr-1.9/dsfr/icons/editor/translate-2.svg" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/dsfr-1.9/dsfr/icons/editor/translate-2.svg" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/dsfr-1.9/dsfr/icons/system/arrow-down-s-fill.svg" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/dsfr-1.9/dsfr/icons/system/arrow-down-s-fill.svg" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/dsfr-1.9/dsfr/icons/logo/twitter-fill.svg" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/dsfr-1.9/dsfr/fonts/Marianne-Medium.woff2" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/dsfr-1.9/dsfr/icons/system/external-link-line.svg" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/dsfr-1.9/dsfr/fonts/Marianne-Bold.woff2" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/dsfr-1.9/dsfr/icons/logo/facebook-circle-fill.svg" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/dsfr-1.9/dsfr/fonts/Marianne-Regular_Italic.woff2" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/dsfr-1.9/dsfr/icons/logo/linkedin-box-fill.svg" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/dsfr-1.9/dsfr/icons/logo/twitter-fill.svg" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/dsfr-1.9/dsfr/icons/logo/youtube-fill.svg" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/dsfr-1.9/dsfr/icons/system/external-link-line.svg" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/dsfr-1.9/dsfr/icons/system/external-link-fill.svg" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/dsfr-1.9/dsfr/icons/logo/facebook-circle-fill.svg" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/dsfr-1.9/dsfr/fonts/Marianne-Bold.woff2" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/dsfr-1.9/dsfr/icons/logo/linkedin-box-fill.svg" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/dsfr-1.9/dsfr/fonts/Marianne-Medium.woff2" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/dsfr-1.9/dsfr/icons/logo/youtube-fill.svg" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/dsfr-1.9/dsfr/fonts/Marianne-Regular_Italic.woff2" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/dsfr-1.9/dsfr/icons/system/external-link-fill.svg" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/dsfr-1.9/dsfr/fonts/Marianne-Bold.woff2" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/dsfr-1.9/dsfr/fonts/Marianne-Medium.woff2" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/dsfr-1.9/dsfr/fonts/Marianne-Medium.woff2" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/dsfr-1.9/dsfr/fonts/Marianne-Bold.woff2" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/dsfr-1.9/dsfr/fonts/Marianne-Regular_Italic.woff2" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/dsfr-1.9/dsfr/fonts/Marianne-Regular_Italic.woff2" }, { "type": "unknown", - "url": "https://jcmm.service-public.fr/dwD277.js?2" + "url": "https://jcmm.service-public.fr/loL337.js?2" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/img/ico-sp.svg" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/dsfr-1.9/dsfr/icons/user/user-fill.svg" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/js/orejime/orejime.js" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/img/ico-sp.svg" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/js/entreprendre/vdd.js" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/js/orejime/orejime.js" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/js/video.js" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/js/entreprendre/vdd.js" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/js/chapters.js" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/js/video.js" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/js/tagFilter.js" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/js/chapters.js" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/js/navigation.js" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/js/tagFilter.js" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/js/init.js" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/js/navigation.js" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/js/choice-tree/choiceTree.js" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/js/init.js" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/js/toolbar.js" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/js/choice-tree/choiceTree.js" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/js/selectLang.js" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/js/toolbar.js" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/js/infographie.js" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/js/selectLang.js" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/js/fixDsfr.js" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/js/infographie.js" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/dsfr-1.9/dsfr/icons/user/user-fill.svg" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/js/fixDsfr.js" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/js/captcha/captcha-aife.js" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/js/captcha/captcha-aife.js" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/js/vddTooltip.js" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/js/vddTooltip.js" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/js/entreprendre/marquage.js" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/js/entreprendre/marquage.js" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/js/entreprendre/persogeo/persoGeo.js" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/js/entreprendre/persogeo/persoGeo.js" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/js/mustache/mustache.min.js" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/js/mustache/mustache.min.js" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/js/require-plugins/text.js" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/js/require-plugins/text.js" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/js/xiti/smarttag.js" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/js/xiti/smarttag.js" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/js/entreprendre/persogeo/components/apiService.js" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/js/entreprendre/persogeo/components/apiService.js" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/js/entreprendre/persogeo/components/searchComponent.js" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/js/entreprendre/persogeo/components/searchComponent.js" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/js/entreprendre/persogeo/components/markup.js" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/js/entreprendre/persogeo/components/markup.js" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/js/entreprendre/persogeo/components/htmlGenerator.js" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/js/entreprendre/persogeo/components/htmlGenerator.js" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/js/entreprendre/persogeo/components/serviceEnLigneButton.js" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/js/entreprendre/persogeo/components/serviceEnLigneButton.js" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/js/entreprendre/persogeo/components/resetSearch.js" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/js/entreprendre/persogeo/components/resetSearch.js" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/js/entreprendre/persogeo/components/constants.js" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/js/entreprendre/persogeo/components/constants.js" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/js/entreprendre/persogeo/components/container.js" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/js/entreprendre/persogeo/components/container.js" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/js/entreprendre/persogeo/components/serverErrors.js" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/js/entreprendre/persogeo/components/serverErrors.js" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/js/entreprendre/persogeo/components/pivot.js" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/js/entreprendre/persogeo/components/pivot.js" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/js/choice-tree/choiceTreeTemplate.html" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/js/choice-tree/choiceTreeTemplate.html" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/js/choice-tree/choiceTreeAideTemplate.html" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/js/choice-tree/choiceTreeAideTemplate.html" }, { "type": "unknown", - "url": "https://www.service-public.fr/resources/v-68f054e1b3/assets/js/entreprendre/securityUtils.js" + "url": "https://www.service-public.fr/resources/v-b20a8d3fb1/assets/js/entreprendre/securityUtils.js" }, { "type": "xiti", - "url": "https://logs1241.xiti.com/hit.xiti?s=562734&idclient=735ac26b-8089-40a9-9c0b-5be4d17ab474&vc=false&vm=exempt&ts=1702774752989&page_url=https://www.service-public.fr/P10015&vtag=5.29.3&ptag=js&p=Vos_demarches_sur_Service-Public_fr&stc=%7B%22chapter1%22%3A%22Footer%22%2C%22chapter2%22%3A%22Vos_demarches_sur_Service-Public_fr%22%2C%22chapter3%22%3A%22%22%2C%22chapter4%22%3A%22%22%2C%22chapter5%22%3A%22%22%2C%22chapter6%22%3A%22%22%2C%22chapter7%22%3A%22%22%2C%22chapter8%22%3A%22%22%2C%22chapter9%22%3A%22%22%2C%22chapter10%22%3A%22FR%22%2C%22section%22%3A%22autre%22%2C%22typepage%22%3A%22navigation%22%2C%22arbotypepage%22%3A%22footer%22%2C%22idcontenu%22%3A%22P10015%22%7D&ref=", + "url": "https://logs1241.xiti.com/hit.xiti?s=562734&idclient=dc7b0183-7915-4c65-bb0f-4339133a8c82&vc=false&vm=exempt&ts=1703379674452&page_url=https://www.service-public.fr/P10015&vtag=5.29.3&ptag=js&p=Vos_demarches_sur_Service-Public_fr&stc=%7B%22chapter1%22%3A%22Footer%22%2C%22chapter2%22%3A%22Vos_demarches_sur_Service-Public_fr%22%2C%22chapter3%22%3A%22%22%2C%22chapter4%22%3A%22%22%2C%22chapter5%22%3A%22%22%2C%22chapter6%22%3A%22%22%2C%22chapter7%22%3A%22%22%2C%22chapter8%22%3A%22%22%2C%22chapter9%22%3A%22%22%2C%22chapter10%22%3A%22FR%22%2C%22section%22%3A%22autre%22%2C%22typepage%22%3A%22navigation%22%2C%22arbotypepage%22%3A%22footer%22%2C%22idcontenu%22%3A%22P10015%22%7D&ref=", "details": { "id": "xiti", "message": "Use hosted Matomo instance" @@ -11428,7 +11340,7 @@ "cookies": [ { "name": "TS01425d24", - "value": "012a7f58e0b0c060b808a0d0ad5a253459977baed9115492d4afe0ea48e1ce3fcd0f04e4fc1c5f8eab66740a23b95425392ef811e6821ceac51180d84e98adc3b06708dd48", + "value": "012a7f58e099062c770ef6969f1daa63531ed3c0df802f99190bb5ca2f7e25ef3e151ce2dbbec0619d33f641f2f82985420f6287cf2003a48574dd7d0841dc418cfab39f3a", "domain": ".service-public.fr", "path": "/", "expires": -1, @@ -11442,7 +11354,7 @@ }, { "name": "TS012e9d3d", - "value": "012a7f58e0d1aa2827e58585fecc957f3ee31eac46115492d4afe0ea48e1ce3fcd0f04e4fcbbef2f898dbee6e9c9e79e18f8d773e7", + "value": "012a7f58e0c91172e282cca6a560e9fec4b10e8eab802f99190bb5ca2f7e25ef3e151ce2db4a17f0d6b478ec6de3556ed614eea4e4", "domain": ".www.service-public.fr", "path": "/", "expires": -1, @@ -11456,7 +11368,7 @@ }, { "name": "SP_SESSION", - "value": "0856207b-1146-42ae-8b78-f3ecf61bb7e7", + "value": "1473a53e-c012-4298-84f3-b959f3928f03", "domain": ".service-public.fr", "path": "/", "expires": -1, @@ -11474,16 +11386,16 @@ "access-control-allow-headers": "Origin, X-Requested-With, Content-Type, Accept, Authorization, x-csrf-token", "access-control-allow-methods": "GET, POST, PUT, DELETE, OPTIONS", "access-control-allow-origin": "https://lannuaire.service-public.fr", - "age": "1587", + "age": "2275", "cache-control": "max-age=0, s-maxage=28800, public", "content-encoding": "gzip", "content-language": "fr", "content-type": "text/html;charset=UTF-8", - "date": "Sun, 17 Dec 2023 00:59:11 GMT", - "expires": "Sun, 17 Dec 2023 00:32:44 GMT", + "date": "Sun, 24 Dec 2023 01:01:13 GMT", + "expires": "Sun, 24 Dec 2023 00:23:17 GMT", "permissions-policy": "accelerometer=(), ambient-light-sensor=(), autoplay=(), battery=(), camera=(), cross-origin-isolated=(), display-capture=(), document-domain=(), encrypted-media=(), execution-while-not-rendered=(), execution-while-out-of-viewport=(), fullscreen=*, geolocation=(), gyroscope=(), keyboard-map=(), magnetometer=(), microphone=(), midi=(), navigation-override=(), payment=(), picture-in-picture=(), publickey-credentials-get=(), screen-wake-lock=(), sync-xhr=*, usb=(), web-share=(), xr-spatial-tracking=()", "referrer-policy": "strict-origin-when-cross-origin", - "set-cookie": "SP_SESSION=0856207b-1146-42ae-8b78-f3ecf61bb7e7; Domain=service-public.fr; Path=/; Secure; HttpOnly\nTS012e9d3d=012a7f58e0d1aa2827e58585fecc957f3ee31eac46115492d4afe0ea48e1ce3fcd0f04e4fcbbef2f898dbee6e9c9e79e18f8d773e7; Path=/; Domain=.www.service-public.fr; Secure; HTTPOnly\nTS01425d24=012a7f58e0b0c060b808a0d0ad5a253459977baed9115492d4afe0ea48e1ce3fcd0f04e4fc1c5f8eab66740a23b95425392ef811e6821ceac51180d84e98adc3b06708dd48; path=/; domain=service-public.fr; HTTPonly; Secure", + "set-cookie": "SP_SESSION=1473a53e-c012-4298-84f3-b959f3928f03; Domain=service-public.fr; Path=/; Secure; HttpOnly\nTS012e9d3d=012a7f58e0c91172e282cca6a560e9fec4b10e8eab802f99190bb5ca2f7e25ef3e151ce2db4a17f0d6b478ec6de3556ed614eea4e4; Path=/; Domain=.www.service-public.fr; Secure; HTTPOnly\nTS01425d24=012a7f58e099062c770ef6969f1daa63531ed3c0df802f99190bb5ca2f7e25ef3e151ce2dbbec0619d33f641f2f82985420f6287cf2003a48574dd7d0841dc418cfab39f3a; path=/; domain=service-public.fr; HTTPonly; Secure", "strict-transport-security": "max-age=63072000; includeSubDomains; preload", "x-content-type-options": "nosniff", "x-frame-options": "SAMEORIGIN", @@ -11658,7 +11570,7 @@ }, { "hostname": "logs1241.xiti.com", - "ip": "18.154.229.58", + "ip": "18.160.233.60", "geoip": { "continent": { "code": "NA", @@ -11690,8 +11602,8 @@ }, "location": { "accuracy_radius": 1000, - "latitude": 41.8764, - "longitude": -87.6133, + "latitude": 37.751, + "longitude": -97.822, "time_zone": "America/Chicago" }, "registered_country": { @@ -11707,22 +11619,7 @@ "ru": "США", "zh-CN": "美国" } - }, - "subdivisions": [ - { - "geoname_id": 4896861, - "iso_code": "IL", - "names": { - "en": "Illinois", - "es": "Illinois", - "fr": "Illinois", - "ja": "イリノイ州", - "pt-BR": "Ilinóis", - "ru": "Иллинойс", - "zh-CN": "伊利诺伊州" - } - } - ] + } } } ] @@ -11799,7 +11696,7 @@ "zap": { "@programName": "ZAP", "@version": "2.14.0", - "@generated": "Sun, 17 Dec 2023 00:58:20", + "@generated": "Sun, 24 Dec 2023 01:00:17", "site": [ { "@name": "https://www.demarches.interieur.gouv.fr", @@ -11959,6 +11856,41 @@ ] }, "nuclei": [ + { + "template": "dns/caa-fingerprint.yaml", + "template-url": "https://templates.nuclei.sh/public/caa-fingerprint", + "template-id": "caa-fingerprint", + "template-path": "/home/runner/nuclei-templates/dns/caa-fingerprint.yaml", + "info": { + "name": "CAA Record", + "author": [ + "pdteam" + ], + "tags": [ + "dns", + "caa" + ], + "description": "A CAA record was discovered. A CAA record is used to specify which certificate authorities (CAs) are allowed to issue certificates for a domain.", + "reference": [ + "https://support.dnsimple.com/articles/caa-record/#whats-a-caa-record" + ], + "severity": "info", + "metadata": { + "max-request": 1 + }, + "classification": { + "cve-id": null, + "cwe-id": [ + "cwe-200" + ] + } + }, + "type": "dns", + "host": "www.demarches.interieur.gouv.fr.", + "matched-at": "www.demarches.interieur.gouv.fr", + "timestamp": "2023-12-24T01:02:39.572349764Z", + "matcher-status": true + }, { "template": "dns/dns-saas-service-detection.yaml", "template-url": "https://templates.nuclei.sh/public/dns-saas-service-detection", @@ -11991,42 +11923,7 @@ "extracted-results": [ "cs543.wpc.omicroncdn.net." ], - "timestamp": "2023-12-17T01:00:37.036952851Z", - "matcher-status": true - }, - { - "template": "dns/caa-fingerprint.yaml", - "template-url": "https://templates.nuclei.sh/public/caa-fingerprint", - "template-id": "caa-fingerprint", - "template-path": "/home/runner/nuclei-templates/dns/caa-fingerprint.yaml", - "info": { - "name": "CAA Record", - "author": [ - "pdteam" - ], - "tags": [ - "dns", - "caa" - ], - "description": "A CAA record was discovered. A CAA record is used to specify which certificate authorities (CAs) are allowed to issue certificates for a domain.", - "reference": [ - "https://support.dnsimple.com/articles/caa-record/#whats-a-caa-record" - ], - "severity": "info", - "metadata": { - "max-request": 1 - }, - "classification": { - "cve-id": null, - "cwe-id": [ - "cwe-200" - ] - } - }, - "type": "dns", - "host": "www.demarches.interieur.gouv.fr.", - "matched-at": "www.demarches.interieur.gouv.fr", - "timestamp": "2023-12-17T01:00:37.22455493Z", + "timestamp": "2023-12-24T01:02:39.733214313Z", "matcher-status": true }, { @@ -12064,7 +11961,7 @@ "host": "https://www.demarches.interieur.gouv.fr", "matched-at": "https://www.demarches.interieur.gouv.fr", "ip": "152.199.5.204", - "timestamp": "2023-12-17T01:00:50.07006606Z", + "timestamp": "2023-12-24T01:02:54.468350926Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.demarches.interieur.gouv.fr'", "matcher-status": true }, @@ -12091,7 +11988,7 @@ "host": "https://www.demarches.interieur.gouv.fr", "matched-at": "https://www.demarches.interieur.gouv.fr/", "ip": "152.199.5.204", - "timestamp": "2023-12-17T01:01:24.332587682Z", + "timestamp": "2023-12-24T01:03:32.803138724Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.demarches.interieur.gouv.fr'", "matcher-status": true }, @@ -12118,7 +12015,7 @@ "host": "https://www.demarches.interieur.gouv.fr", "matched-at": "https://www.demarches.interieur.gouv.fr", "ip": "152.199.5.204", - "timestamp": "2023-12-17T01:01:24.412626425Z", + "timestamp": "2023-12-24T01:03:32.882682617Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.demarches.interieur.gouv.fr'", "matcher-status": true }, @@ -12158,7 +12055,7 @@ "host": "https://www.demarches.interieur.gouv.fr", "matched-at": "https://www.demarches.interieur.gouv.fr/", "ip": "152.199.5.204", - "timestamp": "2023-12-17T01:02:05.974457274Z", + "timestamp": "2023-12-24T01:04:24.585891558Z", "curl-command": "curl -X 'POST' -d '_=' -H 'Content-Type: application/x-www-form-urlencoded' -H 'Host: www.demarches.interieur.gouv.fr' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.demarches.interieur.gouv.fr/'", "matcher-status": true }, @@ -12173,7 +12070,8 @@ "lingtren" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "Extract the issuer's organization from the target's certificate. Issuers are entities which sign and distribute certificates.\n", "severity": "info", @@ -12188,7 +12086,7 @@ "DHIMYOTIS" ], "ip": "152.199.5.204", - "timestamp": "2023-12-17T01:04:01.165367059Z", + "timestamp": "2023-12-24T01:06:16.353625929Z", "matcher-status": true }, { @@ -12202,7 +12100,8 @@ "pdteam" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "Extract the Subject Alternative Name (SAN) from the target's certificate. SAN facilitates the usage of additional hostnames with the same certificate.\n", "severity": "info", @@ -12215,26 +12114,26 @@ "matched-at": "www.demarches.interieur.gouv.fr:443", "extracted-results": [ "www.immigration.interieur.gouv.fr", + "www.interieur.gouv.fr", + "www.police-nationale.interieur.gouv.fr", + "www.demarches.interieur.gouv.fr", + "police-nationale.interieur.gouv.fr", + "edition-api-demarches.interieur.gouv.fr", + "demarches.interieur.gouv.fr", "elections.interieur.gouv.fr", + "media.interieur.gouv.fr", "www.elections.interieur.gouv.fr", - "demarches.interieur.gouv.fr", - "immigration.interieur.gouv.fr", - "police-nationale.interieur.gouv.fr", - "api-demarches.interieur.gouv.fr", + "interieur.gouv.fr", "www.edition-api-demarches.interieur.gouv.fr", + "api-demarches.interieur.gouv.fr", + "www.api-demarches.interieur.gouv.fr", "dgsi.interieur.gouv.fr", - "www.interieur.gouv.fr", - "media.interieur.gouv.fr", "mobile.interieur.gouv.fr", "www.dgsi.interieur.gouv.fr", - "edition-api-demarches.interieur.gouv.fr", - "www.api-demarches.interieur.gouv.fr", - "www.demarches.interieur.gouv.fr", - "interieur.gouv.fr", - "www.police-nationale.interieur.gouv.fr" + "immigration.interieur.gouv.fr" ], "ip": "152.199.5.204", - "timestamp": "2023-12-17T01:04:01.165505607Z", + "timestamp": "2023-12-24T01:06:16.353756733Z", "matcher-status": true }, { @@ -12249,7 +12148,8 @@ "pussycat0x" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", "severity": "info", @@ -12264,7 +12164,7 @@ "tls12" ], "ip": "152.199.5.204", - "timestamp": "2023-12-17T01:04:01.176793666Z", + "timestamp": "2023-12-24T01:06:16.572644027Z", "matcher-status": true }, { @@ -12279,7 +12179,8 @@ "pussycat0x" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", "severity": "info", @@ -12294,7 +12195,7 @@ "tls13" ], "ip": "152.199.5.204", - "timestamp": "2023-12-17T01:04:01.905030736Z", + "timestamp": "2023-12-24T01:06:17.441331602Z", "matcher-status": true } ], @@ -12302,7 +12203,7 @@ { "requestedUrl": "https://www.demarches.interieur.gouv.fr/", "finalUrl": "https://www.service-public.fr/P10015", - "fetchTime": "2023-12-17T00:58:27.969Z", + "fetchTime": "2023-12-24T01:00:24.766Z", "runWarnings": [ "The page may not be loading as expected because your test URL (https://www.demarches.interieur.gouv.fr/) was redirected to https://www.service-public.fr/P10015. Try testing the second URL directly." ], @@ -12346,49 +12247,49 @@ "description": "Collects all available metrics.", "score": null, "scoreDisplayMode": "informative", - "numericValue": 5067, + "numericValue": 6197, "numericUnit": "millisecond", "details": { "type": "debugdata", "items": [ { - "firstContentfulPaint": 3242, - "firstMeaningfulPaint": 3242, - "largestContentfulPaint": 6455, - "firstCPUIdle": 3488, - "interactive": 5067, - "speedIndex": 4522, - "estimatedInputLatency": 17, - "totalBlockingTime": 108, - "maxPotentialFID": 246, - "cumulativeLayoutShift": 0.00286419677734375, + "firstContentfulPaint": 3203, + "firstMeaningfulPaint": 3203, + "largestContentfulPaint": 7316, + "firstCPUIdle": 5119, + "interactive": 6197, + "speedIndex": 4996, + "estimatedInputLatency": 48, + "totalBlockingTime": 328, + "maxPotentialFID": 247, + "cumulativeLayoutShift": 0.003951924641927083, "cumulativeLayoutShiftAllFrames": 0, "observedTimeOrigin": 0, - "observedTimeOriginTs": 338418305, + "observedTimeOriginTs": 244218693, "observedNavigationStart": 0, - "observedNavigationStartTs": 338418305, - "observedFirstPaint": 1037, - "observedFirstPaintTs": 339454985, - "observedFirstContentfulPaint": 1084, - "observedFirstContentfulPaintTs": 339501948, - "observedFirstMeaningfulPaint": 1084, - "observedFirstMeaningfulPaintTs": 339501948, - "observedLargestContentfulPaint": 1600, - "observedLargestContentfulPaintTs": 340017922, - "observedTraceEnd": 2642, - "observedTraceEndTs": 341060614, - "observedLoad": 1587, - "observedLoadTs": 340005624, - "observedDomContentLoaded": 1094, - "observedDomContentLoadedTs": 339512800, - "observedCumulativeLayoutShift": 0.00286419677734375, + "observedNavigationStartTs": 244218693, + "observedFirstPaint": 1207, + "observedFirstPaintTs": 245425514, + "observedFirstContentfulPaint": 1207, + "observedFirstContentfulPaintTs": 245425514, + "observedFirstMeaningfulPaint": 1207, + "observedFirstMeaningfulPaintTs": 245425514, + "observedLargestContentfulPaint": 1970, + "observedLargestContentfulPaintTs": 246189114, + "observedTraceEnd": 3014, + "observedTraceEndTs": 247232364, + "observedLoad": 1959, + "observedLoadTs": 246177527, + "observedDomContentLoaded": 1299, + "observedDomContentLoadedTs": 245518017, + "observedCumulativeLayoutShift": 0.003951924641927083, "observedCumulativeLayoutShiftAllFrames": 0, - "observedFirstVisualChange": 1084, - "observedFirstVisualChangeTs": 339502305, - "observedLastVisualChange": 1601, - "observedLastVisualChangeTs": 340019305, - "observedSpeedIndex": 1446, - "observedSpeedIndexTs": 339864738 + "observedFirstVisualChange": 1138, + "observedFirstVisualChangeTs": 245356693, + "observedLastVisualChange": 1971, + "observedLastVisualChangeTs": 246189693, + "observedSpeedIndex": 1724, + "observedSpeedIndexTs": 245942329 }, { "lcpInvalidated": false @@ -12410,18 +12311,18 @@ "numScripts": 38, "numStylesheets": 4, "numFonts": 4, - "numTasks": 1374, - "numTasksOver10ms": 6, - "numTasksOver25ms": 2, + "numTasks": 1391, + "numTasksOver10ms": 12, + "numTasksOver25ms": 5, "numTasksOver50ms": 1, "numTasksOver100ms": 0, "numTasksOver500ms": 0, - "rtt": 5.251, - "throughput": 11197604.106981235, - "maxRtt": 89.694, - "maxServerLatency": 287.166, - "totalByteWeight": 614049, - "totalTaskTime": 378.4649999999969, + "rtt": 1.3339999999999996, + "throughput": 10474057.563676672, + "maxRtt": 106.129, + "maxServerLatency": 335.258, + "totalByteWeight": 615285, + "totalTaskTime": 503.229999999997, "mainDocumentTransferSize": 14495 } ] @@ -12449,15 +12350,15 @@ "width": 1920, "height": 1080, "url": "https://www.demarches.interieur.gouv.fr", - "size": 1265.892, + "size": 1269.214, "nodes": 596, - "requests": 72, + "requests": 73, "grade": "D", "score": 52, "ges": 1.96, "water": 2.94, "ecoindex_version": "5.4.2", - "date": "2023-12-17 00:57:06.109132", + "date": "2023-12-24 00:58:53.705388", "page_type": null } ], @@ -12508,17 +12409,17 @@ "http": { "url": "https://ants.gouv.fr", "algorithm_version": 2, - "end_time": "Sun, 17 Dec 2023 01:05:33 GMT", + "end_time": "Sun, 24 Dec 2023 01:07:22 GMT", "grade": "A+", "hidden": false, "likelihood_indicator": "LOW", "response_headers": { "Connection": "keep-alive", "Content-Encoding": "gzip", - "Content-Security-Policy": "default-src 'self';style-src 'self' 'unsafe-inline';script-src 'self' https://tag.aticdn.net https://*.ants.gouv.fr 'nonce-8da8faea-6459-47ba-a2ec-cdd54866db17';frame-src 'self' https://www.youtube.com/ https://www.dailymotion.com/;connect-src 'self' https://geo.api.gouv.fr https://*.xiti.com;font-src 'self' https://fonts.gstatic.com data:;img-src 'self' https: data:;object-src 'none';base-uri 'self';form-action 'self'", + "Content-Security-Policy": "default-src 'self';style-src 'self' 'unsafe-inline';script-src 'self' https://tag.aticdn.net https://*.ants.gouv.fr 'nonce-a8fb380a-7b3f-49ac-ba4d-6e97a54b9cc3';frame-src 'self' https://www.youtube.com/ https://www.dailymotion.com/;connect-src 'self' https://geo.api.gouv.fr https://*.xiti.com;font-src 'self' https://fonts.gstatic.com data:;img-src 'self' https: data:;object-src 'none';base-uri 'self';form-action 'self'", "Content-Type": "text/html; charset=utf-8", - "Date": "Sun, 17 Dec 2023 01:05:30 GMT", - "ETag": "W/\"eb774-pciLt4ic7t8axkdUhcTcrMLJvDY\"", + "Date": "Sun, 24 Dec 2023 01:07:19 GMT", + "ETag": "W/\"efe48-odJlXqX0xdJbsLlG2E1Ci0EFmbw\"", "Permissions-Policy": "geolocation=(self), autoplay=(), camera=(), fullscreen=(), microphone=(), payment=()", "Referrer-Policy": "no-referrer", "Strict-Transport-Security": "max-age=63072000; includeSubDomains; preload", @@ -12528,9 +12429,9 @@ "X-Frame-Options": "SAMEORIGIN", "X-XSS-Protection": "0" }, - "scan_id": 45536217, + "scan_id": 45751670, "score": 100, - "start_time": "Sun, 17 Dec 2023 01:05:26 GMT", + "start_time": "Sun, 24 Dec 2023 01:07:16 GMT", "state": "FINISHED", "status_code": 200, "tests_failed": 1, @@ -12546,8 +12447,8 @@ "'self'" ], "connect-src": [ - "https://geo.api.gouv.fr", "'self'", + "https://geo.api.gouv.fr", "https://*.xiti.com" ], "default-src": [ @@ -12555,34 +12456,34 @@ ], "font-src": [ "'self'", - "https://fonts.gstatic.com", - "data:" + "data:", + "https://fonts.gstatic.com" ], "form-action": [ "'self'" ], "frame-src": [ - "https://www.dailymotion.com/", + "https://www.youtube.com/", "'self'", - "https://www.youtube.com/" + "https://www.dailymotion.com/" ], "img-src": [ - "https:", "'self'", - "data:" + "data:", + "https:" ], "object-src": [ "'none'" ], "script-src": [ - "'self'", + "'nonce-a8fb380a-7b3f-49ac-ba4d-6e97a54b9cc3'", "https://tag.aticdn.net", - "'nonce-8da8faea-6459-47ba-a2ec-cdd54866db17'", + "'self'", "https://*.ants.gouv.fr" ], "style-src": [ - "'self'", - "'unsafe-inline'" + "'unsafe-inline'", + "'self'" ] }, "http": true, @@ -12780,15 +12681,15 @@ "email:3904917424", "email:4191065909" ], - "last_check_at": "2023-12-17T00:55:00Z", - "next_check_at": "2023-12-17T01:54:47Z", + "last_check_at": "2023-12-24T01:03:54Z", + "next_check_at": "2023-12-24T02:03:39Z", "mute_until": null, "favicon_url": "https://ants.gouv.fr/favicon.ico", "custom_headers": {}, "http_verb": "GET/HEAD", "http_body": "", "ssl": { - "tested_at": "2023-12-16T16:56:35Z", + "tested_at": "2023-12-23T18:06:01Z", "expires_at": "2024-05-29T21:59:59Z", "valid": true, "error": null @@ -12796,12 +12697,12 @@ "metrics": { "apdex": 1, "timings": { - "redirect": 60, - "namelookup": 4, - "connection": 8, - "handshake": 24, - "response": 61, - "total": 158 + "redirect": 90, + "namelookup": 12, + "connection": 13, + "handshake": 25, + "response": 70, + "total": 209 } }, "uptimeGrade": "A", @@ -13011,7 +12912,7 @@ "ip": "ants.gouv.fr/66.22.33.160", "port": "443", "severity": "INFO", - "finding": "not supported" + "finding": "supported" }, { "id": "sessionresumption_ID", @@ -13158,7 +13059,7 @@ "ip": "ants.gouv.fr/66.22.33.160", "port": "443", "severity": "OK", - "finding": "164 >= 60 days" + "finding": "157 >= 60 days" }, { "id": "cert_notBefore", @@ -13312,14 +13213,14 @@ "ip": "ants.gouv.fr/66.22.33.160", "port": "443", "severity": "INFO", - "finding": "-1 seconds from localtime" + "finding": "0 seconds from localtime" }, { "id": "HTTP_headerTime", "ip": "ants.gouv.fr/66.22.33.160", "port": "443", "severity": "INFO", - "finding": "1702775205" + "finding": "1703380118" }, { "id": "HSTS_time", @@ -13389,7 +13290,7 @@ "ip": "ants.gouv.fr/66.22.33.160", "port": "443", "severity": "OK", - "finding": "default-src 'self';style-src 'self' 'unsafe-inline';script-src 'self' https://tag.aticdn.net https://*.ants.gouv.fr 'nonce-2d2f6ca8-4158-4d58-9491-cdf13a11b64b';frame-src 'self' https://www.youtube.com/ https://www.dailymotion.com/;connect-src 'self' https://geo.api.gouv.fr https://*.xiti.com;font-src 'self' https://fonts.gstatic.com data:;img-src 'self' https: data:;object-src 'none';base-uri 'self';form-action 'self'" + "finding": "default-src 'self';style-src 'self' 'unsafe-inline';script-src 'self' https://tag.aticdn.net https://*.ants.gouv.fr 'nonce-d6e0a67c-0952-495f-945d-4f17043e7962';frame-src 'self' https://www.youtube.com/ https://www.dailymotion.com/;connect-src 'self' https://geo.api.gouv.fr https://*.xiti.com;font-src 'self' https://fonts.gstatic.com data:;img-src 'self' https: data:;object-src 'none';base-uri 'self';form-action 'self'" }, { "id": "Permissions-Policy", @@ -13917,7 +13818,7 @@ "ip": "ants.gouv.fr/66.22.33.160", "port": "443", "severity": "INFO", - "finding": "66" + "finding": "68" } ], "thirdparties": { @@ -13928,7 +13829,7 @@ }, { "type": "xiti", - "url": "https://logs1412.xiti.com/hit.xiti?s=611581&idclient=b795db1b-8529-49a3-ac46-6a8208785f43&vc=false&vm=exempt&ts=1702775161396&vtag=5.29.2&ptag=js&p=chapeau::accueil::accueil&ref=", + "url": "https://logs1412.xiti.com/hit.xiti?s=611581&idclient=ac7440d7-bf6a-45fb-ac66-6782725b7ef7&vc=false&vm=exempt&ts=1703380073397&vtag=5.29.2&ptag=js&p=chapeau::accueil::accueil&ref=", "details": { "id": "xiti", "message": "Use hosted Matomo instance" @@ -13938,10 +13839,10 @@ "cookies": [ { "name": "atauthority", - "value": "%7B%22name%22%3A%22atauthority%22%2C%22val%22%3A%7B%22authority_name%22%3A%22cnil%22%2C%22visitor_mode%22%3A%22exempt%22%7D%2C%22options%22%3A%7B%22end%22%3A%222025-01-17T01%3A06%3A01.393Z%22%2C%22path%22%3A%22%2F%22%7D%7D", + "value": "%7B%22name%22%3A%22atauthority%22%2C%22val%22%3A%7B%22authority_name%22%3A%22cnil%22%2C%22visitor_mode%22%3A%22exempt%22%7D%2C%22options%22%3A%7B%22end%22%3A%222025-01-24T01%3A07%3A53.394Z%22%2C%22path%22%3A%22%2F%22%7D%7D", "domain": ".ants.gouv.fr", "path": "/", - "expires": 1737075961, + "expires": 1737680873, "size": 233, "httpOnly": false, "secure": false, @@ -13952,10 +13853,10 @@ }, { "name": "atuserid", - "value": "%7B%22name%22%3A%22atuserid%22%2C%22val%22%3A%22b795db1b-8529-49a3-ac46-6a8208785f43%22%2C%22options%22%3A%7B%22end%22%3A%222025-01-17T01%3A06%3A01.388Z%22%2C%22path%22%3A%22%2F%22%7D%7D", + "value": "%7B%22name%22%3A%22atuserid%22%2C%22val%22%3A%22ac7440d7-bf6a-45fb-ac66-6782725b7ef7%22%2C%22options%22%3A%7B%22end%22%3A%222025-01-24T01%3A07%3A53.389Z%22%2C%22path%22%3A%22%2F%22%7D%7D", "domain": ".ants.gouv.fr", "path": "/", - "expires": 1737075961, + "expires": 1737680873, "size": 194, "httpOnly": false, "secure": false, @@ -13967,10 +13868,10 @@ ], "headers": { "content-encoding": "gzip", - "content-security-policy": "default-src 'self';style-src 'self' 'unsafe-inline';script-src 'self' https://tag.aticdn.net https://*.ants.gouv.fr 'nonce-a6161086-a468-4555-b6a3-58b7aa79b47a';frame-src 'self' https://www.youtube.com/ https://www.dailymotion.com/;connect-src 'self' https://geo.api.gouv.fr https://*.xiti.com;font-src 'self' https://fonts.gstatic.com data:;img-src 'self' https: data:;object-src 'none';base-uri 'self';form-action 'self'", + "content-security-policy": "default-src 'self';style-src 'self' 'unsafe-inline';script-src 'self' https://tag.aticdn.net https://*.ants.gouv.fr 'nonce-5f9044f5-3d86-4cec-9481-108c53123e13';frame-src 'self' https://www.youtube.com/ https://www.dailymotion.com/;connect-src 'self' https://geo.api.gouv.fr https://*.xiti.com;font-src 'self' https://fonts.gstatic.com data:;img-src 'self' https: data:;object-src 'none';base-uri 'self';form-action 'self'", "content-type": "text/html; charset=utf-8", - "date": "Sun, 17 Dec 2023 01:06:00 GMT", - "etag": "W/\"eb774-am0Wen8ZKlgVI+LN3OAMySTw6jU\"", + "date": "Sun, 24 Dec 2023 01:07:52 GMT", + "etag": "W/\"eb819-P+0ev2gU5T2S3QcBVTkCuYUf7fY\"", "permissions-policy": "geolocation=(self), autoplay=(), camera=(), fullscreen=(), microphone=(), payment=()", "referrer-policy": "no-referrer", "strict-transport-security": "max-age=63072000; includeSubDomains; preload", @@ -14190,7 +14091,7 @@ "zap": { "@programName": "ZAP", "@version": "2.14.0", - "@generated": "Sun, 17 Dec 2023 01:00:27", + "@generated": "Sun, 24 Dec 2023 01:02:15", "site": [ { "@name": "https://ants.gouv.fr", @@ -14233,13 +14134,6 @@ "riskdesc": "Low (Medium)", "desc": "

The page includes one or more script files from a third-party domain.

" }, - { - "name": "Private IP Disclosure", - "riskcode": "1", - "confidence": "2", - "riskdesc": "Low (Medium)", - "desc": "

A private IP (such as 10.x.x.x, 172.x.x.x, 192.168.x.x) or an Amazon EC2 private hostname (for example, ip-10-0-56-78) has been found in the HTTP response body. This information might be helpful for further attacks targeting internal systems.

" - }, { "name": "Base64 Disclosure", "riskcode": "0", @@ -14316,22 +14210,22 @@ }, "nuclei": [ { - "template": "dns/caa-fingerprint.yaml", - "template-url": "https://templates.nuclei.sh/public/caa-fingerprint", - "template-id": "caa-fingerprint", - "template-path": "/home/runner/nuclei-templates/dns/caa-fingerprint.yaml", + "template": "dns/txt-fingerprint.yaml", + "template-url": "https://templates.nuclei.sh/public/txt-fingerprint", + "template-id": "txt-fingerprint", + "template-path": "/home/runner/nuclei-templates/dns/txt-fingerprint.yaml", "info": { - "name": "CAA Record", + "name": "DNS TXT Record Detected", "author": [ "pdteam" ], "tags": [ "dns", - "caa" + "txt" ], - "description": "A CAA record was discovered. A CAA record is used to specify which certificate authorities (CAs) are allowed to issue certificates for a domain.", + "description": "A DNS TXT record was detected. The TXT record lets a domain admin leave notes on a DNS server.", "reference": [ - "https://support.dnsimple.com/articles/caa-record/#whats-a-caa-record" + "https://www.netspi.com/blog/technical/network-penetration-testing/analyzing-dns-txt-records-to-fingerprint-service-providers/" ], "severity": "info", "metadata": { @@ -14347,27 +14241,30 @@ "type": "dns", "host": "ants.gouv.fr.", "matched-at": "ants.gouv.fr", - "timestamp": "2023-12-17T01:07:34.523147522Z", + "extracted-results": [ + "\"globalsign-domain-verification=XFixJjABQCa8I_qjv-wCpcrbx9DPYN4nVzULqSmhov\"", + "\"v=spf1 mx a ptr ip4:82.97.16.240/28 ip4:82.97.22.0/28 ip4:217.108.240.82 ip4:217.108.80.226 ip4:217.174.195.0/27 include:ppb.worldline.com ~all\"" + ], + "timestamp": "2023-12-24T01:09:27.085318896Z", "matcher-status": true }, { - "template": "dns/dmarc-detect.yaml", - "template-url": "https://templates.nuclei.sh/public/dmarc-detect", - "template-id": "dmarc-detect", - "template-path": "/home/runner/nuclei-templates/dns/dmarc-detect.yaml", + "template": "dns/spoofable-spf-records-ptr.yaml", + "template-url": "https://templates.nuclei.sh/public/spoofable-spf-records-ptr", + "template-id": "spoofable-spf-records-ptr", + "template-path": "/home/runner/nuclei-templates/dns/spoofable-spf-records-ptr.yaml", "info": { - "name": "DNS DMARC - Detect", + "name": "Spoofable SPF Records with PTR Mechanism", "author": [ - "juliosmelo" + "binaryfigments" ], "tags": [ "dns", - "dmarc" + "spf" ], - "description": "DNS DMARC information was detected.\n", + "description": "SPF records in DNS containing a PTR mechanism are spoofable.", "reference": [ - "https://dmarc.org/", - "https://dmarc.org/wiki/faq#why_is_dmarc_important.3f" + "https://www.digitalocean.com/community/tutorials/how-to-use-an-spf-record-to-prevent-spoofing-improve-e-mail-reliability" ], "severity": "info", "metadata": { @@ -14377,37 +14274,32 @@ "cve-id": null, "cwe-id": [ "cwe-200" - ], - "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" + ] } }, "type": "dns", "host": "ants.gouv.fr.", - "matched-at": "_dmarc.ants.gouv.fr", - "extracted-results": [ - "\"v=DMARC1; p=none\"" - ], - "timestamp": "2023-12-17T01:07:34.524652595Z", + "matched-at": "ants.gouv.fr", + "timestamp": "2023-12-24T01:09:27.085476941Z", "matcher-status": true }, { - "template": "dns/mx-fingerprint.yaml", - "template-url": "https://templates.nuclei.sh/public/mx-fingerprint", - "template-id": "mx-fingerprint", - "template-path": "/home/runner/nuclei-templates/dns/mx-fingerprint.yaml", + "template": "dns/caa-fingerprint.yaml", + "template-url": "https://templates.nuclei.sh/public/caa-fingerprint", + "template-id": "caa-fingerprint", + "template-path": "/home/runner/nuclei-templates/dns/caa-fingerprint.yaml", "info": { - "name": "MX Record Detection", + "name": "CAA Record", "author": [ "pdteam" ], "tags": [ "dns", - "mx" + "caa" ], - "description": "An MX record was detected. MX records direct emails to a mail exchange server.", + "description": "A CAA record was discovered. A CAA record is used to specify which certificate authorities (CAs) are allowed to issue certificates for a domain.", "reference": [ - "https://www.cloudflare.com/learning/dns/dns-records/dns-mx-record/", - "https://mxtoolbox.com/" + "https://support.dnsimple.com/articles/caa-record/#whats-a-caa-record" ], "severity": "info", "metadata": { @@ -14423,11 +14315,47 @@ "type": "dns", "host": "ants.gouv.fr.", "matched-at": "ants.gouv.fr", + "timestamp": "2023-12-24T01:09:27.087699393Z", + "matcher-status": true + }, + { + "template": "dns/dmarc-detect.yaml", + "template-url": "https://templates.nuclei.sh/public/dmarc-detect", + "template-id": "dmarc-detect", + "template-path": "/home/runner/nuclei-templates/dns/dmarc-detect.yaml", + "info": { + "name": "DNS DMARC - Detect", + "author": [ + "juliosmelo" + ], + "tags": [ + "dns", + "dmarc" + ], + "description": "DNS DMARC information was detected.\n", + "reference": [ + "https://dmarc.org/", + "https://dmarc.org/wiki/faq#why_is_dmarc_important.3f" + ], + "severity": "info", + "metadata": { + "max-request": 1 + }, + "classification": { + "cve-id": null, + "cwe-id": [ + "cwe-200" + ], + "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" + } + }, + "type": "dns", + "host": "ants.gouv.fr.", + "matched-at": "_dmarc.ants.gouv.fr", "extracted-results": [ - "5 mx1.ants.gouv.fr.", - "20 mx2.ants.gouv.fr." + "\"v=DMARC1; p=none\"" ], - "timestamp": "2023-12-17T01:07:34.83036537Z", + "timestamp": "2023-12-24T01:09:27.0896666Z", "matcher-status": true }, { @@ -14463,26 +14391,27 @@ "ns6.oleane.net.", "ns7.oleane.net." ], - "timestamp": "2023-12-17T01:07:35.520423242Z", + "timestamp": "2023-12-24T01:09:28.081496556Z", "matcher-status": true }, { - "template": "dns/txt-fingerprint.yaml", - "template-url": "https://templates.nuclei.sh/public/txt-fingerprint", - "template-id": "txt-fingerprint", - "template-path": "/home/runner/nuclei-templates/dns/txt-fingerprint.yaml", + "template": "dns/mx-fingerprint.yaml", + "template-url": "https://templates.nuclei.sh/public/mx-fingerprint", + "template-id": "mx-fingerprint", + "template-path": "/home/runner/nuclei-templates/dns/mx-fingerprint.yaml", "info": { - "name": "DNS TXT Record Detected", + "name": "MX Record Detection", "author": [ "pdteam" ], "tags": [ "dns", - "txt" + "mx" ], - "description": "A DNS TXT record was detected. The TXT record lets a domain admin leave notes on a DNS server.", + "description": "An MX record was detected. MX records direct emails to a mail exchange server.", "reference": [ - "https://www.netspi.com/blog/technical/network-penetration-testing/analyzing-dns-txt-records-to-fingerprint-service-providers/" + "https://www.cloudflare.com/learning/dns/dns-records/dns-mx-record/", + "https://mxtoolbox.com/" ], "severity": "info", "metadata": { @@ -14499,45 +14428,47 @@ "host": "ants.gouv.fr.", "matched-at": "ants.gouv.fr", "extracted-results": [ - "\"v=spf1 mx a ptr ip4:82.97.16.240/28 ip4:82.97.22.0/28 ip4:217.108.240.82 ip4:217.108.80.226 ip4:217.174.195.0/27 include:ppb.worldline.com ~all\"", - "\"globalsign-domain-verification=XFixJjABQCa8I_qjv-wCpcrbx9DPYN4nVzULqSmhov\"" + "20 mx2.ants.gouv.fr.", + "5 mx1.ants.gouv.fr." ], - "timestamp": "2023-12-17T01:07:35.523481955Z", + "timestamp": "2023-12-24T01:09:28.241629891Z", "matcher-status": true }, { - "template": "dns/spoofable-spf-records-ptr.yaml", - "template-url": "https://templates.nuclei.sh/public/spoofable-spf-records-ptr", - "template-id": "spoofable-spf-records-ptr", - "template-path": "/home/runner/nuclei-templates/dns/spoofable-spf-records-ptr.yaml", + "template": "http/misconfiguration/http-missing-security-headers.yaml", + "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers", + "template-id": "http-missing-security-headers", + "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml", "info": { - "name": "Spoofable SPF Records with PTR Mechanism", + "name": "HTTP Missing Security Headers", "author": [ - "binaryfigments" + "socketz", + "geeknik", + "g4l1t0", + "convisoappsec", + "kurohost", + "dawid-czarnecki", + "forgedhallpass", + "jub0bs" ], "tags": [ - "dns", - "spf" - ], - "description": "SPF records in DNS containing a PTR mechanism are spoofable.", - "reference": [ - "https://www.digitalocean.com/community/tutorials/how-to-use-an-spf-record-to-prevent-spoofing-improve-e-mail-reliability" + "misconfig", + "headers", + "generic" ], + "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n", "severity": "info", "metadata": { "max-request": 1 - }, - "classification": { - "cve-id": null, - "cwe-id": [ - "cwe-200" - ] } }, - "type": "dns", - "host": "ants.gouv.fr.", - "matched-at": "ants.gouv.fr", - "timestamp": "2023-12-17T01:07:35.523640041Z", + "matcher-name": "x-frame-options", + "type": "http", + "host": "https://ants.gouv.fr", + "matched-at": "https://ants.gouv.fr", + "ip": "66.22.33.160", + "timestamp": "2023-12-24T01:10:12.524825516Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://ants.gouv.fr'", "matcher-status": true }, { @@ -14568,12 +14499,12 @@ "max-request": 1 } }, - "matcher-name": "cross-origin-embedder-policy", + "matcher-name": "x-content-type-options", "type": "http", "host": "https://ants.gouv.fr", "matched-at": "https://ants.gouv.fr", "ip": "66.22.33.160", - "timestamp": "2023-12-17T01:08:19.596851401Z", + "timestamp": "2023-12-24T01:10:12.524864639Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://ants.gouv.fr'", "matcher-status": true }, @@ -14605,12 +14536,12 @@ "max-request": 1 } }, - "matcher-name": "cross-origin-opener-policy", + "matcher-name": "referrer-policy", "type": "http", "host": "https://ants.gouv.fr", "matched-at": "https://ants.gouv.fr", "ip": "66.22.33.160", - "timestamp": "2023-12-17T01:08:19.596899611Z", + "timestamp": "2023-12-24T01:10:12.524882182Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://ants.gouv.fr'", "matcher-status": true }, @@ -14642,49 +14573,12 @@ "max-request": 1 } }, - "matcher-name": "strict-transport-security", - "type": "http", - "host": "https://ants.gouv.fr", - "matched-at": "https://ants.gouv.fr", - "ip": "66.22.33.160", - "timestamp": "2023-12-17T01:08:19.596916512Z", - "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://ants.gouv.fr'", - "matcher-status": true - }, - { - "template": "http/misconfiguration/http-missing-security-headers.yaml", - "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers", - "template-id": "http-missing-security-headers", - "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml", - "info": { - "name": "HTTP Missing Security Headers", - "author": [ - "socketz", - "geeknik", - "g4l1t0", - "convisoappsec", - "kurohost", - "dawid-czarnecki", - "forgedhallpass", - "jub0bs" - ], - "tags": [ - "misconfig", - "headers", - "generic" - ], - "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n", - "severity": "info", - "metadata": { - "max-request": 1 - } - }, - "matcher-name": "content-security-policy", + "matcher-name": "cross-origin-embedder-policy", "type": "http", "host": "https://ants.gouv.fr", "matched-at": "https://ants.gouv.fr", "ip": "66.22.33.160", - "timestamp": "2023-12-17T01:08:19.596933764Z", + "timestamp": "2023-12-24T01:10:12.524900056Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://ants.gouv.fr'", "matcher-status": true }, @@ -14716,12 +14610,12 @@ "max-request": 1 } }, - "matcher-name": "x-frame-options", + "matcher-name": "cross-origin-opener-policy", "type": "http", "host": "https://ants.gouv.fr", "matched-at": "https://ants.gouv.fr", "ip": "66.22.33.160", - "timestamp": "2023-12-17T01:08:19.596948312Z", + "timestamp": "2023-12-24T01:10:12.524915885Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://ants.gouv.fr'", "matcher-status": true }, @@ -14753,12 +14647,12 @@ "max-request": 1 } }, - "matcher-name": "x-content-type-options", + "matcher-name": "cross-origin-resource-policy", "type": "http", "host": "https://ants.gouv.fr", "matched-at": "https://ants.gouv.fr", "ip": "66.22.33.160", - "timestamp": "2023-12-17T01:08:19.596967868Z", + "timestamp": "2023-12-24T01:10:12.524930162Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://ants.gouv.fr'", "matcher-status": true }, @@ -14790,12 +14684,12 @@ "max-request": 1 } }, - "matcher-name": "x-permitted-cross-domain-policies", + "matcher-name": "permissions-policy", "type": "http", "host": "https://ants.gouv.fr", "matched-at": "https://ants.gouv.fr", "ip": "66.22.33.160", - "timestamp": "2023-12-17T01:08:19.596984629Z", + "timestamp": "2023-12-24T01:10:12.525044415Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://ants.gouv.fr'", "matcher-status": true }, @@ -14827,12 +14721,12 @@ "max-request": 1 } }, - "matcher-name": "clear-site-data", + "matcher-name": "content-security-policy", "type": "http", "host": "https://ants.gouv.fr", "matched-at": "https://ants.gouv.fr", "ip": "66.22.33.160", - "timestamp": "2023-12-17T01:08:19.59700121Z", + "timestamp": "2023-12-24T01:10:12.52505771Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://ants.gouv.fr'", "matcher-status": true }, @@ -14864,12 +14758,12 @@ "max-request": 1 } }, - "matcher-name": "cross-origin-resource-policy", + "matcher-name": "x-permitted-cross-domain-policies", "type": "http", "host": "https://ants.gouv.fr", "matched-at": "https://ants.gouv.fr", "ip": "66.22.33.160", - "timestamp": "2023-12-17T01:08:19.597016008Z", + "timestamp": "2023-12-24T01:10:12.525070253Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://ants.gouv.fr'", "matcher-status": true }, @@ -14901,12 +14795,12 @@ "max-request": 1 } }, - "matcher-name": "permissions-policy", + "matcher-name": "clear-site-data", "type": "http", "host": "https://ants.gouv.fr", "matched-at": "https://ants.gouv.fr", "ip": "66.22.33.160", - "timestamp": "2023-12-17T01:08:19.597037668Z", + "timestamp": "2023-12-24T01:10:12.525082536Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://ants.gouv.fr'", "matcher-status": true }, @@ -14938,12 +14832,12 @@ "max-request": 1 } }, - "matcher-name": "referrer-policy", + "matcher-name": "strict-transport-security", "type": "http", "host": "https://ants.gouv.fr", "matched-at": "https://ants.gouv.fr", "ip": "66.22.33.160", - "timestamp": "2023-12-17T01:08:19.597053527Z", + "timestamp": "2023-12-24T01:10:12.525094689Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://ants.gouv.fr'", "matcher-status": true }, @@ -14981,15 +14875,15 @@ "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" } }, - "extractor-name": "lastChangeDate", + "extractor-name": "registrationDate", "type": "http", "host": "https://ants.gouv.fr", "matched-at": "https://rdap.nic.fr/domain/ants.gouv.fr", "extracted-results": [ - "2023-04-30T22:10:58.35363Z" + "2010-03-23T15:15:05Z" ], "ip": "45.77.228.254", - "timestamp": "2023-12-17T01:08:29.258877093Z", + "timestamp": "2023-12-24T01:10:22.259572964Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/ants.gouv.fr'", "matcher-status": true }, @@ -15027,15 +14921,15 @@ "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" } }, - "extractor-name": "expirationDate", + "extractor-name": "registrantOrg", "type": "http", "host": "https://ants.gouv.fr", "matched-at": "https://rdap.nic.fr/domain/ants.gouv.fr", "extracted-results": [ - "2024-03-18T23:07:14Z" + "Agence Nationale des titres Sécurisés" ], "ip": "45.77.228.254", - "timestamp": "2023-12-17T01:08:29.258927326Z", + "timestamp": "2023-12-24T01:10:22.259619131Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/ants.gouv.fr'", "matcher-status": true }, @@ -15081,7 +14975,7 @@ "ants-exploit@interieur.gouv.fr" ], "ip": "45.77.228.254", - "timestamp": "2023-12-17T01:08:29.25894527Z", + "timestamp": "2023-12-24T01:10:22.259636694Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/ants.gouv.fr'", "matcher-status": true }, @@ -15119,18 +15013,15 @@ "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" } }, - "extractor-name": "registrantAddress", + "extractor-name": "registrantPhone", "type": "http", "host": "https://ants.gouv.fr", "matched-at": "https://rdap.nic.fr/domain/ants.gouv.fr", "extracted-results": [ - "18 rue Irenee Carre", - "Charleville Mezieres", - "08000", - "FR" + "+33.0156545019" ], "ip": "45.77.228.254", - "timestamp": "2023-12-17T01:08:29.259022795Z", + "timestamp": "2023-12-24T01:10:22.25965098Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/ants.gouv.fr'", "matcher-status": true }, @@ -15168,15 +15059,18 @@ "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" } }, - "extractor-name": "registrantCountry", + "extractor-name": "registrantAddress", "type": "http", "host": "https://ants.gouv.fr", "matched-at": "https://rdap.nic.fr/domain/ants.gouv.fr", "extracted-results": [ + "18 rue Irenee Carre", + "Charleville Mezieres", + "08000", "FR" ], "ip": "45.77.228.254", - "timestamp": "2023-12-17T01:08:29.259045147Z", + "timestamp": "2023-12-24T01:10:22.259663864Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/ants.gouv.fr'", "matcher-status": true }, @@ -15214,15 +15108,15 @@ "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" } }, - "extractor-name": "secureDNS", + "extractor-name": "registrantCountry", "type": "http", "host": "https://ants.gouv.fr", "matched-at": "https://rdap.nic.fr/domain/ants.gouv.fr", "extracted-results": [ - "false" + "FR" ], "ip": "45.77.228.254", - "timestamp": "2023-12-17T01:08:29.259065114Z", + "timestamp": "2023-12-24T01:10:22.259680485Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/ants.gouv.fr'", "matcher-status": true }, @@ -15260,15 +15154,16 @@ "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" } }, - "extractor-name": "status", + "extractor-name": "nameServers", "type": "http", "host": "https://ants.gouv.fr", "matched-at": "https://rdap.nic.fr/domain/ants.gouv.fr", "extracted-results": [ - "active" + "ns7.oleane.net", + "ns6.oleane.net" ], "ip": "45.77.228.254", - "timestamp": "2023-12-17T01:08:29.259083899Z", + "timestamp": "2023-12-24T01:10:22.259699771Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/ants.gouv.fr'", "matcher-status": true }, @@ -15306,15 +15201,15 @@ "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" } }, - "extractor-name": "registrationDate", + "extractor-name": "status", "type": "http", "host": "https://ants.gouv.fr", "matched-at": "https://rdap.nic.fr/domain/ants.gouv.fr", "extracted-results": [ - "2010-03-23T15:15:05Z" + "active" ], "ip": "45.77.228.254", - "timestamp": "2023-12-17T01:08:29.259097234Z", + "timestamp": "2023-12-24T01:10:22.259714539Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/ants.gouv.fr'", "matcher-status": true }, @@ -15352,15 +15247,15 @@ "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" } }, - "extractor-name": "registrantName", + "extractor-name": "lastChangeDate", "type": "http", "host": "https://ants.gouv.fr", "matched-at": "https://rdap.nic.fr/domain/ants.gouv.fr", "extracted-results": [ - "AGENCE NATIONALE DES TITRES SECURISES" + "2023-04-30T22:10:58.35363Z" ], "ip": "45.77.228.254", - "timestamp": "2023-12-17T01:08:29.259113214Z", + "timestamp": "2023-12-24T01:10:22.259727583Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/ants.gouv.fr'", "matcher-status": true }, @@ -15398,15 +15293,15 @@ "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" } }, - "extractor-name": "registrantOrg", + "extractor-name": "expirationDate", "type": "http", "host": "https://ants.gouv.fr", "matched-at": "https://rdap.nic.fr/domain/ants.gouv.fr", "extracted-results": [ - "Agence Nationale des titres Sécurisés" + "2024-03-18T23:07:14Z" ], "ip": "45.77.228.254", - "timestamp": "2023-12-17T01:08:29.259126669Z", + "timestamp": "2023-12-24T01:10:22.259740397Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/ants.gouv.fr'", "matcher-status": true }, @@ -15444,15 +15339,15 @@ "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" } }, - "extractor-name": "registrantPhone", + "extractor-name": "registrantName", "type": "http", "host": "https://ants.gouv.fr", "matched-at": "https://rdap.nic.fr/domain/ants.gouv.fr", "extracted-results": [ - "+33.0156545019" + "AGENCE NATIONALE DES TITRES SECURISES" ], "ip": "45.77.228.254", - "timestamp": "2023-12-17T01:08:29.25914324Z", + "timestamp": "2023-12-24T01:10:22.259753872Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/ants.gouv.fr'", "matcher-status": true }, @@ -15490,16 +15385,15 @@ "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" } }, - "extractor-name": "nameServers", + "extractor-name": "secureDNS", "type": "http", "host": "https://ants.gouv.fr", "matched-at": "https://rdap.nic.fr/domain/ants.gouv.fr", "extracted-results": [ - "ns7.oleane.net", - "ns6.oleane.net" + "false" ], "ip": "45.77.228.254", - "timestamp": "2023-12-17T01:08:29.259161484Z", + "timestamp": "2023-12-24T01:10:22.259766506Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/ants.gouv.fr'", "matcher-status": true }, @@ -15514,7 +15408,8 @@ "lingtren" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "Extract the issuer's organization from the target's certificate. Issuers are entities which sign and distribute certificates.\n", "severity": "info", @@ -15529,7 +15424,7 @@ "DHIMYOTIS" ], "ip": "66.22.33.160", - "timestamp": "2023-12-17T01:09:16.613135476Z", + "timestamp": "2023-12-24T01:11:09.580900456Z", "matcher-status": true }, { @@ -15543,7 +15438,8 @@ "pdteam" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "Extract the Subject Alternative Name (SAN) from the target's certificate. SAN facilitates the usage of additional hostnames with the same certificate.\n", "severity": "info", @@ -15555,29 +15451,29 @@ "host": "ants.gouv.fr", "matched-at": "ants.gouv.fr:443", "extracted-results": [ - "www.passeport.ants.gouv.fr", - "pha.ants.gouv.fr", - "www.permisdeconduire.ants.gouv.fr", - "www.cni-passeport.ants.gouv.fr", + "www.autoecole.ants.gouv.fr", "mairie.ants.gouv.fr", - "www.pha.ants.gouv.fr", - "idp.ants.gouv.fr", "img.ants.gouv.fr", - "autoecole.ants.gouv.fr", + "www.permisdeconduire.ants.gouv.fr", + "immatriculation.ants.gouv.fr", + "www.ants.gouv.fr", + "ants.gouv.fr", + "www.pha.ants.gouv.fr", "www.mairie.ants.gouv.fr", + "www.cni-passeport.ants.gouv.fr", "permisdeconduire.ants.gouv.fr", - "www.immatriculation.ants.gouv.fr", - "immatriculation.ants.gouv.fr", + "idp.ants.gouv.fr", "passeport.ants.gouv.fr", - "bo.ants.gouv.fr", + "www.passeport.ants.gouv.fr", + "autoecole.ants.gouv.fr", + "pha.ants.gouv.fr", "osm.ants.gouv.fr", + "bo.ants.gouv.fr", "cni-passeport.ants.gouv.fr", - "www.ants.gouv.fr", - "ants.gouv.fr", - "www.autoecole.ants.gouv.fr" + "www.immatriculation.ants.gouv.fr" ], "ip": "66.22.33.160", - "timestamp": "2023-12-17T01:09:16.613276518Z", + "timestamp": "2023-12-24T01:11:09.581041219Z", "matcher-status": true }, { @@ -15592,7 +15488,8 @@ "pussycat0x" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", "severity": "info", @@ -15607,7 +15504,7 @@ "tls12" ], "ip": "66.22.33.160", - "timestamp": "2023-12-17T01:09:16.745018512Z", + "timestamp": "2023-12-24T01:11:10.023784273Z", "matcher-status": true }, { @@ -15622,7 +15519,8 @@ "pussycat0x" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", "severity": "info", @@ -15637,7 +15535,7 @@ "tls13" ], "ip": "66.22.33.160", - "timestamp": "2023-12-17T01:09:17.618245225Z", + "timestamp": "2023-12-24T01:11:10.895452297Z", "matcher-status": true } ], @@ -15661,7 +15559,7 @@ "width": 1920, "height": 1080, "url": "https://ants.gouv.fr", - "size": 5188.15, + "size": 5189.329, "nodes": 510, "requests": 36, "grade": "C", @@ -15669,7 +15567,7 @@ "ges": 1.86, "water": 2.79, "ecoindex_version": "5.4.2", - "date": "2023-12-17 00:57:55.689109", + "date": "2023-12-24 00:59:10.814529", "page_type": "website" } ], @@ -18779,29 +18677,29 @@ "http": { "url": "https://mespoints.permisdeconduire.gouv.fr", "algorithm_version": 2, - "end_time": "Sun, 17 Dec 2023 01:10:11 GMT", + "end_time": "Sun, 24 Dec 2023 01:11:19 GMT", "grade": "D", "hidden": false, "likelihood_indicator": "MEDIUM", "response_headers": { "CF-Cache-Status": "DYNAMIC", - "CF-Ray": "836b48dbb967168c-SJC", + "CF-Ray": "83a4f8250f57cfed-SJC", "Cache-Control": "no-cache, no-store, max-age=0, must-revalidate", "Connection": "keep-alive", "Content-Length": "0", "Content-Security-Policy": "default-src 'self' 'unsafe-inline'; img-src 'self' data:; style-src 'self' 'unsafe-inline'; object-src 'none'; frame-ancestors 'none'; connect-src 'self' https://authent.permisdeconduire.interieur.gouv.fr", - "Date": "Sun, 17 Dec 2023 01:10:08 GMT", + "Date": "Sun, 24 Dec 2023 01:11:17 GMT", "Expires": "0", "Pragma": "no-cache", "Server": "cloudflare", - "Set-Cookie": "XSRF-TOKEN=da8f13bf-a202-4c85-9de5-ff57d5bd4193; Path=/; Secure, SESSION=NzM1MGM2YTAtMGM5Yy00ZDAwLWJmYjEtNjIzODYwYjY3ZTQ1; Path=/; Secure; HttpOnly; SameSite=Lax, bZA_=v1nXHKgw__oNZ; Expires=Sun, 17-Dec-2023 03:10:08 GMT; Path=/, __cfwaitingroom_mes_points_permis=ChhOTlhXVFRxSmZMOUthVG12OTNBS2lnPT0SgAJ0MU8xbnB1NkVFclczdCtrMVpRTHR3aVp4dzlRWFVVNHlMNndjakVxZ0k1ZUNsY1BNemQwcWlDQ1ZTaW9OcDZuUkpjeWxIUWI0d0FYdkhCNFlTeExYcDdYZ0FnbGRVeU1ncUs1OFpadjBXVERiUkVicCsybXNKYTdwMGRoODlCR29hM2NIK0Rad0xaVmYvdTZiYXFGTlFYRmhSTEV2RmU1SldPRDJHY1VabTNDdkxER1E3L0dhd1dOZm5zYVE1cDVOUGpzWXBKcS9OUkJKUm16bVhWNWhvRGx6VGVyL1grRi9FNkxtN0VxTUxZdUlXS0ZheTBDdTBjSHV2aStOK2dV; Domain=mespoints.permisdeconduire.gouv.fr; Path=/; Expires=Sun, 17 Dec 2023 01:17:08 GMT; HttpOnly; Secure; SameSite=None, __cf_bm=ySD7WGIZeD_fB33W.h4F9RguslX.E3idfH97L6S18mI-1702775408-1-AW9gCACBUcmB7w5TDUEdGoSl1H8DnoTO2J+DVkQHeoakZ8QM+vDgSssvs6DED5LsV9baiOU0Adjc/va7IKJvIsA=; path=/; expires=Sun, 17-Dec-23 01:40:08 GMT; domain=.mespoints.permisdeconduire.gouv.fr; HttpOnly; Secure; SameSite=None", + "Set-Cookie": "XSRF-TOKEN=2621fc5f-e2fe-42ab-956e-147ab181d0d1; Path=/; Secure, SESSION=ODg2NzUxM2ItMTZlYS00NmEzLWFhZGQtNTkwMjJhYmMzNTkx; Path=/; Secure; HttpOnly; SameSite=Lax, bZA_=v15XLKgw__mxl; Expires=Sun, 24-Dec-2023 03:11:17 GMT; Path=/, __cfwaitingroom_mes_points_permis=Chgwdk9vZmtrTEN4My9QM04wUThRd3pnPT0SgAJrb2hjY1JFQ1BiS2Y1U1ZqZVhmb1RJMzlTQVZJOHFsWDU0R1dWZDhsM011THRxM3lBSDFzRXU5Y1BIZHVRMWZHN1FPbjl6YUd4OXVjNmZLY3kzTWxqUXZCaGg1aDBFeXNxQmRYSzFOVlhHdis2aDg0cWhLOGZLQWdiN09xZmtiVjdxV2wyQ3oxVFFQeVFkRTAyWEo2dGZqVEdzOXpBWFhjTmhxL2dNQ0NWNkwvcytGalFmd2NKYjFxMnlxLytiL3NrQ2NOa2xKSFhFdi9sQSsxWWRlRzNSVVRHL05zSmc3NkM5VXFVQnQyU0FlUHkxcHk1MytHZXlwNWRsU0c3dm0w; Domain=mespoints.permisdeconduire.gouv.fr; Path=/; Expires=Sun, 24 Dec 2023 01:18:17 GMT; HttpOnly; Secure; SameSite=None, __cf_bm=wccYPNxOYSSTQopjp1QYl0tQm22dHTf3WVbd8gdEQsE-1703380277-1-AYDW3v1tLX3eGT7z2FVTX4blapY/qmgy5LTSEcewCZyNPtf3w3ZCzAYSK9gFjdgJJWPwUn9dTEAd4yFl/0/cmIM=; path=/; expires=Sun, 24-Dec-23 01:41:17 GMT; domain=.mespoints.permisdeconduire.gouv.fr; HttpOnly; Secure; SameSite=None", "Strict-Transport-Security": "max-age=2678400", "Vary": "Origin,Access-Control-Request-Method,Access-Control-Request-Headers, Accept-Encoding", - "X-XSRF-TOKEN": "da8f13bf-a202-4c85-9de5-ff57d5bd4193" + "X-XSRF-TOKEN": "2621fc5f-e2fe-42ab-956e-147ab181d0d1" }, - "scan_id": 45536299, + "scan_id": 45751763, "score": 35, - "start_time": "Sun, 17 Dec 2023 01:10:05 GMT", + "start_time": "Sun, 24 Dec 2023 01:11:12 GMT", "state": "FINISHED", "status_code": 401, "tests_failed": 5, @@ -18814,12 +18712,12 @@ "output": { "data": { "connect-src": [ - "'self'", - "https://authent.permisdeconduire.interieur.gouv.fr" + "https://authent.permisdeconduire.interieur.gouv.fr", + "'self'" ], "default-src": [ - "'self'", - "'unsafe-inline'" + "'unsafe-inline'", + "'self'" ], "frame-ancestors": [ "'none'" @@ -18832,8 +18730,8 @@ "'none'" ], "style-src": [ - "'self'", - "'unsafe-inline'" + "'unsafe-inline'", + "'self'" ] }, "http": true, @@ -18896,7 +18794,7 @@ }, "__cf_bm": { "domain": ".mespoints.permisdeconduire.gouv.fr", - "expires": 1702777208, + "expires": 1703382077, "httponly": true, "max-age": null, "path": "/", @@ -18906,7 +18804,7 @@ }, "__cfwaitingroom_mes_points_permis": { "domain": ".mespoints.permisdeconduire.gouv.fr", - "expires": 1702775830, + "expires": 1703380699, "httponly": true, "max-age": null, "path": "/", @@ -18916,7 +18814,7 @@ }, "bZA_": { "domain": "mespoints.permisdeconduire.gouv.fr", - "expires": 1702782608, + "expires": 1703387477, "httponly": false, "max-age": null, "path": "/", @@ -19060,77 +18958,77 @@ "testssl": [ { "id": "service", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "HTTP" }, { "id": "pre_128cipher", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "No 128 cipher limit bug" }, { "id": "SSLv2", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "SSLv3", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "TLS1", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "LOW", "finding": "offered (deprecated)" }, { "id": "TLS1_1", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "LOW", "finding": "offered (deprecated)" }, { "id": "TLS1_2", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "TLS1_3", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "not offered + downgraded to weaker protocol" }, { "id": "ALPN_HTTP2", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "h2" }, { "id": "ALPN", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "http/1.1" }, { "id": "cipherlist_NULL", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -19138,7 +19036,7 @@ }, { "id": "cipherlist_aNULL", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -19146,7 +19044,7 @@ }, { "id": "cipherlist_EXPORT", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -19154,7 +19052,7 @@ }, { "id": "cipherlist_LOW", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -19162,7 +19060,7 @@ }, { "id": "cipherlist_3DES_IDEA", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "cwe": "CWE-310", @@ -19170,7 +19068,7 @@ }, { "id": "cipherlist_OBSOLETED", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "LOW", "cwe": "CWE-310", @@ -19178,903 +19076,903 @@ }, { "id": "cipherlist_STRONG_NOFS", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cipherlist_STRONG_FS", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cipher_order-tls1", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "server" }, { "id": "cipherorder_TLSv1", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "ECDHE-RSA-AES128-SHA" }, { "id": "cipher_order-tls1_1", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "server" }, { "id": "cipherorder_TLSv1_1", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "ECDHE-RSA-AES128-SHA" }, { "id": "cipher_order-tls1_2", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "server" }, { "id": "cipherorder_TLSv1_2", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "cipher_order", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "server" }, { "id": "FS", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "FS_ciphers", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES128-SHA256 ECDHE-ECDSA-AES128-SHA ECDHE-ECDSA-AES256-GCM-SHA384 ECDHE-ECDSA-AES256-SHA384 ECDHE-ECDSA-AES256-SHA ECDHE-ECDSA-CHACHA20-POLY1305-OLD ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES128-SHA ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA ECDHE-RSA-CHACHA20-POLY1305-OLD" }, { "id": "FS_ECDHE_curves", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "prime256v1" }, { "id": "TLS_extensions", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "'server name/#0' 'renegotiation info/#65281' 'EC point formats/#11' 'session ticket/#35' 'status request/#5' 'next protocol/#13172' 'signed certificate timestamps/#18' 'extended master secret/#23' 'application layer protocol negotiation/#16'" }, { "id": "TLS_session_ticket", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "valid for 64800 seconds only (", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "SHA256 with RSA" }, { "id": "cert_keySize ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "RSA 2048 bits (exponent is 65537)" }, { "id": "cert_keyUsage ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "Digital Signature, Key Encipherment" }, { "id": "cert_extKeyUsage ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "TLS Web Server Authentication, TLS Web Client Authentication" }, { "id": "cert_serialNumber ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "03A72B71BD4273CABF0FCF5E80C46DD091EE" }, { "id": "cert_serialNumberLen ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "18" }, { "id": "cert_fingerprintSHA1 ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "BCF8608B8F80405920980D6A17FB3E9096CF2824" }, { "id": "cert_fingerprintSHA256 ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "5FAA56F96EFB8C327822BD07198FA154CC6374C2B5A27E8E98582E7C5EF9B6DF" }, { "id": "cert ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "cert_commonName ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "mespoints.permisdeconduire.gouv.fr" }, { "id": "cert_commonName_wo_SNI ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "request w/o SNI didn't succeed" }, { "id": "cert_subjectAltName ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "mespoints.permisdeconduire.gouv.fr" }, { "id": "cert_trust ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "Ok via SAN and CN (SNI mandatory)" }, { "id": "cert_chain_of_trust ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "passed." }, { "id": "cert_certificatePolicies_EV ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_expirationStatus ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", - "finding": "81 >= 30 days" + "finding": "74 >= 30 days" }, { "id": "cert_notBefore ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "2023-12-08 16:13" }, { "id": "cert_notAfter ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "2024-03-07 16:13" }, { "id": "cert_extlifeSpan ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "certificate has no extended life time according to browser forum" }, { "id": "cert_eTLS ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "not present" }, { "id": "cert_crlDistributionPoints ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "cert_ocspURL ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "http://r3.o.lencr.org" }, { "id": "OCSP_stapling ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cert_ocspRevoked ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "not revoked" }, { "id": "cert_mustStapleExtension ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "DNS_CAArecord ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "LOW", "finding": "--" }, { "id": "certificate_transparency ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "yes (certificate extension)" }, { "id": "certs_countServer ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "3" }, { "id": "certs_list_ordering_problem ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_caIssuers ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "R3 (Let's Encrypt from US)" }, { "id": "intermediate_cert <#1> ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#1> ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "67ADD1166B020AE61B8F5FC96813C04C2AA589960796865572A3C7E737613DFD" }, { "id": "intermediate_cert_notBefore <#1> ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "2020-09-04 00:00" }, { "id": "intermediate_cert_notAfter <#1> ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "2025-09-15 16:00" }, { "id": "intermediate_cert_expiration <#1> ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#1> ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "R3 <-- ISRG Root X1" }, { "id": "intermediate_cert <#2> ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#2> ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "6D99FB265EB1C5B3744765FCBC648F3CD8E1BFFAFDC4C2F99B9D47CF7FF1C24F" }, { "id": "intermediate_cert_notBefore <#2> ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "2021-01-20 19:14" }, { "id": "intermediate_cert_notAfter <#2> ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "2024-09-30 18:14" }, { "id": "intermediate_cert_expiration <#2> ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#2> ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "ISRG Root X1 <-- DST Root CA X3" }, { "id": "intermediate_cert_badOCSP ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "intermediate certificate(s) is/are ok" }, { "id": "cert_signatureAlgorithm ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "ECDSA with SHA384" }, { "id": "cert_keySize ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "EC 256 bits (curve P-256)" }, { "id": "cert_keyUsage ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "Digital Signature" }, { "id": "cert_extKeyUsage ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "TLS Web Server Authentication, TLS Web Client Authentication" }, { "id": "cert_serialNumber ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "03C603C477792E77CC4311A328E674EA662E" }, { "id": "cert_serialNumberLen ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "18" }, { "id": "cert_fingerprintSHA1 ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "0241B5C7BBD0CEEF33D7055F4FAE4742F64D4166" }, { "id": "cert_fingerprintSHA256 ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "C8A4AD48C67710DCBB4FD5ED06A4BCED10B7E2238BC3A97072A91A3CEC2CC7EE" }, { "id": "cert ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "cert_commonName ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "mespoints.permisdeconduire.gouv.fr" }, { "id": "cert_commonName_wo_SNI ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "request w/o SNI didn't succeed, usual for EC certificates" }, { "id": "cert_subjectAltName ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "mespoints.permisdeconduire.gouv.fr" }, { "id": "cert_trust ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "Ok via SAN and CN (SNI mandatory)" }, { "id": "cert_chain_of_trust ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "passed." }, { "id": "cert_certificatePolicies_EV ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_expirationStatus ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", - "finding": "81 >= 30 days" + "finding": "74 >= 30 days" }, { "id": "cert_notBefore ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "2023-12-08 16:13" }, { "id": "cert_notAfter ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "2024-03-07 16:13" }, { "id": "cert_extlifeSpan ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "certificate has no extended life time according to browser forum" }, { "id": "cert_eTLS ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "not present" }, { "id": "cert_crlDistributionPoints ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "cert_ocspURL ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "http://e1.o.lencr.org" }, { "id": "OCSP_stapling ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cert_ocspRevoked ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "WARN", "finding": "unable to verify response" }, { "id": "cert_mustStapleExtension ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "DNS_CAArecord ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "LOW", "finding": "--" }, { "id": "certificate_transparency ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "yes (certificate extension)" }, { "id": "certs_countServer ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "4" }, { "id": "certs_list_ordering_problem ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_caIssuers ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "E1 (Let's Encrypt from US)" }, { "id": "intermediate_cert <#1> ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#1> ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "46494E30379059DF18BE52124305E606FC59070E5B21076CE113954B60517CDA" }, { "id": "intermediate_cert_notBefore <#1> ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "2020-09-04 00:00" }, { "id": "intermediate_cert_notAfter <#1> ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "2025-09-15 16:00" }, { "id": "intermediate_cert_expiration <#1> ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#1> ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "E1 <-- ISRG Root X2" }, { "id": "intermediate_cert <#2> ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#2> ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "8B05B68CC659E5ED0FCB38F2C942FBFD200E6F2FF9F85D63C6994EF5E0B02701" }, { "id": "intermediate_cert_notBefore <#2> ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "2020-09-04 00:00" }, { "id": "intermediate_cert_notAfter <#2> ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "2025-09-15 16:00" }, { "id": "intermediate_cert_expiration <#2> ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#2> ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "ISRG Root X2 <-- ISRG Root X1" }, { "id": "intermediate_cert <#3> ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#3> ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "6D99FB265EB1C5B3744765FCBC648F3CD8E1BFFAFDC4C2F99B9D47CF7FF1C24F" }, { "id": "intermediate_cert_notBefore <#3> ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "2021-01-20 19:14" }, { "id": "intermediate_cert_notAfter <#3> ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "2024-09-30 18:14" }, { "id": "intermediate_cert_expiration <#3> ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#3> ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "ISRG Root X1 <-- DST Root CA X3" }, { "id": "intermediate_cert_badOCSP ", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "intermediate certificate(s) is/are ok" }, { "id": "HTTP_status_code", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "401 Unauthorized ('/') --" }, { "id": "HTTP_clock_skew", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "0 seconds from localtime" }, { "id": "HTTP_headerTime", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", - "finding": "1702775466" + "finding": "1703380332" }, { "id": "HSTS_time", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "MEDIUM", "finding": "max-age too short. 31 days (=2678400 seconds) < 15552000 seconds" }, { "id": "HSTS_subdomains", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "only for this domain" }, { "id": "HSTS_preload", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "domain is NOT marked for preloading" }, { "id": "HPKP", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "No support for HTTP Public Key Pinning" }, { "id": "banner_server", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "cloudflare" }, { "id": "banner_application", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "No application banner found" }, { "id": "cookie_count", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "5 at '/' (30x detected, better try target URL of 30x)" }, { "id": "cookie_secure", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "4/5 at '/' marked as secure" }, { "id": "cookie_httponly", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "4/5 at '/' marked as HttpOnly (30x detected, better try target URL of 30x)" }, { "id": "Content-Security-Policy", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "default-src 'self' 'unsafe-inline'; img-src 'self' data:; style-src 'self' 'unsafe-inline'; object-src 'none'; frame-ancestors 'none'; connect-src 'self' https://authent.permisdeconduire.interieur.gouv.fr" }, { "id": "Cache-Control", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "no-cache, no-store, max-age=0, must-revalidate" }, { "id": "Pragma", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "no-cache" }, { "id": "banner_reverseproxy", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "cwe": "CWE-200", @@ -20082,7 +19980,7 @@ }, { "id": "heartbleed", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "cve": "CVE-2014-0160", @@ -20091,7 +19989,7 @@ }, { "id": "CCS", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "cve": "CVE-2014-0224", @@ -20100,7 +19998,7 @@ }, { "id": "ticketbleed", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "cve": "CVE-2016-9244", @@ -20109,7 +20007,7 @@ }, { "id": "ROBOT", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "cve": "CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168", @@ -20118,7 +20016,7 @@ }, { "id": "secure_renego", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "cwe": "CWE-310", @@ -20126,7 +20024,7 @@ }, { "id": "secure_client_renego", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "cve": "CVE-2011-1473", @@ -20135,7 +20033,7 @@ }, { "id": "CRIME_TLS", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "cve": "CVE-2012-4929", @@ -20144,7 +20042,7 @@ }, { "id": "BREACH", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "cve": "CVE-2013-3587", @@ -20153,7 +20051,7 @@ }, { "id": "POODLE_SSL", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "cve": "CVE-2014-3566", @@ -20162,14 +20060,14 @@ }, { "id": "fallback_SCSV", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "finding": "supported" }, { "id": "SWEET32", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "LOW", "cve": "CVE-2016-2183 CVE-2016-6329", @@ -20178,7 +20076,7 @@ }, { "id": "FREAK", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "cve": "CVE-2015-0204", @@ -20187,7 +20085,7 @@ }, { "id": "DROWN", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -20196,7 +20094,7 @@ }, { "id": "DROWN_hint", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -20205,7 +20103,7 @@ }, { "id": "LOGJAM", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -20214,7 +20112,7 @@ }, { "id": "LOGJAM-common_primes", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -20223,7 +20121,7 @@ }, { "id": "BEAST_CBC_TLS1", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "MEDIUM", "cve": "CVE-2011-3389", @@ -20232,7 +20130,7 @@ }, { "id": "BEAST", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "LOW", "cve": "CVE-2011-3389", @@ -20241,7 +20139,7 @@ }, { "id": "LUCKY13", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "LOW", "cve": "CVE-2013-0169", @@ -20250,7 +20148,7 @@ }, { "id": "winshock", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "cve": "CVE-2014-6321", @@ -20259,7 +20157,7 @@ }, { "id": "RC4", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "OK", "cve": "CVE-2013-2566 CVE-2015-2808", @@ -20268,413 +20166,413 @@ }, { "id": "clientsimulation-android_60", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305-OLD" }, { "id": "clientsimulation-android_70", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_81", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_90", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_X", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_11", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_12", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-chrome_79_win10", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-chrome_101_win10", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-firefox_66_win81", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-firefox_100_win10", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_6_xp", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_win7", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "TLSv1.0 ECDHE-RSA-AES128-SHA" }, { "id": "clientsimulation-ie_8_xp", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_11_win7", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_win81", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_winphone81", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_win10", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_15_win10", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_101_win10_21h2", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-safari_121_ios_122", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-safari_130_osx_10146", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-safari_154_osx_1231", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-java_7u25", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "TLSv1.0 ECDHE-RSA-AES128-SHA" }, { "id": "clientsimulation-java_8u161", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-java1102", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-java1703", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-go_1178", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-libressl_283", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_102e", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-openssl_110l", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_111d", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_303", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-apple_mail_16_0", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-thunderbird_91_9", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "rating_spec", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)" }, { "id": "rating_doc", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide" }, { "id": "protocol_support_score", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "95" }, { "id": "protocol_support_score_weighted", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "28" }, { "id": "key_exchange_score", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "90" }, { "id": "key_exchange_score_weighted", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "27" }, { "id": "cipher_strength_score", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "60" }, { "id": "cipher_strength_score_weighted", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "24" }, { "id": "final_score", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "79" }, { "id": "overall_grade", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "MEDIUM", "finding": "B" }, { "id": "grade_cap_reason_1", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "Grade capped to B. TLS 1.1 offered" }, { "id": "grade_cap_reason_2", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "Grade capped to B. TLS 1.0 offered" }, { "id": "grade_cap_reason_3", - "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", + "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", "port": "443", "severity": "INFO", "finding": "Grade capped to A. HSTS max-age is too short" }, { "id": "service", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "HTTP" }, { "id": "pre_128cipher", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "No 128 cipher limit bug" }, { "id": "SSLv2", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "SSLv3", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "TLS1", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "LOW", "finding": "offered (deprecated)" }, { "id": "TLS1_1", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "LOW", "finding": "offered (deprecated)" }, { "id": "TLS1_2", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "TLS1_3", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "not offered + downgraded to weaker protocol" }, { "id": "ALPN_HTTP2", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "h2" }, { "id": "ALPN", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "http/1.1" }, { "id": "cipherlist_NULL", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -20682,7 +20580,7 @@ }, { "id": "cipherlist_aNULL", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -20690,7 +20588,7 @@ }, { "id": "cipherlist_EXPORT", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -20698,7 +20596,7 @@ }, { "id": "cipherlist_LOW", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -20706,7 +20604,7 @@ }, { "id": "cipherlist_3DES_IDEA", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "cwe": "CWE-310", @@ -20714,7 +20612,7 @@ }, { "id": "cipherlist_OBSOLETED", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "LOW", "cwe": "CWE-310", @@ -20722,903 +20620,903 @@ }, { "id": "cipherlist_STRONG_NOFS", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cipherlist_STRONG_FS", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cipher_order-tls1", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "server" }, { "id": "cipherorder_TLSv1", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "ECDHE-RSA-AES128-SHA" }, { "id": "cipher_order-tls1_1", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "server" }, { "id": "cipherorder_TLSv1_1", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "ECDHE-RSA-AES128-SHA" }, { "id": "cipher_order-tls1_2", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "server" }, { "id": "cipherorder_TLSv1_2", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "cipher_order", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "server" }, { "id": "FS", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "FS_ciphers", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES128-SHA256 ECDHE-ECDSA-AES128-SHA ECDHE-ECDSA-AES256-GCM-SHA384 ECDHE-ECDSA-AES256-SHA384 ECDHE-ECDSA-AES256-SHA ECDHE-ECDSA-CHACHA20-POLY1305-OLD ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES128-SHA ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA ECDHE-RSA-CHACHA20-POLY1305-OLD" }, { "id": "FS_ECDHE_curves", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "prime256v1" }, { "id": "TLS_extensions", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "'server name/#0' 'renegotiation info/#65281' 'EC point formats/#11' 'session ticket/#35' 'status request/#5' 'next protocol/#13172' 'signed certificate timestamps/#18' 'extended master secret/#23' 'application layer protocol negotiation/#16'" }, { "id": "TLS_session_ticket", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "valid for 64800 seconds only (", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "SHA256 with RSA" }, { "id": "cert_keySize ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "RSA 2048 bits (exponent is 65537)" }, { "id": "cert_keyUsage ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "Digital Signature, Key Encipherment" }, { "id": "cert_extKeyUsage ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "TLS Web Server Authentication, TLS Web Client Authentication" }, { "id": "cert_serialNumber ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "03A72B71BD4273CABF0FCF5E80C46DD091EE" }, { "id": "cert_serialNumberLen ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "18" }, { "id": "cert_fingerprintSHA1 ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "BCF8608B8F80405920980D6A17FB3E9096CF2824" }, { "id": "cert_fingerprintSHA256 ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "5FAA56F96EFB8C327822BD07198FA154CC6374C2B5A27E8E98582E7C5EF9B6DF" }, { "id": "cert ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\nMIIFEjCCA/qgAwIBAgISA6crcb1Cc8q/D89egMRt0JHuMA0GCSqGSIb3DQEBCwUAMDIxCzAJBgNVBAYTAlVTMRYwFAYDVQQKEw1MZXQncyBFbmNyeXB0MQswCQYDVQQDEwJSMzAeFw0yMzEyMDgxNjEzNDhaFw0yNDAzMDcxNjEzNDdaMC0xKzApBgNVBAMTIm1lc3BvaW50cy5wZXJtaXNkZWNvbmR1aXJlLmdvdXYuZnIwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDlJQULHp/uNa/GIDVin99FelzfZ/EQQ+sOL4dSJO7Du5QvZJbl1B+l7WWBFMF39Ezo9aBA2E00TxSqkOgc+eH3+I9yiA783qIQA9JtdqgkP+HnYD2dQBK5nFhQ08Ne1yyi65SkkbQDnu18eAZL9N4ixO/ZRDYxYlwM4ouDP4Gny3D2k7g6ScCrCv82RV5vWgcxyLorolXF1gCR4bD0bN54nMCeCFcv3mG7ZqeXxUhcEhXAJtRKsa4jEtrqpAuZAZ8zEMJiRdejUjvXg/bNIozJPyJWM08LMCi+K1YK3E9dU0m8Y7wXjmOXJkDmmXLy5vQx61Nkq8LwkUB92AB3ko+bAgMBAAGjggIlMIICITAOBgNVHQ8BAf8EBAMCBaAwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFPfoSWMNZJ4JnagKJBDaJpeLJmkpMB8GA1UdIwQYMBaAFBQusxe3WFbLrlAJQOYfr52LFMLGMFUGCCsGAQUFBwEBBEkwRzAhBggrBgEFBQcwAYYVaHR0cDovL3IzLm8ubGVuY3Iub3JnMCIGCCsGAQUFBzAChhZodHRwOi8vcjMuaS5sZW5jci5vcmcvMC0GA1UdEQQmMCSCIm1lc3BvaW50cy5wZXJtaXNkZWNvbmR1aXJlLmdvdXYuZnIwEwYDVR0gBAwwCjAIBgZngQwBAgEwggEFBgorBgEEAdZ5AgQCBIH2BIHzAPEAdgA7U3d1Pi25gE6LMFsG/kA7Z9hPw/THvQANLXJv4frUFwAAAYxKa9ABAAAEAwBHMEUCIACKL6CtALyIeWQbpL0Bn4HRCU/uZM3+trKERGYbFqmpAiEA3GwCtTJA44rm5eIAhOi5wU8L9dLQ5xvm6sayHQtALRMAdwB2/4g/Crb7lVHCYcz1h7o0tKTNuyncaEIKn+ZnTFo6dAAAAYxKa9BDAAAEAwBIMEYCIQCDUdRAFq9W2GJYoLRXsfDZX/uh6KNHVM6xeXUlXZanKgIhAKHSuRb0hyq479voLcDLBcMpyzIPeVf0nfNo3BQJU4leMA0GCSqGSIb3DQEBCwUAA4IBAQC0Iq4wF7eZZCT0JwvEsiTf8x9X7YB/Zxqayy/MdKup5fmpepcIN0Ayr5cdTnZWV/5kc1hJ/13ZOS8eSWZVr/vUxccSddJCqTkfTPTvJpd0jJnoRWJuUj1DSiWPCcWI4+WaNYHmja79vuxNX9RHyUvets/wNW88cIyGQbUZQZsOzQGqxa+ObA9S7Xu208OiqY2uZyzQ/FQwGTkHNKiywawO7PUE12TrrHIfGUskMe1dn6t+PluYYWE7R+MotMMEbe/hKOp8M/0aq6Xd65R4Eeoc1t0tpNYhOEent30hvpse0VNbjWs3Z05yV1ysX0btXF+nwrOTgf+Q4nbb9QQIiGc1\n-----END CERTIFICATE-----" }, { "id": "cert_commonName ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "mespoints.permisdeconduire.gouv.fr" }, { "id": "cert_commonName_wo_SNI ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "request w/o SNI didn't succeed" }, { "id": "cert_subjectAltName ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "mespoints.permisdeconduire.gouv.fr" }, { "id": "cert_trust ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "Ok via SAN and CN (SNI mandatory)" }, { "id": "cert_chain_of_trust ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "passed." }, { "id": "cert_certificatePolicies_EV ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_expirationStatus ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", - "finding": "81 >= 30 days" + "finding": "74 >= 30 days" }, { "id": "cert_notBefore ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "2023-12-08 16:13" }, { "id": "cert_notAfter ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "2024-03-07 16:13" }, { "id": "cert_extlifeSpan ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "certificate has no extended life time according to browser forum" }, { "id": "cert_eTLS ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "not present" }, { "id": "cert_crlDistributionPoints ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "cert_ocspURL ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "http://r3.o.lencr.org" }, { "id": "OCSP_stapling ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cert_ocspRevoked ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "not revoked" }, { "id": "cert_mustStapleExtension ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "DNS_CAArecord ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "LOW", "finding": "--" }, { "id": "certificate_transparency ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "yes (certificate extension)" }, { "id": "certs_countServer ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "3" }, { "id": "certs_list_ordering_problem ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_caIssuers ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "R3 (Let's Encrypt from US)" }, { "id": "intermediate_cert <#1> ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#1> ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "67ADD1166B020AE61B8F5FC96813C04C2AA589960796865572A3C7E737613DFD" }, { "id": "intermediate_cert_notBefore <#1> ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "2020-09-04 00:00" }, { "id": "intermediate_cert_notAfter <#1> ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "2025-09-15 16:00" }, { "id": "intermediate_cert_expiration <#1> ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#1> ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "R3 <-- ISRG Root X1" }, { "id": "intermediate_cert <#2> ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#2> ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "6D99FB265EB1C5B3744765FCBC648F3CD8E1BFFAFDC4C2F99B9D47CF7FF1C24F" }, { "id": "intermediate_cert_notBefore <#2> ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "2021-01-20 19:14" }, { "id": "intermediate_cert_notAfter <#2> ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "2024-09-30 18:14" }, { "id": "intermediate_cert_expiration <#2> ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#2> ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "ISRG Root X1 <-- DST Root CA X3" }, { "id": "intermediate_cert_badOCSP ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "intermediate certificate(s) is/are ok" }, { "id": "cert_signatureAlgorithm ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "ECDSA with SHA384" }, { "id": "cert_keySize ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "EC 256 bits (curve P-256)" }, { "id": "cert_keyUsage ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "Digital Signature" }, { "id": "cert_extKeyUsage ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "TLS Web Server Authentication, TLS Web Client Authentication" }, { "id": "cert_serialNumber ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "03C603C477792E77CC4311A328E674EA662E" }, { "id": "cert_serialNumberLen ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "18" }, { "id": "cert_fingerprintSHA1 ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "0241B5C7BBD0CEEF33D7055F4FAE4742F64D4166" }, { "id": "cert_fingerprintSHA256 ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "C8A4AD48C67710DCBB4FD5ED06A4BCED10B7E2238BC3A97072A91A3CEC2CC7EE" }, { "id": "cert ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "cert_commonName ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "mespoints.permisdeconduire.gouv.fr" }, { "id": "cert_commonName_wo_SNI ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "request w/o SNI didn't succeed, usual for EC certificates" }, { "id": "cert_subjectAltName ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "mespoints.permisdeconduire.gouv.fr" }, { "id": "cert_trust ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "Ok via SAN and CN (SNI mandatory)" }, { "id": "cert_chain_of_trust ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "passed." }, { "id": "cert_certificatePolicies_EV ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_expirationStatus ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", - "finding": "81 >= 30 days" + "finding": "74 >= 30 days" }, { "id": "cert_notBefore ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "2023-12-08 16:13" }, { "id": "cert_notAfter ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "2024-03-07 16:13" }, { "id": "cert_extlifeSpan ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "certificate has no extended life time according to browser forum" }, { "id": "cert_eTLS ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "not present" }, { "id": "cert_crlDistributionPoints ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "cert_ocspURL ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "http://e1.o.lencr.org" }, { "id": "OCSP_stapling ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cert_ocspRevoked ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "WARN", "finding": "unable to verify response" }, { "id": "cert_mustStapleExtension ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "DNS_CAArecord ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "LOW", "finding": "--" }, { "id": "certificate_transparency ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "yes (certificate extension)" }, { "id": "certs_countServer ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "4" }, { "id": "certs_list_ordering_problem ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_caIssuers ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "E1 (Let's Encrypt from US)" }, { "id": "intermediate_cert <#1> ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#1> ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "46494E30379059DF18BE52124305E606FC59070E5B21076CE113954B60517CDA" }, { "id": "intermediate_cert_notBefore <#1> ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "2020-09-04 00:00" }, { "id": "intermediate_cert_notAfter <#1> ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "2025-09-15 16:00" }, { "id": "intermediate_cert_expiration <#1> ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#1> ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "E1 <-- ISRG Root X2" }, { "id": "intermediate_cert <#2> ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#2> ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "8B05B68CC659E5ED0FCB38F2C942FBFD200E6F2FF9F85D63C6994EF5E0B02701" }, { "id": "intermediate_cert_notBefore <#2> ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "2020-09-04 00:00" }, { "id": "intermediate_cert_notAfter <#2> ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "2025-09-15 16:00" }, { "id": "intermediate_cert_expiration <#2> ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#2> ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "ISRG Root X2 <-- ISRG Root X1" }, { "id": "intermediate_cert <#3> ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#3> ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "6D99FB265EB1C5B3744765FCBC648F3CD8E1BFFAFDC4C2F99B9D47CF7FF1C24F" }, { "id": "intermediate_cert_notBefore <#3> ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "2021-01-20 19:14" }, { "id": "intermediate_cert_notAfter <#3> ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "2024-09-30 18:14" }, { "id": "intermediate_cert_expiration <#3> ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#3> ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "ISRG Root X1 <-- DST Root CA X3" }, { "id": "intermediate_cert_badOCSP ", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "intermediate certificate(s) is/are ok" }, { "id": "HTTP_status_code", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "401 Unauthorized ('/') --" }, { "id": "HTTP_clock_skew", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "0 seconds from localtime" }, { "id": "HTTP_headerTime", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", - "finding": "1702775522" + "finding": "1703380385" }, { "id": "HSTS_time", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "MEDIUM", "finding": "max-age too short. 31 days (=2678400 seconds) < 15552000 seconds" }, { "id": "HSTS_subdomains", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "only for this domain" }, { "id": "HSTS_preload", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "domain is NOT marked for preloading" }, { "id": "HPKP", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "No support for HTTP Public Key Pinning" }, { "id": "banner_server", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "cloudflare" }, { "id": "banner_application", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "No application banner found" }, { "id": "cookie_count", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "5 at '/' (30x detected, better try target URL of 30x)" }, { "id": "cookie_secure", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "4/5 at '/' marked as secure" }, { "id": "cookie_httponly", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "4/5 at '/' marked as HttpOnly (30x detected, better try target URL of 30x)" }, { "id": "Content-Security-Policy", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "default-src 'self' 'unsafe-inline'; img-src 'self' data:; style-src 'self' 'unsafe-inline'; object-src 'none'; frame-ancestors 'none'; connect-src 'self' https://authent.permisdeconduire.interieur.gouv.fr" }, { "id": "Cache-Control", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "no-cache, no-store, max-age=0, must-revalidate" }, { "id": "Pragma", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "no-cache" }, { "id": "banner_reverseproxy", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "cwe": "CWE-200", @@ -21626,7 +21524,7 @@ }, { "id": "heartbleed", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "cve": "CVE-2014-0160", @@ -21635,7 +21533,7 @@ }, { "id": "CCS", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "cve": "CVE-2014-0224", @@ -21644,7 +21542,7 @@ }, { "id": "ticketbleed", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "cve": "CVE-2016-9244", @@ -21653,7 +21551,7 @@ }, { "id": "ROBOT", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "cve": "CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168", @@ -21662,7 +21560,7 @@ }, { "id": "secure_renego", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "cwe": "CWE-310", @@ -21670,7 +21568,7 @@ }, { "id": "secure_client_renego", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "cve": "CVE-2011-1473", @@ -21679,7 +21577,7 @@ }, { "id": "CRIME_TLS", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "cve": "CVE-2012-4929", @@ -21688,7 +21586,7 @@ }, { "id": "BREACH", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "cve": "CVE-2013-3587", @@ -21697,7 +21595,7 @@ }, { "id": "POODLE_SSL", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "cve": "CVE-2014-3566", @@ -21706,14 +21604,14 @@ }, { "id": "fallback_SCSV", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "finding": "supported" }, { "id": "SWEET32", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "LOW", "cve": "CVE-2016-2183 CVE-2016-6329", @@ -21722,7 +21620,7 @@ }, { "id": "FREAK", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "cve": "CVE-2015-0204", @@ -21731,7 +21629,7 @@ }, { "id": "DROWN", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -21740,7 +21638,7 @@ }, { "id": "DROWN_hint", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -21749,7 +21647,7 @@ }, { "id": "LOGJAM", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -21758,7 +21656,7 @@ }, { "id": "LOGJAM-common_primes", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -21767,7 +21665,7 @@ }, { "id": "BEAST_CBC_TLS1", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "MEDIUM", "cve": "CVE-2011-3389", @@ -21776,7 +21674,7 @@ }, { "id": "BEAST", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "LOW", "cve": "CVE-2011-3389", @@ -21785,7 +21683,7 @@ }, { "id": "LUCKY13", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "LOW", "cve": "CVE-2013-0169", @@ -21794,7 +21692,7 @@ }, { "id": "winshock", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "cve": "CVE-2014-6321", @@ -21803,7 +21701,7 @@ }, { "id": "RC4", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "OK", "cve": "CVE-2013-2566 CVE-2015-2808", @@ -21812,346 +21710,346 @@ }, { "id": "clientsimulation-android_60", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305-OLD" }, { "id": "clientsimulation-android_70", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_81", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_90", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_X", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_11", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_12", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-chrome_79_win10", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-chrome_101_win10", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-firefox_66_win81", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-firefox_100_win10", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_6_xp", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_win7", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "TLSv1.0 ECDHE-RSA-AES128-SHA" }, { "id": "clientsimulation-ie_8_xp", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_11_win7", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_win81", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_winphone81", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_win10", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_15_win10", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_101_win10_21h2", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-safari_121_ios_122", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-safari_130_osx_10146", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-safari_154_osx_1231", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-java_7u25", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "TLSv1.0 ECDHE-RSA-AES128-SHA" }, { "id": "clientsimulation-java_8u161", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-java1102", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-java1703", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-go_1178", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-libressl_283", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_102e", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-openssl_110l", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_111d", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_303", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-apple_mail_16_0", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-thunderbird_91_9", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "rating_spec", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)" }, { "id": "rating_doc", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide" }, { "id": "protocol_support_score", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "95" }, { "id": "protocol_support_score_weighted", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "28" }, { "id": "key_exchange_score", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "90" }, { "id": "key_exchange_score_weighted", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "27" }, { "id": "cipher_strength_score", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "60" }, { "id": "cipher_strength_score_weighted", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "24" }, { "id": "final_score", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "79" }, { "id": "overall_grade", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "MEDIUM", "finding": "B" }, { "id": "grade_cap_reason_1", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "Grade capped to B. TLS 1.1 offered" }, { "id": "grade_cap_reason_2", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "Grade capped to B. TLS 1.0 offered" }, { "id": "grade_cap_reason_3", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", "finding": "Grade capped to A. HSTS max-age is too short" }, { "id": "scanTime", - "ip": "mespoints.permisdeconduire.gouv.fr/104.21.12.57", + "ip": "mespoints.permisdeconduire.gouv.fr/172.67.193.178", "port": "443", "severity": "INFO", - "finding": "114" + "finding": "109" } ], "thirdparties": { @@ -22159,10 +22057,10 @@ "cookies": [ { "name": "__cf_bm", - "value": "rImOv0ZUb2JFJ1._FRW2Sau8GwLxn01l65sQ8bl0hAw-1702775440-1-AeDq0DqiPslTqhejF5afvo/3RMfYtPqRupsYBJ6+Ds0hFJSzrbiqa0lS0glZwiqksdJedV++JYCVtNx9/JGEdaY=", + "value": "alVw9r..WirLiEYEQgP0U7TM4J3os6O2NhmbBzZYdN0-1703380307-1-AT82S7CYssrDOGeFqPnj9wfFdUaSyu/5Pc9MkNBSdqrLEir2keBCm9oy0ACYOhP5wXolbDqSBwDQj7+8ZGra7so=", "domain": ".mespoints.permisdeconduire.gouv.fr", "path": "/", - "expires": 1702777240.304638, + "expires": 1703382107.249739, "size": 152, "httpOnly": true, "secure": true, @@ -22175,56 +22073,22 @@ ], "headers": { "cache-control": "max-age=15", - "cf-ray": "836b49a5db8a9c1f-IAD", + "cf-ray": "83a4f8e83eaf1568-SJC", "content-encoding": "gzip", "content-type": "text/html; charset=UTF-8", - "date": "Sun, 17 Dec 2023 01:10:40 GMT", - "expires": "Sun, 17 Dec 2023 01:10:55 GMT", + "date": "Sun, 24 Dec 2023 01:11:47 GMT", + "expires": "Sun, 24 Dec 2023 01:12:02 GMT", "referrer-policy": "same-origin", "server": "cloudflare", - "set-cookie": "__cf_bm=rImOv0ZUb2JFJ1._FRW2Sau8GwLxn01l65sQ8bl0hAw-1702775440-1-AeDq0DqiPslTqhejF5afvo/3RMfYtPqRupsYBJ6+Ds0hFJSzrbiqa0lS0glZwiqksdJedV++JYCVtNx9/JGEdaY=; path=/; expires=Sun, 17-Dec-23 01:40:40 GMT; domain=.mespoints.permisdeconduire.gouv.fr; HttpOnly; Secure; SameSite=None", + "set-cookie": "__cf_bm=alVw9r..WirLiEYEQgP0U7TM4J3os6O2NhmbBzZYdN0-1703380307-1-AT82S7CYssrDOGeFqPnj9wfFdUaSyu/5Pc9MkNBSdqrLEir2keBCm9oy0ACYOhP5wXolbDqSBwDQj7+8ZGra7so=; path=/; expires=Sun, 24-Dec-23 01:41:47 GMT; domain=.mespoints.permisdeconduire.gouv.fr; HttpOnly; Secure; SameSite=None", "vary": "Accept-Encoding", "x-frame-options": "SAMEORIGIN" }, "endpoints": [ { "hostname": "mespoints.permisdeconduire.gouv.fr", - "ip": "172.67.193.178", + "ip": "104.21.12.57", "geoip": { - "continent": { - "code": "NA", - "geoname_id": 6255149, - "names": { - "de": "Nordamerika", - "en": "North America", - "es": "Norteamérica", - "fr": "Amérique du Nord", - "ja": "北アメリカ", - "pt-BR": "América do Norte", - "ru": "Северная Америка", - "zh-CN": "北美洲" - } - }, - "country": { - "geoname_id": 6252001, - "iso_code": "US", - "names": { - "de": "Vereinigte Staaten", - "en": "United States", - "es": "Estados Unidos", - "fr": "États Unis", - "ja": "アメリカ", - "pt-BR": "EUA", - "ru": "США", - "zh-CN": "美国" - } - }, - "location": { - "accuracy_radius": 1000, - "latitude": 37.751, - "longitude": -97.822, - "time_zone": "America/Chicago" - }, "registered_country": { "geoname_id": 6252001, "iso_code": "US", @@ -22293,7 +22157,7 @@ "zap": { "@programName": "ZAP", "@version": "2.14.0", - "@generated": "Sun, 17 Dec 2023 01:09:45", + "@generated": "Sun, 24 Dec 2023 01:10:54", "site": [ { "@name": "https://mespoints.permisdeconduire.gouv.fr", @@ -22336,6 +22200,13 @@ "riskdesc": "Low (Low)", "desc": "

A timestamp was disclosed by the application/web server - Unix

" }, + { + "name": "Base64 Disclosure", + "riskcode": "0", + "confidence": "2", + "riskdesc": "Informational (Medium)", + "desc": "

Base64 encoded data was disclosed by the application/web server. Note: in the interests of performance not all base64 strings in the response were analyzed individually, the entire response should be looked at by the analyst/security team/developer(s).

" + }, { "name": "Sec-Fetch-Dest Header is Missing", "riskcode": "0", @@ -22384,74 +22255,74 @@ }, "nuclei": [ { - "template": "dns/caa-fingerprint.yaml", - "template-url": "https://templates.nuclei.sh/public/caa-fingerprint", - "template-id": "caa-fingerprint", - "template-path": "/home/runner/nuclei-templates/dns/caa-fingerprint.yaml", + "template": "dns/dns-saas-service-detection.yaml", + "template-url": "https://templates.nuclei.sh/public/dns-saas-service-detection", + "template-id": "dns-saas-service-detection", + "template-path": "/home/runner/nuclei-templates/dns/dns-saas-service-detection.yaml", "info": { - "name": "CAA Record", + "name": "DNS SaaS Service Detection", "author": [ + "noah @thesubtlety", "pdteam" ], "tags": [ "dns", - "caa" + "service" ], - "description": "A CAA record was discovered. A CAA record is used to specify which certificate authorities (CAs) are allowed to issue certificates for a domain.", + "description": "A CNAME DNS record was discovered", "reference": [ - "https://support.dnsimple.com/articles/caa-record/#whats-a-caa-record" + "https://ns1.com/resources/cname", + "https://www.theregister.com/2021/02/24/dns_cname_tracking/", + "https://www.ionos.com/digitalguide/hosting/technical-matters/cname-record/" ], "severity": "info", "metadata": { "max-request": 1 - }, - "classification": { - "cve-id": null, - "cwe-id": [ - "cwe-200" - ] } }, + "matcher-name": "cloudflare-cdn", "type": "dns", "host": "mespoints.permisdeconduire.gouv.fr.", "matched-at": "mespoints.permisdeconduire.gouv.fr", - "timestamp": "2023-12-17T01:12:58.312249469Z", + "extracted-results": [ + "mespoints.permisdeconduire.gouv.fr.cdn.cloudflare.net." + ], + "timestamp": "2023-12-24T01:14:02.827116476Z", "matcher-status": true }, { - "template": "dns/dns-saas-service-detection.yaml", - "template-url": "https://templates.nuclei.sh/public/dns-saas-service-detection", - "template-id": "dns-saas-service-detection", - "template-path": "/home/runner/nuclei-templates/dns/dns-saas-service-detection.yaml", + "template": "dns/caa-fingerprint.yaml", + "template-url": "https://templates.nuclei.sh/public/caa-fingerprint", + "template-id": "caa-fingerprint", + "template-path": "/home/runner/nuclei-templates/dns/caa-fingerprint.yaml", "info": { - "name": "DNS SaaS Service Detection", + "name": "CAA Record", "author": [ - "noah @thesubtlety", "pdteam" ], "tags": [ "dns", - "service" + "caa" ], - "description": "A CNAME DNS record was discovered", + "description": "A CAA record was discovered. A CAA record is used to specify which certificate authorities (CAs) are allowed to issue certificates for a domain.", "reference": [ - "https://ns1.com/resources/cname", - "https://www.theregister.com/2021/02/24/dns_cname_tracking/", - "https://www.ionos.com/digitalguide/hosting/technical-matters/cname-record/" + "https://support.dnsimple.com/articles/caa-record/#whats-a-caa-record" ], "severity": "info", "metadata": { "max-request": 1 + }, + "classification": { + "cve-id": null, + "cwe-id": [ + "cwe-200" + ] } }, - "matcher-name": "cloudflare-cdn", "type": "dns", "host": "mespoints.permisdeconduire.gouv.fr.", "matched-at": "mespoints.permisdeconduire.gouv.fr", - "extracted-results": [ - "mespoints.permisdeconduire.gouv.fr.cdn.cloudflare.net." - ], - "timestamp": "2023-12-17T01:12:58.391816507Z", + "timestamp": "2023-12-24T01:14:03.982909199Z", "matcher-status": true }, { @@ -22490,7 +22361,7 @@ "host": "https://mespoints.permisdeconduire.gouv.fr", "matched-at": "https://mespoints.permisdeconduire.gouv.fr", "ip": "104.21.12.57", - "timestamp": "2023-12-17T01:13:05.445494323Z", + "timestamp": "2023-12-24T01:14:09.647748741Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mespoints.permisdeconduire.gouv.fr'", "matcher-status": true }, @@ -22529,7 +22400,7 @@ "host": "https://mespoints.permisdeconduire.gouv.fr", "matched-at": "https://mespoints.permisdeconduire.gouv.fr", "ip": "104.21.12.57", - "timestamp": "2023-12-17T01:13:05.447111737Z", + "timestamp": "2023-12-24T01:14:09.649398074Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mespoints.permisdeconduire.gouv.fr'", "matcher-status": true }, @@ -22556,7 +22427,7 @@ "host": "https://mespoints.permisdeconduire.gouv.fr", "matched-at": "https://mespoints.permisdeconduire.gouv.fr", "ip": "104.21.12.57", - "timestamp": "2023-12-17T01:13:23.482756762Z", + "timestamp": "2023-12-24T01:14:27.746859203Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mespoints.permisdeconduire.gouv.fr'", "matcher-status": true }, @@ -22588,12 +22459,12 @@ "max-request": 1 } }, - "matcher-name": "content-security-policy", + "matcher-name": "x-content-type-options", "type": "http", "host": "https://mespoints.permisdeconduire.gouv.fr", "matched-at": "https://mespoints.permisdeconduire.gouv.fr", "ip": "104.21.12.57", - "timestamp": "2023-12-17T01:13:28.359635809Z", + "timestamp": "2023-12-24T01:14:32.626379408Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mespoints.permisdeconduire.gouv.fr'", "matcher-status": true }, @@ -22625,12 +22496,12 @@ "max-request": 1 } }, - "matcher-name": "permissions-policy", + "matcher-name": "x-permitted-cross-domain-policies", "type": "http", "host": "https://mespoints.permisdeconduire.gouv.fr", "matched-at": "https://mespoints.permisdeconduire.gouv.fr", "ip": "104.21.12.57", - "timestamp": "2023-12-17T01:13:28.359684049Z", + "timestamp": "2023-12-24T01:14:32.626432346Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mespoints.permisdeconduire.gouv.fr'", "matcher-status": true }, @@ -22662,12 +22533,12 @@ "max-request": 1 } }, - "matcher-name": "x-content-type-options", + "matcher-name": "clear-site-data", "type": "http", "host": "https://mespoints.permisdeconduire.gouv.fr", "matched-at": "https://mespoints.permisdeconduire.gouv.fr", "ip": "104.21.12.57", - "timestamp": "2023-12-17T01:13:28.359702313Z", + "timestamp": "2023-12-24T01:14:32.627302748Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mespoints.permisdeconduire.gouv.fr'", "matcher-status": true }, @@ -22699,12 +22570,12 @@ "max-request": 1 } }, - "matcher-name": "cross-origin-embedder-policy", + "matcher-name": "cross-origin-resource-policy", "type": "http", "host": "https://mespoints.permisdeconduire.gouv.fr", "matched-at": "https://mespoints.permisdeconduire.gouv.fr", "ip": "104.21.12.57", - "timestamp": "2023-12-17T01:13:28.359718533Z", + "timestamp": "2023-12-24T01:14:32.62772782Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mespoints.permisdeconduire.gouv.fr'", "matcher-status": true }, @@ -22741,7 +22612,7 @@ "host": "https://mespoints.permisdeconduire.gouv.fr", "matched-at": "https://mespoints.permisdeconduire.gouv.fr", "ip": "104.21.12.57", - "timestamp": "2023-12-17T01:13:28.359736536Z", + "timestamp": "2023-12-24T01:14:32.628177418Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mespoints.permisdeconduire.gouv.fr'", "matcher-status": true }, @@ -22773,12 +22644,12 @@ "max-request": 1 } }, - "matcher-name": "x-permitted-cross-domain-policies", + "matcher-name": "permissions-policy", "type": "http", "host": "https://mespoints.permisdeconduire.gouv.fr", "matched-at": "https://mespoints.permisdeconduire.gouv.fr", "ip": "104.21.12.57", - "timestamp": "2023-12-17T01:13:28.359752987Z", + "timestamp": "2023-12-24T01:14:32.628611527Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mespoints.permisdeconduire.gouv.fr'", "matcher-status": true }, @@ -22810,12 +22681,12 @@ "max-request": 1 } }, - "matcher-name": "clear-site-data", + "matcher-name": "cross-origin-embedder-policy", "type": "http", "host": "https://mespoints.permisdeconduire.gouv.fr", "matched-at": "https://mespoints.permisdeconduire.gouv.fr", "ip": "104.21.12.57", - "timestamp": "2023-12-17T01:13:28.359768456Z", + "timestamp": "2023-12-24T01:14:32.629006774Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mespoints.permisdeconduire.gouv.fr'", "matcher-status": true }, @@ -22852,7 +22723,7 @@ "host": "https://mespoints.permisdeconduire.gouv.fr", "matched-at": "https://mespoints.permisdeconduire.gouv.fr", "ip": "104.21.12.57", - "timestamp": "2023-12-17T01:13:28.359784125Z", + "timestamp": "2023-12-24T01:14:32.629432697Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mespoints.permisdeconduire.gouv.fr'", "matcher-status": true }, @@ -22884,12 +22755,12 @@ "max-request": 1 } }, - "matcher-name": "cross-origin-resource-policy", + "matcher-name": "content-security-policy", "type": "http", "host": "https://mespoints.permisdeconduire.gouv.fr", "matched-at": "https://mespoints.permisdeconduire.gouv.fr", "ip": "104.21.12.57", - "timestamp": "2023-12-17T01:13:28.359799002Z", + "timestamp": "2023-12-24T01:14:32.629929794Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mespoints.permisdeconduire.gouv.fr'", "matcher-status": true }, @@ -22929,141 +22800,10 @@ "host": "https://mespoints.permisdeconduire.gouv.fr", "matched-at": "https://mespoints.permisdeconduire.gouv.fr/", "ip": "104.21.12.57", - "timestamp": "2023-12-17T01:13:42.327065442Z", + "timestamp": "2023-12-24T01:14:46.64083799Z", "curl-command": "curl -X 'POST' -d '_=' -H 'Content-Type: application/x-www-form-urlencoded' -H 'Host: mespoints.permisdeconduire.gouv.fr' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://mespoints.permisdeconduire.gouv.fr/'", "matcher-status": true }, - { - "template": "ssl/tls-version.yaml", - "template-url": "https://templates.nuclei.sh/public/tls-version", - "template-id": "tls-version", - "template-path": "/home/runner/nuclei-templates/ssl/tls-version.yaml", - "info": { - "name": "TLS Version - Detect", - "author": [ - "pdteam", - "pussycat0x" - ], - "tags": [ - "ssl" - ], - "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", - "severity": "info", - "metadata": { - "max-request": 4 - } - }, - "type": "ssl", - "host": "mespoints.permisdeconduire.gouv.fr", - "matched-at": "mespoints.permisdeconduire.gouv.fr:443", - "extracted-results": [ - "tls10" - ], - "ip": "104.21.12.57", - "timestamp": "2023-12-17T01:16:36.424325213Z", - "matcher-status": true - }, - { - "template": "ssl/weak-cipher-suites.yaml", - "template-url": "https://templates.nuclei.sh/public/weak-cipher-suites", - "template-id": "weak-cipher-suites", - "template-path": "/home/runner/nuclei-templates/ssl/weak-cipher-suites.yaml", - "info": { - "name": "Weak Cipher Suites Detection", - "author": [ - "pussycat0x" - ], - "tags": [ - "ssl", - "tls", - "misconfig" - ], - "description": "A weak cipher is defined as an encryption/decryption algorithm that uses a key of insufficient length. Using an insufficient length for a key in an encryption/decryption algorithm opens up the possibility (or probability) that the encryption scheme could be broken.", - "reference": [ - "https://www.acunetix.com/vulnerabilities/web/tls-ssl-weak-cipher-suites/", - "http://ciphersuite.info" - ], - "severity": "low", - "metadata": { - "max-request": 4 - } - }, - "matcher-name": "tls-1.0", - "type": "ssl", - "host": "mespoints.permisdeconduire.gouv.fr", - "matched-at": "mespoints.permisdeconduire.gouv.fr:443", - "extracted-results": [ - "[tls10 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA]" - ], - "ip": "104.21.12.57", - "timestamp": "2023-12-17T01:16:36.442784832Z", - "matcher-status": true - }, - { - "template": "ssl/deprecated-tls.yaml", - "template-url": "https://templates.nuclei.sh/public/deprecated-tls", - "template-id": "deprecated-tls", - "template-path": "/home/runner/nuclei-templates/ssl/deprecated-tls.yaml", - "info": { - "name": "Deprecated TLS Detection (TLS 1.1 or SSLv3)", - "author": [ - "righettod", - "forgedhallpass" - ], - "tags": [ - "ssl" - ], - "description": "Both TLS 1.1 and SSLv3 are deprecated in favor of stronger encryption.\n", - "reference": [ - "https://ssl-config.mozilla.org/#config=intermediate" - ], - "severity": "info", - "metadata": { - "max-request": 3, - "shodan-query": "ssl.version:sslv2 ssl.version:sslv3 ssl.version:tlsv1 ssl.version:tlsv1.1" - }, - "remediation": "Update the web server's TLS configuration to disable TLS 1.1 and SSLv3.\n" - }, - "type": "ssl", - "host": "mespoints.permisdeconduire.gouv.fr", - "matched-at": "mespoints.permisdeconduire.gouv.fr:443", - "extracted-results": [ - "tls10" - ], - "ip": "104.21.12.57", - "timestamp": "2023-12-17T01:16:36.46992482Z", - "matcher-status": true - }, - { - "template": "ssl/tls-version.yaml", - "template-url": "https://templates.nuclei.sh/public/tls-version", - "template-id": "tls-version", - "template-path": "/home/runner/nuclei-templates/ssl/tls-version.yaml", - "info": { - "name": "TLS Version - Detect", - "author": [ - "pdteam", - "pussycat0x" - ], - "tags": [ - "ssl" - ], - "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", - "severity": "info", - "metadata": { - "max-request": 4 - } - }, - "type": "ssl", - "host": "mespoints.permisdeconduire.gouv.fr", - "matched-at": "mespoints.permisdeconduire.gouv.fr:443", - "extracted-results": [ - "tls11" - ], - "ip": "104.21.12.57", - "timestamp": "2023-12-17T01:16:36.470965149Z", - "matcher-status": true - }, { "template": "ssl/detect-ssl-issuer.yaml", "template-url": "https://templates.nuclei.sh/public/ssl-issuer", @@ -23075,7 +22815,8 @@ "lingtren" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "Extract the issuer's organization from the target's certificate. Issuers are entities which sign and distribute certificates.\n", "severity": "info", @@ -23090,7 +22831,7 @@ "Let's Encrypt" ], "ip": "104.21.12.57", - "timestamp": "2023-12-17T01:16:36.474451848Z", + "timestamp": "2023-12-24T01:17:54.54909323Z", "matcher-status": true }, { @@ -23104,7 +22845,8 @@ "pdteam" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "Extract the Subject Alternative Name (SAN) from the target's certificate. SAN facilitates the usage of additional hostnames with the same certificate.\n", "severity": "info", @@ -23119,43 +22861,43 @@ "mespoints.permisdeconduire.gouv.fr" ], "ip": "104.21.12.57", - "timestamp": "2023-12-17T01:16:36.474567643Z", + "timestamp": "2023-12-24T01:17:54.549241096Z", "matcher-status": true }, { - "template": "ssl/weak-cipher-suites.yaml", - "template-url": "https://templates.nuclei.sh/public/weak-cipher-suites", - "template-id": "weak-cipher-suites", - "template-path": "/home/runner/nuclei-templates/ssl/weak-cipher-suites.yaml", + "template": "ssl/deprecated-tls.yaml", + "template-url": "https://templates.nuclei.sh/public/deprecated-tls", + "template-id": "deprecated-tls", + "template-path": "/home/runner/nuclei-templates/ssl/deprecated-tls.yaml", "info": { - "name": "Weak Cipher Suites Detection", + "name": "Deprecated TLS Detection (TLS 1.1 or SSLv3)", "author": [ - "pussycat0x" + "righettod", + "forgedhallpass" ], "tags": [ "ssl", - "tls", - "misconfig" + "tls" ], - "description": "A weak cipher is defined as an encryption/decryption algorithm that uses a key of insufficient length. Using an insufficient length for a key in an encryption/decryption algorithm opens up the possibility (or probability) that the encryption scheme could be broken.", + "description": "Both TLS 1.1 and SSLv3 are deprecated in favor of stronger encryption.\n", "reference": [ - "https://www.acunetix.com/vulnerabilities/web/tls-ssl-weak-cipher-suites/", - "http://ciphersuite.info" + "https://ssl-config.mozilla.org/#config=intermediate" ], - "severity": "low", + "severity": "info", "metadata": { - "max-request": 4 - } + "max-request": 3, + "shodan-query": "ssl.version:sslv2 ssl.version:sslv3 ssl.version:tlsv1 ssl.version:tlsv1.1" + }, + "remediation": "Update the web server's TLS configuration to disable TLS 1.1 and SSLv3.\n" }, - "matcher-name": "tls-1.1", "type": "ssl", "host": "mespoints.permisdeconduire.gouv.fr", "matched-at": "mespoints.permisdeconduire.gouv.fr:443", "extracted-results": [ - "[tls11 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA]" + "tls10" ], "ip": "104.21.12.57", - "timestamp": "2023-12-17T01:16:36.487311599Z", + "timestamp": "2023-12-24T01:17:57.747284176Z", "matcher-status": true }, { @@ -23170,7 +22912,8 @@ "forgedhallpass" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "Both TLS 1.1 and SSLv3 are deprecated in favor of stronger encryption.\n", "reference": [ @@ -23190,7 +22933,7 @@ "tls11" ], "ip": "104.21.12.57", - "timestamp": "2023-12-17T01:16:36.514312863Z", + "timestamp": "2023-12-24T01:18:00.635301111Z", "matcher-status": true }, { @@ -23205,7 +22948,70 @@ "pussycat0x" ], "tags": [ - "ssl" + "ssl", + "tls" + ], + "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", + "severity": "info", + "metadata": { + "max-request": 4 + } + }, + "type": "ssl", + "host": "mespoints.permisdeconduire.gouv.fr", + "matched-at": "mespoints.permisdeconduire.gouv.fr:443", + "extracted-results": [ + "tls10" + ], + "ip": "104.21.12.57", + "timestamp": "2023-12-24T01:18:02.658953521Z", + "matcher-status": true + }, + { + "template": "ssl/tls-version.yaml", + "template-url": "https://templates.nuclei.sh/public/tls-version", + "template-id": "tls-version", + "template-path": "/home/runner/nuclei-templates/ssl/tls-version.yaml", + "info": { + "name": "TLS Version - Detect", + "author": [ + "pdteam", + "pussycat0x" + ], + "tags": [ + "ssl", + "tls" + ], + "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", + "severity": "info", + "metadata": { + "max-request": 4 + } + }, + "type": "ssl", + "host": "mespoints.permisdeconduire.gouv.fr", + "matched-at": "mespoints.permisdeconduire.gouv.fr:443", + "extracted-results": [ + "tls11" + ], + "ip": "104.21.12.57", + "timestamp": "2023-12-24T01:18:03.698210889Z", + "matcher-status": true + }, + { + "template": "ssl/tls-version.yaml", + "template-url": "https://templates.nuclei.sh/public/tls-version", + "template-id": "tls-version", + "template-path": "/home/runner/nuclei-templates/ssl/tls-version.yaml", + "info": { + "name": "TLS Version - Detect", + "author": [ + "pdteam", + "pussycat0x" + ], + "tags": [ + "ssl", + "tls" ], "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", "severity": "info", @@ -23220,17 +23026,89 @@ "tls12" ], "ip": "104.21.12.57", - "timestamp": "2023-12-17T01:16:36.517726269Z", + "timestamp": "2023-12-24T01:18:03.719933594Z", + "matcher-status": true + }, + { + "template": "ssl/weak-cipher-suites.yaml", + "template-url": "https://templates.nuclei.sh/public/weak-cipher-suites", + "template-id": "weak-cipher-suites", + "template-path": "/home/runner/nuclei-templates/ssl/weak-cipher-suites.yaml", + "info": { + "name": "Weak Cipher Suites Detection", + "author": [ + "pussycat0x" + ], + "tags": [ + "ssl", + "tls", + "misconfig" + ], + "description": "A weak cipher is defined as an encryption/decryption algorithm that uses a key of insufficient length. Using an insufficient length for a key in an encryption/decryption algorithm opens up the possibility (or probability) that the encryption scheme could be broken.", + "reference": [ + "https://www.acunetix.com/vulnerabilities/web/tls-ssl-weak-cipher-suites/", + "http://ciphersuite.info" + ], + "severity": "low", + "metadata": { + "max-request": 4 + } + }, + "matcher-name": "tls-1.0", + "type": "ssl", + "host": "mespoints.permisdeconduire.gouv.fr", + "matched-at": "mespoints.permisdeconduire.gouv.fr:443", + "extracted-results": [ + "[tls10 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA]" + ], + "ip": "104.21.12.57", + "timestamp": "2023-12-24T01:18:09.873623032Z", + "matcher-status": true + }, + { + "template": "ssl/weak-cipher-suites.yaml", + "template-url": "https://templates.nuclei.sh/public/weak-cipher-suites", + "template-id": "weak-cipher-suites", + "template-path": "/home/runner/nuclei-templates/ssl/weak-cipher-suites.yaml", + "info": { + "name": "Weak Cipher Suites Detection", + "author": [ + "pussycat0x" + ], + "tags": [ + "ssl", + "tls", + "misconfig" + ], + "description": "A weak cipher is defined as an encryption/decryption algorithm that uses a key of insufficient length. Using an insufficient length for a key in an encryption/decryption algorithm opens up the possibility (or probability) that the encryption scheme could be broken.", + "reference": [ + "https://www.acunetix.com/vulnerabilities/web/tls-ssl-weak-cipher-suites/", + "http://ciphersuite.info" + ], + "severity": "low", + "metadata": { + "max-request": 4 + } + }, + "matcher-name": "tls-1.1", + "type": "ssl", + "host": "mespoints.permisdeconduire.gouv.fr", + "matched-at": "mespoints.permisdeconduire.gouv.fr:443", + "extracted-results": [ + "[tls11 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA]" + ], + "ip": "104.21.12.57", + "timestamp": "2023-12-24T01:18:09.892754451Z", "matcher-status": true } ], "lhr": [ { "requestedUrl": "https://mespoints.permisdeconduire.gouv.fr/", - "finalUrl": "https://authent.permisdeconduire.interieur.gouv.fr/auth/realms/usager/protocol/openid-connect/auth?response_type=code&client_id=gndc-mes-points-permis&scope=openid&state=sEpt9AIXJVlWtzYyaCrT40hH2k2DGPxoGSsyQev-Z_w%3D&redirect_uri=https://mespoints.permisdeconduire.gouv.fr/login/oauth2/code/mes-points-permis&nonce=TsKTJrogHV9uHktqa17pzbhXK1wMU3V_Ab4-K1BQC0o", - "fetchTime": "2023-12-17T01:09:53.169Z", + "finalUrl": "https://authent.permisdeconduire.interieur.gouv.fr/auth/realms/usager/protocol/openid-connect/auth?response_type=code&client_id=gndc-mes-points-permis&scope=openid&state=NjnqJsRotPXZn6ocgBcJrJe2LgRfvS68FtRm8fZtk1c%3D&redirect_uri=https://mespoints.permisdeconduire.gouv.fr/login/oauth2/code/mes-points-permis&nonce=dhesKT9bK0yRKo8gAzTrAaORzfq3x9YOiAYrxQsUZMg", + "fetchTime": "2023-12-24T01:11:02.465Z", "runWarnings": [ - "The page may not be loading as expected because your test URL (https://mespoints.permisdeconduire.gouv.fr/) was redirected to https://authent.permisdeconduire.interieur.gouv.fr/auth/realms/usager/protocol/openid-connect/auth?response_type=code&client_id=gndc-mes-points-permis&scope=openid&state=sEpt9AIXJVlWtzYyaCrT40hH2k2DGPxoGSsyQev-Z_w%3D&redirect_uri=https://mespoints.permisdeconduire.gouv.fr/login/oauth2/code/mes-points-permis&nonce=TsKTJrogHV9uHktqa17pzbhXK1wMU3V_Ab4-K1BQC0o. Try testing the second URL directly." + "The page may not be loading as expected because your test URL (https://mespoints.permisdeconduire.gouv.fr/) was redirected to https://authent.permisdeconduire.interieur.gouv.fr/auth/realms/usager/protocol/openid-connect/auth?response_type=code&client_id=gndc-mes-points-permis&scope=openid&state=NjnqJsRotPXZn6ocgBcJrJe2LgRfvS68FtRm8fZtk1c%3D&redirect_uri=https://mespoints.permisdeconduire.gouv.fr/login/oauth2/code/mes-points-permis&nonce=dhesKT9bK0yRKo8gAzTrAaORzfq3x9YOiAYrxQsUZMg. Try testing the second URL directly." ], "categories": { "performance": { @@ -23272,49 +23150,49 @@ "description": "Collects all available metrics.", "score": null, "scoreDisplayMode": "informative", - "numericValue": 4373, + "numericValue": 4571, "numericUnit": "millisecond", "details": { "type": "debugdata", "items": [ { - "firstContentfulPaint": 4244, - "firstMeaningfulPaint": 4244, - "largestContentfulPaint": 4479, - "firstCPUIdle": 4259, - "interactive": 4373, - "speedIndex": 7648, + "firstContentfulPaint": 4543, + "firstMeaningfulPaint": 4543, + "largestContentfulPaint": 4543, + "firstCPUIdle": 4543, + "interactive": 4571, + "speedIndex": 6436, "estimatedInputLatency": 13, - "totalBlockingTime": 40, - "maxPotentialFID": 129, - "cumulativeLayoutShift": 0.022472710503472222, + "totalBlockingTime": 3, + "maxPotentialFID": 36, + "cumulativeLayoutShift": 0.026265625, "cumulativeLayoutShiftAllFrames": 0, "observedTimeOrigin": 0, - "observedTimeOriginTs": 332051658, + "observedTimeOriginTs": 382115430, "observedNavigationStart": 0, - "observedNavigationStartTs": 332051658, - "observedFirstPaint": 3626, - "observedFirstPaintTs": 335678046, - "observedFirstContentfulPaint": 3626, - "observedFirstContentfulPaintTs": 335678046, - "observedFirstMeaningfulPaint": 3626, - "observedFirstMeaningfulPaintTs": 335678046, - "observedLargestContentfulPaint": 3626, - "observedLargestContentfulPaintTs": 335678046, - "observedTraceEnd": 4897, - "observedTraceEndTs": 336948978, - "observedLoad": 3836, - "observedLoadTs": 335888127, - "observedDomContentLoaded": 3262, - "observedDomContentLoadedTs": 335313410, - "observedCumulativeLayoutShift": 0.022472710503472222, + "observedNavigationStartTs": 382115430, + "observedFirstPaint": 2514, + "observedFirstPaintTs": 384629055, + "observedFirstContentfulPaint": 2514, + "observedFirstContentfulPaintTs": 384629055, + "observedFirstMeaningfulPaint": 2514, + "observedFirstMeaningfulPaintTs": 384629055, + "observedLargestContentfulPaint": 2514, + "observedLargestContentfulPaintTs": 384629055, + "observedTraceEnd": 4018, + "observedTraceEndTs": 386133741, + "observedLoad": 2962, + "observedLoadTs": 385077600, + "observedDomContentLoaded": 2345, + "observedDomContentLoadedTs": 384460269, + "observedCumulativeLayoutShift": 0.026265625, "observedCumulativeLayoutShiftAllFrames": 0, - "observedFirstVisualChange": 3601, - "observedFirstVisualChangeTs": 335652658, - "observedLastVisualChange": 4201, - "observedLastVisualChangeTs": 336252658, - "observedSpeedIndex": 3618, - "observedSpeedIndexTs": 335669239 + "observedFirstVisualChange": 2502, + "observedFirstVisualChangeTs": 384617430, + "observedLastVisualChange": 3102, + "observedLastVisualChangeTs": 385217430, + "observedSpeedIndex": 2527, + "observedSpeedIndexTs": 384642614 }, { "lcpInvalidated": false @@ -23336,19 +23214,19 @@ "numScripts": 1, "numStylesheets": 2, "numFonts": 3, - "numTasks": 278, - "numTasksOver10ms": 11, - "numTasksOver25ms": 4, + "numTasks": 264, + "numTasksOver10ms": 5, + "numTasksOver25ms": 2, "numTasksOver50ms": 2, - "numTasksOver100ms": 1, + "numTasksOver100ms": 0, "numTasksOver500ms": 0, - "rtt": 5.534000000000001, - "throughput": 4761969.77864881, - "maxRtt": 83.97800000000001, - "maxServerLatency": 782.025, - "totalByteWeight": 254940, - "totalTaskTime": 525.4699999999998, - "mainDocumentTransferSize": 45418 + "rtt": 1.9329999999999998, + "throughput": 2652545.2950683823, + "maxRtt": 152.196, + "maxServerLatency": 476.943, + "totalByteWeight": 254951, + "totalTaskTime": 249.11499999999947, + "mainDocumentTransferSize": 45417 } ] } @@ -23374,7 +23252,7 @@ "width": 1920, "height": 1080, "url": "https://mespoints.permisdeconduire.gouv.fr", - "size": 336.55, + "size": 336.565, "nodes": 123, "requests": 9, "grade": "A", @@ -23382,7 +23260,7 @@ "ges": 1.24, "water": 1.86, "ecoindex_version": "5.4.2", - "date": "2023-12-17 01:08:18.989778", + "date": "2023-12-24 01:09:25.502815", "page_type": null } ], @@ -23426,12 +23304,12 @@ "http": { "url": "https://pro.permisdeconduire.gouv.fr", "algorithm_version": 2, - "end_time": "Sun, 17 Dec 2023 01:14:43 GMT", + "end_time": "Sun, 24 Dec 2023 01:11:55 GMT", "grade": "F", "hidden": false, "likelihood_indicator": "MEDIUM", "response_headers": { - "CF-RAY": "836b4f926c6e172e-SJC", + "CF-RAY": "83a4f91aafe4cf97-SJC", "Cache-Control": "private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0", "Connection": "close", "Content-Encoding": "gzip", @@ -23439,21 +23317,21 @@ "Cross-Origin-Embedder-Policy": "require-corp", "Cross-Origin-Opener-Policy": "same-origin", "Cross-Origin-Resource-Policy": "same-origin", - "Date": "Sun, 17 Dec 2023 01:14:42 GMT", + "Date": "Sun, 24 Dec 2023 01:11:55 GMT", "Expires": "Thu, 01 Jan 1970 00:00:01 GMT", "Origin-Agent-Cluster": "?1", "Permissions-Policy": "accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()", "Referrer-Policy": "same-origin", "Server": "cloudflare", - "Set-Cookie": "__cf_bm=QR29Uc0SzBilgBlmaCsBGIy_yDUtI_ktSpj6VnwEsIQ-1702775682-1-AfwoyAI+H3CgbubLmFpn2MxwgonICkYh+S5TvHEGOh+XhJqprqFNv0iYhExr3D0CPBYg4kX14UzB1nmDxOi159I=; path=/; expires=Sun, 17-Dec-23 01:44:42 GMT; domain=.permisdeconduire.gouv.fr; HttpOnly; Secure; SameSite=None", + "Set-Cookie": "__cf_bm=16NsFFh4BdfRf__b8R6zahfbZfDstgu2RbFEZgj56N8-1703380315-1-Aa63RAYrRXcpJPzq+5gjhwXr1Q2FNp4OTe4CugGZQjKVPcDscRc6WsIsT6iSiJRjddvo2iVAyGBWLmU0BZRLE80=; path=/; expires=Sun, 24-Dec-23 01:41:55 GMT; domain=.permisdeconduire.gouv.fr; HttpOnly; Secure; SameSite=None", "Transfer-Encoding": "chunked", "Vary": "Accept-Encoding", "X-Frame-Options": "SAMEORIGIN", "cf-mitigated": "challenge" }, - "scan_id": 45536525, + "scan_id": 45751873, "score": 20, - "start_time": "Sun, 17 Dec 2023 01:14:41 GMT", + "start_time": "Sun, 24 Dec 2023 01:11:44 GMT", "state": "FINISHED", "status_code": 403, "tests_failed": 5, @@ -23493,7 +23371,7 @@ "data": { "__cf_bm": { "domain": ".permisdeconduire.gouv.fr", - "expires": 1702777482, + "expires": 1703382115, "httponly": true, "max-age": null, "path": "/", @@ -23634,7 +23512,7 @@ "url": "https://pro.permisdeconduire.gouv.fr", "alias": "", "last_status": 200, - "uptime": 74.729, + "uptime": 98.053, "down": false, "down_since": null, "error": null, @@ -23654,15 +23532,15 @@ "email:3904917424", "email:4191065909" ], - "last_check_at": "2023-12-17T01:09:43Z", - "next_check_at": "2023-12-17T02:09:26Z", + "last_check_at": "2023-12-24T00:47:32Z", + "next_check_at": "2023-12-24T01:47:31Z", "mute_until": null, "favicon_url": "https://auth.permisdeconduire.gouv.fr/resources/qyh5y/login/permis/img/favicon.ico", "custom_headers": {}, "http_verb": "GET/HEAD", "http_body": "", "ssl": { - "tested_at": "2023-12-16T19:11:40Z", + "tested_at": "2023-12-23T19:49:16Z", "expires_at": "2024-03-14T14:07:52Z", "valid": true, "error": null @@ -23670,15 +23548,15 @@ "metrics": { "apdex": 1, "timings": { - "redirect": 639, - "namelookup": 75, + "redirect": 752, + "namelookup": 59, "connection": 9, - "handshake": 22, - "response": 461, - "total": 1205 + "handshake": 28, + "response": 348, + "total": 1196 } }, - "uptimeGrade": "F", + "uptimeGrade": "B", "apdexGrade": "A" }, "nmap": null, @@ -23687,77 +23565,77 @@ "testssl": [ { "id": "service", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "HTTP" }, { "id": "pre_128cipher", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "No 128 cipher limit bug" }, { "id": "SSLv2", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "SSLv3", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "TLS1", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "LOW", "finding": "offered (deprecated)" }, { "id": "TLS1_1", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "LOW", "finding": "offered (deprecated)" }, { "id": "TLS1_2", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "TLS1_3", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "not offered + downgraded to weaker protocol" }, { "id": "ALPN_HTTP2", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "h2" }, { "id": "ALPN", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "http/1.1" }, { "id": "cipherlist_NULL", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -23765,7 +23643,7 @@ }, { "id": "cipherlist_aNULL", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -23773,7 +23651,7 @@ }, { "id": "cipherlist_EXPORT", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -23781,7 +23659,7 @@ }, { "id": "cipherlist_LOW", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -23789,7 +23667,7 @@ }, { "id": "cipherlist_3DES_IDEA", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "cwe": "CWE-310", @@ -23797,7 +23675,7 @@ }, { "id": "cipherlist_OBSOLETED", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "LOW", "cwe": "CWE-310", @@ -23805,896 +23683,896 @@ }, { "id": "cipherlist_STRONG_NOFS", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cipherlist_STRONG_FS", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cipher_order-tls1", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "server" }, { "id": "cipherorder_TLSv1", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "ECDHE-RSA-AES128-SHA" }, { "id": "cipher_order-tls1_1", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "server" }, { "id": "cipherorder_TLSv1_1", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "ECDHE-RSA-AES128-SHA" }, { "id": "cipher_order-tls1_2", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "server" }, { "id": "cipherorder_TLSv1_2", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "cipher_order", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "server" }, { "id": "FS", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "FS_ciphers", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES128-SHA256 ECDHE-ECDSA-AES128-SHA ECDHE-ECDSA-AES256-GCM-SHA384 ECDHE-ECDSA-AES256-SHA384 ECDHE-ECDSA-AES256-SHA ECDHE-ECDSA-CHACHA20-POLY1305-OLD ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES128-SHA ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA ECDHE-RSA-CHACHA20-POLY1305-OLD" }, { "id": "FS_ECDHE_curves", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "prime256v1" }, { "id": "TLS_extensions", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "'server name/#0' 'renegotiation info/#65281' 'EC point formats/#11' 'session ticket/#35' 'status request/#5' 'next protocol/#13172' 'signed certificate timestamps/#18' 'extended master secret/#23' 'application layer protocol negotiation/#16'" }, { "id": "TLS_session_ticket", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "valid for 64800 seconds only (", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "SHA256 with RSA" }, { "id": "cert_keySize ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "RSA 2048 bits (exponent is 65537)" }, { "id": "cert_keyUsage ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "Digital Signature, Key Encipherment" }, { "id": "cert_extKeyUsage ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "TLS Web Server Authentication, TLS Web Client Authentication" }, { "id": "cert_serialNumber ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "03F69927E889D5EF160261DE753B6DD22343" }, { "id": "cert_serialNumberLen ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "18" }, { "id": "cert_fingerprintSHA1 ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "C1CDAA76A8BD5FB214839E1321BA28865E088706" }, { "id": "cert_fingerprintSHA256 ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "28ACB6651A9F152F8E0F3EFA901D7F5D6C17D447792CC7E9486830D0869ED614" }, { "id": "cert ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "cert_commonName ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "candidat.permisdeconduire.gouv.fr" }, { "id": "cert_commonName_wo_SNI ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "request w/o SNI didn't succeed" }, { "id": "cert_subjectAltName ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "api.permisdeconduire.gouv.fr auth.permisdeconduire.gouv.fr candidat.permisdeconduire.gouv.fr pro.permisdeconduire.gouv.fr" }, { "id": "cert_trust ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "Ok via SAN (SNI mandatory)" }, { "id": "cert_chain_of_trust ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "passed." }, { "id": "cert_certificatePolicies_EV ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_expirationStatus ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", - "finding": "88 >= 30 days" + "finding": "81 >= 30 days" }, { "id": "cert_notBefore ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "2023-12-15 14:07" }, { "id": "cert_notAfter ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "2024-03-14 14:07" }, { "id": "cert_extlifeSpan ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "certificate has no extended life time according to browser forum" }, { "id": "cert_eTLS ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "not present" }, { "id": "cert_crlDistributionPoints ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "cert_ocspURL ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "http://r3.o.lencr.org" }, { "id": "OCSP_stapling ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cert_ocspRevoked ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "not revoked" }, { "id": "cert_mustStapleExtension ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "DNS_CAArecord ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "LOW", "finding": "--" }, { "id": "certificate_transparency ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "yes (certificate extension)" }, { "id": "certs_countServer ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "3" }, { "id": "certs_list_ordering_problem ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_caIssuers ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "R3 (Let's Encrypt from US)" }, { "id": "intermediate_cert <#1> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#1> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "67ADD1166B020AE61B8F5FC96813C04C2AA589960796865572A3C7E737613DFD" }, { "id": "intermediate_cert_notBefore <#1> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "2020-09-04 00:00" }, { "id": "intermediate_cert_notAfter <#1> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "2025-09-15 16:00" }, { "id": "intermediate_cert_expiration <#1> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#1> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "R3 <-- ISRG Root X1" }, { "id": "intermediate_cert <#2> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#2> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "6D99FB265EB1C5B3744765FCBC648F3CD8E1BFFAFDC4C2F99B9D47CF7FF1C24F" }, { "id": "intermediate_cert_notBefore <#2> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "2021-01-20 19:14" }, { "id": "intermediate_cert_notAfter <#2> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "2024-09-30 18:14" }, { "id": "intermediate_cert_expiration <#2> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#2> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "ISRG Root X1 <-- DST Root CA X3" }, { "id": "intermediate_cert_badOCSP ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "intermediate certificate(s) is/are ok" }, { "id": "cert_signatureAlgorithm ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "ECDSA with SHA384" }, { "id": "cert_keySize ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "EC 256 bits (curve P-256)" }, { "id": "cert_keyUsage ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "Digital Signature" }, { "id": "cert_extKeyUsage ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "TLS Web Server Authentication, TLS Web Client Authentication" }, { "id": "cert_serialNumber ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "03A7FE2BF359AE968CAD2A8032DACBD2EF5A" }, { "id": "cert_serialNumberLen ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "18" }, { "id": "cert_fingerprintSHA1 ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "D81C6973984E90B8AE1E8D3A8CFF9EAA86151D56" }, { "id": "cert_fingerprintSHA256 ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "267370FC3B4C6BA802057F2A15AC9CD78CF74D3B7FD5A152E04CA9C1033FCE4A" }, { "id": "cert ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\nMIIEADCCA4agAwIBAgISA6f+K/NZrpaMrSqAMtrL0u9aMAoGCCqGSM49BAMDMDIxCzAJBgNVBAYTAlVTMRYwFAYDVQQKEw1MZXQncyBFbmNyeXB0MQswCQYDVQQDEwJFMTAeFw0yMzEyMTUxNDA3NTNaFw0yNDAzMTQxNDA3NTJaMCwxKjAoBgNVBAMTIWNhbmRpZGF0LnBlcm1pc2RlY29uZHVpcmUuZ291di5mcjBZMBMGByqGSM49AgEGCCqGSM49AwEHA0IABGx7DXJoayzR7mPl6To5CjIXrfHnXU64qRzgMMS4KiUU0SrEmFt4qMcVe/jqiCnEwSe1rotu1HsJwU33H/zizb+jggKAMIICfDAOBgNVHQ8BAf8EBAMCB4AwHQYDVR0lBBYwFAYIKwYBBQUHAwEGCCsGAQUFBwMCMAwGA1UdEwEB/wQCMAAwHQYDVR0OBBYEFNSEH5V5YGfj7zJ4jcA8aiEXIgxeMB8GA1UdIwQYMBaAFFrz7Sv8NsI3eblSMOpUb89Vyy6sMFUGCCsGAQUFBwEBBEkwRzAhBggrBgEFBQcwAYYVaHR0cDovL2UxLm8ubGVuY3Iub3JnMCIGCCsGAQUFBzAChhZodHRwOi8vZTEuaS5sZW5jci5vcmcvMIGIBgNVHREEgYAwfoIcYXBpLnBlcm1pc2RlY29uZHVpcmUuZ291di5mcoIdYXV0aC5wZXJtaXNkZWNvbmR1aXJlLmdvdXYuZnKCIWNhbmRpZGF0LnBlcm1pc2RlY29uZHVpcmUuZ291di5mcoIccHJvLnBlcm1pc2RlY29uZHVpcmUuZ291di5mcjATBgNVHSAEDDAKMAgGBmeBDAECATCCAQQGCisGAQQB1nkCBAIEgfUEgfIA8AB2ACnQOhu2dKpxHNMDW2VXwU+Kp4tP6DiUSeykU/lEvSRoAAABjG4FDbUAAAQDAEcwRQIhAIFoVwIPBk2WkEJBacWq8CMjUxiHSHDkgC+RIrhOfdX0AiBiXDisX1HBYL97WcoL/29eoXhOVb/roKR6ll2mXf/CBQB2AHb/iD8KtvuVUcJhzPWHujS0pM27KdxoQgqf5mdMWjp0AAABjG4FDZ4AAAQDAEcwRQIhAOSz3ErSzkFmIFmeis7Nu3rmGz8JA7IrVxe3+gcv12xqAiAea5g1ec4tuLBl/3fMDrscM7u2A1x5xuioHg8NS9ntSjAKBggqhkjOPQQDAwNoADBlAjAH6AOFn/S8hO/+VjNUyYM3Ma7ycX+KFB6/EKwrIvlaaQysGbYtb3QVQSPePeulBOoCMQCs+8S/2QxgVuO923Vv1FQcGYJ/ov1r+ukoZhyJPD1ydAvy8ZJ0loi1mewoSPn2wfY=\n-----END CERTIFICATE-----" }, { "id": "cert_commonName ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "candidat.permisdeconduire.gouv.fr" }, { "id": "cert_commonName_wo_SNI ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "request w/o SNI didn't succeed, usual for EC certificates" }, { "id": "cert_subjectAltName ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "api.permisdeconduire.gouv.fr auth.permisdeconduire.gouv.fr candidat.permisdeconduire.gouv.fr pro.permisdeconduire.gouv.fr" }, { "id": "cert_trust ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "Ok via SAN (SNI mandatory)" }, { "id": "cert_chain_of_trust ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "passed." }, { "id": "cert_certificatePolicies_EV ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_expirationStatus ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", - "finding": "88 >= 30 days" + "finding": "81 >= 30 days" }, { "id": "cert_notBefore ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "2023-12-15 14:07" }, { "id": "cert_notAfter ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "2024-03-14 14:07" }, { "id": "cert_extlifeSpan ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "certificate has no extended life time according to browser forum" }, { "id": "cert_eTLS ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "not present" }, { "id": "cert_crlDistributionPoints ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "cert_ocspURL ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "http://e1.o.lencr.org" }, { "id": "OCSP_stapling ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cert_ocspRevoked ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "WARN", "finding": "unable to verify response" }, { "id": "cert_mustStapleExtension ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "DNS_CAArecord ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "LOW", "finding": "--" }, { "id": "certificate_transparency ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "yes (certificate extension)" }, { "id": "certs_countServer ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "4" }, { "id": "certs_list_ordering_problem ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_caIssuers ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "E1 (Let's Encrypt from US)" }, { "id": "intermediate_cert <#1> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\nMIICxjCCAk2gAwIBAgIRALO93/inhFu86QOgQTWzSkUwCgYIKoZIzj0EAwMwTzELMAkGA1UEBhMCVVMxKTAnBgNVBAoTIEludGVybmV0IFNlY3VyaXR5IFJlc2VhcmNoIEdyb3VwMRUwEwYDVQQDEwxJU1JHIFJvb3QgWDIwHhcNMjAwOTA0MDAwMDAwWhcNMjUwOTE1MTYwMDAwWjAyMQswCQYDVQQGEwJVUzEWMBQGA1UEChMNTGV0J3MgRW5jcnlwdDELMAkGA1UEAxMCRTEwdjAQBgcqhkjOPQIBBgUrgQQAIgNiAAQkXC2iKv0cS6Zdl3MnMayyoGli72XoprDwrEuf/xwLcA/TmC9N/A8AmzfwdAVXMpcuBe8qQyWj+240JxP2T35p0wKZXuskR5LBJJvmsSGPwSSB/GjMH2m6WPUZIvd0xhajggEIMIIBBDAOBgNVHQ8BAf8EBAMCAYYwHQYDVR0lBBYwFAYIKwYBBQUHAwIGCCsGAQUFBwMBMBIGA1UdEwEB/wQIMAYBAf8CAQAwHQYDVR0OBBYEFFrz7Sv8NsI3eblSMOpUb89Vyy6sMB8GA1UdIwQYMBaAFHxClq7eS0g7+pL4nozPbYupcjeVMDIGCCsGAQUFBwEBBCYwJDAiBggrBgEFBQcwAoYWaHR0cDovL3gyLmkubGVuY3Iub3JnLzAnBgNVHR8EIDAeMBygGqAYhhZodHRwOi8veDIuYy5sZW5jci5vcmcvMCIGA1UdIAQbMBkwCAYGZ4EMAQIBMA0GCysGAQQBgt8TAQEBMAoGCCqGSM49BAMDA2cAMGQCMHt01VITjWH+Dbo/AwCd89eYhNlXLr3pD5xcSAQh8suzYHKOl9YST8pE9kLJ03uGqQIwWrGxtO3qYJkgsTgDyj2gJrjubi1K9sZmHzOa25JK1fUpE8ZwYii6I4zPPS/Lgul/\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#1> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "46494E30379059DF18BE52124305E606FC59070E5B21076CE113954B60517CDA" }, { "id": "intermediate_cert_notBefore <#1> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "2020-09-04 00:00" }, { "id": "intermediate_cert_notAfter <#1> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "2025-09-15 16:00" }, { "id": "intermediate_cert_expiration <#1> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#1> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "E1 <-- ISRG Root X2" }, { "id": "intermediate_cert <#2> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#2> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "8B05B68CC659E5ED0FCB38F2C942FBFD200E6F2FF9F85D63C6994EF5E0B02701" }, { "id": "intermediate_cert_notBefore <#2> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "2020-09-04 00:00" }, { "id": "intermediate_cert_notAfter <#2> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "2025-09-15 16:00" }, { "id": "intermediate_cert_expiration <#2> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#2> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "ISRG Root X2 <-- ISRG Root X1" }, { "id": "intermediate_cert <#3> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#3> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "6D99FB265EB1C5B3744765FCBC648F3CD8E1BFFAFDC4C2F99B9D47CF7FF1C24F" }, { "id": "intermediate_cert_notBefore <#3> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "2021-01-20 19:14" }, { "id": "intermediate_cert_notAfter <#3> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "2024-09-30 18:14" }, { "id": "intermediate_cert_expiration <#3> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#3> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "ISRG Root X1 <-- DST Root CA X3" }, { "id": "intermediate_cert_badOCSP ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "intermediate certificate(s) is/are ok" }, { "id": "HTTP_status_code", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "403 Forbidden ('/')" }, { "id": "HTTP_clock_skew", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "0 seconds from localtime" }, { "id": "HTTP_headerTime", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", - "finding": "1702775741" + "finding": "1703380365" }, { "id": "HSTS", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "LOW", "finding": "not offered" }, { "id": "HPKP", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "No support for HTTP Public Key Pinning" }, { "id": "banner_server", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "cloudflare" }, { "id": "banner_application", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "No application banner found" }, { "id": "cookie_count", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "1 at '/' (30x detected, better try target URL of 30x)" }, { "id": "cookie_secure", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "All (1) at '/' marked as secure" }, { "id": "cookie_httponly", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "All (1) at '/' marked as HttpOnly (30x detected, better try target URL of 30x)" }, { "id": "X-Frame-Options", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "SAMEORIGIN" }, { "id": "Permissions-Policy", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()" }, { "id": "Referrer-Policy", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "same-origin" }, { "id": "Cache-Control", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0" }, { "id": "banner_reverseproxy", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "cwe": "CWE-200", @@ -24702,7 +24580,7 @@ }, { "id": "heartbleed", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "cve": "CVE-2014-0160", @@ -24711,7 +24589,7 @@ }, { "id": "CCS", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "cve": "CVE-2014-0224", @@ -24720,7 +24598,7 @@ }, { "id": "ticketbleed", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "cve": "CVE-2016-9244", @@ -24729,7 +24607,7 @@ }, { "id": "ROBOT", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "cve": "CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168", @@ -24738,7 +24616,7 @@ }, { "id": "secure_renego", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "cwe": "CWE-310", @@ -24746,7 +24624,7 @@ }, { "id": "secure_client_renego", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "cve": "CVE-2011-1473", @@ -24755,7 +24633,7 @@ }, { "id": "CRIME_TLS", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "cve": "CVE-2012-4929", @@ -24764,7 +24642,7 @@ }, { "id": "BREACH", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "MEDIUM", "cve": "CVE-2013-3587", @@ -24773,7 +24651,7 @@ }, { "id": "POODLE_SSL", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "cve": "CVE-2014-3566", @@ -24782,14 +24660,14 @@ }, { "id": "fallback_SCSV", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "finding": "supported" }, { "id": "SWEET32", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "LOW", "cve": "CVE-2016-2183 CVE-2016-6329", @@ -24798,7 +24676,7 @@ }, { "id": "FREAK", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "cve": "CVE-2015-0204", @@ -24807,7 +24685,7 @@ }, { "id": "DROWN", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -24816,7 +24694,7 @@ }, { "id": "DROWN_hint", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -24825,7 +24703,7 @@ }, { "id": "LOGJAM", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -24834,7 +24712,7 @@ }, { "id": "LOGJAM-common_primes", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -24843,7 +24721,7 @@ }, { "id": "BEAST_CBC_TLS1", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "MEDIUM", "cve": "CVE-2011-3389", @@ -24852,7 +24730,7 @@ }, { "id": "BEAST", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "LOW", "cve": "CVE-2011-3389", @@ -24861,7 +24739,7 @@ }, { "id": "LUCKY13", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "LOW", "cve": "CVE-2013-0169", @@ -24870,7 +24748,7 @@ }, { "id": "winshock", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "cve": "CVE-2014-6321", @@ -24879,7 +24757,7 @@ }, { "id": "RC4", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "OK", "cve": "CVE-2013-2566 CVE-2015-2808", @@ -24888,413 +24766,413 @@ }, { "id": "clientsimulation-android_60", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305-OLD" }, { "id": "clientsimulation-android_70", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_81", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_90", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_X", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_11", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_12", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-chrome_79_win10", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-chrome_101_win10", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-firefox_66_win81", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-firefox_100_win10", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_6_xp", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_win7", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "TLSv1.0 ECDHE-RSA-AES128-SHA" }, { "id": "clientsimulation-ie_8_xp", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_11_win7", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_win81", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_winphone81", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_win10", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_15_win10", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_101_win10_21h2", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-safari_121_ios_122", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-safari_130_osx_10146", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-safari_154_osx_1231", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-java_7u25", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "TLSv1.0 ECDHE-RSA-AES128-SHA" }, { "id": "clientsimulation-java_8u161", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-java1102", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-java1703", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-go_1178", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-libressl_283", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_102e", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-openssl_110l", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_111d", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_303", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-apple_mail_16_0", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-thunderbird_91_9", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "rating_spec", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)" }, { "id": "rating_doc", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide" }, { "id": "protocol_support_score", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "95" }, { "id": "protocol_support_score_weighted", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "28" }, { "id": "key_exchange_score", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "90" }, { "id": "key_exchange_score_weighted", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "27" }, { "id": "cipher_strength_score", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "60" }, { "id": "cipher_strength_score_weighted", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "24" }, { "id": "final_score", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "79" }, { "id": "overall_grade", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "MEDIUM", "finding": "B" }, { "id": "grade_cap_reason_1", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "Grade capped to B. TLS 1.1 offered" }, { "id": "grade_cap_reason_2", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "Grade capped to B. TLS 1.0 offered" }, { "id": "grade_cap_reason_3", - "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", "port": "443", "severity": "INFO", "finding": "Grade capped to A. HSTS is not offered" }, { "id": "service", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "HTTP" }, { "id": "pre_128cipher", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "No 128 cipher limit bug" }, { "id": "SSLv2", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "SSLv3", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "TLS1", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "LOW", "finding": "offered (deprecated)" }, { "id": "TLS1_1", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "LOW", "finding": "offered (deprecated)" }, { "id": "TLS1_2", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "TLS1_3", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "not offered + downgraded to weaker protocol" }, { "id": "ALPN_HTTP2", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "h2" }, { "id": "ALPN", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "http/1.1" }, { "id": "cipherlist_NULL", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -25302,7 +25180,7 @@ }, { "id": "cipherlist_aNULL", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -25310,7 +25188,7 @@ }, { "id": "cipherlist_EXPORT", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -25318,7 +25196,7 @@ }, { "id": "cipherlist_LOW", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -25326,7 +25204,7 @@ }, { "id": "cipherlist_3DES_IDEA", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "cwe": "CWE-310", @@ -25334,7 +25212,7 @@ }, { "id": "cipherlist_OBSOLETED", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "LOW", "cwe": "CWE-310", @@ -25342,896 +25220,896 @@ }, { "id": "cipherlist_STRONG_NOFS", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cipherlist_STRONG_FS", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cipher_order-tls1", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "server" }, { "id": "cipherorder_TLSv1", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "ECDHE-RSA-AES128-SHA" }, { "id": "cipher_order-tls1_1", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "server" }, { "id": "cipherorder_TLSv1_1", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "ECDHE-RSA-AES128-SHA" }, { "id": "cipher_order-tls1_2", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "server" }, { "id": "cipherorder_TLSv1_2", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "cipher_order", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "server" }, { "id": "FS", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "FS_ciphers", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES128-SHA256 ECDHE-ECDSA-AES128-SHA ECDHE-ECDSA-AES256-GCM-SHA384 ECDHE-ECDSA-AES256-SHA384 ECDHE-ECDSA-AES256-SHA ECDHE-ECDSA-CHACHA20-POLY1305-OLD ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES128-SHA ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA ECDHE-RSA-CHACHA20-POLY1305-OLD" }, { "id": "FS_ECDHE_curves", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "prime256v1" }, { "id": "TLS_extensions", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "'server name/#0' 'renegotiation info/#65281' 'EC point formats/#11' 'session ticket/#35' 'status request/#5' 'next protocol/#13172' 'signed certificate timestamps/#18' 'extended master secret/#23' 'application layer protocol negotiation/#16'" }, { "id": "TLS_session_ticket", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "valid for 64800 seconds only (", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "SHA256 with RSA" }, { "id": "cert_keySize ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "RSA 2048 bits (exponent is 65537)" }, { "id": "cert_keyUsage ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "Digital Signature, Key Encipherment" }, { "id": "cert_extKeyUsage ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "TLS Web Server Authentication, TLS Web Client Authentication" }, { "id": "cert_serialNumber ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "03F69927E889D5EF160261DE753B6DD22343" }, { "id": "cert_serialNumberLen ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "18" }, { "id": "cert_fingerprintSHA1 ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "C1CDAA76A8BD5FB214839E1321BA28865E088706" }, { "id": "cert_fingerprintSHA256 ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "28ACB6651A9F152F8E0F3EFA901D7F5D6C17D447792CC7E9486830D0869ED614" }, { "id": "cert ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\nMIIFbTCCBFWgAwIBAgISA/aZJ+iJ1e8WAmHedTtt0iNDMA0GCSqGSIb3DQEBCwUAMDIxCzAJBgNVBAYTAlVTMRYwFAYDVQQKEw1MZXQncyBFbmNyeXB0MQswCQYDVQQDEwJSMzAeFw0yMzEyMTUxNDA3NTFaFw0yNDAzMTQxNDA3NTBaMCwxKjAoBgNVBAMTIWNhbmRpZGF0LnBlcm1pc2RlY29uZHVpcmUuZ291di5mcjCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAO4ptLiI9VRQHMwQV5wjtN7+H2dg+kB70tVXJQ86VQOk5vbb+JBm0yD1qFulj6r7dMauryekLiYBC/EujRDNKclZD2GIedQjZ+q8wnE91t0fxll4iJMfangifCHPEmXJHgX8BWrZOlYNv1rqanjd0VSDsDDrSvZyko0Uh8HyyuER22P9sypYRbRRi3KWuZ3qJBaRHGxab93JgTYLkUlhkFcQ09rzuUPO072FVky09nOB7anY3ACXd/qSP+TlVeI6OxJFhVwVJnKKqz2lqUnPU+7r8COMKwIlXlBmMOG3HCWPpoW8R3UeZwuQGE0KAqUJy6WFmRQ0K6MwMxNq4DWtxB8CAwEAAaOCAoEwggJ9MA4GA1UdDwEB/wQEAwIFoDAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDAYDVR0TAQH/BAIwADAdBgNVHQ4EFgQUAnlaInSLCrjKz6wZjz9BZK/488QwHwYDVR0jBBgwFoAUFC6zF7dYVsuuUAlA5h+vnYsUwsYwVQYIKwYBBQUHAQEESTBHMCEGCCsGAQUFBzABhhVodHRwOi8vcjMuby5sZW5jci5vcmcwIgYIKwYBBQUHMAKGFmh0dHA6Ly9yMy5pLmxlbmNyLm9yZy8wgYgGA1UdEQSBgDB+ghxhcGkucGVybWlzZGVjb25kdWlyZS5nb3V2LmZygh1hdXRoLnBlcm1pc2RlY29uZHVpcmUuZ291di5mcoIhY2FuZGlkYXQucGVybWlzZGVjb25kdWlyZS5nb3V2LmZyghxwcm8ucGVybWlzZGVjb25kdWlyZS5nb3V2LmZyMBMGA1UdIAQMMAowCAYGZ4EMAQIBMIIBBQYKKwYBBAHWeQIEAgSB9gSB8wDxAHcASLDja9qmRzQP5WoC+p0w6xxSActW3SyB2bu/qznYhHMAAAGMbgUDWwAABAMASDBGAiEA0Bv8alN2ue3ZxDh+qlJwiLOP/2nF1LxyH8YbcbCgn2ACIQDADNcEYviUvSpKq4t2iMtmd+RhvSOdfFNffuGE9i7hkwB2AO7N0GTV2xrOxVy3nbTNE6Iyh0Z8vOzew1FIWUZxH7WbAAABjG4FA10AAAQDAEcwRQIgP0PJ/DWXM0LNX9buc1OuiwCxGQGPvDJTAzZzESi1pQkCIQD4jXkryxLT0iIiEDHBtatV0UJhqZKLJB1NQyTWS45jwzANBgkqhkiG9w0BAQsFAAOCAQEAaIznpYXJ00ZHm38bVyBcaO1ULoRDj9Eqk5wBeTpv4ofYPHUgEf83TrYH1YhWixiUYFnh8WN1VcXflx83EDgMD2yt0qyYlfeFJ9MmoM/jGgYz4LN7Ui40ZOKALjh/n35I6HJw5R+sgtslGEv/VQKer7LCzpvHM+kSY0Rx1r6T/C0lQd0U+7qYn4xX+oajOIygL3gVk52BQWYe3cdl8Fi85ALOsBeLlcyMQMgPpRzNSN8xzEbmc12/uCYk/ymgfst2dR2VJBsanPLsgHiwaftaXjM+8xHtun2TMQwFb4OXbkJYB1Td3yHZWQDH0SXZIshfdbTB+Zmr9gbRiHlNgnk8kg==\n-----END CERTIFICATE-----" }, { "id": "cert_commonName ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "candidat.permisdeconduire.gouv.fr" }, { "id": "cert_commonName_wo_SNI ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "request w/o SNI didn't succeed" }, { "id": "cert_subjectAltName ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "api.permisdeconduire.gouv.fr auth.permisdeconduire.gouv.fr candidat.permisdeconduire.gouv.fr pro.permisdeconduire.gouv.fr" }, { "id": "cert_trust ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "Ok via SAN (SNI mandatory)" }, { "id": "cert_chain_of_trust ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "passed." }, { "id": "cert_certificatePolicies_EV ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_expirationStatus ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", - "finding": "88 >= 30 days" + "finding": "81 >= 30 days" }, { "id": "cert_notBefore ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "2023-12-15 14:07" }, { "id": "cert_notAfter ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "2024-03-14 14:07" }, { "id": "cert_extlifeSpan ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "certificate has no extended life time according to browser forum" }, { "id": "cert_eTLS ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "not present" }, { "id": "cert_crlDistributionPoints ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "cert_ocspURL ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "http://r3.o.lencr.org" }, { "id": "OCSP_stapling ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cert_ocspRevoked ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "not revoked" }, { "id": "cert_mustStapleExtension ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "DNS_CAArecord ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "LOW", "finding": "--" }, { "id": "certificate_transparency ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "yes (certificate extension)" }, { "id": "certs_countServer ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "3" }, { "id": "certs_list_ordering_problem ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_caIssuers ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "R3 (Let's Encrypt from US)" }, { "id": "intermediate_cert <#1> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#1> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "67ADD1166B020AE61B8F5FC96813C04C2AA589960796865572A3C7E737613DFD" }, { "id": "intermediate_cert_notBefore <#1> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "2020-09-04 00:00" }, { "id": "intermediate_cert_notAfter <#1> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "2025-09-15 16:00" }, { "id": "intermediate_cert_expiration <#1> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#1> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "R3 <-- ISRG Root X1" }, { "id": "intermediate_cert <#2> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\nMIIFYDCCBEigAwIBAgIQQAF3ITfU6UK47naqPGQKtzANBgkqhkiG9w0BAQsFADA/MSQwIgYDVQQKExtEaWdpdGFsIFNpZ25hdHVyZSBUcnVzdCBDby4xFzAVBgNVBAMTDkRTVCBSb290IENBIFgzMB4XDTIxMDEyMDE5MTQwM1oXDTI0MDkzMDE4MTQwM1owTzELMAkGA1UEBhMCVVMxKTAnBgNVBAoTIEludGVybmV0IFNlY3VyaXR5IFJlc2VhcmNoIEdyb3VwMRUwEwYDVQQDEwxJU1JHIFJvb3QgWDEwggIiMA0GCSqGSIb3DQEBAQUAA4ICDwAwggIKAoICAQCt6CRz9BQ385ueK1coHIe+3LffOJCMbjzmV6B493XCov71am72AE8o295ohmxEk7axY/0UEmu/H9LqMZshftEzPLpI9d1537O4/xLxIZpLwYqGcWlKZmZsj348cL+tKSIG8+TA5oCu4kuPt5l+lAOf00eXfJlII1PoOK5PCm+DLtFJV4yAdLbaL9A4jXsDcCEbdfIwPPqPrt3aY6vrFk/CjhFLfs8L6P+1dy70sntK4EwSJQxwjQMpoOFTJOwT2e4ZvxCzSow/iaNhUd6shweU9GNx7C7ib1uYgeGJXDR5bHbvO5BieebbpJovJsXQEOEO3tkQjhb7t/eo98flAgeYjzYIlefiN5YNNnWe+w5ysR2bvAP5SQXYgd0FtCrWQemsAXaVCg/Y39W9Eh81LygXbNKYwagJZHduRze6zqxZXmidf3LWicUGQSk+WT7dJvUkyRGnWqNMQB9GoZm1pzpRboY7nn1ypxIFeFntPlF4FQsDj43QLwWyPntKHEtzBRL8xurgUBN8Q5N0s8p0544fAQjQMNRbcTa0B7rBMDBcSLeCO5imfWCKoqMpgsy6vYMEG6KDA0Gh1gXxG8K28Kh8hjtGqEgqiNx2mna/H2qlPRmP6zjzZN7IKw0KKP/32+IVQtQi0Cdd4Xn+GOdwiK1O5tmLOsbdJ1Fu/7xk9TNDTwIDAQABo4IBRjCCAUIwDwYDVR0TAQH/BAUwAwEB/zAOBgNVHQ8BAf8EBAMCAQYwSwYIKwYBBQUHAQEEPzA9MDsGCCsGAQUFBzAChi9odHRwOi8vYXBwcy5pZGVudHJ1c3QuY29tL3Jvb3RzL2RzdHJvb3RjYXgzLnA3YzAfBgNVHSMEGDAWgBTEp7Gkeyxx+tvhS5B1/8QVYIWJEDBUBgNVHSAETTBLMAgGBmeBDAECATA/BgsrBgEEAYLfEwEBATAwMC4GCCsGAQUFBwIBFiJodHRwOi8vY3BzLnJvb3QteDEubGV0c2VuY3J5cHQub3JnMDwGA1UdHwQ1MDMwMaAvoC2GK2h0dHA6Ly9jcmwuaWRlbnRydXN0LmNvbS9EU1RST09UQ0FYM0NSTC5jcmwwHQYDVR0OBBYEFHm0WeZ7tuXkAXOACIjIGlj26ZtuMA0GCSqGSIb3DQEBCwUAA4IBAQAKcwBslm7/DlLQrt2M51oGrS+o44+/yQoDFVDC5WxCu2+b9LRPwkSICHXM6webFGJueN7sJ7o5XPWioW5WlHAQU7G75K/QosMrAdSW9MUgNTP52GE24HGNtLi1qoJFlcDyqSMo59ahy2cI2qBDLKobkx/J3vWraV0T9VuGWCLKTVXkcGdtwlfFRjlBz4pYg1htmf5X6DYO8A4jqv2Il9DjXA6USbW1FzXSLr9Ohe8Y4IWS6wY7bCkjCWDcRQJMEhg76fsO3txE+FiYruq9RUWhiF1myv4Q6W+CyBFCDfvp7OOGAN6dEOM4+qR9sdjoSYKEBpsr6GtPAQw4dy753ec5\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#2> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "6D99FB265EB1C5B3744765FCBC648F3CD8E1BFFAFDC4C2F99B9D47CF7FF1C24F" }, { "id": "intermediate_cert_notBefore <#2> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "2021-01-20 19:14" }, { "id": "intermediate_cert_notAfter <#2> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "2024-09-30 18:14" }, { "id": "intermediate_cert_expiration <#2> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#2> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "ISRG Root X1 <-- DST Root CA X3" }, { "id": "intermediate_cert_badOCSP ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "intermediate certificate(s) is/are ok" }, { "id": "cert_signatureAlgorithm ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "ECDSA with SHA384" }, { "id": "cert_keySize ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "EC 256 bits (curve P-256)" }, { "id": "cert_keyUsage ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "Digital Signature" }, { "id": "cert_extKeyUsage ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "TLS Web Server Authentication, TLS Web Client Authentication" }, { "id": "cert_serialNumber ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "03A7FE2BF359AE968CAD2A8032DACBD2EF5A" }, { "id": "cert_serialNumberLen ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "18" }, { "id": "cert_fingerprintSHA1 ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "D81C6973984E90B8AE1E8D3A8CFF9EAA86151D56" }, { "id": "cert_fingerprintSHA256 ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "267370FC3B4C6BA802057F2A15AC9CD78CF74D3B7FD5A152E04CA9C1033FCE4A" }, { "id": "cert ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "cert_commonName ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "candidat.permisdeconduire.gouv.fr" }, { "id": "cert_commonName_wo_SNI ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "request w/o SNI didn't succeed, usual for EC certificates" }, { "id": "cert_subjectAltName ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "api.permisdeconduire.gouv.fr auth.permisdeconduire.gouv.fr candidat.permisdeconduire.gouv.fr pro.permisdeconduire.gouv.fr" }, { "id": "cert_trust ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "Ok via SAN (SNI mandatory)" }, { "id": "cert_chain_of_trust ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "passed." }, { "id": "cert_certificatePolicies_EV ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_expirationStatus ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", - "finding": "88 >= 30 days" + "finding": "81 >= 30 days" }, { "id": "cert_notBefore ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "2023-12-15 14:07" }, { "id": "cert_notAfter ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "2024-03-14 14:07" }, { "id": "cert_extlifeSpan ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "certificate has no extended life time according to browser forum" }, { "id": "cert_eTLS ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "not present" }, { "id": "cert_crlDistributionPoints ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "cert_ocspURL ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "http://e1.o.lencr.org" }, { "id": "OCSP_stapling ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cert_ocspRevoked ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "WARN", "finding": "unable to verify response" }, { "id": "cert_mustStapleExtension ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "DNS_CAArecord ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "LOW", "finding": "--" }, { "id": "certificate_transparency ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "yes (certificate extension)" }, { "id": "certs_countServer ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "4" }, { "id": "certs_list_ordering_problem ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_caIssuers ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "E1 (Let's Encrypt from US)" }, { "id": "intermediate_cert <#1> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#1> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "46494E30379059DF18BE52124305E606FC59070E5B21076CE113954B60517CDA" }, { "id": "intermediate_cert_notBefore <#1> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "2020-09-04 00:00" }, { "id": "intermediate_cert_notAfter <#1> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "2025-09-15 16:00" }, { "id": "intermediate_cert_expiration <#1> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#1> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "E1 <-- ISRG Root X2" }, { "id": "intermediate_cert <#2> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#2> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "8B05B68CC659E5ED0FCB38F2C942FBFD200E6F2FF9F85D63C6994EF5E0B02701" }, { "id": "intermediate_cert_notBefore <#2> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "2020-09-04 00:00" }, { "id": "intermediate_cert_notAfter <#2> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "2025-09-15 16:00" }, { "id": "intermediate_cert_expiration <#2> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#2> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "ISRG Root X2 <-- ISRG Root X1" }, { "id": "intermediate_cert <#3> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#3> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "6D99FB265EB1C5B3744765FCBC648F3CD8E1BFFAFDC4C2F99B9D47CF7FF1C24F" }, { "id": "intermediate_cert_notBefore <#3> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "2021-01-20 19:14" }, { "id": "intermediate_cert_notAfter <#3> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "2024-09-30 18:14" }, { "id": "intermediate_cert_expiration <#3> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#3> ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "ISRG Root X1 <-- DST Root CA X3" }, { "id": "intermediate_cert_badOCSP ", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "intermediate certificate(s) is/are ok" }, { "id": "HTTP_status_code", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "403 Forbidden ('/')" }, { "id": "HTTP_clock_skew", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "0 seconds from localtime" }, { "id": "HTTP_headerTime", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", - "finding": "1702775797" + "finding": "1703380423" }, { "id": "HSTS", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "LOW", "finding": "not offered" }, { "id": "HPKP", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "No support for HTTP Public Key Pinning" }, { "id": "banner_server", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "cloudflare" }, { "id": "banner_application", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "No application banner found" }, { "id": "cookie_count", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "1 at '/' (30x detected, better try target URL of 30x)" }, { "id": "cookie_secure", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "All (1) at '/' marked as secure" }, { "id": "cookie_httponly", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "All (1) at '/' marked as HttpOnly (30x detected, better try target URL of 30x)" }, { "id": "X-Frame-Options", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "SAMEORIGIN" }, { "id": "Permissions-Policy", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()" }, { "id": "Referrer-Policy", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "same-origin" }, { "id": "Cache-Control", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0" }, { "id": "banner_reverseproxy", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "cwe": "CWE-200", @@ -26239,7 +26117,7 @@ }, { "id": "heartbleed", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "cve": "CVE-2014-0160", @@ -26248,7 +26126,7 @@ }, { "id": "CCS", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "cve": "CVE-2014-0224", @@ -26257,7 +26135,7 @@ }, { "id": "ticketbleed", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "cve": "CVE-2016-9244", @@ -26266,7 +26144,7 @@ }, { "id": "ROBOT", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "cve": "CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168", @@ -26275,7 +26153,7 @@ }, { "id": "secure_renego", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "cwe": "CWE-310", @@ -26283,7 +26161,7 @@ }, { "id": "secure_client_renego", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "cve": "CVE-2011-1473", @@ -26292,7 +26170,7 @@ }, { "id": "CRIME_TLS", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "cve": "CVE-2012-4929", @@ -26301,7 +26179,7 @@ }, { "id": "BREACH", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "MEDIUM", "cve": "CVE-2013-3587", @@ -26310,7 +26188,7 @@ }, { "id": "POODLE_SSL", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "cve": "CVE-2014-3566", @@ -26319,14 +26197,14 @@ }, { "id": "fallback_SCSV", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "finding": "supported" }, { "id": "SWEET32", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "LOW", "cve": "CVE-2016-2183 CVE-2016-6329", @@ -26335,7 +26213,7 @@ }, { "id": "FREAK", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "cve": "CVE-2015-0204", @@ -26344,7 +26222,7 @@ }, { "id": "DROWN", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -26353,7 +26231,7 @@ }, { "id": "DROWN_hint", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -26362,7 +26240,7 @@ }, { "id": "LOGJAM", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -26371,7 +26249,7 @@ }, { "id": "LOGJAM-common_primes", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -26380,7 +26258,7 @@ }, { "id": "BEAST_CBC_TLS1", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "MEDIUM", "cve": "CVE-2011-3389", @@ -26389,7 +26267,7 @@ }, { "id": "BEAST", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "LOW", "cve": "CVE-2011-3389", @@ -26398,7 +26276,7 @@ }, { "id": "LUCKY13", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "LOW", "cve": "CVE-2013-0169", @@ -26407,7 +26285,7 @@ }, { "id": "winshock", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "cve": "CVE-2014-6321", @@ -26416,7 +26294,7 @@ }, { "id": "RC4", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "OK", "cve": "CVE-2013-2566 CVE-2015-2808", @@ -26425,346 +26303,346 @@ }, { "id": "clientsimulation-android_60", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305-OLD" }, { "id": "clientsimulation-android_70", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_81", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_90", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_X", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_11", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_12", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-chrome_79_win10", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-chrome_101_win10", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-firefox_66_win81", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-firefox_100_win10", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_6_xp", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_win7", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "TLSv1.0 ECDHE-RSA-AES128-SHA" }, { "id": "clientsimulation-ie_8_xp", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_11_win7", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_win81", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_winphone81", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_win10", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_15_win10", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_101_win10_21h2", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-safari_121_ios_122", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-safari_130_osx_10146", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-safari_154_osx_1231", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-java_7u25", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "TLSv1.0 ECDHE-RSA-AES128-SHA" }, { "id": "clientsimulation-java_8u161", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-java1102", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-java1703", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-go_1178", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-libressl_283", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_102e", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-openssl_110l", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_111d", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_303", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-apple_mail_16_0", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-thunderbird_91_9", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "rating_spec", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)" }, { "id": "rating_doc", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide" }, { "id": "protocol_support_score", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "95" }, { "id": "protocol_support_score_weighted", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "28" }, { "id": "key_exchange_score", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "90" }, { "id": "key_exchange_score_weighted", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "27" }, { "id": "cipher_strength_score", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "60" }, { "id": "cipher_strength_score_weighted", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "24" }, { "id": "final_score", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "79" }, { "id": "overall_grade", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "MEDIUM", "finding": "B" }, { "id": "grade_cap_reason_1", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "Grade capped to B. TLS 1.1 offered" }, { "id": "grade_cap_reason_2", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "Grade capped to B. TLS 1.0 offered" }, { "id": "grade_cap_reason_3", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", "finding": "Grade capped to A. HSTS is not offered" }, { "id": "scanTime", - "ip": "pro.permisdeconduire.gouv.fr/104.18.7.65", + "ip": "pro.permisdeconduire.gouv.fr/104.18.6.65", "port": "443", "severity": "INFO", - "finding": "115" + "finding": "118" } ], "thirdparties": { @@ -26772,10 +26650,10 @@ "cookies": [ { "name": "__cf_bm", - "value": "rY7V_XMfc7sWhi34KGVcZQZT9lR06AL5Xlk_C0H_V2g-1702775716-1-AeLTmBe9S0bpeR8yYvYlM3SsUDmG8S4uZeodCga9nEfHG/wQLeDO2qN10elsE4FDCDLpJ1qw2U7tD8Eqyk8aQEg=", + "value": "oSUR4eY2gcLEjBIOFItqxIndJ_RaR6pmx0bFtJlEHbg-1703380341-1-AQCFL8WMNOu2NTjDpYgtJq84gN1htPIm09gFmUUnshwvU9UL5iq6PX/NXU1Cljg42/SWjOtBsHxAbMLURe0gHiw=", "domain": ".permisdeconduire.gouv.fr", "path": "/", - "expires": 1702777516.598112, + "expires": 1703382141.06015, "size": 152, "httpOnly": true, "secure": true, @@ -26788,14 +26666,14 @@ ], "headers": { "cache-control": "max-age=15", - "cf-ray": "836b5064b94ece38-SJC", + "cf-ray": "83a4f9bb8e968134-ORD", "content-encoding": "gzip", "content-type": "text/html; charset=UTF-8", - "date": "Sun, 17 Dec 2023 01:15:16 GMT", - "expires": "Sun, 17 Dec 2023 01:15:31 GMT", + "date": "Sun, 24 Dec 2023 01:12:21 GMT", + "expires": "Sun, 24 Dec 2023 01:12:36 GMT", "referrer-policy": "same-origin", "server": "cloudflare", - "set-cookie": "__cf_bm=rY7V_XMfc7sWhi34KGVcZQZT9lR06AL5Xlk_C0H_V2g-1702775716-1-AeLTmBe9S0bpeR8yYvYlM3SsUDmG8S4uZeodCga9nEfHG/wQLeDO2qN10elsE4FDCDLpJ1qw2U7tD8Eqyk8aQEg=; path=/; expires=Sun, 17-Dec-23 01:45:16 GMT; domain=.permisdeconduire.gouv.fr; HttpOnly; Secure; SameSite=None", + "set-cookie": "__cf_bm=oSUR4eY2gcLEjBIOFItqxIndJ_RaR6pmx0bFtJlEHbg-1703380341-1-AQCFL8WMNOu2NTjDpYgtJq84gN1htPIm09gFmUUnshwvU9UL5iq6PX/NXU1Cljg42/SWjOtBsHxAbMLURe0gHiw=; path=/; expires=Sun, 24-Dec-23 01:42:21 GMT; domain=.permisdeconduire.gouv.fr; HttpOnly; Secure; SameSite=None", "vary": "Accept-Encoding", "x-frame-options": "SAMEORIGIN" }, @@ -26871,7 +26749,7 @@ "zap": { "@programName": "ZAP", "@version": "2.14.0", - "@generated": "Sun, 17 Dec 2023 01:14:24", + "@generated": "Sun, 24 Dec 2023 01:11:28", "site": [ { "@name": "https://pro.permisdeconduire.gouv.fr", @@ -26914,6 +26792,13 @@ "riskdesc": "Low (Low)", "desc": "

A timestamp was disclosed by the application/web server - Unix

" }, + { + "name": "Base64 Disclosure", + "riskcode": "0", + "confidence": "2", + "riskdesc": "Informational (Medium)", + "desc": "

Base64 encoded data was disclosed by the application/web server. Note: in the interests of performance not all base64 strings in the response were analyzed individually, the entire response should be looked at by the analyst/security team/developer(s).

" + }, { "name": "Loosely Scoped Cookie", "riskcode": "0", @@ -26969,74 +26854,74 @@ }, "nuclei": [ { - "template": "dns/caa-fingerprint.yaml", - "template-url": "https://templates.nuclei.sh/public/caa-fingerprint", - "template-id": "caa-fingerprint", - "template-path": "/home/runner/nuclei-templates/dns/caa-fingerprint.yaml", + "template": "dns/dns-saas-service-detection.yaml", + "template-url": "https://templates.nuclei.sh/public/dns-saas-service-detection", + "template-id": "dns-saas-service-detection", + "template-path": "/home/runner/nuclei-templates/dns/dns-saas-service-detection.yaml", "info": { - "name": "CAA Record", + "name": "DNS SaaS Service Detection", "author": [ + "noah @thesubtlety", "pdteam" ], "tags": [ "dns", - "caa" + "service" ], - "description": "A CAA record was discovered. A CAA record is used to specify which certificate authorities (CAs) are allowed to issue certificates for a domain.", + "description": "A CNAME DNS record was discovered", "reference": [ - "https://support.dnsimple.com/articles/caa-record/#whats-a-caa-record" + "https://ns1.com/resources/cname", + "https://www.theregister.com/2021/02/24/dns_cname_tracking/", + "https://www.ionos.com/digitalguide/hosting/technical-matters/cname-record/" ], "severity": "info", "metadata": { "max-request": 1 - }, - "classification": { - "cve-id": null, - "cwe-id": [ - "cwe-200" - ] } }, + "matcher-name": "cloudflare-cdn", "type": "dns", "host": "pro.permisdeconduire.gouv.fr.", "matched-at": "pro.permisdeconduire.gouv.fr", - "timestamp": "2023-12-17T01:17:37.059887335Z", + "extracted-results": [ + "pro.permisdeconduire.gouv.fr.cdn.cloudflare.net." + ], + "timestamp": "2023-12-24T01:14:44.879180903Z", "matcher-status": true }, { - "template": "dns/dns-saas-service-detection.yaml", - "template-url": "https://templates.nuclei.sh/public/dns-saas-service-detection", - "template-id": "dns-saas-service-detection", - "template-path": "/home/runner/nuclei-templates/dns/dns-saas-service-detection.yaml", + "template": "dns/caa-fingerprint.yaml", + "template-url": "https://templates.nuclei.sh/public/caa-fingerprint", + "template-id": "caa-fingerprint", + "template-path": "/home/runner/nuclei-templates/dns/caa-fingerprint.yaml", "info": { - "name": "DNS SaaS Service Detection", + "name": "CAA Record", "author": [ - "noah @thesubtlety", "pdteam" ], "tags": [ "dns", - "service" + "caa" ], - "description": "A CNAME DNS record was discovered", + "description": "A CAA record was discovered. A CAA record is used to specify which certificate authorities (CAs) are allowed to issue certificates for a domain.", "reference": [ - "https://ns1.com/resources/cname", - "https://www.theregister.com/2021/02/24/dns_cname_tracking/", - "https://www.ionos.com/digitalguide/hosting/technical-matters/cname-record/" + "https://support.dnsimple.com/articles/caa-record/#whats-a-caa-record" ], "severity": "info", "metadata": { "max-request": 1 + }, + "classification": { + "cve-id": null, + "cwe-id": [ + "cwe-200" + ] } }, - "matcher-name": "cloudflare-cdn", "type": "dns", "host": "pro.permisdeconduire.gouv.fr.", "matched-at": "pro.permisdeconduire.gouv.fr", - "extracted-results": [ - "pro.permisdeconduire.gouv.fr.cdn.cloudflare.net." - ], - "timestamp": "2023-12-17T01:17:37.897170605Z", + "timestamp": "2023-12-24T01:14:44.889456006Z", "matcher-status": true }, { @@ -27075,7 +26960,7 @@ "host": "https://pro.permisdeconduire.gouv.fr", "matched-at": "https://pro.permisdeconduire.gouv.fr", "ip": "104.18.6.65", - "timestamp": "2023-12-17T01:17:44.052846772Z", + "timestamp": "2023-12-24T01:14:51.876831729Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://pro.permisdeconduire.gouv.fr'", "matcher-status": true }, @@ -27114,7 +26999,7 @@ "host": "https://pro.permisdeconduire.gouv.fr", "matched-at": "https://pro.permisdeconduire.gouv.fr", "ip": "104.18.6.65", - "timestamp": "2023-12-17T01:17:44.05454161Z", + "timestamp": "2023-12-24T01:14:51.878742017Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://pro.permisdeconduire.gouv.fr'", "matcher-status": true }, @@ -27141,7 +27026,7 @@ "host": "https://pro.permisdeconduire.gouv.fr", "matched-at": "https://pro.permisdeconduire.gouv.fr", "ip": "104.18.6.65", - "timestamp": "2023-12-17T01:18:02.157956819Z", + "timestamp": "2023-12-24T01:15:10.016712394Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://pro.permisdeconduire.gouv.fr'", "matcher-status": true }, @@ -27173,12 +27058,12 @@ "max-request": 1 } }, - "matcher-name": "strict-transport-security", + "matcher-name": "permissions-policy", "type": "http", "host": "https://pro.permisdeconduire.gouv.fr", "matched-at": "https://pro.permisdeconduire.gouv.fr", "ip": "104.18.6.65", - "timestamp": "2023-12-17T01:18:06.975087762Z", + "timestamp": "2023-12-24T01:15:14.833577165Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://pro.permisdeconduire.gouv.fr'", "matcher-status": true }, @@ -27210,12 +27095,12 @@ "max-request": 1 } }, - "matcher-name": "content-security-policy", + "matcher-name": "x-permitted-cross-domain-policies", "type": "http", "host": "https://pro.permisdeconduire.gouv.fr", "matched-at": "https://pro.permisdeconduire.gouv.fr", "ip": "104.18.6.65", - "timestamp": "2023-12-17T01:18:06.975782827Z", + "timestamp": "2023-12-24T01:15:14.833629092Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://pro.permisdeconduire.gouv.fr'", "matcher-status": true }, @@ -27252,7 +27137,7 @@ "host": "https://pro.permisdeconduire.gouv.fr", "matched-at": "https://pro.permisdeconduire.gouv.fr", "ip": "104.18.6.65", - "timestamp": "2023-12-17T01:18:06.976510673Z", + "timestamp": "2023-12-24T01:15:14.833655902Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://pro.permisdeconduire.gouv.fr'", "matcher-status": true }, @@ -27284,12 +27169,12 @@ "max-request": 1 } }, - "matcher-name": "x-permitted-cross-domain-policies", + "matcher-name": "clear-site-data", "type": "http", "host": "https://pro.permisdeconduire.gouv.fr", "matched-at": "https://pro.permisdeconduire.gouv.fr", "ip": "104.18.6.65", - "timestamp": "2023-12-17T01:18:06.977186162Z", + "timestamp": "2023-12-24T01:15:14.833669388Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://pro.permisdeconduire.gouv.fr'", "matcher-status": true }, @@ -27321,12 +27206,12 @@ "max-request": 1 } }, - "matcher-name": "clear-site-data", + "matcher-name": "cross-origin-embedder-policy", "type": "http", "host": "https://pro.permisdeconduire.gouv.fr", "matched-at": "https://pro.permisdeconduire.gouv.fr", "ip": "104.18.6.65", - "timestamp": "2023-12-17T01:18:06.977897006Z", + "timestamp": "2023-12-24T01:15:14.83368656Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://pro.permisdeconduire.gouv.fr'", "matcher-status": true }, @@ -27363,7 +27248,7 @@ "host": "https://pro.permisdeconduire.gouv.fr", "matched-at": "https://pro.permisdeconduire.gouv.fr", "ip": "104.18.6.65", - "timestamp": "2023-12-17T01:18:06.978590067Z", + "timestamp": "2023-12-24T01:15:14.833700025Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://pro.permisdeconduire.gouv.fr'", "matcher-status": true }, @@ -27395,12 +27280,12 @@ "max-request": 1 } }, - "matcher-name": "permissions-policy", + "matcher-name": "cross-origin-resource-policy", "type": "http", "host": "https://pro.permisdeconduire.gouv.fr", "matched-at": "https://pro.permisdeconduire.gouv.fr", "ip": "104.18.6.65", - "timestamp": "2023-12-17T01:18:06.97931618Z", + "timestamp": "2023-12-24T01:15:14.833711867Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://pro.permisdeconduire.gouv.fr'", "matcher-status": true }, @@ -27432,12 +27317,12 @@ "max-request": 1 } }, - "matcher-name": "cross-origin-embedder-policy", + "matcher-name": "strict-transport-security", "type": "http", "host": "https://pro.permisdeconduire.gouv.fr", "matched-at": "https://pro.permisdeconduire.gouv.fr", "ip": "104.18.6.65", - "timestamp": "2023-12-17T01:18:06.979993652Z", + "timestamp": "2023-12-24T01:15:14.83372382Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://pro.permisdeconduire.gouv.fr'", "matcher-status": true }, @@ -27469,12 +27354,12 @@ "max-request": 1 } }, - "matcher-name": "cross-origin-resource-policy", + "matcher-name": "content-security-policy", "type": "http", "host": "https://pro.permisdeconduire.gouv.fr", "matched-at": "https://pro.permisdeconduire.gouv.fr", "ip": "104.18.6.65", - "timestamp": "2023-12-17T01:18:06.980761723Z", + "timestamp": "2023-12-24T01:15:14.833763434Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://pro.permisdeconduire.gouv.fr'", "matcher-status": true }, @@ -27514,69 +27399,75 @@ "host": "https://pro.permisdeconduire.gouv.fr", "matched-at": "https://pro.permisdeconduire.gouv.fr/", "ip": "104.18.6.65", - "timestamp": "2023-12-17T01:18:20.055772833Z", + "timestamp": "2023-12-24T01:15:28.836281854Z", "curl-command": "curl -X 'POST' -d '_=' -H 'Content-Type: application/x-www-form-urlencoded' -H 'Host: pro.permisdeconduire.gouv.fr' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://pro.permisdeconduire.gouv.fr/'", "matcher-status": true }, { - "template": "ssl/detect-ssl-issuer.yaml", - "template-url": "https://templates.nuclei.sh/public/ssl-issuer", - "template-id": "ssl-issuer", - "template-path": "/home/runner/nuclei-templates/ssl/detect-ssl-issuer.yaml", + "template": "ssl/deprecated-tls.yaml", + "template-url": "https://templates.nuclei.sh/public/deprecated-tls", + "template-id": "deprecated-tls", + "template-path": "/home/runner/nuclei-templates/ssl/deprecated-tls.yaml", "info": { - "name": "Detect SSL Certificate Issuer", + "name": "Deprecated TLS Detection (TLS 1.1 or SSLv3)", "author": [ - "lingtren" + "righettod", + "forgedhallpass" ], "tags": [ - "ssl" + "ssl", + "tls" + ], + "description": "Both TLS 1.1 and SSLv3 are deprecated in favor of stronger encryption.\n", + "reference": [ + "https://ssl-config.mozilla.org/#config=intermediate" ], - "description": "Extract the issuer's organization from the target's certificate. Issuers are entities which sign and distribute certificates.\n", "severity": "info", "metadata": { - "max-request": 1 - } + "max-request": 3, + "shodan-query": "ssl.version:sslv2 ssl.version:sslv3 ssl.version:tlsv1 ssl.version:tlsv1.1" + }, + "remediation": "Update the web server's TLS configuration to disable TLS 1.1 and SSLv3.\n" }, "type": "ssl", "host": "pro.permisdeconduire.gouv.fr", "matched-at": "pro.permisdeconduire.gouv.fr:443", "extracted-results": [ - "Let's Encrypt" + "tls10" ], "ip": "104.18.6.65", - "timestamp": "2023-12-17T01:22:04.310058509Z", + "timestamp": "2023-12-24T01:18:22.964512265Z", "matcher-status": true }, { - "template": "ssl/ssl-dns-names.yaml", - "template-url": "https://templates.nuclei.sh/public/ssl-dns-names", - "template-id": "ssl-dns-names", - "template-path": "/home/runner/nuclei-templates/ssl/ssl-dns-names.yaml", + "template": "ssl/tls-version.yaml", + "template-url": "https://templates.nuclei.sh/public/tls-version", + "template-id": "tls-version", + "template-path": "/home/runner/nuclei-templates/ssl/tls-version.yaml", "info": { - "name": "SSL DNS Names", + "name": "TLS Version - Detect", "author": [ - "pdteam" + "pdteam", + "pussycat0x" ], "tags": [ - "ssl" + "ssl", + "tls" ], - "description": "Extract the Subject Alternative Name (SAN) from the target's certificate. SAN facilitates the usage of additional hostnames with the same certificate.\n", + "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", "severity": "info", "metadata": { - "max-request": 1 + "max-request": 4 } }, "type": "ssl", "host": "pro.permisdeconduire.gouv.fr", "matched-at": "pro.permisdeconduire.gouv.fr:443", "extracted-results": [ - "auth.permisdeconduire.gouv.fr", - "candidat.permisdeconduire.gouv.fr", - "pro.permisdeconduire.gouv.fr", - "api.permisdeconduire.gouv.fr" + "tls10" ], "ip": "104.18.6.65", - "timestamp": "2023-12-17T01:22:04.310195836Z", + "timestamp": "2023-12-24T01:18:22.965394429Z", "matcher-status": true }, { @@ -27591,7 +27482,8 @@ "forgedhallpass" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "Both TLS 1.1 and SSLv3 are deprecated in favor of stronger encryption.\n", "reference": [ @@ -27608,36 +27500,32 @@ "host": "pro.permisdeconduire.gouv.fr", "matched-at": "pro.permisdeconduire.gouv.fr:443", "extracted-results": [ - "tls10" + "tls11" ], "ip": "104.18.6.65", - "timestamp": "2023-12-17T01:22:05.097576299Z", + "timestamp": "2023-12-24T01:18:22.986197439Z", "matcher-status": true }, { - "template": "ssl/deprecated-tls.yaml", - "template-url": "https://templates.nuclei.sh/public/deprecated-tls", - "template-id": "deprecated-tls", - "template-path": "/home/runner/nuclei-templates/ssl/deprecated-tls.yaml", + "template": "ssl/tls-version.yaml", + "template-url": "https://templates.nuclei.sh/public/tls-version", + "template-id": "tls-version", + "template-path": "/home/runner/nuclei-templates/ssl/tls-version.yaml", "info": { - "name": "Deprecated TLS Detection (TLS 1.1 or SSLv3)", + "name": "TLS Version - Detect", "author": [ - "righettod", - "forgedhallpass" + "pdteam", + "pussycat0x" ], "tags": [ - "ssl" - ], - "description": "Both TLS 1.1 and SSLv3 are deprecated in favor of stronger encryption.\n", - "reference": [ - "https://ssl-config.mozilla.org/#config=intermediate" + "ssl", + "tls" ], + "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", "severity": "info", "metadata": { - "max-request": 3, - "shodan-query": "ssl.version:sslv2 ssl.version:sslv3 ssl.version:tlsv1 ssl.version:tlsv1.1" - }, - "remediation": "Update the web server's TLS configuration to disable TLS 1.1 and SSLv3.\n" + "max-request": 4 + } }, "type": "ssl", "host": "pro.permisdeconduire.gouv.fr", @@ -27646,37 +27534,43 @@ "tls11" ], "ip": "104.18.6.65", - "timestamp": "2023-12-17T01:22:05.121383307Z", + "timestamp": "2023-12-24T01:18:22.991015403Z", "matcher-status": true }, { - "template": "ssl/tls-version.yaml", - "template-url": "https://templates.nuclei.sh/public/tls-version", - "template-id": "tls-version", - "template-path": "/home/runner/nuclei-templates/ssl/tls-version.yaml", + "template": "ssl/weak-cipher-suites.yaml", + "template-url": "https://templates.nuclei.sh/public/weak-cipher-suites", + "template-id": "weak-cipher-suites", + "template-path": "/home/runner/nuclei-templates/ssl/weak-cipher-suites.yaml", "info": { - "name": "TLS Version - Detect", + "name": "Weak Cipher Suites Detection", "author": [ - "pdteam", "pussycat0x" ], "tags": [ - "ssl" + "ssl", + "tls", + "misconfig" ], - "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", - "severity": "info", + "description": "A weak cipher is defined as an encryption/decryption algorithm that uses a key of insufficient length. Using an insufficient length for a key in an encryption/decryption algorithm opens up the possibility (or probability) that the encryption scheme could be broken.", + "reference": [ + "https://www.acunetix.com/vulnerabilities/web/tls-ssl-weak-cipher-suites/", + "http://ciphersuite.info" + ], + "severity": "low", "metadata": { "max-request": 4 } }, + "matcher-name": "tls-1.0", "type": "ssl", "host": "pro.permisdeconduire.gouv.fr", "matched-at": "pro.permisdeconduire.gouv.fr:443", "extracted-results": [ - "tls10" + "[tls10 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA]" ], "ip": "104.18.6.65", - "timestamp": "2023-12-17T01:22:05.221397557Z", + "timestamp": "2023-12-24T01:18:22.994903309Z", "matcher-status": true }, { @@ -27704,81 +27598,78 @@ "max-request": 4 } }, - "matcher-name": "tls-1.0", + "matcher-name": "tls-1.1", "type": "ssl", "host": "pro.permisdeconduire.gouv.fr", "matched-at": "pro.permisdeconduire.gouv.fr:443", "extracted-results": [ - "[tls10 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA]" + "[tls11 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA]" ], "ip": "104.18.6.65", - "timestamp": "2023-12-17T01:22:05.222254138Z", + "timestamp": "2023-12-24T01:18:23.018993144Z", "matcher-status": true }, { - "template": "ssl/tls-version.yaml", - "template-url": "https://templates.nuclei.sh/public/tls-version", - "template-id": "tls-version", - "template-path": "/home/runner/nuclei-templates/ssl/tls-version.yaml", + "template": "ssl/detect-ssl-issuer.yaml", + "template-url": "https://templates.nuclei.sh/public/ssl-issuer", + "template-id": "ssl-issuer", + "template-path": "/home/runner/nuclei-templates/ssl/detect-ssl-issuer.yaml", "info": { - "name": "TLS Version - Detect", + "name": "Detect SSL Certificate Issuer", "author": [ - "pdteam", - "pussycat0x" + "lingtren" ], "tags": [ - "ssl" + "ssl", + "tls" ], - "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", + "description": "Extract the issuer's organization from the target's certificate. Issuers are entities which sign and distribute certificates.\n", "severity": "info", "metadata": { - "max-request": 4 + "max-request": 1 } }, "type": "ssl", "host": "pro.permisdeconduire.gouv.fr", "matched-at": "pro.permisdeconduire.gouv.fr:443", "extracted-results": [ - "tls11" + "Let's Encrypt" ], "ip": "104.18.6.65", - "timestamp": "2023-12-17T01:22:05.242667273Z", + "timestamp": "2023-12-24T01:18:23.074832162Z", "matcher-status": true }, { - "template": "ssl/weak-cipher-suites.yaml", - "template-url": "https://templates.nuclei.sh/public/weak-cipher-suites", - "template-id": "weak-cipher-suites", - "template-path": "/home/runner/nuclei-templates/ssl/weak-cipher-suites.yaml", + "template": "ssl/ssl-dns-names.yaml", + "template-url": "https://templates.nuclei.sh/public/ssl-dns-names", + "template-id": "ssl-dns-names", + "template-path": "/home/runner/nuclei-templates/ssl/ssl-dns-names.yaml", "info": { - "name": "Weak Cipher Suites Detection", + "name": "SSL DNS Names", "author": [ - "pussycat0x" + "pdteam" ], "tags": [ "ssl", - "tls", - "misconfig" - ], - "description": "A weak cipher is defined as an encryption/decryption algorithm that uses a key of insufficient length. Using an insufficient length for a key in an encryption/decryption algorithm opens up the possibility (or probability) that the encryption scheme could be broken.", - "reference": [ - "https://www.acunetix.com/vulnerabilities/web/tls-ssl-weak-cipher-suites/", - "http://ciphersuite.info" + "tls" ], - "severity": "low", + "description": "Extract the Subject Alternative Name (SAN) from the target's certificate. SAN facilitates the usage of additional hostnames with the same certificate.\n", + "severity": "info", "metadata": { - "max-request": 4 + "max-request": 1 } }, - "matcher-name": "tls-1.1", "type": "ssl", "host": "pro.permisdeconduire.gouv.fr", "matched-at": "pro.permisdeconduire.gouv.fr:443", "extracted-results": [ - "[tls11 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA]" + "auth.permisdeconduire.gouv.fr", + "candidat.permisdeconduire.gouv.fr", + "pro.permisdeconduire.gouv.fr", + "api.permisdeconduire.gouv.fr" ], "ip": "104.18.6.65", - "timestamp": "2023-12-17T01:22:05.247536541Z", + "timestamp": "2023-12-24T01:18:23.074944973Z", "matcher-status": true }, { @@ -27793,7 +27684,8 @@ "pussycat0x" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", "severity": "info", @@ -27808,17 +27700,17 @@ "tls12" ], "ip": "104.18.6.65", - "timestamp": "2023-12-17T01:22:05.26471769Z", + "timestamp": "2023-12-24T01:18:23.425684989Z", "matcher-status": true } ], "lhr": [ { "requestedUrl": "https://pro.permisdeconduire.gouv.fr/", - "finalUrl": "https://auth.permisdeconduire.gouv.fr/realms/formation/protocol/openid-connect/auth?response_type=code&scope=openid%20email%20profile&client_id=formation_1&state=v6VHIJyuJBbAnimf-O3pxBr4fdE&redirect_uri=https%3A%2F%2Fpro.permisdeconduire.gouv.fr%2Foidc-callback&nonce=IJb2LYx85pRwoDJYtBqV7tVyDBWIsRnQbFW8IIX_yds", - "fetchTime": "2023-12-17T01:14:32.051Z", + "finalUrl": "https://auth.permisdeconduire.gouv.fr/realms/formation/protocol/openid-connect/auth?response_type=code&scope=openid%20email%20profile&client_id=formation_1&state=ARJl4ymrxP96YNfcW8_K5oQy-kU&redirect_uri=https%3A%2F%2Fpro.permisdeconduire.gouv.fr%2Foidc-callback&nonce=pTZKx6J62Hi5y_yRa3QrBgqulNFTqPevA9IcIbkdLAE", + "fetchTime": "2023-12-24T01:11:36.281Z", "runWarnings": [ - "The page may not be loading as expected because your test URL (https://pro.permisdeconduire.gouv.fr/) was redirected to https://auth.permisdeconduire.gouv.fr/realms/formation/protocol/openid-connect/auth?response_type=code&scope=openid%20email%20profile&client_id=formation_1&state=v6VHIJyuJBbAnimf-O3pxBr4fdE&redirect_uri=https%3A%2F%2Fpro.permisdeconduire.gouv.fr%2Foidc-callback&nonce=IJb2LYx85pRwoDJYtBqV7tVyDBWIsRnQbFW8IIX_yds. Try testing the second URL directly.", + "The page may not be loading as expected because your test URL (https://pro.permisdeconduire.gouv.fr/) was redirected to https://auth.permisdeconduire.gouv.fr/realms/formation/protocol/openid-connect/auth?response_type=code&scope=openid%20email%20profile&client_id=formation_1&state=ARJl4ymrxP96YNfcW8_K5oQy-kU&redirect_uri=https%3A%2F%2Fpro.permisdeconduire.gouv.fr%2Foidc-callback&nonce=pTZKx6J62Hi5y_yRa3QrBgqulNFTqPevA9IcIbkdLAE. Try testing the second URL directly.", "Lighthouse was unable to reliably load the page you requested. Make sure you are testing the correct URL and that the server is properly responding to all requests. (Status code: 403)" ], "categories": { @@ -27861,49 +27753,49 @@ "description": "Collects all available metrics.", "score": null, "scoreDisplayMode": "informative", - "numericValue": 7693, + "numericValue": 7068, "numericUnit": "millisecond", "details": { "type": "debugdata", "items": [ { - "firstContentfulPaint": 3396, - "firstMeaningfulPaint": 3396, - "largestContentfulPaint": 5377, - "firstCPUIdle": 6943, - "interactive": 7693, - "speedIndex": 6024, - "estimatedInputLatency": 93, - "totalBlockingTime": 628, - "maxPotentialFID": 409, - "cumulativeLayoutShift": 0.13918689590030248, - "cumulativeLayoutShiftAllFrames": 0.005257127020094129, + "firstContentfulPaint": 2720, + "firstMeaningfulPaint": 2720, + "largestContentfulPaint": 5953, + "firstCPUIdle": 6543, + "interactive": 7068, + "speedIndex": 4479, + "estimatedInputLatency": 42, + "totalBlockingTime": 366, + "maxPotentialFID": 269, + "cumulativeLayoutShift": 0.13907137044270831, + "cumulativeLayoutShiftAllFrames": 0, "observedTimeOrigin": 0, - "observedTimeOriginTs": 412149614, + "observedTimeOriginTs": 239061067, "observedNavigationStart": 0, - "observedNavigationStartTs": 412149614, - "observedFirstPaint": 1907, - "observedFirstPaintTs": 414056705, - "observedFirstContentfulPaint": 1907, - "observedFirstContentfulPaintTs": 414056705, - "observedFirstMeaningfulPaint": 1907, - "observedFirstMeaningfulPaintTs": 414056705, - "observedLargestContentfulPaint": 2087, - "observedLargestContentfulPaintTs": 414236630, - "observedTraceEnd": 4007, - "observedTraceEndTs": 416156175, - "observedLoad": 2951, - "observedLoadTs": 415100297, - "observedDomContentLoaded": 2036, - "observedDomContentLoadedTs": 414185196, - "observedCumulativeLayoutShift": 0.13918689590030248, - "observedCumulativeLayoutShiftAllFrames": 0.005257127020094129, - "observedFirstVisualChange": 1883, - "observedFirstVisualChangeTs": 414032614, - "observedLastVisualChange": 3867, - "observedLastVisualChangeTs": 416016614, - "observedSpeedIndex": 2073, - "observedSpeedIndexTs": 414222930 + "observedNavigationStartTs": 239061067, + "observedFirstPaint": 1189, + "observedFirstPaintTs": 240250280, + "observedFirstContentfulPaint": 1189, + "observedFirstContentfulPaintTs": 240250280, + "observedFirstMeaningfulPaint": 1189, + "observedFirstMeaningfulPaintTs": 240250280, + "observedLargestContentfulPaint": 1304, + "observedLargestContentfulPaintTs": 240365158, + "observedTraceEnd": 2731, + "observedTraceEndTs": 241792117, + "observedLoad": 1663, + "observedLoadTs": 240724345, + "observedDomContentLoaded": 1206, + "observedDomContentLoadedTs": 240266861, + "observedCumulativeLayoutShift": 0.13907137044270831, + "observedCumulativeLayoutShiftAllFrames": 0, + "observedFirstVisualChange": 1195, + "observedFirstVisualChangeTs": 240256067, + "observedLastVisualChange": 2662, + "observedLastVisualChangeTs": 241723067, + "observedSpeedIndex": 1318, + "observedSpeedIndexTs": 240379218 }, { "lcpInvalidated": false @@ -27927,17 +27819,17 @@ "numFonts": 7, "numTasks": 520, "numTasksOver10ms": 22, - "numTasksOver25ms": 9, - "numTasksOver50ms": 5, - "numTasksOver100ms": 3, + "numTasksOver25ms": 8, + "numTasksOver50ms": 3, + "numTasksOver100ms": 0, "numTasksOver500ms": 0, "rtt": 0, - "throughput": 8988613.415660739, - "maxRtt": 1.945999999999998, - "maxServerLatency": 481.341, - "totalByteWeight": 792713, - "totalTaskTime": 955.8160000000005, - "mainDocumentTransferSize": 3984 + "throughput": 24959997.47493753, + "maxRtt": 2.201999999999998, + "maxServerLatency": 321.34400000000005, + "totalByteWeight": 792322, + "totalTaskTime": 673.8080000000003, + "mainDocumentTransferSize": 3986 } ] } @@ -27963,7 +27855,7 @@ "width": 1920, "height": 1080, "url": "https://pro.permisdeconduire.gouv.fr", - "size": 697.033, + "size": 696.65, "nodes": 77, "requests": 17, "grade": "A", @@ -27971,7 +27863,7 @@ "ges": 1.26, "water": 1.89, "ecoindex_version": "5.4.2", - "date": "2023-12-17 01:12:59.293986", + "date": "2023-12-24 01:10:10.181146", "page_type": null } ], @@ -27980,8 +27872,8 @@ "httpGrade": "F", "apdex": 1, "apdexGrade": "A", - "uptime": 74.729, - "uptimeGrade": "F", + "uptime": 98.053, + "uptimeGrade": "B", "testsslExpireSoon": null, "testsslExpireDate": null, "testsslGrade": "B", @@ -28020,7 +27912,7 @@ "http": { "url": "https://www.sca-rga.interieur.gouv.fr", "algorithm_version": 2, - "end_time": "Sun, 17 Dec 2023 01:21:02 GMT", + "end_time": "Sun, 24 Dec 2023 01:17:05 GMT", "grade": "C", "hidden": false, "likelihood_indicator": "MEDIUM", @@ -28032,23 +27924,23 @@ "Content-Length": "627", "Content-Security-Policy": "default-src 'none' ; connect-src http: https: ws: ; font-src 'self' http: https: ws: data: ; img-src 'self' http: https: ws: data: ; media-src 'self' https: http: ws:; script-src 'self' http: https: ws:; style-src 'self' 'unsafe-inline' http: https: ws:;", "Content-Type": "text/html", - "Date": "Sun, 17 Dec 2023 01:21:01 GMT", + "Date": "Sun, 24 Dec 2023 01:17:04 GMT", "ETag": "\"452-5f7a37dcefb80-gzip\"", "Expect-CT": "max-age=86400, enforce", "Expires": "0", "Keep-Alive": "timeout=5, max=300", "Last-Modified": "Fri, 24 Mar 2023 11:14:06 GMT", "Pragma": "no-cache", - "Set-Cookie": "YOMe1h3tgHKNQxhV6V7n5g__=v1T-rOgwSDTVR; Expires=Sun, 17-Dec-2023 03:21:01 GMT; Path=/", + "Set-Cookie": "YOMe1h3tgHKNQxhV6V7n5g__=v1T-rOgwSDTVR; Expires=Sun, 24-Dec-2023 03:17:04 GMT; Path=/", "Strict-Transport-Security": "max-age=2678400", "Vary": "Accept-Encoding", "X-Content-Type-Options": "nosniff", "X-Frame-Options": "sameorigin", "X-XSS-Protection": "1; mode=block" }, - "scan_id": 45536620, + "scan_id": 45751999, "score": 50, - "start_time": "Sun, 17 Dec 2023 01:19:58 GMT", + "start_time": "Sun, 24 Dec 2023 01:17:01 GMT", "state": "FINISHED", "status_code": 200, "tests_failed": 3, @@ -28061,9 +27953,9 @@ "output": { "data": { "connect-src": [ - "http:", + "ws:", "https:", - "ws:" + "http:" ], "default-src": [ "'none'" @@ -28071,35 +27963,35 @@ "font-src": [ "ws:", "'self'", - "http:", "data:", + "http:", "https:" ], "img-src": [ "ws:", "'self'", - "http:", "data:", + "http:", "https:" ], "media-src": [ - "'self'", "ws:", + "'self'", "https:", "http:" ], "script-src": [ - "'self'", "ws:", + "'self'", "https:", "http:" ], "style-src": [ - "https:", + "ws:", + "'unsafe-inline'", "'self'", "http:", - "'unsafe-inline'", - "ws:" + "https:" ] }, "http": true, @@ -28142,7 +28034,7 @@ "data": { "YOMe1h3tgHKNQxhV6V7n5g__": { "domain": "www.sca-rga.interieur.gouv.fr", - "expires": 1702783262, + "expires": 1703387825, "httponly": false, "max-age": null, "path": "/", @@ -28298,15 +28190,15 @@ "email:3904917424", "email:4191065909" ], - "last_check_at": "2023-12-17T01:13:06Z", - "next_check_at": "2023-12-17T02:12:51Z", + "last_check_at": "2023-12-24T01:21:27Z", + "next_check_at": "2023-12-24T02:21:14Z", "mute_until": null, "favicon_url": "https://www.sca-rga.interieur.gouv.fr/favicon.ico", "custom_headers": {}, "http_verb": "GET/HEAD", "http_body": "", "ssl": { - "tested_at": "2023-12-16T17:15:52Z", + "tested_at": "2023-12-23T18:23:28Z", "expires_at": "2024-11-27T22:59:59Z", "valid": true, "error": null @@ -28315,11 +28207,11 @@ "apdex": 1, "timings": { "redirect": 0, - "namelookup": 161, - "connection": 76, - "handshake": 161, - "response": 81, - "total": 479 + "namelookup": 288, + "connection": 150, + "handshake": 288, + "response": 144, + "total": 870 } }, "uptimeGrade": "A", @@ -28669,7 +28561,7 @@ "ip": "www.sca-rga.interieur.gouv.fr/143.196.253.130", "port": "443", "severity": "OK", - "finding": "346 >= 60 days" + "finding": "339 >= 60 days" }, { "id": "cert_notBefore", @@ -28872,7 +28764,7 @@ "ip": "www.sca-rga.interieur.gouv.fr/143.196.253.130", "port": "443", "severity": "INFO", - "finding": "1702776127" + "finding": "1703380717" }, { "id": "HSTS_time", @@ -29498,7 +29390,7 @@ "ip": "www.sca-rga.interieur.gouv.fr/143.196.253.130", "port": "443", "severity": "INFO", - "finding": "64" + "finding": "106" } ], "thirdparties": { @@ -29509,7 +29401,7 @@ "value": "v1YPbOgwSDvbm", "domain": "www.sca-rga.interieur.gouv.fr", "path": "/", - "expires": 1702783295.145996, + "expires": 1703387857.630117, "size": 37, "httpOnly": false, "secure": false, @@ -29527,14 +29419,14 @@ "content-length": "627", "content-security-policy": "default-src 'none' ; connect-src http: https: ws: ; font-src 'self' http: https: ws: data: ; img-src 'self' http: https: ws: data: ; media-src 'self' https: http: ws:; script-src 'self' http: https: ws:; style-src 'self' 'unsafe-inline' http: https: ws:;", "content-type": "text/html", - "date": "Sun, 17 Dec 2023 01:21:34 GMT", + "date": "Sun, 24 Dec 2023 01:17:35 GMT", "etag": "\"452-5f7a37dcefb80-gzip\"", "expect-ct": "max-age=86400, enforce", "expires": "0", "keep-alive": "timeout=5, max=300", "last-modified": "Fri, 24 Mar 2023 11:14:06 GMT", "pragma": "no-cache", - "set-cookie": "YOMe1h3tgHKNQxhV6V7n5g__=v1YPbOgwSDvbm; Expires=Sun, 17-Dec-2023 03:21:34 GMT; Path=/", + "set-cookie": "YOMe1h3tgHKNQxhV6V7n5g__=v1YPbOgwSDvbm; Expires=Sun, 24-Dec-2023 03:17:35 GMT; Path=/", "strict-transport-security": "max-age=2678400", "vary": "Accept-Encoding", "x-content-type-options": "nosniff", @@ -29760,7 +29652,7 @@ "zap": { "@programName": "ZAP", "@version": "2.14.0", - "@generated": "Sun, 17 Dec 2023 01:19:39", + "@generated": "Sun, 24 Dec 2023 01:16:38", "site": [ { "@name": "https://www.sca-rga.interieur.gouv.fr", @@ -29931,7 +29823,7 @@ "type": "dns", "host": "www.sca-rga.interieur.gouv.fr.", "matched-at": "www.sca-rga.interieur.gouv.fr", - "timestamp": "2023-12-17T01:23:04.649101392Z", + "timestamp": "2023-12-24T01:19:51.087619776Z", "matcher-status": true }, { @@ -29957,10 +29849,10 @@ "host": "https://www.sca-rga.interieur.gouv.fr", "matched-at": "https://www.sca-rga.interieur.gouv.fr", "extracted-results": [ - "GET,POST,OPTIONS,HEAD" + "HEAD,GET,POST,OPTIONS" ], "ip": "143.196.253.130", - "timestamp": "2023-12-17T01:23:16.431223949Z", + "timestamp": "2023-12-24T01:20:11.189675798Z", "curl-command": "curl -X 'OPTIONS' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.sca-rga.interieur.gouv.fr'", "matcher-status": true }, @@ -30001,7 +29893,7 @@ "1; mode=block" ], "ip": "143.196.253.130", - "timestamp": "2023-12-17T01:23:24.045464144Z", + "timestamp": "2023-12-24T01:20:24.716344171Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.sca-rga.interieur.gouv.fr'", "matcher-status": true }, @@ -30033,12 +29925,12 @@ "max-request": 1 } }, - "matcher-name": "clear-site-data", + "matcher-name": "referrer-policy", "type": "http", "host": "https://www.sca-rga.interieur.gouv.fr", "matched-at": "https://www.sca-rga.interieur.gouv.fr", "ip": "143.196.253.130", - "timestamp": "2023-12-17T01:24:09.940192232Z", + "timestamp": "2023-12-24T01:21:45.032295711Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.sca-rga.interieur.gouv.fr'", "matcher-status": true }, @@ -30070,12 +29962,12 @@ "max-request": 1 } }, - "matcher-name": "cross-origin-embedder-policy", + "matcher-name": "clear-site-data", "type": "http", "host": "https://www.sca-rga.interieur.gouv.fr", "matched-at": "https://www.sca-rga.interieur.gouv.fr", "ip": "143.196.253.130", - "timestamp": "2023-12-17T01:24:09.940261531Z", + "timestamp": "2023-12-24T01:21:45.032338992Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.sca-rga.interieur.gouv.fr'", "matcher-status": true }, @@ -30107,12 +29999,12 @@ "max-request": 1 } }, - "matcher-name": "cross-origin-opener-policy", + "matcher-name": "cross-origin-embedder-policy", "type": "http", "host": "https://www.sca-rga.interieur.gouv.fr", "matched-at": "https://www.sca-rga.interieur.gouv.fr", "ip": "143.196.253.130", - "timestamp": "2023-12-17T01:24:09.9402828Z", + "timestamp": "2023-12-24T01:21:45.032358639Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.sca-rga.interieur.gouv.fr'", "matcher-status": true }, @@ -30144,12 +30036,12 @@ "max-request": 1 } }, - "matcher-name": "cross-origin-resource-policy", + "matcher-name": "cross-origin-opener-policy", "type": "http", "host": "https://www.sca-rga.interieur.gouv.fr", "matched-at": "https://www.sca-rga.interieur.gouv.fr", "ip": "143.196.253.130", - "timestamp": "2023-12-17T01:24:09.940296726Z", + "timestamp": "2023-12-24T01:21:45.032373407Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.sca-rga.interieur.gouv.fr'", "matcher-status": true }, @@ -30181,12 +30073,12 @@ "max-request": 1 } }, - "matcher-name": "permissions-policy", + "matcher-name": "cross-origin-resource-policy", "type": "http", "host": "https://www.sca-rga.interieur.gouv.fr", "matched-at": "https://www.sca-rga.interieur.gouv.fr", "ip": "143.196.253.130", - "timestamp": "2023-12-17T01:24:09.940310832Z", + "timestamp": "2023-12-24T01:21:45.032385529Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.sca-rga.interieur.gouv.fr'", "matcher-status": true }, @@ -30218,12 +30110,12 @@ "max-request": 1 } }, - "matcher-name": "x-permitted-cross-domain-policies", + "matcher-name": "permissions-policy", "type": "http", "host": "https://www.sca-rga.interieur.gouv.fr", "matched-at": "https://www.sca-rga.interieur.gouv.fr", "ip": "143.196.253.130", - "timestamp": "2023-12-17T01:24:09.940326892Z", + "timestamp": "2023-12-24T01:21:45.032398003Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.sca-rga.interieur.gouv.fr'", "matcher-status": true }, @@ -30255,58 +30147,61 @@ "max-request": 1 } }, - "matcher-name": "referrer-policy", + "matcher-name": "x-permitted-cross-domain-policies", "type": "http", "host": "https://www.sca-rga.interieur.gouv.fr", "matched-at": "https://www.sca-rga.interieur.gouv.fr", "ip": "143.196.253.130", - "timestamp": "2023-12-17T01:24:09.940341839Z", + "timestamp": "2023-12-24T01:21:45.0324125Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.sca-rga.interieur.gouv.fr'", "matcher-status": true }, { - "template": "ssl/detect-ssl-issuer.yaml", - "template-url": "https://templates.nuclei.sh/public/ssl-issuer", - "template-id": "ssl-issuer", - "template-path": "/home/runner/nuclei-templates/ssl/detect-ssl-issuer.yaml", + "template": "ssl/tls-version.yaml", + "template-url": "https://templates.nuclei.sh/public/tls-version", + "template-id": "tls-version", + "template-path": "/home/runner/nuclei-templates/ssl/tls-version.yaml", "info": { - "name": "Detect SSL Certificate Issuer", + "name": "TLS Version - Detect", "author": [ - "lingtren" + "pdteam", + "pussycat0x" ], "tags": [ - "ssl" + "ssl", + "tls" ], - "description": "Extract the issuer's organization from the target's certificate. Issuers are entities which sign and distribute certificates.\n", + "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", "severity": "info", "metadata": { - "max-request": 1 + "max-request": 4 } }, "type": "ssl", "host": "www.sca-rga.interieur.gouv.fr", "matched-at": "www.sca-rga.interieur.gouv.fr:443", "extracted-results": [ - "DHIMYOTIS" + "tls12" ], "ip": "143.196.253.130", - "timestamp": "2023-12-17T01:26:43.736240693Z", + "timestamp": "2023-12-24T01:25:08.271491414Z", "matcher-status": true }, { - "template": "ssl/ssl-dns-names.yaml", - "template-url": "https://templates.nuclei.sh/public/ssl-dns-names", - "template-id": "ssl-dns-names", - "template-path": "/home/runner/nuclei-templates/ssl/ssl-dns-names.yaml", + "template": "ssl/detect-ssl-issuer.yaml", + "template-url": "https://templates.nuclei.sh/public/ssl-issuer", + "template-id": "ssl-issuer", + "template-path": "/home/runner/nuclei-templates/ssl/detect-ssl-issuer.yaml", "info": { - "name": "SSL DNS Names", + "name": "Detect SSL Certificate Issuer", "author": [ - "pdteam" + "lingtren" ], "tags": [ - "ssl" + "ssl", + "tls" ], - "description": "Extract the Subject Alternative Name (SAN) from the target's certificate. SAN facilitates the usage of additional hostnames with the same certificate.\n", + "description": "Extract the issuer's organization from the target's certificate. Issuers are entities which sign and distribute certificates.\n", "severity": "info", "metadata": { "max-request": 1 @@ -30316,41 +30211,41 @@ "host": "www.sca-rga.interieur.gouv.fr", "matched-at": "www.sca-rga.interieur.gouv.fr:443", "extracted-results": [ - "www.sca-rga.interieur.gouv.fr", - "sca-rga.interieur.gouv.fr" + "DHIMYOTIS" ], "ip": "143.196.253.130", - "timestamp": "2023-12-17T01:26:43.736388838Z", + "timestamp": "2023-12-24T01:25:08.398656263Z", "matcher-status": true }, { - "template": "ssl/tls-version.yaml", - "template-url": "https://templates.nuclei.sh/public/tls-version", - "template-id": "tls-version", - "template-path": "/home/runner/nuclei-templates/ssl/tls-version.yaml", + "template": "ssl/ssl-dns-names.yaml", + "template-url": "https://templates.nuclei.sh/public/ssl-dns-names", + "template-id": "ssl-dns-names", + "template-path": "/home/runner/nuclei-templates/ssl/ssl-dns-names.yaml", "info": { - "name": "TLS Version - Detect", + "name": "SSL DNS Names", "author": [ - "pdteam", - "pussycat0x" + "pdteam" ], "tags": [ - "ssl" + "ssl", + "tls" ], - "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", + "description": "Extract the Subject Alternative Name (SAN) from the target's certificate. SAN facilitates the usage of additional hostnames with the same certificate.\n", "severity": "info", "metadata": { - "max-request": 4 + "max-request": 1 } }, "type": "ssl", "host": "www.sca-rga.interieur.gouv.fr", "matched-at": "www.sca-rga.interieur.gouv.fr:443", "extracted-results": [ - "tls12" + "www.sca-rga.interieur.gouv.fr", + "sca-rga.interieur.gouv.fr" ], "ip": "143.196.253.130", - "timestamp": "2023-12-17T01:26:43.850178818Z", + "timestamp": "2023-12-24T01:25:08.398771398Z", "matcher-status": true } ], @@ -30358,7 +30253,7 @@ { "requestedUrl": "https://www.sca-rga.interieur.gouv.fr/", "finalUrl": "https://www.sca-rga.interieur.gouv.fr/", - "fetchTime": "2023-12-17T01:19:47.098Z", + "fetchTime": "2023-12-24T01:16:46.931Z", "runWarnings": [], "categories": { "performance": { @@ -30416,18 +30311,18 @@ "numScripts": 1, "numStylesheets": 4, "numFonts": 3, - "numTasks": 402, - "numTasksOver10ms": 4, + "numTasks": 471, + "numTasksOver10ms": 3, "numTasksOver25ms": 2, "numTasksOver50ms": 1, "numTasksOver100ms": 1, "numTasksOver500ms": 0, - "rtt": 83.063, - "throughput": 10275130.995992322, - "maxRtt": 83.851, - "maxServerLatency": 25.111000000000033, + "rtt": 151.592, + "throughput": 5766333.540578658, + "maxRtt": 152.182, + "maxServerLatency": 20.583999999999975, "totalByteWeight": 1221925, - "totalTaskTime": 335.39299999999906, + "totalTaskTime": 261.53099999999887, "mainDocumentTransferSize": 1572 } ] @@ -30463,7 +30358,7 @@ "ges": 1.38, "water": 2.07, "ecoindex_version": "5.4.2", - "date": "2023-12-17 01:18:11.268205", + "date": "2023-12-24 01:15:00.651760", "page_type": null } ], @@ -30511,7 +30406,7 @@ "http": { "url": "https://sia.detenteurs.interieur.gouv.fr", "algorithm_version": 2, - "end_time": "Sun, 17 Dec 2023 01:21:02 GMT", + "end_time": "Sun, 24 Dec 2023 01:22:06 GMT", "grade": "B", "hidden": false, "likelihood_indicator": "MEDIUM", @@ -30522,10 +30417,10 @@ "Content-Language": "fr", "Content-Security-Policy": "frame-src 'self'; frame-ancestors 'self'; object-src 'none';", "Content-Type": "text/html;charset=utf-8", - "Date": "Sun, 17 Dec 2023 01:21:00 GMT", + "Date": "Sun, 24 Dec 2023 01:22:04 GMT", "Keep-Alive": "timeout=5, max=298", "Referrer-Policy": "no-referrer", - "Set-Cookie": "AUTH_SESSION_ID=bb207f26-1274-499e-981b-63ce5fcaaa3b.a9354db0a7da; Version=1; Path=/auth/realms/detenteurs/; SameSite=None; Secure; HttpOnly, AUTH_SESSION_ID_LEGACY=bb207f26-1274-499e-981b-63ce5fcaaa3b.a9354db0a7da; Version=1; Path=/auth/realms/detenteurs/; Secure; HttpOnly, KC_RESTART=eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICJmOGEyODM2Ni03YzdmLTQ0ZDItODA3YS1lZGNhNmRlZWVkNTUifQ.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.x6EwQRXe-FQfLaV0doLmOWJ8q0IR_Ffmh16bWOurBik; Version=1; Path=/auth/realms/detenteurs/; Secure; HttpOnly, YOMe1h3tgHKNQxhV6V7n5g__=v1GfHOgwSDnbf; Expires=Sun, 17-Dec-2023 03:21:00 GMT; Path=/", + "Set-Cookie": "AUTH_SESSION_ID=29944fbe-7584-4701-9bb5-3224c6e7152e.a8f9116ad52b; Version=1; Path=/auth/realms/detenteurs/; SameSite=None; Secure; HttpOnly, AUTH_SESSION_ID_LEGACY=29944fbe-7584-4701-9bb5-3224c6e7152e.a8f9116ad52b; Version=1; Path=/auth/realms/detenteurs/; Secure; HttpOnly, KC_RESTART=eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICJmOGEyODM2Ni03YzdmLTQ0ZDItODA3YS1lZGNhNmRlZWVkNTUifQ.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.fOVx9JJ0e8pr6vr9KwecwJujuO2y4iMtDZUZFuZKcQ8; Version=1; Path=/auth/realms/detenteurs/; Secure; HttpOnly, YOMe1h3tgHKNQxhV6V7n5g__=v1R-DOgwSD2nI; Expires=Sun, 24-Dec-2023 03:22:04 GMT; Path=/", "Strict-Transport-Security": "max-age=31536000; includeSubDomains", "Transfer-Encoding": "chunked", "Vary": "Accept-Encoding", @@ -30534,9 +30429,9 @@ "X-Robots-Tag": "none", "X-XSS-Protection": "1; mode=block" }, - "scan_id": 45536634, + "scan_id": 45752084, "score": 75, - "start_time": "Sun, 17 Dec 2023 01:20:53 GMT", + "start_time": "Sun, 24 Dec 2023 01:22:01 GMT", "state": "FINISHED", "status_code": 200, "tests_failed": 2, @@ -30628,7 +30523,7 @@ }, "YOMe1h3tgHKNQxhV6V7n5g__": { "domain": "sia.detenteurs.interieur.gouv.fr", - "expires": 1702783262, + "expires": 1703388125, "httponly": false, "max-age": null, "path": "/", @@ -30636,7 +30531,7 @@ "samesite": false, "secure": false }, - "mod_auth_openidc_state_MDHjZ8GKXK4aCjk79ah0Amp6zK4": { + "mod_auth_openidc_state_Y6deGL6BZR9GjC0yP8-Bdtlwl8c": { "domain": "sia.detenteurs.interieur.gouv.fr", "expires": null, "httponly": true, @@ -30646,7 +30541,7 @@ "samesite": "Lax", "secure": true }, - "mod_auth_openidc_state_rAGaWsK3wzqs8zjOJuS5GqccsK8": { + "mod_auth_openidc_state__79x1JvHP7xGQSu7pWyDZZGpNAE": { "domain": "sia.detenteurs.interieur.gouv.fr", "expires": null, "httponly": true, @@ -30698,13 +30593,13 @@ "expectation": "redirection-to-https", "name": "redirection", "output": { - "destination": "https://sia.detenteurs.interieur.gouv.fr/auth/realms/detenteurs/protocol/openid-connect/auth?response_type=code&scope=openid%20email&client_id=detenteurs-oidc-client-app&state=LVSBOW6C2Io1osPhAG6YDAj-14w&redirect_uri=https%3A%2F%2Fsia.detenteurs.interieur.gouv.fr%2Fespace-detenteurs%2Fredirect_uri&nonce=D1CvxPiFJ8hI4qLEJ5RHrC2SMn5PbDTFX95S73e2oMA", + "destination": "https://sia.detenteurs.interieur.gouv.fr/auth/realms/detenteurs/protocol/openid-connect/auth?response_type=code&scope=openid%20email&client_id=detenteurs-oidc-client-app&state=p9GJAa5x6H8kxxbDB7jJfXb5a2M&redirect_uri=https%3A%2F%2Fsia.detenteurs.interieur.gouv.fr%2Fespace-detenteurs%2Fredirect_uri&nonce=RT6Kd8RvHsw7rBI8xWzocuGow0hVrzzbXrAndpxR3Fk", "redirects": true, "route": [ "http://sia.detenteurs.interieur.gouv.fr/", "https://sia.detenteurs.interieur.gouv.fr/", "https://sia.detenteurs.interieur.gouv.fr/espace-detenteurs", - "https://sia.detenteurs.interieur.gouv.fr/auth/realms/detenteurs/protocol/openid-connect/auth?response_type=code&scope=openid%20email&client_id=detenteurs-oidc-client-app&state=LVSBOW6C2Io1osPhAG6YDAj-14w&redirect_uri=https%3A%2F%2Fsia.detenteurs.interieur.gouv.fr%2Fespace-detenteurs%2Fredirect_uri&nonce=D1CvxPiFJ8hI4qLEJ5RHrC2SMn5PbDTFX95S73e2oMA" + "https://sia.detenteurs.interieur.gouv.fr/auth/realms/detenteurs/protocol/openid-connect/auth?response_type=code&scope=openid%20email&client_id=detenteurs-oidc-client-app&state=p9GJAa5x6H8kxxbDB7jJfXb5a2M&redirect_uri=https%3A%2F%2Fsia.detenteurs.interieur.gouv.fr%2Fespace-detenteurs%2Fredirect_uri&nonce=RT6Kd8RvHsw7rBI8xWzocuGow0hVrzzbXrAndpxR3Fk" ], "status_code": 200 }, @@ -30812,15 +30707,15 @@ "email:3904917424", "email:4191065909" ], - "last_check_at": "2023-12-17T01:14:38Z", - "next_check_at": "2023-12-17T02:14:05Z", + "last_check_at": "2023-12-24T00:53:17Z", + "next_check_at": "2023-12-24T01:52:43Z", "mute_until": null, "favicon_url": "https://sia.detenteurs.interieur.gouv.fr/auth/resources/62lqv/login/portail-detenteurs/img/favicon.ico", "custom_headers": {}, "http_verb": "GET/HEAD", "http_body": "", "ssl": { - "tested_at": "2023-12-17T01:14:38Z", + "tested_at": "2023-12-23T15:56:38Z", "expires_at": "2024-01-11T22:59:59Z", "valid": true, "error": null @@ -30828,12 +30723,12 @@ "metrics": { "apdex": 1, "timings": { - "redirect": 591, - "namelookup": 1, - "connection": 49, - "handshake": 108, - "response": 65, - "total": 814 + "redirect": 124, + "namelookup": 0, + "connection": 9, + "handshake": 25, + "response": 32, + "total": 189 } }, "uptimeGrade": "A", @@ -31183,7 +31078,7 @@ "ip": "sia.detenteurs.interieur.gouv.fr/143.196.253.156", "port": "443", "severity": "HIGH", - "finding": "expires < 30 days (25)" + "finding": "expires < 30 days (18)" }, { "id": "cert_notBefore", @@ -31386,7 +31281,7 @@ "ip": "sia.detenteurs.interieur.gouv.fr/143.196.253.156", "port": "443", "severity": "INFO", - "finding": "1702776150" + "finding": "1703380988" }, { "id": "HSTS", @@ -31956,33 +31851,18 @@ "ip": "sia.detenteurs.interieur.gouv.fr/143.196.253.156", "port": "443", "severity": "INFO", - "finding": "104" + "finding": "61" } ], "thirdparties": { "trackers": [], "cookies": [ - { - "name": "mod_auth_openidc_state_d4ziGmmIZVZjAee-H-wW61HWMEk", - "value": "i-YvqMMQHJwYGCnN._MpyoQwlRTkq1wOFZdieEURXh0nS2L0OJegF_gspJNjSoYZT04G543-sA4yNWu1dI_kYYHn7dzNxXUPjaJhe8iiqJtDwM11o2lVkZrAyXzWZG4RH9XZPkKBiuXxlN6MLGlT3WWOhuX2tXspLqMU9RevSG79pjhydSr-IBhunsPgmjyzXVntVy-Y8hLrv9WeljRbGyblWCGjhrjLv73rEc_JaHNpx0B2nBV54VIBCO6_6w1M5A31bTK45w2uaEGPfU5zwZOXY8PgJDEFp4zw03qZUV9aqvFeYbFOlXP9xgrsckwR4kW_xSE6Qu8HO4VJH2QBfBErTWdfTDPmXUjFOazZYCCUXfPiLE8c9c6w6NMUPiuQB8xgSIkL8Iy-8qQo2odxf944daCLXYK0Tj8Yiq3Hek1MptoqR4DiNHn7_7C1ZtdqnS3_QpMJfBrf4ke4u8Eu0Wz3tIKs6vyX36gz5vb209tovkn5S0afQwpe5KSxFyfLViA.WU5UvWZZRYwp9XMEh0w7RA", - "domain": "sia.detenteurs.interieur.gouv.fr", - "path": "/", - "expires": -1, - "size": 588, - "httpOnly": true, - "secure": true, - "session": true, - "sameSite": "Lax", - "sameParty": false, - "sourceScheme": "Secure", - "sourcePort": 443 - }, { "name": "YOMe1h3tgHKNQxhV6V7n5g__", "value": "v1GfHOgwSDnbf", "domain": "sia.detenteurs.interieur.gouv.fr", "path": "/", - "expires": 1702783290.230977, + "expires": 1703388156.769746, "size": 37, "httpOnly": false, "secure": false, @@ -31993,7 +31873,7 @@ }, { "name": "KC_RESTART", - "value": "eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICJmOGEyODM2Ni03YzdmLTQ0ZDItODA3YS1lZGNhNmRlZWVkNTUifQ.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.7_ziCZnU0ulafM449sPpXlbTgzXTYLBrTEjE-5mYpmU", + "value": "eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICJmOGEyODM2Ni03YzdmLTQ0ZDItODA3YS1lZGNhNmRlZWVkNTUifQ.eyJjaWQiOiJkZXRlbnRldXJzLW9pZGMtY2xpZW50LWFwcCIsInB0eSI6Im9wZW5pZC1jb25uZWN0IiwicnVyaSI6Imh0dHBzOi8vc2lhLmRldGVudGV1cnMuaW50ZXJpZXVyLmdvdXYuZnIvZXNwYWNlLWRldGVudGV1cnMvcmVkaXJlY3RfdXJpIiwiYWN0IjoiQVVUSEVOVElDQVRFIiwibm90ZXMiOnsic2NvcGUiOiJvcGVuaWQgZW1haWwiLCJpc3MiOiJodHRwczovL3NpYS5kZXRlbnRldXJzLmludGVyaWV1ci5nb3V2LmZyL2F1dGgvcmVhbG1zL2RldGVudGV1cnMiLCJyZXNwb25zZV90eXBlIjoiY29kZSIsInJlZGlyZWN0X3VyaSI6Imh0dHBzOi8vc2lhLmRldGVudGV1cnMuaW50ZXJpZXVyLmdvdXYuZnIvZXNwYWNlLWRldGVudGV1cnMvcmVkaXJlY3RfdXJpIiwic3RhdGUiOiJXTmFWNTVjUVNzMTlnMGotTGM2RmFocVg3WWciLCJub25jZSI6IjkwQjdGMll4MmZGbnE3X1p0a3oyNk9Zd0JCYWo2ZkhZOEI1T0dKN2ZHdlkifX0.-l4vpRpgjztX0e98dzdB5cgw69HbqOGgSIaVq5AaNN8", "domain": "sia.detenteurs.interieur.gouv.fr", "path": "/auth/realms/detenteurs/", "expires": -1, @@ -32005,9 +31885,24 @@ "sourceScheme": "Secure", "sourcePort": 443 }, + { + "name": "mod_auth_openidc_state_WNaV55cQSs19g0j-Lc6FahqX7Yg", + "value": "i1q1Vm7dNfmYzUuC.yJO6h1avICRwVpnlKVPF21BlflR9XFq-87-lfG-XsZ7BVB6UEKrXtyYicZRw1U9478R2aZU8l71nRADErdLbTO2j49N2XPY1Maubx3NWI2q8w_V_SZK6bLqDVUIqBE7OL-aL7AswtUas97dBQUCkXw88FKW0aJakjawPXN01MZcqJi2YkDG4p-s-UOSkhWpb1Rimvov85tE_jCiV6CpYfj9t_eXV8f1WHX5OgEVCehA1ge_CNAJMPNc08ozY_JvYGO3_3rlKo0-uR7dAuEDCE2aExPTE-3GhbB6vtnVq0bcIUTrEOGhdQ57jUA3_w26aFCMHCTMMj2osct42FsnSGmC48V2Ctm95MM2pJteKCkEEVvExpgmgwUImGUa5kVzK8uY17Zswf8e5Ad2RzN1J-6b6XHp3RnOyXkRvyW2xyi-nH4JoCXxOeZ8Mk0vPuRAil0JWwV7mIZXijAhYLV8XTwhq2E4StPyiWtovJiCEmambAn-b_A.Bq9sOhjazRERhxpJowio6w", + "domain": "sia.detenteurs.interieur.gouv.fr", + "path": "/", + "expires": -1, + "size": 588, + "httpOnly": true, + "secure": true, + "session": true, + "sameSite": "Lax", + "sameParty": false, + "sourceScheme": "Secure", + "sourcePort": 443 + }, { "name": "AUTH_SESSION_ID_LEGACY", - "value": "24d4a4e9-4ea7-401f-8d1c-741d48f2bf6c.b0a7ebb1dcff", + "value": "5623a6f8-d18f-40b4-a19a-17e8aad1269c.89d8e44a7e1b", "domain": "sia.detenteurs.interieur.gouv.fr", "path": "/auth/realms/detenteurs/", "expires": -1, @@ -32021,7 +31916,7 @@ }, { "name": "AUTH_SESSION_ID", - "value": "24d4a4e9-4ea7-401f-8d1c-741d48f2bf6c.b0a7ebb1dcff", + "value": "5623a6f8-d18f-40b4-a19a-17e8aad1269c.89d8e44a7e1b", "domain": "sia.detenteurs.interieur.gouv.fr", "path": "/auth/realms/detenteurs/", "expires": -1, @@ -32042,10 +31937,10 @@ "content-language": "fr", "content-security-policy": "frame-src 'self'; frame-ancestors 'self'; object-src 'none';", "content-type": "text/html;charset=utf-8", - "date": "Sun, 17 Dec 2023 01:21:29 GMT", + "date": "Sun, 24 Dec 2023 01:22:36 GMT", "keep-alive": "timeout=5, max=298", "referrer-policy": "no-referrer", - "set-cookie": "AUTH_SESSION_ID=24d4a4e9-4ea7-401f-8d1c-741d48f2bf6c.b0a7ebb1dcff; Version=1; Path=/auth/realms/detenteurs/; SameSite=None; Secure; HttpOnly\nAUTH_SESSION_ID_LEGACY=24d4a4e9-4ea7-401f-8d1c-741d48f2bf6c.b0a7ebb1dcff; Version=1; Path=/auth/realms/detenteurs/; Secure; HttpOnly\nKC_RESTART=eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICJmOGEyODM2Ni03YzdmLTQ0ZDItODA3YS1lZGNhNmRlZWVkNTUifQ.eyJjaWQiOiJkZXRlbnRldXJzLW9pZGMtY2xpZW50LWFwcCIsInB0eSI6Im9wZW5pZC1jb25uZWN0IiwicnVyaSI6Imh0dHBzOi8vc2lhLmRldGVudGV1cnMuaW50ZXJpZXVyLmdvdXYuZnIvZXNwYWNlLWRldGVudGV1cnMvcmVkaXJlY3RfdXJpIiwiYWN0IjoiQVVUSEVOVElDQVRFIiwibm90ZXMiOnsic2NvcGUiOiJvcGVuaWQgZW1haWwiLCJpc3MiOiJodHRwczovL3NpYS5kZXRlbnRldXJzLmludGVyaWV1ci5nb3V2LmZyL2F1dGgvcmVhbG1zL2RldGVudGV1cnMiLCJyZXNwb25zZV90eXBlIjoiY29kZSIsInJlZGlyZWN0X3VyaSI6Imh0dHBzOi8vc2lhLmRldGVudGV1cnMuaW50ZXJpZXVyLmdvdXYuZnIvZXNwYWNlLWRldGVudGV1cnMvcmVkaXJlY3RfdXJpIiwic3RhdGUiOiJkNHppR21tSVpWWmpBZWUtSC13VzYxSFdNRWsiLCJub25jZSI6IlZ4cF9JSnUtb09JUjhXemUwdFNJNDhIeFlYdmxwc2JqMlpYYklTT3JMTW8ifX0.7_ziCZnU0ulafM449sPpXlbTgzXTYLBrTEjE-5mYpmU; Version=1; Path=/auth/realms/detenteurs/; Secure; HttpOnly\nYOMe1h3tgHKNQxhV6V7n5g__=v1GfHOgwSDnbf; Expires=Sun, 17-Dec-2023 03:21:29 GMT; Path=/", + "set-cookie": "AUTH_SESSION_ID=5623a6f8-d18f-40b4-a19a-17e8aad1269c.89d8e44a7e1b; Version=1; Path=/auth/realms/detenteurs/; SameSite=None; Secure; HttpOnly\nAUTH_SESSION_ID_LEGACY=5623a6f8-d18f-40b4-a19a-17e8aad1269c.89d8e44a7e1b; Version=1; Path=/auth/realms/detenteurs/; Secure; HttpOnly\nKC_RESTART=eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICJmOGEyODM2Ni03YzdmLTQ0ZDItODA3YS1lZGNhNmRlZWVkNTUifQ.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.-l4vpRpgjztX0e98dzdB5cgw69HbqOGgSIaVq5AaNN8; Version=1; Path=/auth/realms/detenteurs/; Secure; HttpOnly\nYOMe1h3tgHKNQxhV6V7n5g__=v1GfHOgwSDnbf; Expires=Sun, 24-Dec-2023 03:22:36 GMT; Path=/", "strict-transport-security": "max-age=31536000; includeSubDomains", "transfer-encoding": "chunked", "vary": "Accept-Encoding", @@ -32121,7 +32016,7 @@ "https://sia.detenteurs.interieur.gouv.fr/espace-detenteurs": { "status": 302 }, - "https://sia.detenteurs.interieur.gouv.fr/auth/realms/detenteurs/protocol/openid-connect/auth?response_type=code&scope=openid%20email&client_id=detenteurs-oidc-client-app&state=Zl3njGkRz8qPGqK8SpsQ9Ql4rdU&redirect_uri=https%3A%2F%2Fsia.detenteurs.interieur.gouv.fr%2Fespace-detenteurs%2Fredirect_uri&nonce=i4Z4GR_7dhfNgwnfIiWNgy_ZsOxrNBRt6GnB_hPyfkY": { + "https://sia.detenteurs.interieur.gouv.fr/auth/realms/detenteurs/protocol/openid-connect/auth?response_type=code&scope=openid%20email&client_id=detenteurs-oidc-client-app&state=0USXVD_r4ieyIxXHcTyUti6JT50&redirect_uri=https%3A%2F%2Fsia.detenteurs.interieur.gouv.fr%2Fespace-detenteurs%2Fredirect_uri&nonce=zSBaz5jyKY2es89_JuELgJqDJANr8pss24kEO7zDi7s": { "status": 200 } }, @@ -32183,7 +32078,7 @@ "zap": { "@programName": "ZAP", "@version": "2.14.0", - "@generated": "Sun, 17 Dec 2023 01:20:36", + "@generated": "Sun, 24 Dec 2023 01:21:47", "site": [ { "@name": "https://sia.detenteurs.interieur.gouv.fr", @@ -32354,7 +32249,7 @@ "type": "dns", "host": "sia.detenteurs.interieur.gouv.fr.", "matched-at": "sia.detenteurs.interieur.gouv.fr", - "timestamp": "2023-12-17T01:23:40.328636301Z", + "timestamp": "2023-12-24T01:24:01.899313441Z", "matcher-status": true }, { @@ -32365,13 +32260,15 @@ "info": { "name": "Keycloak 10.0.0 - 18.0.0 - Cross-Site Scripting", "author": [ - "ndmalc" + "ndmalc", + "incogbyte" ], "tags": [ "cve", "cve2021", "keycloak", - "xss" + "xss", + "redhat" ], "description": "Keycloak 10.0.0 to 18.0.0 contains a cross-site scripting vulnerability via the client-registrations endpoint. On a POST request, the application does not sanitize an unknown attribute name before including it in the error response with a 'Content-Type' of text/hml. Once reflected, the response is interpreted as HTML. This can be performed on any realm present on the Keycloak instance. Since the bug requires Content-Type application/json and is submitted via a POST, there is no common path to exploit that has a user impact.\n", "reference": [ @@ -32400,7 +32297,7 @@ "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N", "cvss-score": 6.1, "epss-score": 0.00198, - "epss-percentile": 0.5754, + "epss-percentile": 0.57473, "cpe": "cpe:2.3:a:redhat:keycloak:*:*:*:*:*:*:*:*" }, "remediation": "Upgrade Keycloak to a version that is not affected by the vulnerability (10.0.1 or higher).\n" @@ -32409,7 +32306,7 @@ "host": "https://sia.detenteurs.interieur.gouv.fr", "matched-at": "https://sia.detenteurs.interieur.gouv.fr/auth/realms/master/clients-registrations/default", "ip": "143.196.253.156", - "timestamp": "2023-12-17T01:24:14.107797129Z", + "timestamp": "2023-12-24T01:24:21.196550772Z", "curl-command": "curl -X 'POST' -d '{\"Test\":1}' -H 'Accept: */*' -H 'Accept-Language: en' -H 'Content-Type: application/json' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://sia.detenteurs.interieur.gouv.fr/auth/realms/master/clients-registrations/default'", "matcher-status": true }, @@ -32441,12 +32338,12 @@ "max-request": 1 } }, - "matcher-name": "permissions-policy", + "matcher-name": "cross-origin-opener-policy", "type": "http", "host": "https://sia.detenteurs.interieur.gouv.fr", - "matched-at": "https://sia.detenteurs.interieur.gouv.fr/auth/realms/detenteurs/protocol/openid-connect/auth?response_type=code&scope=openid%20email&client_id=detenteurs-oidc-client-app&state=kGjf4nsL4O_yKQak0O9aiQuImwo&redirect_uri=https%3A%2F%2Fsia.detenteurs.interieur.gouv.fr%2Fespace-detenteurs%2Fredirect_uri&nonce=byxyJuR-nb1E5dqhzortWhSJJeg94wRtnSSt11P29t4", + "matched-at": "https://sia.detenteurs.interieur.gouv.fr/auth/realms/detenteurs/protocol/openid-connect/auth?response_type=code&scope=openid%20email&client_id=detenteurs-oidc-client-app&state=2rCIskjdpqioVr5gyRCZXuFQPxw&redirect_uri=https%3A%2F%2Fsia.detenteurs.interieur.gouv.fr%2Fespace-detenteurs%2Fredirect_uri&nonce=nF7eEjstpnr_8FS1EXGtSlpOZDcgWA-uSBig9ukgOwU", "ip": "143.196.253.156", - "timestamp": "2023-12-17T01:25:20.170034548Z", + "timestamp": "2023-12-24T01:24:59.315448388Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://sia.detenteurs.interieur.gouv.fr'", "matcher-status": true }, @@ -32478,12 +32375,12 @@ "max-request": 1 } }, - "matcher-name": "x-permitted-cross-domain-policies", + "matcher-name": "cross-origin-resource-policy", "type": "http", "host": "https://sia.detenteurs.interieur.gouv.fr", - "matched-at": "https://sia.detenteurs.interieur.gouv.fr/auth/realms/detenteurs/protocol/openid-connect/auth?response_type=code&scope=openid%20email&client_id=detenteurs-oidc-client-app&state=kGjf4nsL4O_yKQak0O9aiQuImwo&redirect_uri=https%3A%2F%2Fsia.detenteurs.interieur.gouv.fr%2Fespace-detenteurs%2Fredirect_uri&nonce=byxyJuR-nb1E5dqhzortWhSJJeg94wRtnSSt11P29t4", + "matched-at": "https://sia.detenteurs.interieur.gouv.fr/auth/realms/detenteurs/protocol/openid-connect/auth?response_type=code&scope=openid%20email&client_id=detenteurs-oidc-client-app&state=2rCIskjdpqioVr5gyRCZXuFQPxw&redirect_uri=https%3A%2F%2Fsia.detenteurs.interieur.gouv.fr%2Fespace-detenteurs%2Fredirect_uri&nonce=nF7eEjstpnr_8FS1EXGtSlpOZDcgWA-uSBig9ukgOwU", "ip": "143.196.253.156", - "timestamp": "2023-12-17T01:25:20.170080294Z", + "timestamp": "2023-12-24T01:24:59.315508501Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://sia.detenteurs.interieur.gouv.fr'", "matcher-status": true }, @@ -32515,12 +32412,12 @@ "max-request": 1 } }, - "matcher-name": "clear-site-data", + "matcher-name": "permissions-policy", "type": "http", "host": "https://sia.detenteurs.interieur.gouv.fr", - "matched-at": "https://sia.detenteurs.interieur.gouv.fr/auth/realms/detenteurs/protocol/openid-connect/auth?response_type=code&scope=openid%20email&client_id=detenteurs-oidc-client-app&state=kGjf4nsL4O_yKQak0O9aiQuImwo&redirect_uri=https%3A%2F%2Fsia.detenteurs.interieur.gouv.fr%2Fespace-detenteurs%2Fredirect_uri&nonce=byxyJuR-nb1E5dqhzortWhSJJeg94wRtnSSt11P29t4", + "matched-at": "https://sia.detenteurs.interieur.gouv.fr/auth/realms/detenteurs/protocol/openid-connect/auth?response_type=code&scope=openid%20email&client_id=detenteurs-oidc-client-app&state=2rCIskjdpqioVr5gyRCZXuFQPxw&redirect_uri=https%3A%2F%2Fsia.detenteurs.interieur.gouv.fr%2Fespace-detenteurs%2Fredirect_uri&nonce=nF7eEjstpnr_8FS1EXGtSlpOZDcgWA-uSBig9ukgOwU", "ip": "143.196.253.156", - "timestamp": "2023-12-17T01:25:20.170092758Z", + "timestamp": "2023-12-24T01:24:59.315534249Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://sia.detenteurs.interieur.gouv.fr'", "matcher-status": true }, @@ -32552,12 +32449,12 @@ "max-request": 1 } }, - "matcher-name": "cross-origin-embedder-policy", + "matcher-name": "x-permitted-cross-domain-policies", "type": "http", "host": "https://sia.detenteurs.interieur.gouv.fr", - "matched-at": "https://sia.detenteurs.interieur.gouv.fr/auth/realms/detenteurs/protocol/openid-connect/auth?response_type=code&scope=openid%20email&client_id=detenteurs-oidc-client-app&state=kGjf4nsL4O_yKQak0O9aiQuImwo&redirect_uri=https%3A%2F%2Fsia.detenteurs.interieur.gouv.fr%2Fespace-detenteurs%2Fredirect_uri&nonce=byxyJuR-nb1E5dqhzortWhSJJeg94wRtnSSt11P29t4", + "matched-at": "https://sia.detenteurs.interieur.gouv.fr/auth/realms/detenteurs/protocol/openid-connect/auth?response_type=code&scope=openid%20email&client_id=detenteurs-oidc-client-app&state=2rCIskjdpqioVr5gyRCZXuFQPxw&redirect_uri=https%3A%2F%2Fsia.detenteurs.interieur.gouv.fr%2Fespace-detenteurs%2Fredirect_uri&nonce=nF7eEjstpnr_8FS1EXGtSlpOZDcgWA-uSBig9ukgOwU", "ip": "143.196.253.156", - "timestamp": "2023-12-17T01:25:20.170109609Z", + "timestamp": "2023-12-24T01:24:59.315551171Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://sia.detenteurs.interieur.gouv.fr'", "matcher-status": true }, @@ -32589,12 +32486,12 @@ "max-request": 1 } }, - "matcher-name": "cross-origin-opener-policy", + "matcher-name": "clear-site-data", "type": "http", "host": "https://sia.detenteurs.interieur.gouv.fr", - "matched-at": "https://sia.detenteurs.interieur.gouv.fr/auth/realms/detenteurs/protocol/openid-connect/auth?response_type=code&scope=openid%20email&client_id=detenteurs-oidc-client-app&state=kGjf4nsL4O_yKQak0O9aiQuImwo&redirect_uri=https%3A%2F%2Fsia.detenteurs.interieur.gouv.fr%2Fespace-detenteurs%2Fredirect_uri&nonce=byxyJuR-nb1E5dqhzortWhSJJeg94wRtnSSt11P29t4", + "matched-at": "https://sia.detenteurs.interieur.gouv.fr/auth/realms/detenteurs/protocol/openid-connect/auth?response_type=code&scope=openid%20email&client_id=detenteurs-oidc-client-app&state=2rCIskjdpqioVr5gyRCZXuFQPxw&redirect_uri=https%3A%2F%2Fsia.detenteurs.interieur.gouv.fr%2Fespace-detenteurs%2Fredirect_uri&nonce=nF7eEjstpnr_8FS1EXGtSlpOZDcgWA-uSBig9ukgOwU", "ip": "143.196.253.156", - "timestamp": "2023-12-17T01:25:20.170126922Z", + "timestamp": "2023-12-24T01:24:59.31556642Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://sia.detenteurs.interieur.gouv.fr'", "matcher-status": true }, @@ -32626,12 +32523,12 @@ "max-request": 1 } }, - "matcher-name": "cross-origin-resource-policy", + "matcher-name": "cross-origin-embedder-policy", "type": "http", "host": "https://sia.detenteurs.interieur.gouv.fr", - "matched-at": "https://sia.detenteurs.interieur.gouv.fr/auth/realms/detenteurs/protocol/openid-connect/auth?response_type=code&scope=openid%20email&client_id=detenteurs-oidc-client-app&state=kGjf4nsL4O_yKQak0O9aiQuImwo&redirect_uri=https%3A%2F%2Fsia.detenteurs.interieur.gouv.fr%2Fespace-detenteurs%2Fredirect_uri&nonce=byxyJuR-nb1E5dqhzortWhSJJeg94wRtnSSt11P29t4", + "matched-at": "https://sia.detenteurs.interieur.gouv.fr/auth/realms/detenteurs/protocol/openid-connect/auth?response_type=code&scope=openid%20email&client_id=detenteurs-oidc-client-app&state=2rCIskjdpqioVr5gyRCZXuFQPxw&redirect_uri=https%3A%2F%2Fsia.detenteurs.interieur.gouv.fr%2Fespace-detenteurs%2Fredirect_uri&nonce=nF7eEjstpnr_8FS1EXGtSlpOZDcgWA-uSBig9ukgOwU", "ip": "143.196.253.156", - "timestamp": "2023-12-17T01:25:20.170142942Z", + "timestamp": "2023-12-24T01:24:59.315579634Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://sia.detenteurs.interieur.gouv.fr'", "matcher-status": true }, @@ -32670,7 +32567,7 @@ "host": "https://sia.detenteurs.interieur.gouv.fr", "matched-at": "https://sia.detenteurs.interieur.gouv.fr/auth/realms/master/.well-known/openid-configuration", "ip": "143.196.253.156", - "timestamp": "2023-12-17T01:25:25.889733622Z", + "timestamp": "2023-12-24T01:25:02.81378193Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://sia.detenteurs.interieur.gouv.fr/auth/realms/master/.well-known/openid-configuration'", "matcher-status": true }, @@ -32698,7 +32595,7 @@ "host": "https://sia.detenteurs.interieur.gouv.fr", "matched-at": "https://sia.detenteurs.interieur.gouv.fr/robots.txt", "ip": "143.196.253.156", - "timestamp": "2023-12-17T01:25:41.388729196Z", + "timestamp": "2023-12-24T01:25:11.421316568Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://sia.detenteurs.interieur.gouv.fr/robots.txt'", "matcher-status": true }, @@ -32738,49 +32635,10 @@ "host": "https://sia.detenteurs.interieur.gouv.fr", "matched-at": "https://sia.detenteurs.interieur.gouv.fr/", "ip": "143.196.253.156", - "timestamp": "2023-12-17T01:26:11.435243892Z", + "timestamp": "2023-12-24T01:25:28.687900475Z", "curl-command": "curl -X 'POST' -d '_=' -H 'Content-Type: application/x-www-form-urlencoded' -H 'Host: sia.detenteurs.interieur.gouv.fr' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://sia.detenteurs.interieur.gouv.fr/'", "matcher-status": true }, - { - "template": "http/vulnerabilities/other/keycloak-xss.yaml", - "template-url": "https://templates.nuclei.sh/public/keycloak-xss", - "template-id": "keycloak-xss", - "template-path": "/home/runner/nuclei-templates/http/vulnerabilities/other/keycloak-xss.yaml", - "info": { - "name": "Keycloak <= 8.0 - Cross-Site Scripting", - "author": [ - "incogbyte" - ], - "tags": [ - "keycloak", - "xss" - ], - "description": "Keycloak 8.0 and prior contains a cross-site scripting vulnerability. An attacker can execute arbitrary script and thus steal cookie-based authentication credentials and launch other attacks.", - "reference": [ - "https://cure53.de/pentest-report_keycloak.pdf" - ], - "severity": "medium", - "metadata": { - "max-request": 1 - }, - "classification": { - "cve-id": null, - "cwe-id": [ - "cwe-80" - ], - "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N", - "cvss-score": 5.4 - } - }, - "type": "http", - "host": "https://sia.detenteurs.interieur.gouv.fr", - "matched-at": "https://sia.detenteurs.interieur.gouv.fr/auth/realms/master/clients-registrations/openid-connect", - "ip": "143.196.253.156", - "timestamp": "2023-12-17T01:26:34.203887411Z", - "curl-command": "curl -X 'POST' -d '{\"\":1}' -H 'Content-Type: application/json' -H 'Host: sia.detenteurs.interieur.gouv.fr' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://sia.detenteurs.interieur.gouv.fr/auth/realms/master/clients-registrations/openid-connect'", - "matcher-status": true - }, { "template": "ssl/detect-ssl-issuer.yaml", "template-url": "https://templates.nuclei.sh/public/ssl-issuer", @@ -32792,7 +32650,8 @@ "lingtren" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "Extract the issuer's organization from the target's certificate. Issuers are entities which sign and distribute certificates.\n", "severity": "info", @@ -32807,7 +32666,7 @@ "DHIMYOTIS" ], "ip": "143.196.253.156", - "timestamp": "2023-12-17T01:28:31.71539251Z", + "timestamp": "2023-12-24T01:27:22.065772487Z", "matcher-status": true }, { @@ -32821,7 +32680,8 @@ "pdteam" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "Extract the Subject Alternative Name (SAN) from the target's certificate. SAN facilitates the usage of additional hostnames with the same certificate.\n", "severity": "info", @@ -32836,7 +32696,7 @@ "sia.detenteurs.interieur.gouv.fr" ], "ip": "143.196.253.156", - "timestamp": "2023-12-17T01:28:31.715515761Z", + "timestamp": "2023-12-24T01:27:22.065923781Z", "matcher-status": true }, { @@ -32851,7 +32711,8 @@ "pussycat0x" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", "severity": "info", @@ -32866,17 +32727,17 @@ "tls12" ], "ip": "143.196.253.156", - "timestamp": "2023-12-17T01:28:31.776633356Z", + "timestamp": "2023-12-24T01:27:35.094786031Z", "matcher-status": true } ], "lhr": [ { "requestedUrl": "https://sia.detenteurs.interieur.gouv.fr/", - "finalUrl": "https://sia.detenteurs.interieur.gouv.fr/auth/realms/detenteurs/protocol/openid-connect/auth?response_type=code&scope=openid%20email&client_id=detenteurs-oidc-client-app&state=HSrynpQbCNRHilx1KuKKmUCZhVw&redirect_uri=https%3A%2F%2Fsia.detenteurs.interieur.gouv.fr%2Fespace-detenteurs%2Fredirect_uri&nonce=-tCgvW53covSRvLKFm8xk5OIifk72tcBPQKYBmX7OAs", - "fetchTime": "2023-12-17T01:20:44.270Z", + "finalUrl": "https://sia.detenteurs.interieur.gouv.fr/auth/realms/detenteurs/protocol/openid-connect/auth?response_type=code&scope=openid%20email&client_id=detenteurs-oidc-client-app&state=gOIV-z25RoWlg_LUr1ecKWvDOmI&redirect_uri=https%3A%2F%2Fsia.detenteurs.interieur.gouv.fr%2Fespace-detenteurs%2Fredirect_uri&nonce=3E41vLHLnF36b8RDAHShg_T6epLgEiEOfxbQPhTNUpg", + "fetchTime": "2023-12-24T01:21:54.988Z", "runWarnings": [ - "The page may not be loading as expected because your test URL (https://sia.detenteurs.interieur.gouv.fr/) was redirected to https://sia.detenteurs.interieur.gouv.fr/auth/realms/detenteurs/protocol/openid-connect/auth?response_type=code&scope=openid%20email&client_id=detenteurs-oidc-client-app&state=HSrynpQbCNRHilx1KuKKmUCZhVw&redirect_uri=https%3A%2F%2Fsia.detenteurs.interieur.gouv.fr%2Fespace-detenteurs%2Fredirect_uri&nonce=-tCgvW53covSRvLKFm8xk5OIifk72tcBPQKYBmX7OAs. Try testing the second URL directly." + "The page may not be loading as expected because your test URL (https://sia.detenteurs.interieur.gouv.fr/) was redirected to https://sia.detenteurs.interieur.gouv.fr/auth/realms/detenteurs/protocol/openid-connect/auth?response_type=code&scope=openid%20email&client_id=detenteurs-oidc-client-app&state=gOIV-z25RoWlg_LUr1ecKWvDOmI&redirect_uri=https%3A%2F%2Fsia.detenteurs.interieur.gouv.fr%2Fespace-detenteurs%2Fredirect_uri&nonce=3E41vLHLnF36b8RDAHShg_T6epLgEiEOfxbQPhTNUpg. Try testing the second URL directly." ], "categories": { "performance": { @@ -32918,49 +32779,49 @@ "description": "Collects all available metrics.", "score": null, "scoreDisplayMode": "informative", - "numericValue": 2140, + "numericValue": 2175, "numericUnit": "millisecond", "details": { "type": "debugdata", "items": [ { - "firstContentfulPaint": 2140, - "firstMeaningfulPaint": 2140, - "largestContentfulPaint": 2443, - "firstCPUIdle": 2140, - "interactive": 2140, - "speedIndex": 3305, + "firstContentfulPaint": 2134, + "firstMeaningfulPaint": 2134, + "largestContentfulPaint": 2362, + "firstCPUIdle": 2134, + "interactive": 2175, + "speedIndex": 2403, "estimatedInputLatency": 13, - "totalBlockingTime": 0, - "maxPotentialFID": 47, + "totalBlockingTime": 19, + "maxPotentialFID": 88, "cumulativeLayoutShift": 0.18333583747016058, "cumulativeLayoutShiftAllFrames": 0, "observedTimeOrigin": 0, - "observedTimeOriginTs": 302240078, + "observedTimeOriginTs": 277248473, "observedNavigationStart": 0, - "observedNavigationStartTs": 302240078, - "observedFirstPaint": 1500, - "observedFirstPaintTs": 303739681, - "observedFirstContentfulPaint": 1500, - "observedFirstContentfulPaintTs": 303739681, - "observedFirstMeaningfulPaint": 1500, - "observedFirstMeaningfulPaintTs": 303739681, - "observedLargestContentfulPaint": 1500, - "observedLargestContentfulPaintTs": 303739681, - "observedTraceEnd": 3139, - "observedTraceEndTs": 305379403, - "observedLoad": 2084, - "observedLoadTs": 304323924, - "observedDomContentLoaded": 1486, - "observedDomContentLoadedTs": 303726534, + "observedNavigationStartTs": 277248473, + "observedFirstPaint": 868, + "observedFirstPaintTs": 278115983, + "observedFirstContentfulPaint": 868, + "observedFirstContentfulPaintTs": 278115983, + "observedFirstMeaningfulPaint": 868, + "observedFirstMeaningfulPaintTs": 278115983, + "observedLargestContentfulPaint": 868, + "observedLargestContentfulPaintTs": 278115983, + "observedTraceEnd": 2239, + "observedTraceEndTs": 279487059, + "observedLoad": 1182, + "observedLoadTs": 278430062, + "observedDomContentLoaded": 865, + "observedDomContentLoadedTs": 278113148, "observedCumulativeLayoutShift": 0.18333583747016058, "observedCumulativeLayoutShiftAllFrames": 0, - "observedFirstVisualChange": 1497, - "observedFirstVisualChangeTs": 303737078, - "observedLastVisualChange": 1947, - "observedLastVisualChangeTs": 304187078, - "observedSpeedIndex": 1541, - "observedSpeedIndexTs": 303781348 + "observedFirstVisualChange": 873, + "observedFirstVisualChangeTs": 278121473, + "observedLastVisualChange": 1207, + "observedLastVisualChangeTs": 278455473, + "observedSpeedIndex": 900, + "observedSpeedIndexTs": 278148874 }, { "lcpInvalidated": false @@ -32982,19 +32843,19 @@ "numScripts": 2, "numStylesheets": 2, "numFonts": 3, - "numTasks": 581, - "numTasksOver10ms": 3, + "numTasks": 536, + "numTasksOver10ms": 2, "numTasksOver25ms": 1, "numTasksOver50ms": 0, "numTasksOver100ms": 0, "numTasksOver500ms": 0, - "rtt": 152.257, - "throughput": 3392345.223025163, - "maxRtt": 152.257, - "maxServerLatency": 7.015999999999991, - "totalByteWeight": 477623, - "totalTaskTime": 131.96299999999997, - "mainDocumentTransferSize": 5663 + "rtt": 83.651, + "throughput": 6146241.54755536, + "maxRtt": 83.651, + "maxServerLatency": 5.93400000000004, + "totalByteWeight": 477696, + "totalTaskTime": 140.46499999999978, + "mainDocumentTransferSize": 5666 } ] } @@ -33021,7 +32882,7 @@ "width": 1920, "height": 1080, "url": "https://sia.detenteurs.interieur.gouv.fr", - "size": 505.332, + "size": 505.267, "nodes": 162, "requests": 16, "grade": "A", @@ -33029,7 +32890,7 @@ "ges": 1.3, "water": 1.95, "ecoindex_version": "5.4.2", - "date": "2023-12-17 01:19:14.966691", + "date": "2023-12-24 01:20:32.849227", "page_type": null } ], @@ -33081,33 +32942,33 @@ "http": { "url": "https://histovec.interieur.gouv.fr/histovec", "algorithm_version": 2, - "end_time": "Sun, 17 Dec 2023 01:26:31 GMT", + "end_time": "Sun, 24 Dec 2023 01:23:05 GMT", "grade": "D", "hidden": false, "likelihood_indicator": "MEDIUM", "response_headers": { "Connection": "Keep-Alive", - "Date": "Sun, 17 Dec 2023 01:26:26 GMT", + "Date": "Sun, 24 Dec 2023 01:23:01 GMT", "Keep-Alive": "timeout=5, max=299", "Transfer-Encoding": "chunked", "cache-control": "max-age=86400", "content-encoding": "gzip", "content-type": "text/html", "etag": "W/\"64b50a54-2ea:dtagent10279231130031246G+pW\"", - "expires": "Mon, 18 Dec 2023 01:26:26 GMT", + "expires": "Mon, 25 Dec 2023 01:23:01 GMT", "feature-policy": "geolocation none;midi none;notifications none;push none;sync-xhr none;microphone none;camera none;magnetometer none;gyroscope self;speaker self;vibrate none;fullscreen self;payment none;", "last-modified": "Mon, 17 Jul 2023 09:31:00 GMT", "referrer-policy": "same-origin", - "server-timing": "dtSInfo;desc=\"0\", dtRpid;desc=\"-997986487\"", + "server-timing": "dtSInfo;desc=\"0\", dtRpid;desc=\"-1162354657\"", "x-content-type-options": "nosniff", "x-frame-options": "SAMEORIGIN", "x-oneagent-js-injection": "true", "x-ruxit-js-agent": "true", "x-xss-protection": "1; mode=block" }, - "scan_id": 45536719, + "scan_id": 45752099, "score": 35, - "start_time": "Sun, 17 Dec 2023 01:26:27 GMT", + "start_time": "Sun, 24 Dec 2023 01:22:59 GMT", "state": "FINISHED", "status_code": 200, "tests_failed": 3, @@ -33147,7 +33008,7 @@ "data": { "bZA_": { "domain": "histovec.interieur.gouv.fr", - "expires": 1702783589, + "expires": 1703388182, "httponly": false, "max-age": null, "path": "/", @@ -33319,15 +33180,15 @@ "email:3904917424", "email:4191065909" ], - "last_check_at": "2023-12-17T00:57:07Z", - "next_check_at": "2023-12-17T01:56:52Z", + "last_check_at": "2023-12-24T01:07:45Z", + "next_check_at": "2023-12-24T02:07:45Z", "mute_until": null, "favicon_url": "https://histovec.interieur.gouv.fr/histovec/favicon.ico", "custom_headers": {}, "http_verb": "GET/HEAD", "http_body": "", "ssl": { - "tested_at": "2023-12-16T19:59:13Z", + "tested_at": "2023-12-23T21:08:22Z", "expires_at": "2024-05-04T21:59:59Z", "valid": true, "error": null @@ -33335,12 +33196,12 @@ "metrics": { "apdex": 1, "timings": { - "redirect": 702, + "redirect": 630, "namelookup": 0, - "connection": 112, - "handshake": 239, - "response": 112, - "total": 1164 + "connection": 100, + "handshake": 210, + "response": 107, + "total": 1046 } }, "uptimeGrade": "A", @@ -33690,7 +33551,7 @@ "ip": "histovec.interieur.gouv.fr/143.196.253.117", "port": "443", "severity": "OK", - "finding": "139 >= 60 days" + "finding": "132 >= 60 days" }, { "id": "cert_notBefore", @@ -33886,14 +33747,14 @@ "ip": "histovec.interieur.gouv.fr/143.196.253.117", "port": "443", "severity": "INFO", - "finding": "-3 seconds from localtime" + "finding": "-2 seconds from localtime" }, { "id": "HTTP_headerTime", "ip": "histovec.interieur.gouv.fr/143.196.253.117", "port": "443", "severity": "INFO", - "finding": "1702776451" + "finding": "1703381044" }, { "id": "HSTS", @@ -33914,7 +33775,7 @@ "ip": "histovec.interieur.gouv.fr/143.196.253.117", "port": "443", "severity": "INFO", - "finding": "server-timing: dtSInfo;desc='0', dtRpid;desc='1232458379'" + "finding": "server-timing: dtSInfo;desc='0', dtRpid;desc='-167905197'" }, { "id": "banner_application", @@ -34499,7 +34360,7 @@ "cookies": [ { "name": "dtPC", - "value": "1$576422398_113h3vUQMCFTCSOMMACRFMHHJKJESFLAMCTBVM-0e0", + "value": "2$581014268_565h3vFGQQPFFCIQMHDHLKUWFCRKUHMCUHWEKO-0e0", "domain": ".interieur.gouv.fr", "path": "/", "expires": -1, @@ -34527,7 +34388,7 @@ }, { "name": "rxvt", - "value": "1702778223080|1702776422402", + "value": "1703382814936|1703381014272", "domain": ".interieur.gouv.fr", "path": "/", "expires": -1, @@ -34541,7 +34402,7 @@ }, { "name": "rxVisitor", - "value": "1702776422400D8QVCR1JLKR9SDNA0KI3Q1EOOJJNQAGA", + "value": "17033810142705SH4KDB1NKN5K9ROK4QGTMEV39NS2B7E", "domain": ".interieur.gouv.fr", "path": "/", "expires": -1, @@ -34558,7 +34419,7 @@ "value": "v1CfPOgw__Cuj", "domain": "histovec.interieur.gouv.fr", "path": "/", - "expires": 1702783625.023415, + "expires": 1703388215.902616, "size": 17, "httpOnly": false, "secure": false, @@ -34569,7 +34430,7 @@ }, { "name": "dtCookie", - "value": "v_4_srv_1_sn_B25DBD24E62EAC72066FE6DD27528232_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1", + "value": "v_4_srv_2_sn_1ABF77CACF10999CC80326F5859F0742_perc_100000_ol_0_mul_1_app-3Aea7c4b59f27d43eb_1", "domain": ".interieur.gouv.fr", "path": "/", "expires": -1, @@ -34584,18 +34445,18 @@ ], "headers": { "connection": "Keep-Alive", - "date": "Sun, 17 Dec 2023 01:26:58 GMT", + "date": "Sun, 24 Dec 2023 01:23:32 GMT", "keep-alive": "timeout=5, max=299", "transfer-encoding": "chunked", "cache-control": "max-age=86400", "content-encoding": "gzip", "content-type": "text/html", "etag": "W/\"64b50a54-2ea:dtagent10279231130031246G+pW\"", - "expires": "Mon, 18 Dec 2023 01:26:58 GMT", + "expires": "Mon, 25 Dec 2023 01:23:32 GMT", "feature-policy": "geolocation none;midi none;notifications none;push none;sync-xhr none;microphone none;camera none;magnetometer none;gyroscope self;speaker self;vibrate none;fullscreen self;payment none;", "last-modified": "Mon, 17 Jul 2023 09:31:00 GMT", "referrer-policy": "same-origin", - "server-timing": "dtSInfo;desc=\"0\", dtRpid;desc=\"2084498327\"", + "server-timing": "dtSInfo;desc=\"0\", dtRpid;desc=\"75116131\"", "x-content-type-options": "nosniff", "x-frame-options": "SAMEORIGIN", "x-oneagent-js-injection": "true", @@ -34727,7 +34588,7 @@ "zap": { "@programName": "ZAP", "@version": "2.14.0", - "@generated": "Sun, 17 Dec 2023 01:26:11", + "@generated": "Sun, 24 Dec 2023 01:22:43", "site": [ { "@name": "https://histovec.interieur.gouv.fr", @@ -34905,7 +34766,7 @@ "type": "dns", "host": "histovec.interieur.gouv.fr.", "matched-at": "histovec.interieur.gouv.fr", - "timestamp": "2023-12-17T01:28:28.282476904Z", + "timestamp": "2023-12-24T01:24:59.815301026Z", "matcher-status": true }, { @@ -34945,7 +34806,7 @@ "1; mode=block" ], "ip": "143.196.253.117", - "timestamp": "2023-12-17T01:28:42.954060609Z", + "timestamp": "2023-12-24T01:25:14.355819429Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://histovec.interieur.gouv.fr/histovec'", "matcher-status": true }, @@ -34977,12 +34838,12 @@ "max-request": 1 } }, - "matcher-name": "permissions-policy", + "matcher-name": "cross-origin-resource-policy", "type": "http", "host": "https://histovec.interieur.gouv.fr/histovec", "matched-at": "https://histovec.interieur.gouv.fr/histovec/", "ip": "143.196.253.117", - "timestamp": "2023-12-17T01:29:24.046906452Z", + "timestamp": "2023-12-24T01:25:55.211117078Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://histovec.interieur.gouv.fr/histovec'", "matcher-status": true }, @@ -35014,12 +34875,12 @@ "max-request": 1 } }, - "matcher-name": "x-permitted-cross-domain-policies", + "matcher-name": "strict-transport-security", "type": "http", "host": "https://histovec.interieur.gouv.fr/histovec", "matched-at": "https://histovec.interieur.gouv.fr/histovec/", "ip": "143.196.253.117", - "timestamp": "2023-12-17T01:29:24.046951475Z", + "timestamp": "2023-12-24T01:25:55.211163194Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://histovec.interieur.gouv.fr/histovec'", "matcher-status": true }, @@ -35051,12 +34912,12 @@ "max-request": 1 } }, - "matcher-name": "clear-site-data", + "matcher-name": "content-security-policy", "type": "http", "host": "https://histovec.interieur.gouv.fr/histovec", "matched-at": "https://histovec.interieur.gouv.fr/histovec/", "ip": "143.196.253.117", - "timestamp": "2023-12-17T01:29:24.046969969Z", + "timestamp": "2023-12-24T01:25:55.211182119Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://histovec.interieur.gouv.fr/histovec'", "matcher-status": true }, @@ -35088,12 +34949,12 @@ "max-request": 1 } }, - "matcher-name": "cross-origin-embedder-policy", + "matcher-name": "permissions-policy", "type": "http", "host": "https://histovec.interieur.gouv.fr/histovec", "matched-at": "https://histovec.interieur.gouv.fr/histovec/", "ip": "143.196.253.117", - "timestamp": "2023-12-17T01:29:24.04698628Z", + "timestamp": "2023-12-24T01:25:55.211200423Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://histovec.interieur.gouv.fr/histovec'", "matcher-status": true }, @@ -35125,12 +34986,12 @@ "max-request": 1 } }, - "matcher-name": "cross-origin-opener-policy", + "matcher-name": "x-permitted-cross-domain-policies", "type": "http", "host": "https://histovec.interieur.gouv.fr/histovec", "matched-at": "https://histovec.interieur.gouv.fr/histovec/", "ip": "143.196.253.117", - "timestamp": "2023-12-17T01:29:24.046998723Z", + "timestamp": "2023-12-24T01:25:55.211213788Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://histovec.interieur.gouv.fr/histovec'", "matcher-status": true }, @@ -35162,12 +35023,12 @@ "max-request": 1 } }, - "matcher-name": "cross-origin-resource-policy", + "matcher-name": "clear-site-data", "type": "http", "host": "https://histovec.interieur.gouv.fr/histovec", "matched-at": "https://histovec.interieur.gouv.fr/histovec/", "ip": "143.196.253.117", - "timestamp": "2023-12-17T01:29:24.047011046Z", + "timestamp": "2023-12-24T01:25:55.211226301Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://histovec.interieur.gouv.fr/histovec'", "matcher-status": true }, @@ -35199,12 +35060,12 @@ "max-request": 1 } }, - "matcher-name": "strict-transport-security", + "matcher-name": "cross-origin-embedder-policy", "type": "http", "host": "https://histovec.interieur.gouv.fr/histovec", "matched-at": "https://histovec.interieur.gouv.fr/histovec/", "ip": "143.196.253.117", - "timestamp": "2023-12-17T01:29:24.047129175Z", + "timestamp": "2023-12-24T01:25:55.211345203Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://histovec.interieur.gouv.fr/histovec'", "matcher-status": true }, @@ -35236,12 +35097,12 @@ "max-request": 1 } }, - "matcher-name": "content-security-policy", + "matcher-name": "cross-origin-opener-policy", "type": "http", "host": "https://histovec.interieur.gouv.fr/histovec", "matched-at": "https://histovec.interieur.gouv.fr/histovec/", "ip": "143.196.253.117", - "timestamp": "2023-12-17T01:29:24.047152087Z", + "timestamp": "2023-12-24T01:25:55.211367004Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://histovec.interieur.gouv.fr/histovec'", "matcher-status": true }, @@ -35269,7 +35130,7 @@ "host": "https://histovec.interieur.gouv.fr/histovec", "matched-at": "https://histovec.interieur.gouv.fr/robots.txt", "ip": "143.196.253.117", - "timestamp": "2023-12-17T01:29:36.430736405Z", + "timestamp": "2023-12-24T01:26:07.513857987Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://histovec.interieur.gouv.fr/robots.txt'", "matcher-status": true }, @@ -35309,54 +35170,55 @@ "host": "https://histovec.interieur.gouv.fr/histovec", "matched-at": "https://histovec.interieur.gouv.fr/histovec/", "ip": "143.196.253.117", - "timestamp": "2023-12-17T01:29:53.328828169Z", + "timestamp": "2023-12-24T01:26:24.494792799Z", "curl-command": "curl -X 'POST' -d '_=' -H 'Content-Type: application/x-www-form-urlencoded' -H 'Host: histovec.interieur.gouv.fr' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://histovec.interieur.gouv.fr/histovec/'", "matcher-status": true }, { - "template": "ssl/tls-version.yaml", - "template-url": "https://templates.nuclei.sh/public/tls-version", - "template-id": "tls-version", - "template-path": "/home/runner/nuclei-templates/ssl/tls-version.yaml", + "template": "ssl/detect-ssl-issuer.yaml", + "template-url": "https://templates.nuclei.sh/public/ssl-issuer", + "template-id": "ssl-issuer", + "template-path": "/home/runner/nuclei-templates/ssl/detect-ssl-issuer.yaml", "info": { - "name": "TLS Version - Detect", + "name": "Detect SSL Certificate Issuer", "author": [ - "pdteam", - "pussycat0x" + "lingtren" ], "tags": [ - "ssl" + "ssl", + "tls" ], - "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", + "description": "Extract the issuer's organization from the target's certificate. Issuers are entities which sign and distribute certificates.\n", "severity": "info", "metadata": { - "max-request": 4 + "max-request": 1 } }, "type": "ssl", "host": "histovec.interieur.gouv.fr", "matched-at": "histovec.interieur.gouv.fr:443", "extracted-results": [ - "tls12" + "DHIMYOTIS" ], "ip": "143.196.253.117", - "timestamp": "2023-12-17T01:31:52.957901884Z", + "timestamp": "2023-12-24T01:28:22.792697167Z", "matcher-status": true }, { - "template": "ssl/detect-ssl-issuer.yaml", - "template-url": "https://templates.nuclei.sh/public/ssl-issuer", - "template-id": "ssl-issuer", - "template-path": "/home/runner/nuclei-templates/ssl/detect-ssl-issuer.yaml", + "template": "ssl/ssl-dns-names.yaml", + "template-url": "https://templates.nuclei.sh/public/ssl-dns-names", + "template-id": "ssl-dns-names", + "template-path": "/home/runner/nuclei-templates/ssl/ssl-dns-names.yaml", "info": { - "name": "Detect SSL Certificate Issuer", + "name": "SSL DNS Names", "author": [ - "lingtren" + "pdteam" ], "tags": [ - "ssl" + "ssl", + "tls" ], - "description": "Extract the issuer's organization from the target's certificate. Issuers are entities which sign and distribute certificates.\n", + "description": "Extract the Subject Alternative Name (SAN) from the target's certificate. SAN facilitates the usage of additional hostnames with the same certificate.\n", "severity": "info", "metadata": { "max-request": 1 @@ -35366,39 +35228,41 @@ "host": "histovec.interieur.gouv.fr", "matched-at": "histovec.interieur.gouv.fr:443", "extracted-results": [ - "DHIMYOTIS" + "histovec.interieur.gouv.fr" ], "ip": "143.196.253.117", - "timestamp": "2023-12-17T01:31:52.990091014Z", + "timestamp": "2023-12-24T01:28:22.7928277Z", "matcher-status": true }, { - "template": "ssl/ssl-dns-names.yaml", - "template-url": "https://templates.nuclei.sh/public/ssl-dns-names", - "template-id": "ssl-dns-names", - "template-path": "/home/runner/nuclei-templates/ssl/ssl-dns-names.yaml", + "template": "ssl/tls-version.yaml", + "template-url": "https://templates.nuclei.sh/public/tls-version", + "template-id": "tls-version", + "template-path": "/home/runner/nuclei-templates/ssl/tls-version.yaml", "info": { - "name": "SSL DNS Names", + "name": "TLS Version - Detect", "author": [ - "pdteam" + "pdteam", + "pussycat0x" ], "tags": [ - "ssl" + "ssl", + "tls" ], - "description": "Extract the Subject Alternative Name (SAN) from the target's certificate. SAN facilitates the usage of additional hostnames with the same certificate.\n", + "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", "severity": "info", "metadata": { - "max-request": 1 + "max-request": 4 } }, "type": "ssl", "host": "histovec.interieur.gouv.fr", "matched-at": "histovec.interieur.gouv.fr:443", "extracted-results": [ - "histovec.interieur.gouv.fr" + "tls12" ], "ip": "143.196.253.117", - "timestamp": "2023-12-17T01:31:52.99020236Z", + "timestamp": "2023-12-24T01:28:32.045701515Z", "matcher-status": true } ], @@ -35406,7 +35270,7 @@ { "requestedUrl": "https://histovec.interieur.gouv.fr/histovec", "finalUrl": "https://histovec.interieur.gouv.fr/histovec/", - "fetchTime": "2023-12-17T01:26:18.708Z", + "fetchTime": "2023-12-24T01:22:50.965Z", "runWarnings": [ "The page may not be loading as expected because your test URL (https://histovec.interieur.gouv.fr/histovec) was redirected to https://histovec.interieur.gouv.fr/histovec/. Try testing the second URL directly." ], @@ -35414,7 +35278,7 @@ "performance": { "title": "Performance", "id": "performance", - "score": 0.87012939453125 + "score": 0.8701156616210938 }, "accessibility": { "title": "Accessibility", @@ -35450,49 +35314,49 @@ "description": "Collects all available metrics.", "score": null, "scoreDisplayMode": "informative", - "numericValue": 8880, + "numericValue": 8972, "numericUnit": "millisecond", "details": { "type": "debugdata", "items": [ { - "firstContentfulPaint": 8792, - "firstMeaningfulPaint": 8880, - "largestContentfulPaint": 9623, - "firstCPUIdle": 8880, - "interactive": 8880, - "speedIndex": 8792, + "firstContentfulPaint": 8718, + "firstMeaningfulPaint": 8822, + "largestContentfulPaint": 10082, + "firstCPUIdle": 8822, + "interactive": 8972, + "speedIndex": 8718, "estimatedInputLatency": 13, - "totalBlockingTime": 63, - "maxPotentialFID": 124, + "totalBlockingTime": 79, + "maxPotentialFID": 141, "cumulativeLayoutShift": 0.13682360670301652, "cumulativeLayoutShiftAllFrames": 0, "observedTimeOrigin": 0, - "observedTimeOriginTs": 363223018, + "observedTimeOriginTs": 393201712, "observedNavigationStart": 0, - "observedNavigationStartTs": 363223018, - "observedFirstPaint": 1270, - "observedFirstPaintTs": 364493169, - "observedFirstContentfulPaint": 1270, - "observedFirstContentfulPaintTs": 364493169, - "observedFirstMeaningfulPaint": 1270, - "observedFirstMeaningfulPaintTs": 364493169, - "observedLargestContentfulPaint": 1395, - "observedLargestContentfulPaintTs": 364617829, - "observedTraceEnd": 2537, - "observedTraceEndTs": 365759537, - "observedLoad": 1476, - "observedLoadTs": 364698969, - "observedDomContentLoaded": 1259, - "observedDomContentLoadedTs": 364482053, + "observedNavigationStartTs": 393201712, + "observedFirstPaint": 1292, + "observedFirstPaintTs": 394493608, + "observedFirstContentfulPaint": 1292, + "observedFirstContentfulPaintTs": 394493608, + "observedFirstMeaningfulPaint": 1292, + "observedFirstMeaningfulPaintTs": 394493608, + "observedLargestContentfulPaint": 1403, + "observedLargestContentfulPaintTs": 394604570, + "observedTraceEnd": 2542, + "observedTraceEndTs": 395743865, + "observedLoad": 1483, + "observedLoadTs": 394684972, + "observedDomContentLoaded": 1281, + "observedDomContentLoadedTs": 394482760, "observedCumulativeLayoutShift": 0.13682360670301652, "observedCumulativeLayoutShiftAllFrames": 0, - "observedFirstVisualChange": 1279, - "observedFirstVisualChangeTs": 364502018, - "observedLastVisualChange": 1395, - "observedLastVisualChangeTs": 364618018, - "observedSpeedIndex": 1328, - "observedSpeedIndexTs": 364551251 + "observedFirstVisualChange": 1299, + "observedFirstVisualChangeTs": 394500712, + "observedLastVisualChange": 1415, + "observedLastVisualChangeTs": 394616712, + "observedSpeedIndex": 1348, + "observedSpeedIndexTs": 394550051 }, { "lcpInvalidated": false @@ -35510,22 +35374,22 @@ "type": "debugdata", "items": [ { - "numRequests": 19, + "numRequests": 20, "numScripts": 2, "numStylesheets": 1, "numFonts": 4, - "numTasks": 759, + "numTasks": 766, "numTasksOver10ms": 4, - "numTasksOver25ms": 1, + "numTasksOver25ms": 2, "numTasksOver50ms": 1, - "numTasksOver100ms": 0, + "numTasksOver100ms": 1, "numTasksOver500ms": 0, - "rtt": 84.779, - "throughput": 18364712.80504141, - "maxRtt": 84.779, - "maxServerLatency": 3.973000000000013, - "totalByteWeight": 1729472, - "totalTaskTime": 213.8099999999983, + "rtt": 83.275, + "throughput": 18473596.877376284, + "maxRtt": 83.275, + "maxServerLatency": 4.155999999999992, + "totalByteWeight": 1729544, + "totalTaskTime": 254.8569999999987, "mainDocumentTransferSize": 1561 } ] @@ -35553,7 +35417,7 @@ "width": 1920, "height": 1080, "url": "https://histovec.interieur.gouv.fr/histovec", - "size": 2122.025, + "size": 2122.052, "nodes": 245, "requests": 15, "grade": "B", @@ -35561,7 +35425,7 @@ "ges": 1.5, "water": 2.25, "ecoindex_version": "5.4.2", - "date": "2023-12-17 01:24:42.902363", + "date": "2023-12-24 01:21:05.119066", "page_type": null } ], @@ -35579,7 +35443,7 @@ "cookiesCount": 6, "trackersGrade": "A", "trackersCount": 0, - "lighthouse_performance": 0.87012939453125, + "lighthouse_performance": 0.8701156616210938, "lighthouse_performanceGrade": "A", "lighthouse_accessibility": 1, "lighthouse_accessibilityGrade": "A", @@ -35610,7 +35474,7 @@ "http": { "url": "https://iaflash.fr", "algorithm_version": 2, - "end_time": "Sun, 17 Dec 2023 01:32:36 GMT", + "end_time": "Sun, 24 Dec 2023 01:32:22 GMT", "grade": "F", "hidden": false, "likelihood_indicator": "MEDIUM", @@ -35623,7 +35487,7 @@ "Content-Encoding": "gzip", "Content-Length": "1220", "Content-Type": "text/html; charset=utf-8", - "Date": "Sun, 17 Dec 2023 01:32:35 GMT", + "Date": "Sun, 24 Dec 2023 01:32:21 GMT", "ETag": "W/\"60c11a37-cc6\"", "Last-Modified": "Wed, 09 Jun 2021 19:44:55 GMT", "Server": "GitHub.com", @@ -35631,16 +35495,16 @@ "Via": "1.1 varnish", "X-Cache": "MISS", "X-Cache-Hits": "0", - "X-Fastly-Request-ID": "209cd3faa753061d49b5b75f706459640e7609ad", - "X-GitHub-Request-Id": "F0E8:27CD:AC29ED:CA847B:657E4FB3", - "X-Served-By": "cache-pao-kpao1770023-PAO", - "X-Timer": "S1702776755.476624,VS0,VE100", - "expires": "Sun, 17 Dec 2023 01:42:35 GMT", + "X-Fastly-Request-ID": "313206347b22b1f48c5e96305ff751d2c4b46dfd", + "X-GitHub-Request-Id": "1502:6E1A:8E71F2:AC1BBC:65878A25", + "X-Served-By": "cache-pao-kpao1770043-PAO", + "X-Timer": "S1703381541.476366,VS0,VE105", + "expires": "Sun, 24 Dec 2023 01:42:21 GMT", "x-proxy-cache": "MISS" }, - "scan_id": 45536813, + "scan_id": 45752249, "score": 15, - "start_time": "Sun, 17 Dec 2023 01:32:34 GMT", + "start_time": "Sun, 24 Dec 2023 01:32:20 GMT", "state": "FINISHED", "status_code": 200, "tests_failed": 6, @@ -35835,15 +35699,15 @@ "email:3904917424", "email:4191065909" ], - "last_check_at": "2023-12-17T01:37:11Z", - "next_check_at": "2023-12-17T02:36:38Z", + "last_check_at": "2023-12-24T01:47:46Z", + "next_check_at": "2023-12-24T02:47:19Z", "mute_until": null, "favicon_url": "https://iaflash.fr/favicon.ico", "custom_headers": {}, "http_verb": "GET/HEAD", "http_body": "", "ssl": { - "tested_at": "2023-12-17T01:37:11Z", + "tested_at": "2023-12-23T16:49:56Z", "expires_at": "2024-02-17T08:09:16Z", "valid": true, "error": null @@ -35852,11 +35716,11 @@ "apdex": 1, "timings": { "redirect": 0, - "namelookup": 18, - "connection": 9, + "namelookup": 9, + "connection": 8, "handshake": 16, - "response": 125, - "total": 168 + "response": 129, + "total": 162 } }, "uptimeGrade": "A", @@ -35868,77 +35732,77 @@ "testssl": [ { "id": "service", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "HTTP" }, { "id": "pre_128cipher", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "No 128 cipher limit bug" }, { "id": "SSLv2", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "SSLv3", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "TLS1", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "TLS1_1", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "TLS1_2", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "TLS1_3", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "finding": "offered with final" }, { "id": "ALPN_HTTP2", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "finding": "h2" }, { "id": "ALPN", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "http/1.1" }, { "id": "cipherlist_NULL", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -35946,7 +35810,7 @@ }, { "id": "cipherlist_aNULL", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -35954,7 +35818,7 @@ }, { "id": "cipherlist_EXPORT", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -35962,7 +35826,7 @@ }, { "id": "cipherlist_LOW", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -35970,7 +35834,7 @@ }, { "id": "cipherlist_3DES_IDEA", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "cwe": "CWE-310", @@ -35978,7 +35842,7 @@ }, { "id": "cipherlist_OBSOLETED", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "LOW", "cwe": "CWE-310", @@ -35986,511 +35850,511 @@ }, { "id": "cipherlist_STRONG_NOFS", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cipherlist_STRONG_FS", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cipher_order-tls1_2", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "finding": "server" }, { "id": "cipherorder_TLSv1_2", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "cipher_order", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "finding": "server -- TLS 1.3 client determined" }, { "id": "FS", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "FS_ciphers", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES128-SHA ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-SHA" }, { "id": "FS_ECDHE_curves", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "finding": "prime256v1 secp384r1" }, { "id": "TLS_extensions", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "'server name/#0' 'renegotiation info/#65281' 'EC point formats/#11' 'session ticket/#35' 'status request/#5' 'supported versions/#43' 'key share/#51' 'extended master secret/#23' 'application layer protocol negotiation/#16'" }, { "id": "TLS_session_ticket", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "valid for 7200 seconds only (= 30 days" + "finding": "55 >= 30 days" }, { "id": "cert_notBefore", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "2023-11-19 08:09" }, { "id": "cert_notAfter", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "finding": "2024-02-17 08:09" }, { "id": "cert_extlifeSpan", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "finding": "certificate has no extended life time according to browser forum" }, { "id": "cert_eTLS", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "not present" }, { "id": "cert_crlDistributionPoints", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "cert_ocspURL", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "http://r3.o.lencr.org" }, { "id": "OCSP_stapling", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cert_ocspRevoked", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "finding": "not revoked" }, { "id": "cert_mustStapleExtension", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "DNS_CAArecord", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "LOW", "finding": "--" }, { "id": "certificate_transparency", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "finding": "yes (certificate extension)" }, { "id": "certs_countServer", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "3" }, { "id": "certs_list_ordering_problem", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_caIssuers", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "R3 (Let's Encrypt from US)" }, { "id": "intermediate_cert <#1>", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#1>", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "67ADD1166B020AE61B8F5FC96813C04C2AA589960796865572A3C7E737613DFD" }, { "id": "intermediate_cert_notBefore <#1>", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "2020-09-04 00:00" }, { "id": "intermediate_cert_notAfter <#1>", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "finding": "2025-09-15 16:00" }, { "id": "intermediate_cert_expiration <#1>", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#1>", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "R3 <-- ISRG Root X1" }, { "id": "intermediate_cert <#2>", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\nMIIFYDCCBEigAwIBAgIQQAF3ITfU6UK47naqPGQKtzANBgkqhkiG9w0BAQsFADA/MSQwIgYDVQQKExtEaWdpdGFsIFNpZ25hdHVyZSBUcnVzdCBDby4xFzAVBgNVBAMTDkRTVCBSb290IENBIFgzMB4XDTIxMDEyMDE5MTQwM1oXDTI0MDkzMDE4MTQwM1owTzELMAkGA1UEBhMCVVMxKTAnBgNVBAoTIEludGVybmV0IFNlY3VyaXR5IFJlc2VhcmNoIEdyb3VwMRUwEwYDVQQDEwxJU1JHIFJvb3QgWDEwggIiMA0GCSqGSIb3DQEBAQUAA4ICDwAwggIKAoICAQCt6CRz9BQ385ueK1coHIe+3LffOJCMbjzmV6B493XCov71am72AE8o295ohmxEk7axY/0UEmu/H9LqMZshftEzPLpI9d1537O4/xLxIZpLwYqGcWlKZmZsj348cL+tKSIG8+TA5oCu4kuPt5l+lAOf00eXfJlII1PoOK5PCm+DLtFJV4yAdLbaL9A4jXsDcCEbdfIwPPqPrt3aY6vrFk/CjhFLfs8L6P+1dy70sntK4EwSJQxwjQMpoOFTJOwT2e4ZvxCzSow/iaNhUd6shweU9GNx7C7ib1uYgeGJXDR5bHbvO5BieebbpJovJsXQEOEO3tkQjhb7t/eo98flAgeYjzYIlefiN5YNNnWe+w5ysR2bvAP5SQXYgd0FtCrWQemsAXaVCg/Y39W9Eh81LygXbNKYwagJZHduRze6zqxZXmidf3LWicUGQSk+WT7dJvUkyRGnWqNMQB9GoZm1pzpRboY7nn1ypxIFeFntPlF4FQsDj43QLwWyPntKHEtzBRL8xurgUBN8Q5N0s8p0544fAQjQMNRbcTa0B7rBMDBcSLeCO5imfWCKoqMpgsy6vYMEG6KDA0Gh1gXxG8K28Kh8hjtGqEgqiNx2mna/H2qlPRmP6zjzZN7IKw0KKP/32+IVQtQi0Cdd4Xn+GOdwiK1O5tmLOsbdJ1Fu/7xk9TNDTwIDAQABo4IBRjCCAUIwDwYDVR0TAQH/BAUwAwEB/zAOBgNVHQ8BAf8EBAMCAQYwSwYIKwYBBQUHAQEEPzA9MDsGCCsGAQUFBzAChi9odHRwOi8vYXBwcy5pZGVudHJ1c3QuY29tL3Jvb3RzL2RzdHJvb3RjYXgzLnA3YzAfBgNVHSMEGDAWgBTEp7Gkeyxx+tvhS5B1/8QVYIWJEDBUBgNVHSAETTBLMAgGBmeBDAECATA/BgsrBgEEAYLfEwEBATAwMC4GCCsGAQUFBwIBFiJodHRwOi8vY3BzLnJvb3QteDEubGV0c2VuY3J5cHQub3JnMDwGA1UdHwQ1MDMwMaAvoC2GK2h0dHA6Ly9jcmwuaWRlbnRydXN0LmNvbS9EU1RST09UQ0FYM0NSTC5jcmwwHQYDVR0OBBYEFHm0WeZ7tuXkAXOACIjIGlj26ZtuMA0GCSqGSIb3DQEBCwUAA4IBAQAKcwBslm7/DlLQrt2M51oGrS+o44+/yQoDFVDC5WxCu2+b9LRPwkSICHXM6webFGJueN7sJ7o5XPWioW5WlHAQU7G75K/QosMrAdSW9MUgNTP52GE24HGNtLi1qoJFlcDyqSMo59ahy2cI2qBDLKobkx/J3vWraV0T9VuGWCLKTVXkcGdtwlfFRjlBz4pYg1htmf5X6DYO8A4jqv2Il9DjXA6USbW1FzXSLr9Ohe8Y4IWS6wY7bCkjCWDcRQJMEhg76fsO3txE+FiYruq9RUWhiF1myv4Q6W+CyBFCDfvp7OOGAN6dEOM4+qR9sdjoSYKEBpsr6GtPAQw4dy753ec5\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#2>", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "6D99FB265EB1C5B3744765FCBC648F3CD8E1BFFAFDC4C2F99B9D47CF7FF1C24F" }, { "id": "intermediate_cert_notBefore <#2>", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "2021-01-20 19:14" }, { "id": "intermediate_cert_notAfter <#2>", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "finding": "2024-09-30 18:14" }, { "id": "intermediate_cert_expiration <#2>", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#2>", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "ISRG Root X1 <-- DST Root CA X3" }, { "id": "intermediate_cert_badOCSP", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "finding": "intermediate certificate(s) is/are ok" }, { "id": "HTTP_status_code", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "200 OK ('/')" }, { "id": "HTTP_clock_skew", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", - "finding": "+87 seconds from localtime" + "finding": "+91 seconds from localtime" }, { "id": "HTTP_headerTime", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", - "finding": "1702776822" + "finding": "1703381611" }, { "id": "HTTP_headerAge", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", - "finding": "87 seconds" + "finding": "91 seconds" }, { "id": "HSTS", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "LOW", "finding": "not offered" }, { "id": "HPKP", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "No support for HTTP Public Key Pinning" }, { "id": "banner_server", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "GitHub.com" }, { "id": "banner_application", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "No application banner found" }, { "id": "cookie_count", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "0 at '/'" }, { "id": "Access-Control-Allow-Origin", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "*" }, { "id": "X-Served-By", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", - "finding": "cache-chi-kigq8000079-CHI" + "finding": "cache-bur-kbur8200040-BUR" }, { "id": "Cache-Control", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "max-age=600" }, { "id": "banner_reverseproxy", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "cwe": "CWE-200", @@ -36498,7 +36362,7 @@ }, { "id": "heartbleed", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "cve": "CVE-2014-0160", @@ -36507,7 +36371,7 @@ }, { "id": "CCS", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "cve": "CVE-2014-0224", @@ -36516,7 +36380,7 @@ }, { "id": "ticketbleed", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "cve": "CVE-2016-9244", @@ -36525,7 +36389,7 @@ }, { "id": "ROBOT", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "cve": "CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168", @@ -36534,7 +36398,7 @@ }, { "id": "secure_renego", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "cwe": "CWE-310", @@ -36542,16 +36406,16 @@ }, { "id": "secure_client_renego", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "cve": "CVE-2011-1473", "cwe": "CWE-310", - "finding": "likely not vulnerable (timed out)" + "finding": "not vulnerable" }, { "id": "CRIME_TLS", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "cve": "CVE-2012-4929", @@ -36560,7 +36424,7 @@ }, { "id": "BREACH", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "MEDIUM", "cve": "CVE-2013-3587", @@ -36569,7 +36433,7 @@ }, { "id": "POODLE_SSL", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "cve": "CVE-2014-3566", @@ -36578,14 +36442,14 @@ }, { "id": "fallback_SCSV", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "finding": "no protocol below TLS 1.2 offered" }, { "id": "SWEET32", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "cve": "CVE-2016-2183 CVE-2016-6329", @@ -36594,7 +36458,7 @@ }, { "id": "FREAK", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "cve": "CVE-2015-0204", @@ -36603,7 +36467,7 @@ }, { "id": "DROWN", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -36612,7 +36476,7 @@ }, { "id": "DROWN_hint", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -36621,7 +36485,7 @@ }, { "id": "LOGJAM", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -36630,7 +36494,7 @@ }, { "id": "LOGJAM-common_primes", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -36639,7 +36503,7 @@ }, { "id": "BEAST", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "cve": "CVE-2011-3389", @@ -36648,7 +36512,7 @@ }, { "id": "LUCKY13", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "LOW", "cve": "CVE-2013-0169", @@ -36657,7 +36521,7 @@ }, { "id": "winshock", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "cve": "CVE-2014-6321", @@ -36666,7 +36530,7 @@ }, { "id": "RC4", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "cve": "CVE-2013-2566 CVE-2015-2808", @@ -36675,399 +36539,399 @@ }, { "id": "clientsimulation-android_60", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_70", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_81", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_90", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_X", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_11", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_12", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-chrome_79_win10", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-chrome_101_win10", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-firefox_66_win81", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-firefox_100_win10", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-ie_6_xp", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_win7", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_xp", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_11_win7", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-SHA256" }, { "id": "clientsimulation-ie_11_win81", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-SHA256" }, { "id": "clientsimulation-ie_11_winphone81", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-SHA256" }, { "id": "clientsimulation-ie_11_win10", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_15_win10", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_101_win10_21h2", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-safari_121_ios_122", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" }, { "id": "clientsimulation-safari_130_osx_10146", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" }, { "id": "clientsimulation-safari_154_osx_1231", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-java_7u25", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-java_8u161", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-java1102", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-java1703", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", - "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384" + "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-go_1178", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-libressl_283", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_102e", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-openssl_110l", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_111d", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", - "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384" + "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-openssl_303", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", - "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384" + "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-apple_mail_16_0", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-thunderbird_91_9", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "rating_spec", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)" }, { "id": "rating_doc", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide" }, { "id": "protocol_support_score", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "100" }, { "id": "protocol_support_score_weighted", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "30" }, { "id": "key_exchange_score", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "90" }, { "id": "key_exchange_score_weighted", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "27" }, { "id": "cipher_strength_score", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "60" }, { "id": "cipher_strength_score_weighted", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "24" }, { "id": "final_score", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "81" }, { "id": "overall_grade", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "OK", "finding": "A" }, { "id": "grade_cap_reason_1", - "ip": "iaflash.fr/185.199.111.153", + "ip": "iaflash.fr/185.199.108.153", "port": "443", "severity": "INFO", "finding": "Grade capped to A. HSTS is not offered" }, { "id": "service", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "HTTP" }, { "id": "pre_128cipher", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "No 128 cipher limit bug" }, { "id": "SSLv2", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "SSLv3", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "TLS1", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "TLS1_1", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "TLS1_2", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "TLS1_3", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "finding": "offered with final" }, { "id": "ALPN_HTTP2", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "finding": "h2" }, { "id": "ALPN", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "http/1.1" }, { "id": "cipherlist_NULL", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -37075,7 +36939,7 @@ }, { "id": "cipherlist_aNULL", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -37083,7 +36947,7 @@ }, { "id": "cipherlist_EXPORT", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -37091,7 +36955,7 @@ }, { "id": "cipherlist_LOW", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -37099,7 +36963,7 @@ }, { "id": "cipherlist_3DES_IDEA", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "cwe": "CWE-310", @@ -37107,7 +36971,7 @@ }, { "id": "cipherlist_OBSOLETED", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "LOW", "cwe": "CWE-310", @@ -37115,511 +36979,511 @@ }, { "id": "cipherlist_STRONG_NOFS", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cipherlist_STRONG_FS", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cipher_order-tls1_2", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "finding": "server" }, { "id": "cipherorder_TLSv1_2", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "cipher_order", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", - "finding": "server" + "finding": "server -- TLS 1.3 client determined" }, { "id": "FS", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "FS_ciphers", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES128-SHA ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-SHA" }, { "id": "FS_ECDHE_curves", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "finding": "prime256v1 secp384r1" }, { "id": "TLS_extensions", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", - "finding": "'server name/#0' 'renegotiation info/#65281' 'EC point formats/#11' 'session ticket/#35' 'status request/#5' 'supported versions/#43' 'key share/#51' 'extended master secret/#23' 'application layer protocol negotiation/#16'" + "finding": "'server name/#0' 'renegotiation info/#65281' 'EC point formats/#11' 'session ticket/#35' 'status request/#5' 'key share/#51' 'supported versions/#43' 'extended master secret/#23' 'application layer protocol negotiation/#16'" }, { "id": "TLS_session_ticket", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "valid for 7200 seconds only (= 30 days" + "finding": "55 >= 30 days" }, { "id": "cert_notBefore", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "2023-11-19 08:09" }, { "id": "cert_notAfter", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "finding": "2024-02-17 08:09" }, { "id": "cert_extlifeSpan", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "finding": "certificate has no extended life time according to browser forum" }, { "id": "cert_eTLS", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "not present" }, { "id": "cert_crlDistributionPoints", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "cert_ocspURL", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "http://r3.o.lencr.org" }, { "id": "OCSP_stapling", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cert_ocspRevoked", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "finding": "not revoked" }, { "id": "cert_mustStapleExtension", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "DNS_CAArecord", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "LOW", "finding": "--" }, { "id": "certificate_transparency", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "finding": "yes (certificate extension)" }, { "id": "certs_countServer", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "3" }, { "id": "certs_list_ordering_problem", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_caIssuers", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "R3 (Let's Encrypt from US)" }, { "id": "intermediate_cert <#1>", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#1>", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "67ADD1166B020AE61B8F5FC96813C04C2AA589960796865572A3C7E737613DFD" }, { "id": "intermediate_cert_notBefore <#1>", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "2020-09-04 00:00" }, { "id": "intermediate_cert_notAfter <#1>", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "finding": "2025-09-15 16:00" }, { "id": "intermediate_cert_expiration <#1>", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#1>", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "R3 <-- ISRG Root X1" }, { "id": "intermediate_cert <#2>", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#2>", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "6D99FB265EB1C5B3744765FCBC648F3CD8E1BFFAFDC4C2F99B9D47CF7FF1C24F" }, { "id": "intermediate_cert_notBefore <#2>", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "2021-01-20 19:14" }, { "id": "intermediate_cert_notAfter <#2>", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "finding": "2024-09-30 18:14" }, { "id": "intermediate_cert_expiration <#2>", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#2>", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "ISRG Root X1 <-- DST Root CA X3" }, { "id": "intermediate_cert_badOCSP", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "finding": "intermediate certificate(s) is/are ok" }, { "id": "HTTP_status_code", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "200 OK ('/')" }, { "id": "HTTP_clock_skew", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", - "finding": "+145 seconds from localtime" + "finding": "+432 seconds from localtime" }, { "id": "HTTP_headerTime", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", - "finding": "1702776880" + "finding": "1703381952" }, { "id": "HTTP_headerAge", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", - "finding": "145 seconds" + "finding": "432 seconds" }, { "id": "HSTS", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "LOW", "finding": "not offered" }, { "id": "HPKP", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "No support for HTTP Public Key Pinning" }, { "id": "banner_server", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "GitHub.com" }, { "id": "banner_application", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "No application banner found" }, { "id": "cookie_count", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "0 at '/'" }, { "id": "Access-Control-Allow-Origin", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "*" }, { "id": "X-Served-By", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", - "finding": "cache-chi-kigq8000036-CHI" + "finding": "cache-bur-kbur8200116-BUR" }, { "id": "Cache-Control", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "max-age=600" }, { "id": "banner_reverseproxy", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "cwe": "CWE-200", @@ -37627,7 +37491,7 @@ }, { "id": "heartbleed", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "cve": "CVE-2014-0160", @@ -37636,7 +37500,7 @@ }, { "id": "CCS", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "cve": "CVE-2014-0224", @@ -37645,7 +37509,7 @@ }, { "id": "ticketbleed", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "cve": "CVE-2016-9244", @@ -37654,7 +37518,7 @@ }, { "id": "ROBOT", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "cve": "CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168", @@ -37663,7 +37527,7 @@ }, { "id": "secure_renego", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "cwe": "CWE-310", @@ -37671,7 +37535,7 @@ }, { "id": "secure_client_renego", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "cve": "CVE-2011-1473", @@ -37680,7 +37544,7 @@ }, { "id": "CRIME_TLS", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "cve": "CVE-2012-4929", @@ -37689,7 +37553,7 @@ }, { "id": "BREACH", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "MEDIUM", "cve": "CVE-2013-3587", @@ -37698,7 +37562,7 @@ }, { "id": "POODLE_SSL", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "cve": "CVE-2014-3566", @@ -37707,14 +37571,14 @@ }, { "id": "fallback_SCSV", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "finding": "no protocol below TLS 1.2 offered" }, { "id": "SWEET32", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "cve": "CVE-2016-2183 CVE-2016-6329", @@ -37723,7 +37587,7 @@ }, { "id": "FREAK", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "cve": "CVE-2015-0204", @@ -37732,7 +37596,7 @@ }, { "id": "DROWN", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -37741,7 +37605,7 @@ }, { "id": "DROWN_hint", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -37750,7 +37614,7 @@ }, { "id": "LOGJAM", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -37759,7 +37623,7 @@ }, { "id": "LOGJAM-common_primes", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -37768,7 +37632,7 @@ }, { "id": "BEAST", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "cve": "CVE-2011-3389", @@ -37777,7 +37641,7 @@ }, { "id": "LUCKY13", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "LOW", "cve": "CVE-2013-0169", @@ -37786,7 +37650,7 @@ }, { "id": "winshock", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "cve": "CVE-2014-6321", @@ -37795,7 +37659,7 @@ }, { "id": "RC4", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "cve": "CVE-2013-2566 CVE-2015-2808", @@ -37804,322 +37668,322 @@ }, { "id": "clientsimulation-android_60", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_70", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_81", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_90", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_X", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_11", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_12", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-chrome_79_win10", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-chrome_101_win10", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-firefox_66_win81", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-firefox_100_win10", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-ie_6_xp", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_win7", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_xp", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_11_win7", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-SHA256" }, { "id": "clientsimulation-ie_11_win81", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-SHA256" }, { "id": "clientsimulation-ie_11_winphone81", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-SHA256" }, { "id": "clientsimulation-ie_11_win10", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_15_win10", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_101_win10_21h2", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-safari_121_ios_122", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" }, { "id": "clientsimulation-safari_130_osx_10146", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" }, { "id": "clientsimulation-safari_154_osx_1231", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-java_7u25", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-java_8u161", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-java1102", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-java1703", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-go_1178", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-libressl_283", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_102e", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-openssl_110l", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_111d", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", - "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384" + "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-openssl_303", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", - "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" + "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384" }, { "id": "clientsimulation-apple_mail_16_0", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-thunderbird_91_9", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "rating_spec", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)" }, { "id": "rating_doc", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide" }, { "id": "protocol_support_score", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "100" }, { "id": "protocol_support_score_weighted", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "30" }, { "id": "key_exchange_score", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "90" }, { "id": "key_exchange_score_weighted", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "27" }, { "id": "cipher_strength_score", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "60" }, { "id": "cipher_strength_score_weighted", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "24" }, { "id": "final_score", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "81" }, { "id": "overall_grade", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "OK", "finding": "A" }, { "id": "grade_cap_reason_1", - "ip": "iaflash.fr/185.199.109.153", + "ip": "iaflash.fr/185.199.111.153", "port": "443", "severity": "INFO", "finding": "Grade capped to A. HSTS is not offered" @@ -38471,7 +38335,7 @@ "ip": "iaflash.fr/185.199.110.153", "port": "443", "severity": "OK", - "finding": "62 >= 30 days" + "finding": "55 >= 30 days" }, { "id": "cert_notBefore", @@ -38674,21 +38538,21 @@ "ip": "iaflash.fr/185.199.110.153", "port": "443", "severity": "INFO", - "finding": "+203 seconds from localtime" + "finding": "+492 seconds from localtime" }, { "id": "HTTP_headerTime", "ip": "iaflash.fr/185.199.110.153", "port": "443", "severity": "INFO", - "finding": "1702776938" + "finding": "1703382012" }, { "id": "HTTP_headerAge", "ip": "iaflash.fr/185.199.110.153", "port": "443", "severity": "INFO", - "finding": "203 seconds" + "finding": "492 seconds" }, { "id": "HSTS", @@ -38737,7 +38601,7 @@ "ip": "iaflash.fr/185.199.110.153", "port": "443", "severity": "INFO", - "finding": "cache-chi-kigq8000108-CHI" + "finding": "cache-bur-kbur8200054-BUR" }, { "id": "Cache-Control", @@ -39255,77 +39119,77 @@ }, { "id": "service", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "HTTP" }, { "id": "pre_128cipher", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "No 128 cipher limit bug" }, { "id": "SSLv2", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "SSLv3", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "TLS1", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "TLS1_1", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "TLS1_2", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "TLS1_3", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "finding": "offered with final" }, { "id": "ALPN_HTTP2", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "finding": "h2" }, { "id": "ALPN", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "http/1.1" }, { "id": "cipherlist_NULL", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -39333,7 +39197,7 @@ }, { "id": "cipherlist_aNULL", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -39341,7 +39205,7 @@ }, { "id": "cipherlist_EXPORT", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -39349,7 +39213,7 @@ }, { "id": "cipherlist_LOW", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -39357,7 +39221,7 @@ }, { "id": "cipherlist_3DES_IDEA", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "cwe": "CWE-310", @@ -39365,7 +39229,7 @@ }, { "id": "cipherlist_OBSOLETED", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "LOW", "cwe": "CWE-310", @@ -39373,519 +39237,519 @@ }, { "id": "cipherlist_STRONG_NOFS", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cipherlist_STRONG_FS", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cipher_order-tls1_2", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "finding": "server" }, { "id": "cipherorder_TLSv1_2", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "cipher_order", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", - "finding": "server -- TLS 1.3 client determined" + "finding": "server" }, { "id": "FS", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "FS_ciphers", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES128-SHA ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-SHA" }, { "id": "FS_ECDHE_curves", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "finding": "prime256v1 secp384r1" }, { "id": "TLS_extensions", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", - "finding": "'server name/#0' 'renegotiation info/#65281' 'EC point formats/#11' 'session ticket/#35' 'status request/#5' 'supported versions/#43' 'key share/#51' 'extended master secret/#23' 'application layer protocol negotiation/#16'" + "finding": "'server name/#0' 'renegotiation info/#65281' 'EC point formats/#11' 'session ticket/#35' 'status request/#5' 'key share/#51' 'supported versions/#43' 'extended master secret/#23' 'application layer protocol negotiation/#16'" }, { "id": "TLS_session_ticket", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "valid for 7200 seconds only (= 30 days" + "finding": "55 >= 30 days" }, { "id": "cert_notBefore", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "2023-11-19 08:09" }, { "id": "cert_notAfter", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "finding": "2024-02-17 08:09" }, { "id": "cert_extlifeSpan", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "finding": "certificate has no extended life time according to browser forum" }, { "id": "cert_eTLS", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "not present" }, { "id": "cert_crlDistributionPoints", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "cert_ocspURL", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "http://r3.o.lencr.org" }, { "id": "OCSP_stapling", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cert_ocspRevoked", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "finding": "not revoked" }, { "id": "cert_mustStapleExtension", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "DNS_CAArecord", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "LOW", "finding": "--" }, { "id": "certificate_transparency", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "finding": "yes (certificate extension)" }, { "id": "certs_countServer", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "3" }, { "id": "certs_list_ordering_problem", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_caIssuers", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "R3 (Let's Encrypt from US)" }, { "id": "intermediate_cert <#1>", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#1>", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "67ADD1166B020AE61B8F5FC96813C04C2AA589960796865572A3C7E737613DFD" }, { "id": "intermediate_cert_notBefore <#1>", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "2020-09-04 00:00" }, { "id": "intermediate_cert_notAfter <#1>", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "finding": "2025-09-15 16:00" }, { "id": "intermediate_cert_expiration <#1>", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#1>", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "R3 <-- ISRG Root X1" }, { "id": "intermediate_cert <#2>", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#2>", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "6D99FB265EB1C5B3744765FCBC648F3CD8E1BFFAFDC4C2F99B9D47CF7FF1C24F" }, { "id": "intermediate_cert_notBefore <#2>", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "2021-01-20 19:14" }, { "id": "intermediate_cert_notAfter <#2>", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "finding": "2024-09-30 18:14" }, { "id": "intermediate_cert_expiration <#2>", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#2>", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "ISRG Root X1 <-- DST Root CA X3" }, { "id": "intermediate_cert_badOCSP", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "finding": "intermediate certificate(s) is/are ok" }, { "id": "HTTP_status_code", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "200 OK ('/')" }, { "id": "HTTP_clock_skew", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", - "finding": "+262 seconds from localtime" + "finding": "+552 seconds from localtime" }, { "id": "HTTP_headerTime", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", - "finding": "1702776997" + "finding": "1703382072" }, { "id": "HTTP_headerAge", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", - "finding": "262 seconds" + "finding": "552 seconds" }, { "id": "HSTS", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "LOW", "finding": "not offered" }, { "id": "HPKP", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "No support for HTTP Public Key Pinning" }, { "id": "banner_server", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "GitHub.com" }, { "id": "banner_application", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "No application banner found" }, { "id": "cookie_count", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "0 at '/'" }, { "id": "Access-Control-Allow-Origin", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "*" }, { "id": "X-Served-By", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", - "finding": "cache-chi-kigq8000117-CHI" + "finding": "cache-bur-kbur8200078-BUR" }, { "id": "Cache-Control", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "max-age=600" }, { "id": "banner_reverseproxy", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "cwe": "CWE-200", - "finding": "Via: 1.1 varnishX-Cache: HITX-Cache-Hits: 2" + "finding": "Via: 1.1 varnishX-Cache: HITX-Cache-Hits: 1" }, { "id": "heartbleed", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "cve": "CVE-2014-0160", @@ -39894,7 +39758,7 @@ }, { "id": "CCS", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "cve": "CVE-2014-0224", @@ -39903,7 +39767,7 @@ }, { "id": "ticketbleed", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "cve": "CVE-2016-9244", @@ -39912,7 +39776,7 @@ }, { "id": "ROBOT", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "cve": "CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168", @@ -39921,7 +39785,7 @@ }, { "id": "secure_renego", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "cwe": "CWE-310", @@ -39929,7 +39793,7 @@ }, { "id": "secure_client_renego", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "cve": "CVE-2011-1473", @@ -39938,7 +39802,7 @@ }, { "id": "CRIME_TLS", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "cve": "CVE-2012-4929", @@ -39947,7 +39811,7 @@ }, { "id": "BREACH", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "MEDIUM", "cve": "CVE-2013-3587", @@ -39956,7 +39820,7 @@ }, { "id": "POODLE_SSL", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "cve": "CVE-2014-3566", @@ -39965,14 +39829,14 @@ }, { "id": "fallback_SCSV", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "finding": "no protocol below TLS 1.2 offered" }, { "id": "SWEET32", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "cve": "CVE-2016-2183 CVE-2016-6329", @@ -39981,7 +39845,7 @@ }, { "id": "FREAK", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "cve": "CVE-2015-0204", @@ -39990,7 +39854,7 @@ }, { "id": "DROWN", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -39999,7 +39863,7 @@ }, { "id": "DROWN_hint", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -40008,7 +39872,7 @@ }, { "id": "LOGJAM", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -40017,7 +39881,7 @@ }, { "id": "LOGJAM-common_primes", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -40026,7 +39890,7 @@ }, { "id": "BEAST", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "cve": "CVE-2011-3389", @@ -40035,7 +39899,7 @@ }, { "id": "LUCKY13", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "LOW", "cve": "CVE-2013-0169", @@ -40044,7 +39908,7 @@ }, { "id": "winshock", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "cve": "CVE-2014-6321", @@ -40053,7 +39917,7 @@ }, { "id": "RC4", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "cve": "CVE-2013-2566 CVE-2015-2808", @@ -40062,332 +39926,332 @@ }, { "id": "clientsimulation-android_60", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_70", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_81", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_90", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_X", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_11", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_12", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-chrome_79_win10", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-chrome_101_win10", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-firefox_66_win81", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-firefox_100_win10", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-ie_6_xp", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_win7", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_xp", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_11_win7", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-SHA256" }, { "id": "clientsimulation-ie_11_win81", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-SHA256" }, { "id": "clientsimulation-ie_11_winphone81", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-SHA256" }, { "id": "clientsimulation-ie_11_win10", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_15_win10", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_101_win10_21h2", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-safari_121_ios_122", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" }, { "id": "clientsimulation-safari_130_osx_10146", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" }, { "id": "clientsimulation-safari_154_osx_1231", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-java_7u25", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-java_8u161", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-java1102", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-java1703", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", - "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384" + "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-go_1178", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-libressl_283", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_102e", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-openssl_110l", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_111d", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-openssl_303", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-apple_mail_16_0", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-thunderbird_91_9", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "rating_spec", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)" }, { "id": "rating_doc", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide" }, { "id": "protocol_support_score", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "100" }, { "id": "protocol_support_score_weighted", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "30" }, { "id": "key_exchange_score", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "90" }, { "id": "key_exchange_score_weighted", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "27" }, { "id": "cipher_strength_score", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "60" }, { "id": "cipher_strength_score_weighted", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "24" }, { "id": "final_score", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "81" }, { "id": "overall_grade", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "OK", "finding": "A" }, { "id": "grade_cap_reason_1", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", "finding": "Grade capped to A. HSTS is not offered" }, { "id": "scanTime", - "ip": "iaflash.fr/185.199.108.153", + "ip": "iaflash.fr/185.199.109.153", "port": "443", "severity": "INFO", - "finding": "237" + "finding": "525" } ], "thirdparties": { @@ -40422,7 +40286,7 @@ }, { "type": "google analytics", - "url": "https://www.google-analytics.com/j/collect?v=1&_v=j101&a=1005006358&t=pageview&_s=1&dl=https%3A%2F%2Fiaflash.fr%2F&dp=%2F&ul=en-us&de=UTF-8&dt=IA%20Flash&sd=24-bit&sr=800x600&vp=800x600&je=0&_u=YEBAAUABAAAAACAAI~&jid=556990907&gjid=1655741936&cid=2075103356.1702776789&tid=UA-154340064-1&_gid=1264546607.1702776789&_r=1>m=457e3bt0&gcd=11l1l1l1l1&dma=0&z=1776478800", + "url": "https://www.google-analytics.com/j/collect?v=1&_v=j101&a=890628104&t=pageview&_s=1&dl=https%3A%2F%2Fiaflash.fr%2F&dp=%2F&ul=en-us&de=UTF-8&dt=IA%20Flash&sd=24-bit&sr=800x600&vp=800x600&je=0&_u=YEBAAUABAAAAACAAI~&jid=2063199690&gjid=324658617&cid=387756311.1703381576&tid=UA-154340064-1&_gid=644216231.1703381576&_r=1>m=457e3bt0&gcd=11l1l1l1l1&dma=0&z=1881907839", "details": { "id": "google analytics", "message": "Use hosted Matomo instance" @@ -40430,7 +40294,7 @@ }, { "type": "google analytics", - "url": "https://www.google-analytics.com/g/collect?v=2&tid=G-8VR67GJBF1>m=45je3bt0v9124311396&_p=1702776788433&gcd=11l1l1l1l1&dma=0&cid=2075103356.1702776789&ul=en-us&sr=800x600&ir=1&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&_eu=EAAI&_s=1&dp=%2F&sid=1702776788&sct=1&seg=0&dl=https%3A%2F%2Fiaflash.fr%2F&dt=IA%20Flash&en=page_view&_fv=1&_ss=1&tfd=364", + "url": "https://www.google-analytics.com/g/collect?v=2&tid=G-8VR67GJBF1>m=45je3bt0v9124311396&_p=1703381575435&gcd=11l1l1l1l1&dma=0&cid=387756311.1703381576&ul=en-us&sr=800x600&ir=1&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&_eu=EAAI&_s=1&dp=%2F&sid=1703381575&sct=1&seg=0&dl=https%3A%2F%2Fiaflash.fr%2F&dt=IA%20Flash&en=page_view&_fv=1&_ss=1&tfd=452", "details": { "id": "google analytics", "message": "Use hosted Matomo instance" @@ -40454,11 +40318,11 @@ }, { "type": "unknown", - "url": "https://static1.dmcdn.net/playerv5/dmp.photon_app.9dd052baf301d94f254e.js" + "url": "https://static1.dmcdn.net/playerv5/dmp.photon_app.db942490274c16d5c6d8.js" }, { "type": "unknown", - "url": "https://static1.dmcdn.net/playerv5/dmp.photon_player.b315888d9edb10a00902.js" + "url": "https://static1.dmcdn.net/playerv5/dmp.photon_player.f027038c253ffd1084f3.js" }, { "type": "google", @@ -40470,7 +40334,7 @@ }, { "type": "unknown", - "url": "https://static1.dmcdn.net/playerv5/dmp.advertising.513c19fdc48089e784da.js" + "url": "https://static1.dmcdn.net/playerv5/dmp.advertising.c7b35e21f005137ad6c3.js" }, { "type": "unknown", @@ -40490,7 +40354,7 @@ }, { "type": "unknown", - "url": "https://www.dailymotion.com/player/metadata/video/x7okqx3?embedder=https%3A%2F%2Fiaflash.fr%2F&locale=en-US&dmV1st=a105eb48-2724-48cb-ae2d-578e5704898b&dmTs=974168&is_native_app=0" + "url": "https://www.dailymotion.com/player/metadata/video/x7okqx3?embedder=https%3A%2F%2Fiaflash.fr%2F&locale=en-US&dmV1st=638eec4e-f801-4957-b971-fdd325820751&dmTs=444490&is_native_app=0" }, { "type": "unknown", @@ -40538,7 +40402,7 @@ }, { "type": "google", - "url": "https://imasdk.googleapis.com/js/core/bridge3.609.0_en.html", + "url": "https://imasdk.googleapis.com/js/core/bridge3.609.1_en.html", "details": { "id": "google", "message": "Use hosted Matomo instance" @@ -40578,63 +40442,63 @@ }, { "type": "unknown", - "url": "https://s1.dmcdn.net/v/P1qy-1SbBR-AcWAoV/x240" + "url": "https://s2.dmcdn.net/v/S-SON1Wg1EKpAYRpD/x240" }, { "type": "unknown", - "url": "https://s2.dmcdn.net/v/S-SON1Wg1EKpAYRpD/x240" + "url": "https://s1.dmcdn.net/v/P1r7-1SbBRXSbXH_w/x240" }, { "type": "unknown", - "url": "https://s1.dmcdn.net/v/P1r7-1SbBRXSbXH_w/x240" + "url": "https://s1.dmcdn.net/v/P2EOq1SbBQBMveM_V/x240" }, { "type": "unknown", - "url": "https://s1.dmcdn.net/v/Tv0-A1YULiELw5fT-/x240" + "url": "https://s2.dmcdn.net/v/RecHl1TphvVJMikmW/x240" }, { "type": "unknown", - "url": "https://s2.dmcdn.net/v/S-SPb1Wg1IM2O2osl/x240" + "url": "https://s2.dmcdn.net/v/P2ESr1SbBPohLng4W/x240" }, { "type": "unknown", - "url": "https://s1.dmcdn.net/v/P2EOq1SbBQBMveM_V/x240" + "url": "https://s2.dmcdn.net/v/Tv0-D1YULhNabC50T/x240" }, { "type": "unknown", - "url": "https://s1.dmcdn.net/v/T4bBu1WtSMoAV24Re/x240" + "url": "https://s2.dmcdn.net/v/T4atn1WtS3q5_BJwI/x240" }, { "type": "unknown", - "url": "https://s2.dmcdn.net/v/RecHl1TphvVJMikmW/x240" + "url": "https://s2.dmcdn.net/v/Tv1Bn1YULhUdDHdNM/x240" }, { "type": "unknown", - "url": "https://s2.dmcdn.net/v/P1r2P1SbBRlIxI1my/x240" + "url": "https://s1.dmcdn.net/v/T4bBu1WtSMoAV24Re/x240" }, { "type": "unknown", - "url": "https://s2.dmcdn.net/v/URthb1ZdMjLd4XBVw/x240" + "url": "https://s1.dmcdn.net/v/Tv0xQ1YULi32rq5hS/x240" }, { "type": "unknown", - "url": "https://s2.dmcdn.net/v/S-SQF1Wg1KHxQMiKJ/x240" + "url": "https://s2.dmcdn.net/v/P1r9j1SbBRNqm2grh/x240" }, { "type": "unknown", - "url": "https://s1.dmcdn.net/v/T4ayO1WtS4W-bnpYc/x240" + "url": "https://s2.dmcdn.net/v/S-SQF1Wg1KHxQMiKJ/x240" }, { "type": "unknown", - "url": "https://s2.dmcdn.net/v/URtoF1ZejKOCrhvdT/x240" + "url": "https://s2.dmcdn.net/v/U_x0N1aWpOOd5nBXd/x240" }, { "type": "unknown", - "url": "https://s2.dmcdn.net/v/Tv0-91YULhht3cvh_/x240" + "url": "https://s1.dmcdn.net/v/P1rIm1SbBQQ0uSLGS/x240" }, { "type": "unknown", - "url": "https://s1.dmcdn.net/v/Tv0-C1YULhqvJXQ1n/x240" + "url": "https://s2.dmcdn.net/v/Tv0-J1YULhNb2_9MW/x240" }, { "type": "unknown", @@ -40642,69 +40506,69 @@ }, { "type": "unknown", - "url": "https://s2.dmcdn.net/v/P1phb1SbBSBaLWgjz/x240" + "url": "https://s1.dmcdn.net/v/TvnQ61YiPPzKZlacj/x240" }, { "type": "unknown", - "url": "https://s2.dmcdn.net/v/P1r9j1SbBRNqm2grh/x240" + "url": "https://s1.dmcdn.net/v/S-S9e1Wg0fvXk0J26/x240" }, { "type": "unknown", - "url": "https://s1.dmcdn.net/v/Tv0-G1YULiEVLW7t2/x240" + "url": "https://s2.dmcdn.net/v/UMhRl1ZPFDAvC2rLM/x240" }, { "type": "unknown", - "url": "https://s2.dmcdn.net/v/P1pjb1SbBSMAIPdEX/x240" + "url": "https://s2.dmcdn.net/v/UTUm51ZbmWggAy74k/x240" }, { "type": "unknown", - "url": "https://s2.dmcdn.net/v/Tv1Bn1YULhUdDHdNM/x240" + "url": "https://s1.dmcdn.net/v/URuBW1ZdU10hoKYJC/x240" }, { "type": "unknown", - "url": "https://s2.dmcdn.net/v/P1rCb1SbBR2eErcMK/x240" + "url": "https://s2.dmcdn.net/v/URu3H1ZdVSdqE-zYz/x240" }, { "type": "unknown", - "url": "https://s2.dmcdn.net/v/S-SOh1Wg1F_JSGpDa/x240" + "url": "https://s1.dmcdn.net/v/URtx21ZeBONmU-hJV/x240" }, { "type": "unknown", - "url": "https://s1.dmcdn.net/v/T4byU1WvM3proSOPu/x240" + "url": "https://s2.dmcdn.net/v/URtoF1ZejKOCrhvdT/x240" }, { "type": "unknown", - "url": "https://s1.dmcdn.net/v/URtx21ZeBONmU-hJV/x240" + "url": "https://s2.dmcdn.net/v/URthb1ZdMjLd4XBVw/x240" }, { "type": "unknown", - "url": "https://s2.dmcdn.net/v/Tv0-D1YULhNabC50T/x240" + "url": "https://s1.dmcdn.net/v/URtBG1ZZXe4uPGRwQ/x240" }, { "type": "unknown", - "url": "https://s2.dmcdn.net/v/S-SHH1XfP_TRoy6uq/x240" + "url": "https://s1.dmcdn.net/v/URt3e1ZdwS83hQEJk/x240" }, { "type": "unknown", - "url": "https://s2.dmcdn.net/v/Tv0-H1YULiai-EhLk/x240" + "url": "https://s1.dmcdn.net/v/URqdS1ZZXjf9rGmMm/x240" }, { "type": "unknown", - "url": "https://s1.dmcdn.net/v/P1rAw1SbBRCX4_vDU/x240" + "url": "https://s2.dmcdn.net/v/URqXd1ZfFwhLH6NWY/x240" }, { "type": "unknown", - "url": "https://s2.dmcdn.net/v/U_x0N1aWpOOd5nBXd/x240" + "url": "https://s1.dmcdn.net/v/UIiR61ZeRIMKVEznc/x240" } ], "cookies": [ { "name": "_ga", - "value": "GA1.1.2075103356.1702776789", + "value": "GA1.1.387756311.1703381576", "domain": ".iaflash.fr", "path": "/", - "expires": 1765848788, - "size": 30, + "expires": 1766453575, + "size": 29, "httpOnly": false, "secure": false, "session": false, @@ -40714,10 +40578,10 @@ }, { "name": "_ga_8VR67GJBF1", - "value": "GS1.1.1702776788.1.0.1702776788.0.0.0", + "value": "GS1.1.1703381575.1.0.1703381575.0.0.0", "domain": ".iaflash.fr", "path": "/", - "expires": 1765848788, + "expires": 1766453575, "size": 51, "httpOnly": false, "secure": false, @@ -40731,7 +40595,7 @@ "value": "1", "domain": ".iaflash.fr", "path": "/", - "expires": 1702776848, + "expires": 1703381635, "size": 25, "httpOnly": false, "secure": false, @@ -40742,11 +40606,11 @@ }, { "name": "_gid", - "value": "GA1.2.1264546607.1702776789", + "value": "GA1.2.644216231.1703381576", "domain": ".iaflash.fr", "path": "/", - "expires": 1702863188, - "size": 31, + "expires": 1703467975, + "size": 30, "httpOnly": false, "secure": false, "session": false, @@ -40758,31 +40622,44 @@ "headers": { "accept-ranges": "bytes", "access-control-allow-origin": "*", - "age": "123", + "age": "127", "cache-control": "max-age=600", "content-encoding": "gzip", "content-length": "1220", "content-type": "text/html; charset=utf-8", - "date": "Sun, 17 Dec 2023 01:33:08 GMT", + "date": "Sun, 24 Dec 2023 01:32:55 GMT", "etag": "W/\"60c11a37-cc6\"", - "expires": "Sun, 17 Dec 2023 01:40:29 GMT", + "expires": "Sun, 24 Dec 2023 01:40:06 GMT", "last-modified": "Wed, 09 Jun 2021 19:44:55 GMT", "server": "GitHub.com", "vary": "Accept-Encoding", "via": "1.1 varnish", "x-cache": "HIT", - "x-cache-hits": "1", - "x-fastly-request-id": "f4dcf7b2f5369018e227f6710ff2ab5e997e55f5", - "x-github-request-id": "3B52:6E05:18147BF:21F50FC:657E4F34", + "x-cache-hits": "2", + "x-fastly-request-id": "addbd21d5f35a387def2f330cd005dd610f05881", + "x-github-request-id": "1834:6081:72BAB:8F568:6587899B", "x-proxy-cache": "MISS", - "x-served-by": "cache-chi-kigq8000145-CHI", - "x-timer": "S1702776788.417240,VS0,VE3" + "x-served-by": "cache-bur-kbur8200173-BUR", + "x-timer": "S1703381575.422758,VS0,VE0" }, "endpoints": [ { "hostname": "iaflash.fr", - "ip": "185.199.108.153", + "ip": "185.199.109.153", "geoip": { + "city": { + "geoname_id": 5391959, + "names": { + "de": "San Francisco", + "en": "San Francisco", + "es": "San Francisco", + "fr": "San Francisco", + "ja": "サンフランシスコ", + "pt-BR": "São Francisco", + "ru": "Сан-Франциско", + "zh-CN": "旧金山" + } + }, "continent": { "code": "NA", "geoname_id": 6255149, @@ -40812,11 +40689,15 @@ } }, "location": { - "accuracy_radius": 1000, - "latitude": 34.0544, - "longitude": -118.244, + "accuracy_radius": 20, + "latitude": 37.7642, + "longitude": -122.3993, + "metro_code": 807, "time_zone": "America/Los_Angeles" }, + "postal": { + "code": "94107" + }, "registered_country": { "geoname_id": 6252001, "iso_code": "US", @@ -40851,8 +40732,14 @@ }, { "hostname": "www.googletagmanager.com", - "ip": "172.217.4.200", + "ip": "142.250.72.168", "geoip": { + "city": { + "geoname_id": 5131638, + "names": { + "en": "Plainview" + } + }, "continent": { "code": "NA", "geoname_id": 6255149, @@ -40883,9 +40770,13 @@ }, "location": { "accuracy_radius": 1000, - "latitude": 37.751, - "longitude": -97.822, - "time_zone": "America/Chicago" + "latitude": 40.7746, + "longitude": -73.4761, + "metro_code": 501, + "time_zone": "America/New_York" + }, + "postal": { + "code": "11803" }, "registered_country": { "geoname_id": 6252001, @@ -40900,12 +40791,28 @@ "ru": "США", "zh-CN": "美国" } - } + }, + "subdivisions": [ + { + "geoname_id": 5128638, + "iso_code": "NY", + "names": { + "de": "New York", + "en": "New York", + "es": "Nueva York", + "fr": "New York", + "ja": "ニューヨーク州", + "pt-BR": "Nova Iorque", + "ru": "Нью-Йорк", + "zh-CN": "纽约州" + } + } + ] } }, { "hostname": "www.dailymotion.com", - "ip": "198.54.201.90", + "ip": "198.54.200.90", "geoip": { "continent": { "code": "NA", @@ -40937,9 +40844,9 @@ }, "location": { "accuracy_radius": 1000, - "latitude": 40.7064, - "longitude": -73.9473, - "time_zone": "America/New_York" + "latitude": 34.0544, + "longitude": -118.244, + "time_zone": "America/Los_Angeles" }, "registered_country": { "geoname_id": 6252001, @@ -40957,17 +40864,17 @@ }, "subdivisions": [ { - "geoname_id": 5128638, - "iso_code": "NY", + "geoname_id": 5332921, + "iso_code": "CA", "names": { - "de": "New York", - "en": "New York", - "es": "Nueva York", - "fr": "New York", - "ja": "ニューヨーク州", - "pt-BR": "Nova Iorque", - "ru": "Нью-Йорк", - "zh-CN": "纽约州" + "de": "Kalifornien", + "en": "California", + "es": "California", + "fr": "Californie", + "ja": "カリフォルニア州", + "pt-BR": "Califórnia", + "ru": "Калифорния", + "zh-CN": "加州" } } ] @@ -40975,7 +40882,7 @@ }, { "hostname": "www.google-analytics.com", - "ip": "216.239.38.178", + "ip": "142.251.40.46", "geoip": { "continent": { "code": "NA", @@ -41007,9 +40914,9 @@ }, "location": { "accuracy_radius": 1000, - "latitude": 34.0544, - "longitude": -118.244, - "time_zone": "America/Los_Angeles" + "latitude": 37.751, + "longitude": -97.822, + "time_zone": "America/Chicago" }, "registered_country": { "geoname_id": 6252001, @@ -41024,40 +40931,24 @@ "ru": "США", "zh-CN": "美国" } - }, - "subdivisions": [ - { - "geoname_id": 5332921, - "iso_code": "CA", - "names": { - "de": "Kalifornien", - "en": "California", - "es": "California", - "fr": "Californie", - "ja": "カリフォルニア州", - "pt-BR": "Califórnia", - "ru": "Калифорния", - "zh-CN": "加州" - } - } - ] + } } }, { "hostname": "static1.dmcdn.net", - "ip": "208.111.186.130", + "ip": "69.164.56.15", "geoip": { "city": { - "geoname_id": 4887398, + "geoname_id": 5308655, "names": { - "de": "Chicago", - "en": "Chicago", - "es": "Chicago", - "fr": "Chicago", - "ja": "シカゴ", - "pt-BR": "Chicago", - "ru": "Чикаго", - "zh-CN": "芝加哥" + "de": "Phoenix", + "en": "Phoenix", + "es": "Phoenix", + "fr": "Phoenix", + "ja": "フェニックス", + "pt-BR": "Phoenix", + "ru": "Финикс", + "zh-CN": "凤凰城" } }, "continent": { @@ -41090,13 +40981,13 @@ }, "location": { "accuracy_radius": 20, - "latitude": 41.8874, - "longitude": -87.6318, - "metro_code": 602, - "time_zone": "America/Chicago" + "latitude": 33.4475, + "longitude": -112.0866, + "metro_code": 753, + "time_zone": "America/Phoenix" }, "postal": { - "code": "60602" + "code": "85036" }, "registered_country": { "geoname_id": 6252001, @@ -41114,16 +41005,16 @@ }, "subdivisions": [ { - "geoname_id": 4896861, - "iso_code": "IL", + "geoname_id": 5551752, + "iso_code": "AZ", "names": { - "en": "Illinois", - "es": "Illinois", - "fr": "Illinois", - "ja": "イリノイ州", - "pt-BR": "Ilinóis", - "ru": "Иллинойс", - "zh-CN": "伊利诺伊州" + "de": "Arizona", + "en": "Arizona", + "es": "Arizona", + "fr": "Arizona", + "ja": "アリゾナ州", + "pt-BR": "Arizona", + "ru": "Аризона" } } ] @@ -41131,7 +41022,7 @@ }, { "hostname": "imasdk.googleapis.com", - "ip": "142.250.191.170", + "ip": "142.250.188.234", "geoip": { "continent": { "code": "NA", @@ -41185,7 +41076,7 @@ }, { "hostname": "pebed.dm-event.net", - "ip": "188.65.124.59", + "ip": "188.65.124.58", "geoip": { "city": { "geoname_id": 2988507, @@ -41280,19 +41171,19 @@ }, { "hostname": "vendorlist.dmcdn.net", - "ip": "208.111.186.2", + "ip": "69.164.56.161", "geoip": { "city": { - "geoname_id": 4887398, + "geoname_id": 5308655, "names": { - "de": "Chicago", - "en": "Chicago", - "es": "Chicago", - "fr": "Chicago", - "ja": "シカゴ", - "pt-BR": "Chicago", - "ru": "Чикаго", - "zh-CN": "芝加哥" + "de": "Phoenix", + "en": "Phoenix", + "es": "Phoenix", + "fr": "Phoenix", + "ja": "フェニックス", + "pt-BR": "Phoenix", + "ru": "Финикс", + "zh-CN": "凤凰城" } }, "continent": { @@ -41325,13 +41216,13 @@ }, "location": { "accuracy_radius": 20, - "latitude": 41.8874, - "longitude": -87.6318, - "metro_code": 602, - "time_zone": "America/Chicago" + "latitude": 33.4475, + "longitude": -112.0866, + "metro_code": 753, + "time_zone": "America/Phoenix" }, "postal": { - "code": "60602" + "code": "85036" }, "registered_country": { "geoname_id": 6252001, @@ -41349,16 +41240,16 @@ }, "subdivisions": [ { - "geoname_id": 4896861, - "iso_code": "IL", + "geoname_id": 5551752, + "iso_code": "AZ", "names": { - "en": "Illinois", - "es": "Illinois", - "fr": "Illinois", - "ja": "イリノイ州", - "pt-BR": "Ilinóis", - "ru": "Иллинойс", - "zh-CN": "伊利诺伊州" + "de": "Arizona", + "en": "Arizona", + "es": "Arizona", + "fr": "Arizona", + "ja": "アリゾナ州", + "pt-BR": "Arizona", + "ru": "Аризона" } } ] @@ -41366,7 +41257,7 @@ }, { "hostname": "speedtest.dailymotion.com", - "ip": "198.54.201.91", + "ip": "198.54.200.91", "geoip": { "continent": { "code": "NA", @@ -41398,9 +41289,9 @@ }, "location": { "accuracy_radius": 1000, - "latitude": 40.7064, - "longitude": -73.9473, - "time_zone": "America/New_York" + "latitude": 34.0544, + "longitude": -118.244, + "time_zone": "America/Los_Angeles" }, "registered_country": { "geoname_id": 6252001, @@ -41418,17 +41309,17 @@ }, "subdivisions": [ { - "geoname_id": 5128638, - "iso_code": "NY", + "geoname_id": 5332921, + "iso_code": "CA", "names": { - "de": "New York", - "en": "New York", - "es": "Nueva York", - "fr": "New York", - "ja": "ニューヨーク州", - "pt-BR": "Nova Iorque", - "ru": "Нью-Йорк", - "zh-CN": "纽约州" + "de": "Kalifornien", + "en": "California", + "es": "California", + "fr": "Californie", + "ja": "カリフォルニア州", + "pt-BR": "Califórnia", + "ru": "Калифорния", + "zh-CN": "加州" } } ] @@ -41436,7 +41327,7 @@ }, { "hostname": "s0.2mdn.net", - "ip": "142.250.190.134", + "ip": "172.217.14.102", "geoip": { "continent": { "code": "NA", @@ -41490,7 +41381,7 @@ }, { "hostname": "pagead2.googlesyndication.com", - "ip": "142.251.32.2", + "ip": "172.217.14.98", "geoip": { "continent": { "code": "NA", @@ -41544,7 +41435,7 @@ }, { "hostname": "graphql.api.dailymotion.com", - "ip": "198.54.201.90", + "ip": "198.54.200.90", "geoip": { "continent": { "code": "NA", @@ -41576,9 +41467,9 @@ }, "location": { "accuracy_radius": 1000, - "latitude": 40.7064, - "longitude": -73.9473, - "time_zone": "America/New_York" + "latitude": 34.0544, + "longitude": -118.244, + "time_zone": "America/Los_Angeles" }, "registered_country": { "geoname_id": 6252001, @@ -41596,37 +41487,36 @@ }, "subdivisions": [ { - "geoname_id": 5128638, - "iso_code": "NY", + "geoname_id": 5332921, + "iso_code": "CA", "names": { - "de": "New York", - "en": "New York", - "es": "Nueva York", - "fr": "New York", - "ja": "ニューヨーク州", - "pt-BR": "Nova Iorque", - "ru": "Нью-Йорк", - "zh-CN": "纽约州" + "de": "Kalifornien", + "en": "California", + "es": "California", + "fr": "Californie", + "ja": "カリフォルニア州", + "pt-BR": "Califórnia", + "ru": "Калифорния", + "zh-CN": "加州" } } ] } }, { - "hostname": "s1.dmcdn.net", - "ip": "208.111.186.2", + "hostname": "s2.dmcdn.net", + "ip": "104.114.76.186", "geoip": { "city": { - "geoname_id": 4887398, + "geoname_id": 5392171, "names": { - "de": "Chicago", - "en": "Chicago", - "es": "Chicago", - "fr": "Chicago", - "ja": "シカゴ", - "pt-BR": "Chicago", - "ru": "Чикаго", - "zh-CN": "芝加哥" + "de": "San José", + "en": "San Jose", + "es": "San José", + "fr": "San José", + "ja": "サンノゼ", + "pt-BR": "San José", + "ru": "Сан-Хосе" } }, "continent": { @@ -41659,13 +41549,13 @@ }, "location": { "accuracy_radius": 20, - "latitude": 41.8874, - "longitude": -87.6318, - "metro_code": 602, - "time_zone": "America/Chicago" + "latitude": 37.1835, + "longitude": -121.7714, + "metro_code": 807, + "time_zone": "America/Los_Angeles" }, "postal": { - "code": "60602" + "code": "95141" }, "registered_country": { "geoname_id": 6252001, @@ -41683,36 +41573,37 @@ }, "subdivisions": [ { - "geoname_id": 4896861, - "iso_code": "IL", + "geoname_id": 5332921, + "iso_code": "CA", "names": { - "en": "Illinois", - "es": "Illinois", - "fr": "Illinois", - "ja": "イリノイ州", - "pt-BR": "Ilinóis", - "ru": "Иллинойс", - "zh-CN": "伊利诺伊州" + "de": "Kalifornien", + "en": "California", + "es": "California", + "fr": "Californie", + "ja": "カリフォルニア州", + "pt-BR": "Califórnia", + "ru": "Калифорния", + "zh-CN": "加州" } } ] } }, { - "hostname": "s2.dmcdn.net", - "ip": "23.223.17.209", + "hostname": "s1.dmcdn.net", + "ip": "69.164.56.161", "geoip": { "city": { - "geoname_id": 6167865, + "geoname_id": 5308655, "names": { - "de": "Toronto", - "en": "Toronto", - "es": "Toronto", - "fr": "Toronto", - "ja": "トロント", - "pt-BR": "Toronto", - "ru": "Торонто", - "zh-CN": "多伦多" + "de": "Phoenix", + "en": "Phoenix", + "es": "Phoenix", + "fr": "Phoenix", + "ja": "フェニックス", + "pt-BR": "Phoenix", + "ru": "Финикс", + "zh-CN": "凤凰城" } }, "continent": { @@ -41730,27 +41621,28 @@ } }, "country": { - "geoname_id": 6251999, - "iso_code": "CA", + "geoname_id": 6252001, + "iso_code": "US", "names": { - "de": "Kanada", - "en": "Canada", - "es": "Canadá", - "fr": "Canada", - "ja": "カナダ", - "pt-BR": "Canadá", - "ru": "Канада", - "zh-CN": "加拿大" + "de": "Vereinigte Staaten", + "en": "United States", + "es": "Estados Unidos", + "fr": "États Unis", + "ja": "アメリカ", + "pt-BR": "EUA", + "ru": "США", + "zh-CN": "美国" } }, "location": { "accuracy_radius": 20, - "latitude": 43.6547, - "longitude": -79.3623, - "time_zone": "America/Toronto" + "latitude": 33.4475, + "longitude": -112.0866, + "metro_code": 753, + "time_zone": "America/Phoenix" }, "postal": { - "code": "M5A" + "code": "85036" }, "registered_country": { "geoname_id": 6252001, @@ -41768,15 +41660,16 @@ }, "subdivisions": [ { - "geoname_id": 6093943, - "iso_code": "ON", + "geoname_id": 5551752, + "iso_code": "AZ", "names": { - "en": "Ontario", - "fr": "Ontario", - "ja": "オンタリオ州", - "pt-BR": "Ontário", - "ru": "Онтарио", - "zh-CN": "安大略" + "de": "Arizona", + "en": "Arizona", + "es": "Arizona", + "fr": "Arizona", + "ja": "アリゾナ州", + "pt-BR": "Arizona", + "ru": "Аризона" } } ] @@ -41998,7 +41891,7 @@ "zap": { "@programName": "ZAP", "@version": "2.14.0", - "@generated": "Sun, 17 Dec 2023 01:32:19", + "@generated": "Sun, 24 Dec 2023 01:32:04", "site": [ { "@name": "https://iaflash.fr", @@ -42177,10 +42070,10 @@ "host": "iaflash.fr.", "matched-at": "iaflash.fr", "extracted-results": [ - "\"v=spf1 include:mx.ovh.com ~all\"", - "\"1|www.iaflash.fr\"" + "\"1|www.iaflash.fr\"", + "\"v=spf1 include:mx.ovh.com ~all\"" ], - "timestamp": "2023-12-17T01:37:37.842737598Z", + "timestamp": "2023-12-24T01:42:17.377895566Z", "matcher-status": true }, { @@ -42215,7 +42108,7 @@ "type": "dns", "host": "iaflash.fr.", "matched-at": "iaflash.fr", - "timestamp": "2023-12-17T01:37:37.995618178Z", + "timestamp": "2023-12-24T01:42:17.635519901Z", "matcher-status": true }, { @@ -42255,7 +42148,7 @@ "1 mx4.mail.ovh.net.", "10 mx3.mail.ovh.net." ], - "timestamp": "2023-12-17T01:37:38.817401549Z", + "timestamp": "2023-12-24T01:42:18.340863622Z", "matcher-status": true }, { @@ -42288,10 +42181,10 @@ "host": "iaflash.fr.", "matched-at": "iaflash.fr", "extracted-results": [ - "dns104.ovh.net.", - "ns104.ovh.net." + "ns104.ovh.net.", + "dns104.ovh.net." ], - "timestamp": "2023-12-17T01:37:38.820789113Z", + "timestamp": "2023-12-24T01:42:18.369925314Z", "matcher-status": true }, { @@ -42326,8 +42219,8 @@ "type": "http", "host": "https://iaflash.fr", "matched-at": "https://iaflash.fr", - "ip": "185.199.108.153", - "timestamp": "2023-12-17T01:38:07.834746215Z", + "ip": "185.199.111.153", + "timestamp": "2023-12-24T01:42:47.815835269Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://iaflash.fr'", "matcher-status": true }, @@ -42363,8 +42256,8 @@ "type": "http", "host": "https://iaflash.fr", "matched-at": "https://iaflash.fr", - "ip": "185.199.108.153", - "timestamp": "2023-12-17T01:38:07.835571938Z", + "ip": "185.199.111.153", + "timestamp": "2023-12-24T01:42:47.815883029Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://iaflash.fr'", "matcher-status": true }, @@ -42400,8 +42293,8 @@ "type": "http", "host": "https://iaflash.fr", "matched-at": "https://iaflash.fr", - "ip": "185.199.108.153", - "timestamp": "2023-12-17T01:38:07.836193519Z", + "ip": "185.199.111.153", + "timestamp": "2023-12-24T01:42:47.81589954Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://iaflash.fr'", "matcher-status": true }, @@ -42433,12 +42326,12 @@ "max-request": 1 } }, - "matcher-name": "x-content-type-options", + "matcher-name": "x-permitted-cross-domain-policies", "type": "http", "host": "https://iaflash.fr", "matched-at": "https://iaflash.fr", - "ip": "185.199.108.153", - "timestamp": "2023-12-17T01:38:07.836818086Z", + "ip": "185.199.111.153", + "timestamp": "2023-12-24T01:42:47.815911872Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://iaflash.fr'", "matcher-status": true }, @@ -42474,8 +42367,8 @@ "type": "http", "host": "https://iaflash.fr", "matched-at": "https://iaflash.fr", - "ip": "185.199.108.153", - "timestamp": "2023-12-17T01:38:07.837401326Z", + "ip": "185.199.111.153", + "timestamp": "2023-12-24T01:42:47.815924316Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://iaflash.fr'", "matcher-status": true }, @@ -42511,45 +42404,8 @@ "type": "http", "host": "https://iaflash.fr", "matched-at": "https://iaflash.fr", - "ip": "185.199.108.153", - "timestamp": "2023-12-17T01:38:07.837969488Z", - "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://iaflash.fr'", - "matcher-status": true - }, - { - "template": "http/misconfiguration/http-missing-security-headers.yaml", - "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers", - "template-id": "http-missing-security-headers", - "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml", - "info": { - "name": "HTTP Missing Security Headers", - "author": [ - "socketz", - "geeknik", - "g4l1t0", - "convisoappsec", - "kurohost", - "dawid-czarnecki", - "forgedhallpass", - "jub0bs" - ], - "tags": [ - "misconfig", - "headers", - "generic" - ], - "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n", - "severity": "info", - "metadata": { - "max-request": 1 - } - }, - "matcher-name": "cross-origin-opener-policy", - "type": "http", - "host": "https://iaflash.fr", - "matched-at": "https://iaflash.fr", - "ip": "185.199.108.153", - "timestamp": "2023-12-17T01:38:07.838620805Z", + "ip": "185.199.111.153", + "timestamp": "2023-12-24T01:42:47.815940206Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://iaflash.fr'", "matcher-status": true }, @@ -42585,8 +42441,8 @@ "type": "http", "host": "https://iaflash.fr", "matched-at": "https://iaflash.fr", - "ip": "185.199.108.153", - "timestamp": "2023-12-17T01:38:07.839254639Z", + "ip": "185.199.111.153", + "timestamp": "2023-12-24T01:42:47.815955084Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://iaflash.fr'", "matcher-status": true }, @@ -42618,12 +42474,12 @@ "max-request": 1 } }, - "matcher-name": "x-permitted-cross-domain-policies", + "matcher-name": "x-content-type-options", "type": "http", "host": "https://iaflash.fr", "matched-at": "https://iaflash.fr", - "ip": "185.199.108.153", - "timestamp": "2023-12-17T01:38:07.839901918Z", + "ip": "185.199.111.153", + "timestamp": "2023-12-24T01:42:47.815968529Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://iaflash.fr'", "matcher-status": true }, @@ -42659,8 +42515,45 @@ "type": "http", "host": "https://iaflash.fr", "matched-at": "https://iaflash.fr", - "ip": "185.199.108.153", - "timestamp": "2023-12-17T01:38:07.84059324Z", + "ip": "185.199.111.153", + "timestamp": "2023-12-24T01:42:47.815981273Z", + "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://iaflash.fr'", + "matcher-status": true + }, + { + "template": "http/misconfiguration/http-missing-security-headers.yaml", + "template-url": "https://templates.nuclei.sh/public/http-missing-security-headers", + "template-id": "http-missing-security-headers", + "template-path": "/home/runner/nuclei-templates/http/misconfiguration/http-missing-security-headers.yaml", + "info": { + "name": "HTTP Missing Security Headers", + "author": [ + "socketz", + "geeknik", + "g4l1t0", + "convisoappsec", + "kurohost", + "dawid-czarnecki", + "forgedhallpass", + "jub0bs" + ], + "tags": [ + "misconfig", + "headers", + "generic" + ], + "description": "This template searches for missing HTTP security headers. The impact of these missing headers can vary.\n", + "severity": "info", + "metadata": { + "max-request": 1 + } + }, + "matcher-name": "cross-origin-opener-policy", + "type": "http", + "host": "https://iaflash.fr", + "matched-at": "https://iaflash.fr", + "ip": "185.199.111.153", + "timestamp": "2023-12-24T01:42:47.815994037Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://iaflash.fr'", "matcher-status": true }, @@ -42696,8 +42589,8 @@ "type": "http", "host": "https://iaflash.fr", "matched-at": "https://iaflash.fr", - "ip": "185.199.108.153", - "timestamp": "2023-12-17T01:38:07.841273301Z", + "ip": "185.199.111.153", + "timestamp": "2023-12-24T01:42:47.816009306Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://iaflash.fr'", "matcher-status": true }, @@ -42724,8 +42617,8 @@ "type": "http", "host": "https://iaflash.fr", "matched-at": "https://iaflash.fr/robots.txt", - "ip": "185.199.108.153", - "timestamp": "2023-12-17T01:38:13.867989285Z", + "ip": "185.199.111.153", + "timestamp": "2023-12-24T01:42:53.949926276Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://iaflash.fr/robots.txt'", "matcher-status": true }, @@ -42763,15 +42656,15 @@ "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" } }, - "extractor-name": "lastChangeDate", + "extractor-name": "expirationDate", "type": "http", "host": "https://iaflash.fr", "matched-at": "https://rdap.nic.fr/domain/iaflash.fr", "extracted-results": [ - "2023-06-30T22:03:00.07535Z" + "2024-05-29T10:27:54Z" ], "ip": "45.77.228.254", - "timestamp": "2023-12-17T01:38:14.810386071Z", + "timestamp": "2023-12-24T01:42:55.039603114Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/iaflash.fr'", "matcher-status": true }, @@ -42809,15 +42702,15 @@ "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" } }, - "extractor-name": "expirationDate", + "extractor-name": "registrantName", "type": "http", "host": "https://iaflash.fr", "matched-at": "https://rdap.nic.fr/domain/iaflash.fr", "extracted-results": [ - "2024-05-29T10:27:54Z" + "Ano Nymous" ], "ip": "45.77.228.254", - "timestamp": "2023-12-17T01:38:14.810429923Z", + "timestamp": "2023-12-24T01:42:55.039651996Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/iaflash.fr'", "matcher-status": true }, @@ -42855,15 +42748,16 @@ "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" } }, - "extractor-name": "registrantName", + "extractor-name": "nameServers", "type": "http", "host": "https://iaflash.fr", "matched-at": "https://rdap.nic.fr/domain/iaflash.fr", "extracted-results": [ - "Ano Nymous" + "ns104.ovh.net", + "dns104.ovh.net" ], "ip": "45.77.228.254", - "timestamp": "2023-12-17T01:38:14.810450261Z", + "timestamp": "2023-12-24T01:42:55.039672094Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/iaflash.fr'", "matcher-status": true }, @@ -42901,16 +42795,15 @@ "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" } }, - "extractor-name": "nameServers", + "extractor-name": "status", "type": "http", "host": "https://iaflash.fr", "matched-at": "https://rdap.nic.fr/domain/iaflash.fr", "extracted-results": [ - "dns104.ovh.net", - "ns104.ovh.net" + "active" ], "ip": "45.77.228.254", - "timestamp": "2023-12-17T01:38:14.810464518Z", + "timestamp": "2023-12-24T01:42:55.039692923Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/iaflash.fr'", "matcher-status": true }, @@ -42948,15 +42841,15 @@ "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" } }, - "extractor-name": "secureDNS", + "extractor-name": "lastChangeDate", "type": "http", "host": "https://iaflash.fr", "matched-at": "https://rdap.nic.fr/domain/iaflash.fr", "extracted-results": [ - "false" + "2023-06-30T22:03:00.07535Z" ], "ip": "45.77.228.254", - "timestamp": "2023-12-17T01:38:14.810478183Z", + "timestamp": "2023-12-24T01:42:55.039714273Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/iaflash.fr'", "matcher-status": true }, @@ -42994,15 +42887,15 @@ "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" } }, - "extractor-name": "status", + "extractor-name": "registrantOrg", "type": "http", "host": "https://iaflash.fr", "matched-at": "https://rdap.nic.fr/domain/iaflash.fr", "extracted-results": [ - "active" + "" ], "ip": "45.77.228.254", - "timestamp": "2023-12-17T01:38:14.810490456Z", + "timestamp": "2023-12-24T01:42:55.039733279Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/iaflash.fr'", "matcher-status": true }, @@ -43040,15 +42933,15 @@ "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" } }, - "extractor-name": "registrationDate", + "extractor-name": "registrantCountry", "type": "http", "host": "https://iaflash.fr", "matched-at": "https://rdap.nic.fr/domain/iaflash.fr", "extracted-results": [ - "2019-05-29T10:27:54Z" + "" ], "ip": "45.77.228.254", - "timestamp": "2023-12-17T01:38:14.810504793Z", + "timestamp": "2023-12-24T01:42:55.039751383Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/iaflash.fr'", "matcher-status": true }, @@ -43086,15 +42979,15 @@ "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" } }, - "extractor-name": "registrantOrg", + "extractor-name": "secureDNS", "type": "http", "host": "https://iaflash.fr", "matched-at": "https://rdap.nic.fr/domain/iaflash.fr", "extracted-results": [ - "" + "false" ], "ip": "45.77.228.254", - "timestamp": "2023-12-17T01:38:14.81051913Z", + "timestamp": "2023-12-24T01:42:55.039772973Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/iaflash.fr'", "matcher-status": true }, @@ -43132,15 +43025,15 @@ "cvss-metrics": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N" } }, - "extractor-name": "registrantCountry", + "extractor-name": "registrationDate", "type": "http", "host": "https://iaflash.fr", "matched-at": "https://rdap.nic.fr/domain/iaflash.fr", "extracted-results": [ - "" + "2019-05-29T10:27:54Z" ], "ip": "45.77.228.254", - "timestamp": "2023-12-17T01:38:14.810532485Z", + "timestamp": "2023-12-24T01:42:55.039793652Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.rdap.net/domain/iaflash.fr'", "matcher-status": true }, @@ -43174,15 +43067,15 @@ "host": "https://iaflash.fr", "matched-at": "https://iaflash.fr/", "extracted-results": [ + "https://www.googletagmanager.com/gtag/js?id=UA-154340064-1", "https://iaflash.fr/runtime.f9d2ac1d1588c5d65933.js", "https://iaflash.fr/es2015-polyfills.f0dde84cf7a460c8b133.js", "https://iaflash.fr/polyfills.7ff3fc35f9bdbaf81d86.js", "https://iaflash.fr/scripts.73509b93f6b06f91c6e0.js", - "https://iaflash.fr/main.c0f2743c9e4a2888435d.js", - "https://www.googletagmanager.com/gtag/js?id=UA-154340064-1" + "https://iaflash.fr/main.c0f2743c9e4a2888435d.js" ], - "ip": "185.199.108.153", - "timestamp": "2023-12-17T01:38:17.718824579Z", + "ip": "185.199.111.153", + "timestamp": "2023-12-24T01:42:57.515329654Z", "curl-command": "curl -X 'GET' -d '' -H 'Host: iaflash.fr' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://iaflash.fr/'", "matcher-status": true }, @@ -43221,8 +43114,8 @@ "type": "http", "host": "https://iaflash.fr", "matched-at": "https://iaflash.fr/", - "ip": "185.199.108.153", - "timestamp": "2023-12-17T01:38:21.843279411Z", + "ip": "185.199.111.153", + "timestamp": "2023-12-24T01:43:02.399144274Z", "curl-command": "curl -X 'POST' -d '_=' -H 'Content-Type: application/x-www-form-urlencoded' -H 'Host: iaflash.fr' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://iaflash.fr/'", "matcher-status": true }, @@ -43237,7 +43130,8 @@ "lingtren" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "Extract the issuer's organization from the target's certificate. Issuers are entities which sign and distribute certificates.\n", "severity": "info", @@ -43251,8 +43145,8 @@ "extracted-results": [ "Let's Encrypt" ], - "ip": "185.199.108.153", - "timestamp": "2023-12-17T01:43:49.419560577Z", + "ip": "185.199.111.153", + "timestamp": "2023-12-24T01:48:37.405513172Z", "matcher-status": true }, { @@ -43266,7 +43160,8 @@ "pdteam" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "Extract the Subject Alternative Name (SAN) from the target's certificate. SAN facilitates the usage of additional hostnames with the same certificate.\n", "severity": "info", @@ -43278,11 +43173,11 @@ "host": "iaflash.fr", "matched-at": "iaflash.fr:443", "extracted-results": [ - "www.iaflash.fr", - "iaflash.fr" + "iaflash.fr", + "www.iaflash.fr" ], - "ip": "185.199.108.153", - "timestamp": "2023-12-17T01:43:49.419689178Z", + "ip": "185.199.111.153", + "timestamp": "2023-12-24T01:48:37.405684751Z", "matcher-status": true }, { @@ -43297,7 +43192,8 @@ "pussycat0x" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", "severity": "info", @@ -43311,8 +43207,8 @@ "extracted-results": [ "tls12" ], - "ip": "185.199.108.153", - "timestamp": "2023-12-17T01:43:49.959908064Z", + "ip": "185.199.111.153", + "timestamp": "2023-12-24T01:48:37.791820306Z", "matcher-status": true }, { @@ -43327,7 +43223,8 @@ "pussycat0x" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", "severity": "info", @@ -43341,8 +43238,8 @@ "extracted-results": [ "tls13" ], - "ip": "185.199.108.153", - "timestamp": "2023-12-17T01:43:50.015342067Z", + "ip": "185.199.111.153", + "timestamp": "2023-12-24T01:48:38.181226739Z", "matcher-status": true } ], @@ -43350,13 +43247,13 @@ { "requestedUrl": "https://iaflash.fr/", "finalUrl": "https://iaflash.fr/", - "fetchTime": "2023-12-17T01:32:26.916Z", + "fetchTime": "2023-12-24T01:32:12.298Z", "runWarnings": [], "categories": { "performance": { "title": "Performance", "id": "performance", - "score": 0.51219482421875 + "score": 0.5121547698974609 }, "accessibility": { "title": "Accessibility", @@ -43392,49 +43289,49 @@ "description": "Collects all available metrics.", "score": null, "scoreDisplayMode": "informative", - "numericValue": 14149, + "numericValue": 14173, "numericUnit": "millisecond", "details": { "type": "debugdata", "items": [ { - "firstContentfulPaint": 2555, - "firstMeaningfulPaint": 2555, - "largestContentfulPaint": 3605, - "firstCPUIdle": 10979, - "interactive": 14149, - "speedIndex": 6742, - "estimatedInputLatency": 19, - "totalBlockingTime": 405, - "maxPotentialFID": 180, + "firstContentfulPaint": 2638, + "firstMeaningfulPaint": 2638, + "largestContentfulPaint": 3583, + "firstCPUIdle": 9464, + "interactive": 14173, + "speedIndex": 5973, + "estimatedInputLatency": 24, + "totalBlockingTime": 382, + "maxPotentialFID": 183, "cumulativeLayoutShift": 0.026868384467230902, "cumulativeLayoutShiftAllFrames": 0, "observedTimeOrigin": 0, - "observedTimeOriginTs": 377460602, + "observedTimeOriginTs": 326427715, "observedNavigationStart": 0, - "observedNavigationStartTs": 377460602, - "observedFirstPaint": 170, - "observedFirstPaintTs": 377630821, - "observedFirstContentfulPaint": 170, - "observedFirstContentfulPaintTs": 377630821, - "observedFirstMeaningfulPaint": 170, - "observedFirstMeaningfulPaintTs": 377630821, - "observedLargestContentfulPaint": 223, - "observedLargestContentfulPaintTs": 377683690, - "observedTraceEnd": 1922, - "observedTraceEndTs": 379383048, - "observedLoad": 543, - "observedLoadTs": 378003837, - "observedDomContentLoaded": 198, - "observedDomContentLoadedTs": 377658296, + "observedNavigationStartTs": 326427715, + "observedFirstPaint": 200, + "observedFirstPaintTs": 326627805, + "observedFirstContentfulPaint": 200, + "observedFirstContentfulPaintTs": 326627805, + "observedFirstMeaningfulPaint": 200, + "observedFirstMeaningfulPaintTs": 326627805, + "observedLargestContentfulPaint": 248, + "observedLargestContentfulPaintTs": 326676145, + "observedTraceEnd": 2106, + "observedTraceEndTs": 328534066, + "observedLoad": 505, + "observedLoadTs": 326932970, + "observedDomContentLoaded": 199, + "observedDomContentLoadedTs": 326627031, "observedCumulativeLayoutShift": 0.026868384467230902, "observedCumulativeLayoutShiftAllFrames": 0, - "observedFirstVisualChange": 174, - "observedFirstVisualChangeTs": 377634602, - "observedLastVisualChange": 1457, - "observedLastVisualChangeTs": 378917602, - "observedSpeedIndex": 813, - "observedSpeedIndexTs": 378273702 + "observedFirstVisualChange": 209, + "observedFirstVisualChangeTs": 326636715, + "observedLastVisualChange": 942, + "observedLastVisualChangeTs": 327369715, + "observedSpeedIndex": 594, + "observedSpeedIndexTs": 327021585 }, { "lcpInvalidated": false @@ -43456,19 +43353,19 @@ "numScripts": 23, "numStylesheets": 1, "numFonts": 5, - "numTasks": 1143, + "numTasks": 1199, "numTasksOver10ms": 18, - "numTasksOver25ms": 6, + "numTasksOver25ms": 7, "numTasksOver50ms": 1, "numTasksOver100ms": 0, "numTasksOver500ms": 0, - "rtt": 1.5269999999999868, - "throughput": 61364709.15499745, - "maxRtt": 101.916, - "maxServerLatency": 425.001, - "totalByteWeight": 1771072, - "totalTaskTime": 670.528999999999, - "mainDocumentTransferSize": 1603 + "rtt": 1.763, + "throughput": 73796848.45951554, + "maxRtt": 151.96300000000002, + "maxServerLatency": 166.111, + "totalByteWeight": 1771282, + "totalTaskTime": 681.0379999999989, + "mainDocumentTransferSize": 1600 } ] } @@ -43494,7 +43391,7 @@ "width": 1920, "height": 1080, "url": "https://iaflash.fr", - "size": 656, + "size": 656.096, "nodes": 252, "requests": 24, "grade": "B", @@ -43502,7 +43399,7 @@ "ges": 1.4, "water": 2.1, "ecoindex_version": "5.4.2", - "date": "2023-12-17 01:31:03.893568", + "date": "2023-12-24 01:30:42.310775", "page_type": null } ], @@ -43520,7 +43417,7 @@ "cookiesCount": 4, "trackersGrade": "F", "trackersCount": 69, - "lighthouse_performance": 0.51219482421875, + "lighthouse_performance": 0.5121547698974609, "lighthouse_performanceGrade": "C", "lighthouse_accessibility": 0.98, "lighthouse_accessibilityGrade": "A", @@ -43550,17 +43447,17 @@ "http": { "url": "https://www.masecurite.interieur.gouv.fr/fr", "algorithm_version": 2, - "end_time": "Sun, 17 Dec 2023 01:37:27 GMT", + "end_time": "Sun, 24 Dec 2023 01:34:02 GMT", "grade": "F", "hidden": false, "likelihood_indicator": "MEDIUM", "response_headers": { - "Age": "3250", + "Age": "1573", "Cache-Control": "max-age=360, public, s-maxage=3600", "Connection": "keep-alive", "Content-Encoding": "gzip", "Content-Type": "text/html; charset=UTF-8", - "Date": "Sun, 17 Dec 2023 01:37:24 GMT", + "Date": "Sun, 24 Dec 2023 01:33:58 GMT", "Server": "nginx", "Strict-Transport-Security": "max-age=63072000, max-age=63072000", "Transfer-Encoding": "chunked", @@ -43569,11 +43466,11 @@ "X-Cache": "HIT", "X-Cache-Debug": "1", "X-Generator": "Sulu/2.5.1", - "X-Varnish": "39008622 38323779" + "X-Varnish": "41899555 43490450" }, - "scan_id": 45536879, + "scan_id": 45752274, "score": 15, - "start_time": "Sun, 17 Dec 2023 01:37:20 GMT", + "start_time": "Sun, 24 Dec 2023 01:33:54 GMT", "state": "FINISHED", "status_code": 200, "tests_failed": 6, @@ -43770,15 +43667,15 @@ "email:3904917424", "email:4191065909" ], - "last_check_at": "2023-12-17T01:32:42Z", - "next_check_at": "2023-12-17T02:32:18Z", + "last_check_at": "2023-12-24T01:40:36Z", + "next_check_at": "2023-12-24T02:40:28Z", "mute_until": null, "favicon_url": "https://www.masecurite.interieur.gouv.fr/favicon.ico", "custom_headers": {}, "http_verb": "GET/HEAD", "http_body": "", "ssl": { - "tested_at": "2023-12-16T20:34:01Z", + "tested_at": "2023-12-23T21:41:33Z", "expires_at": "2024-11-26T22:59:59Z", "valid": true, "error": null @@ -43787,11 +43684,11 @@ "apdex": 1, "timings": { "redirect": 0, - "namelookup": 165, - "connection": 57, - "handshake": 63, - "response": 59, - "total": 344 + "namelookup": 77, + "connection": 56, + "handshake": 61, + "response": 57, + "total": 251 } }, "uptimeGrade": "A", @@ -44148,7 +44045,7 @@ "ip": "www.masecurite.interieur.gouv.fr/46.22.207.60", "port": "443", "severity": "OK", - "finding": "345 >= 60 days" + "finding": "338 >= 60 days" }, { "id": "cert_notBefore", @@ -44351,7 +44248,7 @@ "ip": "www.masecurite.interieur.gouv.fr/46.22.207.60", "port": "443", "severity": "INFO", - "finding": "1702777116" + "finding": "1703381711" }, { "id": "HTTP_headerAge", @@ -44429,7 +44326,7 @@ "port": "443", "severity": "INFO", "cwe": "CWE-200", - "finding": "X-Cache-Debug: 1X-Varnish: 38469376Via: 1.1 varnish (Varnish/6.5)X-Cache: MISS" + "finding": "X-Cache-Debug: 1X-Varnish: 42150960Via: 1.1 varnish (Varnish/6.5)X-Cache: MISS" }, { "id": "heartbleed", @@ -45004,11 +44901,11 @@ ], "cookies": [], "headers": { - "age": "3456", + "age": "1464", "cache-control": "max-age=360, public, s-maxage=3600", "content-encoding": "gzip", "content-type": "text/html; charset=UTF-8", - "date": "Sun, 17 Dec 2023 01:37:55 GMT", + "date": "Sun, 24 Dec 2023 01:34:30 GMT", "server": "nginx", "strict-transport-security": "max-age=63072000\nmax-age=63072000", "vary": "Accept-Encoding\nAccept-Encoding", @@ -45016,7 +44913,7 @@ "x-cache": "HIT", "x-cache-debug": "1", "x-generator": "Sulu/2.5.1", - "x-varnish": "36141846 31612832" + "x-varnish": "39471258 41033669" }, "endpoints": [ { @@ -45241,7 +45138,7 @@ }, { "hostname": "fonts.googleapis.com", - "ip": "172.253.122.95", + "ip": "172.253.115.95", "geoip": { "continent": { "code": "NA", @@ -45589,7 +45486,7 @@ "zap": { "@programName": "ZAP", "@version": "2.14.0", - "@generated": "Sun, 17 Dec 2023 01:37:01", + "@generated": "Sun, 24 Dec 2023 01:33:36", "site": [ { "@name": "https://www.masecurite.interieur.gouv.fr", @@ -45806,7 +45703,42 @@ "extracted-results": [ "10 smtps.masecurite.interieur.gouv.fr." ], - "timestamp": "2023-12-17T01:39:20.19933224Z", + "timestamp": "2023-12-24T01:35:55.042685653Z", + "matcher-status": true + }, + { + "template": "dns/caa-fingerprint.yaml", + "template-url": "https://templates.nuclei.sh/public/caa-fingerprint", + "template-id": "caa-fingerprint", + "template-path": "/home/runner/nuclei-templates/dns/caa-fingerprint.yaml", + "info": { + "name": "CAA Record", + "author": [ + "pdteam" + ], + "tags": [ + "dns", + "caa" + ], + "description": "A CAA record was discovered. A CAA record is used to specify which certificate authorities (CAs) are allowed to issue certificates for a domain.", + "reference": [ + "https://support.dnsimple.com/articles/caa-record/#whats-a-caa-record" + ], + "severity": "info", + "metadata": { + "max-request": 1 + }, + "classification": { + "cve-id": null, + "cwe-id": [ + "cwe-200" + ] + } + }, + "type": "dns", + "host": "www.masecurite.interieur.gouv.fr.", + "matched-at": "www.masecurite.interieur.gouv.fr", + "timestamp": "2023-12-24T01:35:55.126949217Z", "matcher-status": true }, { @@ -45842,26 +45774,26 @@ "ns1.as30781.net.", "ns2.as30781.net." ], - "timestamp": "2023-12-17T01:39:20.199632088Z", + "timestamp": "2023-12-24T01:35:56.130893234Z", "matcher-status": true }, { - "template": "dns/caa-fingerprint.yaml", - "template-url": "https://templates.nuclei.sh/public/caa-fingerprint", - "template-id": "caa-fingerprint", - "template-path": "/home/runner/nuclei-templates/dns/caa-fingerprint.yaml", + "template": "dns/txt-fingerprint.yaml", + "template-url": "https://templates.nuclei.sh/public/txt-fingerprint", + "template-id": "txt-fingerprint", + "template-path": "/home/runner/nuclei-templates/dns/txt-fingerprint.yaml", "info": { - "name": "CAA Record", + "name": "DNS TXT Record Detected", "author": [ "pdteam" ], "tags": [ "dns", - "caa" + "txt" ], - "description": "A CAA record was discovered. A CAA record is used to specify which certificate authorities (CAs) are allowed to issue certificates for a domain.", + "description": "A DNS TXT record was detected. The TXT record lets a domain admin leave notes on a DNS server.", "reference": [ - "https://support.dnsimple.com/articles/caa-record/#whats-a-caa-record" + "https://www.netspi.com/blog/technical/network-penetration-testing/analyzing-dns-txt-records-to-fingerprint-service-providers/" ], "severity": "info", "metadata": { @@ -45877,7 +45809,11 @@ "type": "dns", "host": "www.masecurite.interieur.gouv.fr.", "matched-at": "www.masecurite.interieur.gouv.fr", - "timestamp": "2023-12-17T01:39:20.291589844Z", + "extracted-results": [ + "\"google-site-verification=f2QnKEGhUK0f2BhSjTttfAWe9c0ycbmC-wLxjpaDG9k\"", + "\"v=spf1 a:vip-minist-fw2.jaguar-network.net a:smtps.masecurite.interieur.gouv.fr -all\"" + ], + "timestamp": "2023-12-24T01:35:56.131090827Z", "matcher-status": true }, { @@ -45912,46 +45848,7 @@ "extracted-results": [ "masecurite.interieur.gouv.fr." ], - "timestamp": "2023-12-17T01:39:20.528620725Z", - "matcher-status": true - }, - { - "template": "dns/txt-fingerprint.yaml", - "template-url": "https://templates.nuclei.sh/public/txt-fingerprint", - "template-id": "txt-fingerprint", - "template-path": "/home/runner/nuclei-templates/dns/txt-fingerprint.yaml", - "info": { - "name": "DNS TXT Record Detected", - "author": [ - "pdteam" - ], - "tags": [ - "dns", - "txt" - ], - "description": "A DNS TXT record was detected. The TXT record lets a domain admin leave notes on a DNS server.", - "reference": [ - "https://www.netspi.com/blog/technical/network-penetration-testing/analyzing-dns-txt-records-to-fingerprint-service-providers/" - ], - "severity": "info", - "metadata": { - "max-request": 1 - }, - "classification": { - "cve-id": null, - "cwe-id": [ - "cwe-200" - ] - } - }, - "type": "dns", - "host": "www.masecurite.interieur.gouv.fr.", - "matched-at": "www.masecurite.interieur.gouv.fr", - "extracted-results": [ - "\"v=spf1 a:vip-minist-fw2.jaguar-network.net a:smtps.masecurite.interieur.gouv.fr -all\"", - "\"google-site-verification=f2QnKEGhUK0f2BhSjTttfAWe9c0ycbmC-wLxjpaDG9k\"" - ], - "timestamp": "2023-12-17T01:39:20.623911331Z", + "timestamp": "2023-12-24T01:35:56.327481909Z", "matcher-status": true }, { @@ -45990,7 +45887,7 @@ "host": "https://www.masecurite.interieur.gouv.fr/fr", "matched-at": "https://www.masecurite.interieur.gouv.fr/fr", "ip": "46.22.207.60", - "timestamp": "2023-12-17T01:39:56.618034824Z", + "timestamp": "2023-12-24T01:36:38.517369329Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.masecurite.interieur.gouv.fr/fr'", "matcher-status": true }, @@ -46017,7 +45914,7 @@ "host": "https://www.masecurite.interieur.gouv.fr/fr", "matched-at": "https://www.masecurite.interieur.gouv.fr/fr", "ip": "46.22.207.60", - "timestamp": "2023-12-17T01:41:13.354732777Z", + "timestamp": "2023-12-24T01:38:27.243674699Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.masecurite.interieur.gouv.fr/fr'", "matcher-status": true }, @@ -46049,12 +45946,12 @@ "max-request": 1 } }, - "matcher-name": "x-content-type-options", + "matcher-name": "cross-origin-opener-policy", "type": "http", "host": "https://www.masecurite.interieur.gouv.fr/fr", "matched-at": "https://www.masecurite.interieur.gouv.fr/fr", "ip": "46.22.207.60", - "timestamp": "2023-12-17T01:41:30.448940559Z", + "timestamp": "2023-12-24T01:38:46.093505508Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.masecurite.interieur.gouv.fr/fr'", "matcher-status": true }, @@ -46086,12 +45983,12 @@ "max-request": 1 } }, - "matcher-name": "x-permitted-cross-domain-policies", + "matcher-name": "cross-origin-resource-policy", "type": "http", "host": "https://www.masecurite.interieur.gouv.fr/fr", "matched-at": "https://www.masecurite.interieur.gouv.fr/fr", "ip": "46.22.207.60", - "timestamp": "2023-12-17T01:41:30.448989069Z", + "timestamp": "2023-12-24T01:38:46.093550672Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.masecurite.interieur.gouv.fr/fr'", "matcher-status": true }, @@ -46123,12 +46020,12 @@ "max-request": 1 } }, - "matcher-name": "x-frame-options", + "matcher-name": "content-security-policy", "type": "http", "host": "https://www.masecurite.interieur.gouv.fr/fr", "matched-at": "https://www.masecurite.interieur.gouv.fr/fr", "ip": "46.22.207.60", - "timestamp": "2023-12-17T01:41:30.449010239Z", + "timestamp": "2023-12-24T01:38:46.093566382Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.masecurite.interieur.gouv.fr/fr'", "matcher-status": true }, @@ -46165,7 +46062,7 @@ "host": "https://www.masecurite.interieur.gouv.fr/fr", "matched-at": "https://www.masecurite.interieur.gouv.fr/fr", "ip": "46.22.207.60", - "timestamp": "2023-12-17T01:41:30.449025217Z", + "timestamp": "2023-12-24T01:38:46.093578585Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.masecurite.interieur.gouv.fr/fr'", "matcher-status": true }, @@ -46202,7 +46099,7 @@ "host": "https://www.masecurite.interieur.gouv.fr/fr", "matched-at": "https://www.masecurite.interieur.gouv.fr/fr", "ip": "46.22.207.60", - "timestamp": "2023-12-17T01:41:30.449040295Z", + "timestamp": "2023-12-24T01:38:46.093593452Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.masecurite.interieur.gouv.fr/fr'", "matcher-status": true }, @@ -46239,7 +46136,7 @@ "host": "https://www.masecurite.interieur.gouv.fr/fr", "matched-at": "https://www.masecurite.interieur.gouv.fr/fr", "ip": "46.22.207.60", - "timestamp": "2023-12-17T01:41:30.44905381Z", + "timestamp": "2023-12-24T01:38:46.093628097Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.masecurite.interieur.gouv.fr/fr'", "matcher-status": true }, @@ -46271,12 +46168,12 @@ "max-request": 1 } }, - "matcher-name": "cross-origin-opener-policy", + "matcher-name": "permissions-policy", "type": "http", "host": "https://www.masecurite.interieur.gouv.fr/fr", "matched-at": "https://www.masecurite.interieur.gouv.fr/fr", "ip": "46.22.207.60", - "timestamp": "2023-12-17T01:41:30.449066303Z", + "timestamp": "2023-12-24T01:38:46.093646842Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.masecurite.interieur.gouv.fr/fr'", "matcher-status": true }, @@ -46308,12 +46205,12 @@ "max-request": 1 } }, - "matcher-name": "cross-origin-resource-policy", + "matcher-name": "x-frame-options", "type": "http", "host": "https://www.masecurite.interieur.gouv.fr/fr", "matched-at": "https://www.masecurite.interieur.gouv.fr/fr", "ip": "46.22.207.60", - "timestamp": "2023-12-17T01:41:30.449079789Z", + "timestamp": "2023-12-24T01:38:46.093658234Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.masecurite.interieur.gouv.fr/fr'", "matcher-status": true }, @@ -46345,12 +46242,12 @@ "max-request": 1 } }, - "matcher-name": "content-security-policy", + "matcher-name": "x-content-type-options", "type": "http", "host": "https://www.masecurite.interieur.gouv.fr/fr", "matched-at": "https://www.masecurite.interieur.gouv.fr/fr", "ip": "46.22.207.60", - "timestamp": "2023-12-17T01:41:30.449094155Z", + "timestamp": "2023-12-24T01:38:46.093670627Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.masecurite.interieur.gouv.fr/fr'", "matcher-status": true }, @@ -46382,12 +46279,12 @@ "max-request": 1 } }, - "matcher-name": "permissions-policy", + "matcher-name": "x-permitted-cross-domain-policies", "type": "http", "host": "https://www.masecurite.interieur.gouv.fr/fr", "matched-at": "https://www.masecurite.interieur.gouv.fr/fr", "ip": "46.22.207.60", - "timestamp": "2023-12-17T01:41:30.449106438Z", + "timestamp": "2023-12-24T01:38:46.093683381Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.masecurite.interieur.gouv.fr/fr'", "matcher-status": true }, @@ -46415,7 +46312,7 @@ "host": "https://www.masecurite.interieur.gouv.fr/fr", "matched-at": "https://www.masecurite.interieur.gouv.fr/robots.txt", "ip": "46.22.207.60", - "timestamp": "2023-12-17T01:41:52.311638011Z", + "timestamp": "2023-12-24T01:39:10.048825095Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.masecurite.interieur.gouv.fr/robots.txt'", "matcher-status": true }, @@ -46452,7 +46349,7 @@ "https://cdn.tagcommander.com/6351/tc_moncommissariat_20.js" ], "ip": "46.22.207.60", - "timestamp": "2023-12-17T01:42:07.512739711Z", + "timestamp": "2023-12-24T01:39:25.519143526Z", "curl-command": "curl -X 'GET' -d '' -H 'Host: www.masecurite.interieur.gouv.fr' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.masecurite.interieur.gouv.fr/fr/'", "matcher-status": true }, @@ -46487,12 +46384,12 @@ ] } }, - "matcher-name": "varnish", + "matcher-name": "nginxgeneric", "type": "http", "host": "https://www.masecurite.interieur.gouv.fr/fr", "matched-at": "https://www.masecurite.interieur.gouv.fr/fr/", "ip": "46.22.207.60", - "timestamp": "2023-12-17T01:42:24.123119053Z", + "timestamp": "2023-12-24T01:39:44.003686062Z", "curl-command": "curl -X 'POST' -d '_=' -H 'Content-Type: application/x-www-form-urlencoded' -H 'Host: www.masecurite.interieur.gouv.fr' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.masecurite.interieur.gouv.fr/fr/'", "matcher-status": true }, @@ -46527,12 +46424,12 @@ ] } }, - "matcher-name": "nginxgeneric", + "matcher-name": "varnish", "type": "http", "host": "https://www.masecurite.interieur.gouv.fr/fr", "matched-at": "https://www.masecurite.interieur.gouv.fr/fr/", "ip": "46.22.207.60", - "timestamp": "2023-12-17T01:42:24.123164167Z", + "timestamp": "2023-12-24T01:39:44.003727069Z", "curl-command": "curl -X 'POST' -d '_=' -H 'Content-Type: application/x-www-form-urlencoded' -H 'Host: www.masecurite.interieur.gouv.fr' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://www.masecurite.interieur.gouv.fr/fr/'", "matcher-status": true }, @@ -46547,7 +46444,8 @@ "lingtren" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "Extract the issuer's organization from the target's certificate. Issuers are entities which sign and distribute certificates.\n", "severity": "info", @@ -46562,7 +46460,7 @@ "DHIMYOTIS" ], "ip": "46.22.207.60", - "timestamp": "2023-12-17T01:44:47.202983501Z", + "timestamp": "2023-12-24T01:42:05.483627229Z", "matcher-status": true }, { @@ -46576,7 +46474,8 @@ "pdteam" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "Extract the Subject Alternative Name (SAN) from the target's certificate. SAN facilitates the usage of additional hostnames with the same certificate.\n", "severity": "info", @@ -46588,12 +46487,12 @@ "host": "www.masecurite.interieur.gouv.fr", "matched-at": "www.masecurite.interieur.gouv.fr:443", "extracted-results": [ - "masecurite.interieur.gouv.fr", "www.masecurite.interieur.gouv.fr", - "masecurite-api.interieur.gouv.fr" + "masecurite-api.interieur.gouv.fr", + "masecurite.interieur.gouv.fr" ], "ip": "46.22.207.60", - "timestamp": "2023-12-17T01:44:47.203122391Z", + "timestamp": "2023-12-24T01:42:05.483768773Z", "matcher-status": true }, { @@ -46608,7 +46507,8 @@ "pussycat0x" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", "severity": "info", @@ -46623,7 +46523,7 @@ "tls12" ], "ip": "46.22.207.60", - "timestamp": "2023-12-17T01:44:49.311152213Z", + "timestamp": "2023-12-24T01:42:06.738138223Z", "matcher-status": true }, { @@ -46638,7 +46538,8 @@ "pussycat0x" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", "severity": "info", @@ -46653,7 +46554,7 @@ "tls13" ], "ip": "46.22.207.60", - "timestamp": "2023-12-17T01:44:50.207917759Z", + "timestamp": "2023-12-24T01:42:07.627552683Z", "matcher-status": true } ], @@ -46661,13 +46562,13 @@ { "requestedUrl": "https://www.masecurite.interieur.gouv.fr/fr", "finalUrl": "https://www.masecurite.interieur.gouv.fr/fr", - "fetchTime": "2023-12-17T01:37:09.163Z", + "fetchTime": "2023-12-24T01:33:43.825Z", "runWarnings": [], "categories": { "performance": { "title": "Performance", "id": "performance", - "score": 0.039574050903320314 + "score": 0.03957099914550781 }, "accessibility": { "title": "Accessibility", @@ -46703,49 +46604,49 @@ "description": "Collects all available metrics.", "score": null, "scoreDisplayMode": "informative", - "numericValue": 20064, + "numericValue": 19332, "numericUnit": "millisecond", "details": { "type": "debugdata", "items": [ { - "firstContentfulPaint": 2498, - "firstMeaningfulPaint": 2498, - "largestContentfulPaint": 21481, - "firstCPUIdle": 7310, - "interactive": 20064, - "speedIndex": 6722, - "estimatedInputLatency": 43, - "totalBlockingTime": 955, - "maxPotentialFID": 324, + "firstContentfulPaint": 2522, + "firstMeaningfulPaint": 2522, + "largestContentfulPaint": 20624, + "firstCPUIdle": 6981, + "interactive": 19332, + "speedIndex": 5697, + "estimatedInputLatency": 30, + "totalBlockingTime": 643, + "maxPotentialFID": 212, "cumulativeLayoutShift": 0.00868994140625, "cumulativeLayoutShiftAllFrames": 0.0016666666666666668, "observedTimeOrigin": 0, - "observedTimeOriginTs": 390239821, + "observedTimeOriginTs": 550110893, "observedNavigationStart": 0, - "observedNavigationStartTs": 390239821, - "observedFirstPaint": 803, - "observedFirstPaintTs": 391042515, - "observedFirstContentfulPaint": 803, - "observedFirstContentfulPaintTs": 391042515, - "observedFirstMeaningfulPaint": 803, - "observedFirstMeaningfulPaintTs": 391042515, - "observedLargestContentfulPaint": 1818, - "observedLargestContentfulPaintTs": 392057957, - "observedTraceEnd": 2788, - "observedTraceEndTs": 393027899, - "observedLoad": 1568, - "observedLoadTs": 391808209, - "observedDomContentLoaded": 976, - "observedDomContentLoadedTs": 391215371, + "observedNavigationStartTs": 550110893, + "observedFirstPaint": 763, + "observedFirstPaintTs": 550873765, + "observedFirstContentfulPaint": 763, + "observedFirstContentfulPaintTs": 550873765, + "observedFirstMeaningfulPaint": 763, + "observedFirstMeaningfulPaintTs": 550873765, + "observedLargestContentfulPaint": 1975, + "observedLargestContentfulPaintTs": 552085412, + "observedTraceEnd": 2969, + "observedTraceEndTs": 553079397, + "observedLoad": 1737, + "observedLoadTs": 551847720, + "observedDomContentLoaded": 927, + "observedDomContentLoadedTs": 551037415, "observedCumulativeLayoutShift": 0.00868994140625, "observedCumulativeLayoutShiftAllFrames": 0.0016666666666666668, - "observedFirstVisualChange": 777, - "observedFirstVisualChangeTs": 391016821, - "observedLastVisualChange": 1827, - "observedLastVisualChangeTs": 392066821, - "observedSpeedIndex": 1218, - "observedSpeedIndexTs": 391458008 + "observedFirstVisualChange": 767, + "observedFirstVisualChangeTs": 550877893, + "observedLastVisualChange": 1983, + "observedLastVisualChangeTs": 552093893, + "observedSpeedIndex": 1276, + "observedSpeedIndexTs": 551387110 }, { "lcpInvalidated": false @@ -46767,18 +46668,18 @@ "numScripts": 16, "numStylesheets": 5, "numFonts": 6, - "numTasks": 1610, - "numTasksOver10ms": 17, - "numTasksOver25ms": 10, - "numTasksOver50ms": 7, - "numTasksOver100ms": 1, + "numTasks": 1627, + "numTasksOver10ms": 12, + "numTasksOver25ms": 8, + "numTasksOver50ms": 5, + "numTasksOver100ms": 0, "numTasksOver500ms": 0, - "rtt": 5.688, - "throughput": 72086940.68110186, - "maxRtt": 94.18599999999999, - "maxServerLatency": 52.008000000000024, - "totalByteWeight": 3462534, - "totalTaskTime": 888.1169999999996, + "rtt": 5.378, + "throughput": 69078476.50503442, + "maxRtt": 92.52300000000001, + "maxServerLatency": 88.052, + "totalByteWeight": 3462550, + "totalTaskTime": 686.2239999999914, "mainDocumentTransferSize": 16657 } ] @@ -46806,15 +46707,15 @@ "width": 1920, "height": 1080, "url": "https://www.masecurite.interieur.gouv.fr/fr", - "size": 1822.502, - "nodes": 928, - "requests": 60, + "size": 1824.827, + "nodes": 929, + "requests": 62, "grade": "D", "score": 43, "ges": 2.14, "water": 3.21, "ecoindex_version": "5.4.2", - "date": "2023-12-17 01:34:18.190329", + "date": "2023-12-24 01:31:12.424363", "page_type": "website" } ], @@ -46832,7 +46733,7 @@ "cookiesCount": 0, "trackersGrade": "F", "trackersCount": 15, - "lighthouse_performance": 0.039574050903320314, + "lighthouse_performance": 0.03957099914550781, "lighthouse_performanceGrade": "F", "lighthouse_accessibility": 0.9, "lighthouse_accessibilityGrade": "A", @@ -46861,15 +46762,15 @@ "http": { "url": "https://basegun.interieur.gouv.fr", "algorithm_version": 2, - "end_time": "Sun, 17 Dec 2023 01:38:38 GMT", + "end_time": "Sun, 24 Dec 2023 01:34:58 GMT", "grade": "F", "hidden": false, "likelihood_indicator": "MEDIUM", "response_headers": { "Connection": "Keep-Alive", - "Date": "Sun, 17 Dec 2023 01:38:37 GMT", + "Date": "Sun, 24 Dec 2023 01:34:57 GMT", "Keep-Alive": "timeout=5, max=300", - "Set-Cookie": "254973c9f0eae6d75104890625baf023=dcb690c9daf85aad9f1ccf057025fa3a; path=/; HttpOnly, bZA_=v1AfHOgw__875; Expires=Sun, 17-Dec-2023 03:38:37 GMT; Path=/", + "Set-Cookie": "254973c9f0eae6d75104890625baf023=dcb690c9daf85aad9f1ccf057025fa3a; path=/; HttpOnly, bZA_=v1AfHOgw__875; Expires=Sun, 24-Dec-2023 03:34:57 GMT; Path=/", "Strict-Transport-Security": "max-age=2678400", "accept-ranges": "bytes", "cache-control": "private", @@ -46878,9 +46779,9 @@ "etag": "\"65523dc4-440\"", "last-modified": "Mon, 13 Nov 2023 15:16:20 GMT" }, - "scan_id": 45536895, + "scan_id": 45752286, "score": 10, - "start_time": "Sun, 17 Dec 2023 01:38:30 GMT", + "start_time": "Sun, 24 Dec 2023 01:34:49 GMT", "state": "FINISHED", "status_code": 200, "tests_failed": 6, @@ -46930,7 +46831,7 @@ }, "bZA_": { "domain": "basegun.interieur.gouv.fr", - "expires": 1702784317, + "expires": 1703388897, "httponly": false, "max-age": null, "path": "/", @@ -47089,15 +46990,15 @@ "email:3904917424", "email:4191065909" ], - "last_check_at": "2023-12-17T00:56:22Z", - "next_check_at": "2023-12-17T01:56:19Z", + "last_check_at": "2023-12-24T01:03:43Z", + "next_check_at": "2023-12-24T02:03:30Z", "mute_until": null, "favicon_url": "https://basegun.interieur.gouv.fr/favicon.ico", "custom_headers": {}, "http_verb": "GET/HEAD", "http_body": "", "ssl": { - "tested_at": "2023-12-16T22:56:55Z", + "tested_at": "2023-12-24T00:04:07Z", "expires_at": "2024-11-08T22:59:59Z", "valid": true, "error": null @@ -47106,11 +47007,11 @@ "apdex": 1, "timings": { "redirect": 0, - "namelookup": 25, - "connection": 8, - "handshake": 13, - "response": 17, - "total": 64 + "namelookup": 52, + "connection": 30, + "handshake": 37, + "response": 36, + "total": 155 } }, "uptimeGrade": "F", @@ -47467,7 +47368,7 @@ "ip": "basegun.interieur.gouv.fr/77.158.220.109", "port": "443", "severity": "OK", - "finding": "327 >= 60 days" + "finding": "320 >= 60 days" }, { "id": "cert_notBefore", @@ -47670,7 +47571,7 @@ "ip": "basegun.interieur.gouv.fr/77.158.220.109", "port": "443", "severity": "INFO", - "finding": "1702777182" + "finding": "1703381763" }, { "id": "HSTS_time", @@ -48265,7 +48166,7 @@ "value": "v1AfHOgw__875", "domain": "basegun.interieur.gouv.fr", "path": "/", - "expires": 1702784344.779451, + "expires": 1703388926.409746, "size": 17, "httpOnly": false, "secure": false, @@ -48294,10 +48195,10 @@ "cache-control": "private", "content-length": "1088", "content-type": "text/html", - "date": "Sun, 17 Dec 2023 01:39:04 GMT", + "date": "Sun, 24 Dec 2023 01:35:26 GMT", "etag": "\"65523dc4-440\"", "last-modified": "Mon, 13 Nov 2023 15:16:20 GMT", - "set-cookie": "254973c9f0eae6d75104890625baf023=dcb690c9daf85aad9f1ccf057025fa3a; path=/; HttpOnly\nbZA_=v1AfHOgw__875; Expires=Sun, 17-Dec-2023 03:39:04 GMT; Path=/", + "set-cookie": "254973c9f0eae6d75104890625baf023=dcb690c9daf85aad9f1ccf057025fa3a; path=/; HttpOnly\nbZA_=v1AfHOgw__875; Expires=Sun, 24-Dec-2023 03:35:26 GMT; Path=/", "strict-transport-security": "max-age=2678400" }, "endpoints": [ @@ -48473,7 +48374,7 @@ "zap": { "@programName": "ZAP", "@version": "2.14.0", - "@generated": "Sun, 17 Dec 2023 01:38:13", + "@generated": "Sun, 24 Dec 2023 01:34:33", "site": [ { "@name": "https://basegun.interieur.gouv.fr", @@ -48644,7 +48545,7 @@ "type": "dns", "host": "basegun.interieur.gouv.fr.", "matched-at": "basegun.interieur.gouv.fr", - "timestamp": "2023-12-17T01:40:24.959042085Z", + "timestamp": "2023-12-24T01:36:47.542672611Z", "matcher-status": true }, { @@ -48675,12 +48576,12 @@ "max-request": 1 } }, - "matcher-name": "x-frame-options", + "matcher-name": "x-content-type-options", "type": "http", "host": "https://basegun.interieur.gouv.fr", "matched-at": "https://basegun.interieur.gouv.fr", "ip": "77.158.220.109", - "timestamp": "2023-12-17T01:41:31.016400993Z", + "timestamp": "2023-12-24T01:37:53.723974136Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://basegun.interieur.gouv.fr'", "matcher-status": true }, @@ -48712,12 +48613,12 @@ "max-request": 1 } }, - "matcher-name": "x-content-type-options", + "matcher-name": "cross-origin-embedder-policy", "type": "http", "host": "https://basegun.interieur.gouv.fr", "matched-at": "https://basegun.interieur.gouv.fr", "ip": "77.158.220.109", - "timestamp": "2023-12-17T01:41:31.016454985Z", + "timestamp": "2023-12-24T01:37:53.724017446Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://basegun.interieur.gouv.fr'", "matcher-status": true }, @@ -48749,12 +48650,12 @@ "max-request": 1 } }, - "matcher-name": "x-permitted-cross-domain-policies", + "matcher-name": "cross-origin-opener-policy", "type": "http", "host": "https://basegun.interieur.gouv.fr", "matched-at": "https://basegun.interieur.gouv.fr", "ip": "77.158.220.109", - "timestamp": "2023-12-17T01:41:31.016477326Z", + "timestamp": "2023-12-24T01:37:53.724035029Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://basegun.interieur.gouv.fr'", "matcher-status": true }, @@ -48786,12 +48687,12 @@ "max-request": 1 } }, - "matcher-name": "referrer-policy", + "matcher-name": "strict-transport-security", "type": "http", "host": "https://basegun.interieur.gouv.fr", "matched-at": "https://basegun.interieur.gouv.fr", "ip": "77.158.220.109", - "timestamp": "2023-12-17T01:41:31.016493276Z", + "timestamp": "2023-12-24T01:37:53.724047662Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://basegun.interieur.gouv.fr'", "matcher-status": true }, @@ -48823,12 +48724,12 @@ "max-request": 1 } }, - "matcher-name": "clear-site-data", + "matcher-name": "permissions-policy", "type": "http", "host": "https://basegun.interieur.gouv.fr", "matched-at": "https://basegun.interieur.gouv.fr", "ip": "77.158.220.109", - "timestamp": "2023-12-17T01:41:31.0165114Z", + "timestamp": "2023-12-24T01:37:53.7240624Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://basegun.interieur.gouv.fr'", "matcher-status": true }, @@ -48860,12 +48761,12 @@ "max-request": 1 } }, - "matcher-name": "cross-origin-embedder-policy", + "matcher-name": "x-frame-options", "type": "http", "host": "https://basegun.interieur.gouv.fr", "matched-at": "https://basegun.interieur.gouv.fr", "ip": "77.158.220.109", - "timestamp": "2023-12-17T01:41:31.01652741Z", + "timestamp": "2023-12-24T01:37:53.724075624Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://basegun.interieur.gouv.fr'", "matcher-status": true }, @@ -48897,12 +48798,12 @@ "max-request": 1 } }, - "matcher-name": "strict-transport-security", + "matcher-name": "clear-site-data", "type": "http", "host": "https://basegun.interieur.gouv.fr", "matched-at": "https://basegun.interieur.gouv.fr", "ip": "77.158.220.109", - "timestamp": "2023-12-17T01:41:31.016545424Z", + "timestamp": "2023-12-24T01:37:53.724088718Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://basegun.interieur.gouv.fr'", "matcher-status": true }, @@ -48934,12 +48835,12 @@ "max-request": 1 } }, - "matcher-name": "permissions-policy", + "matcher-name": "cross-origin-resource-policy", "type": "http", "host": "https://basegun.interieur.gouv.fr", "matched-at": "https://basegun.interieur.gouv.fr", "ip": "77.158.220.109", - "timestamp": "2023-12-17T01:41:31.016561614Z", + "timestamp": "2023-12-24T01:37:53.724100751Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://basegun.interieur.gouv.fr'", "matcher-status": true }, @@ -48971,12 +48872,12 @@ "max-request": 1 } }, - "matcher-name": "cross-origin-opener-policy", + "matcher-name": "content-security-policy", "type": "http", "host": "https://basegun.interieur.gouv.fr", "matched-at": "https://basegun.interieur.gouv.fr", "ip": "77.158.220.109", - "timestamp": "2023-12-17T01:41:31.016578456Z", + "timestamp": "2023-12-24T01:37:53.724115719Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://basegun.interieur.gouv.fr'", "matcher-status": true }, @@ -49008,12 +48909,12 @@ "max-request": 1 } }, - "matcher-name": "cross-origin-resource-policy", + "matcher-name": "x-permitted-cross-domain-policies", "type": "http", "host": "https://basegun.interieur.gouv.fr", "matched-at": "https://basegun.interieur.gouv.fr", "ip": "77.158.220.109", - "timestamp": "2023-12-17T01:41:31.016594025Z", + "timestamp": "2023-12-24T01:37:53.724128723Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://basegun.interieur.gouv.fr'", "matcher-status": true }, @@ -49045,12 +48946,12 @@ "max-request": 1 } }, - "matcher-name": "content-security-policy", + "matcher-name": "referrer-policy", "type": "http", "host": "https://basegun.interieur.gouv.fr", "matched-at": "https://basegun.interieur.gouv.fr", "ip": "77.158.220.109", - "timestamp": "2023-12-17T01:41:31.016608742Z", + "timestamp": "2023-12-24T01:37:53.724141166Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://basegun.interieur.gouv.fr'", "matcher-status": true }, @@ -49065,7 +48966,8 @@ "lingtren" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "Extract the issuer's organization from the target's certificate. Issuers are entities which sign and distribute certificates.\n", "severity": "info", @@ -49080,7 +48982,7 @@ "DHIMYOTIS" ], "ip": "77.158.220.109", - "timestamp": "2023-12-17T01:44:09.358558417Z", + "timestamp": "2023-12-24T01:40:31.378758065Z", "matcher-status": true }, { @@ -49094,7 +48996,8 @@ "pdteam" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "Extract the Subject Alternative Name (SAN) from the target's certificate. SAN facilitates the usage of additional hostnames with the same certificate.\n", "severity": "info", @@ -49109,7 +49012,7 @@ "basegun.interieur.gouv.fr" ], "ip": "77.158.220.109", - "timestamp": "2023-12-17T01:44:09.358694191Z", + "timestamp": "2023-12-24T01:40:31.37889544Z", "matcher-status": true }, { @@ -49124,7 +49027,8 @@ "pussycat0x" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", "severity": "info", @@ -49139,7 +49043,7 @@ "tls12" ], "ip": "77.158.220.109", - "timestamp": "2023-12-17T01:44:09.74876008Z", + "timestamp": "2023-12-24T01:40:31.753249004Z", "matcher-status": true }, { @@ -49154,7 +49058,8 @@ "pussycat0x" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", "severity": "info", @@ -49169,7 +49074,7 @@ "tls13" ], "ip": "77.158.220.109", - "timestamp": "2023-12-17T01:44:10.633623954Z", + "timestamp": "2023-12-24T01:40:32.633317574Z", "matcher-status": true } ], @@ -49177,13 +49082,13 @@ { "requestedUrl": "https://basegun.interieur.gouv.fr/", "finalUrl": "https://basegun.interieur.gouv.fr/", - "fetchTime": "2023-12-17T01:38:21.503Z", + "fetchTime": "2023-12-24T01:34:40.616Z", "runWarnings": [], "categories": { "performance": { "title": "Performance", "id": "performance", - "score": 0.9326381683349609 + "score": 0.9326433181762696 }, "accessibility": { "title": "Accessibility", @@ -49232,36 +49137,36 @@ "interactive": 7804, "speedIndex": 7054, "estimatedInputLatency": 13, - "totalBlockingTime": 9, - "maxPotentialFID": 59, - "cumulativeLayoutShift": 0.1855648464626736, + "totalBlockingTime": 10, + "maxPotentialFID": 60, + "cumulativeLayoutShift": 0.2034758097330729, "cumulativeLayoutShiftAllFrames": 0, "observedTimeOrigin": 0, - "observedTimeOriginTs": 349155841, + "observedTimeOriginTs": 281257841, "observedNavigationStart": 0, - "observedNavigationStartTs": 349155841, - "observedFirstPaint": 935, - "observedFirstPaintTs": 350090734, - "observedFirstContentfulPaint": 935, - "observedFirstContentfulPaintTs": 350090734, - "observedFirstMeaningfulPaint": 1057, - "observedFirstMeaningfulPaintTs": 350213109, - "observedLargestContentfulPaint": 1151, - "observedLargestContentfulPaintTs": 350307023, - "observedTraceEnd": 2186, - "observedTraceEndTs": 351342021, - "observedLoad": 1132, - "observedLoadTs": 350287476, - "observedDomContentLoaded": 921, - "observedDomContentLoadedTs": 350077184, - "observedCumulativeLayoutShift": 0.1855648464626736, + "observedNavigationStartTs": 281257841, + "observedFirstPaint": 943, + "observedFirstPaintTs": 282201112, + "observedFirstContentfulPaint": 943, + "observedFirstContentfulPaintTs": 282201112, + "observedFirstMeaningfulPaint": 1066, + "observedFirstMeaningfulPaintTs": 282324121, + "observedLargestContentfulPaint": 1144, + "observedLargestContentfulPaintTs": 282401573, + "observedTraceEnd": 2197, + "observedTraceEndTs": 283454840, + "observedLoad": 1141, + "observedLoadTs": 282398346, + "observedDomContentLoaded": 929, + "observedDomContentLoadedTs": 282186966, + "observedCumulativeLayoutShift": 0.2034758097330729, "observedCumulativeLayoutShiftAllFrames": 0, - "observedFirstVisualChange": 946, - "observedFirstVisualChangeTs": 350101841, - "observedLastVisualChange": 1163, - "observedLastVisualChangeTs": 350318841, - "observedSpeedIndex": 1066, - "observedSpeedIndexTs": 350222157 + "observedFirstVisualChange": 947, + "observedFirstVisualChangeTs": 282204841, + "observedLastVisualChange": 1147, + "observedLastVisualChangeTs": 282404841, + "observedSpeedIndex": 1065, + "observedSpeedIndexTs": 282322873 }, { "lcpInvalidated": false @@ -49283,18 +49188,18 @@ "numScripts": 3, "numStylesheets": 2, "numFonts": 3, - "numTasks": 288, - "numTasksOver10ms": 3, + "numTasks": 291, + "numTasksOver10ms": 2, "numTasksOver25ms": 1, "numTasksOver50ms": 0, "numTasksOver100ms": 0, "numTasksOver500ms": 0, - "rtt": 85.15899999999999, - "throughput": 25807298.51079771, - "maxRtt": 85.15899999999999, - "maxServerLatency": 4.007000000000019, - "totalByteWeight": 1401746, - "totalTaskTime": 118.61100000000006, + "rtt": 85.537, + "throughput": 21456346.829790458, + "maxRtt": 85.537, + "maxServerLatency": 3.8130000000000024, + "totalByteWeight": 1401719, + "totalTaskTime": 117.96500000000022, "mainDocumentTransferSize": 1330 } ] @@ -49321,7 +49226,7 @@ "width": 1920, "height": 1080, "url": "https://basegun.interieur.gouv.fr", - "size": 1476.123, + "size": 1476.141, "nodes": 89, "requests": 13, "grade": "A", @@ -49329,7 +49234,7 @@ "ges": 1.34, "water": 2.01, "ecoindex_version": "5.4.2", - "date": "2023-12-17 01:36:59.358594", + "date": "2023-12-24 01:33:17.617517", "page_type": null } ], @@ -49347,7 +49252,7 @@ "cookiesCount": 2, "trackersGrade": "A", "trackersCount": 0, - "lighthouse_performance": 0.9326381683349609, + "lighthouse_performance": 0.9326433181762696, "lighthouse_performanceGrade": "A", "lighthouse_accessibility": 0.9, "lighthouse_accessibilityGrade": "A", @@ -49379,23 +49284,23 @@ "http": { "url": "https://deces.matchid.io/search?q=pompidou+georges", "algorithm_version": 2, - "end_time": "Sun, 17 Dec 2023 01:00:49 GMT", + "end_time": "Sun, 24 Dec 2023 00:58:47 GMT", "grade": "C+", "hidden": false, "likelihood_indicator": "MEDIUM", "response_headers": { "CF-Cache-Status": "DYNAMIC", - "CF-RAY": "836b3b2ecfa6ce40-SJC", + "CF-RAY": "83a4e5d44d72ce34-SJC", "Connection": "keep-alive", "Content-Encoding": "gzip", "Content-Security-Policy": "default-src 'self';script-src 'self' 'unsafe-inline' 'unsafe-eval' static.cloudflareinsights.com ajax.cloudflare.com www.googletagmanager.com fundingchoicesmessages.google.com www.google.com www.google.ca analytics.google.com www.google-analytics.com pagead2.googlesyndication.com partner.googleadservices.com tpc.googlesyndication.com www.googletagservices.com adservice.google.com adservice.google.fr;style-src https: 'self' 'unsafe-inline';font-src 'self' data:;img-src 'self' matchid.io a.basemaps.cartocdn.com b.basemaps.cartocdn.com c.basemaps.cartocdn.com upload.wikimedia.org pagead2.googlesyndication.com www.google-analytics.com stats.g.doubleclick.net www.google.fr;connect-src 'self' www.data.gouv.fr cloudflareinsights.com www.google-analytics.com analytics.google.com csi.gstatic.com region1.analytics.google.com stats.g.doubleclick.net pagead2.googlesyndication.com; frame-src 'self' matchid.io www.google.com google.com googleads.g.doubleclick.net tpc.googlesyndication.com", "Content-Type": "text/html", - "Date": "Sun, 17 Dec 2023 01:00:48 GMT", + "Date": "Sun, 24 Dec 2023 00:58:46 GMT", "Feature-Policy": "geolocation 'none';midi 'none';sync-xhr 'none';microphone 'none';camera 'none';magnetometer 'none';gyroscope 'self';accelerometer 'self';fullscreen 'self';payment 'none';", "Last-Modified": "Sat, 09 Dec 2023 14:22:59 GMT", "NEL": "{\"success_fraction\":0,\"report_to\":\"cf-nel\",\"max_age\":604800}", "Referrer-Policy": "same-origin", - "Report-To": "{\"endpoints\":[{\"url\":\"https:\\/\\/a.nel.cloudflare.com\\/report\\/v3?s=YVHl6U%2FzhADEoVBqO5vRFHJHDJY7jFrok%2Fv5wN%2BVMAWt8IKZkhcHUuahXILOYlXyszGyq3KJkRqNXWH2fh5o3XRqs6RLOnt5iwha%2FlLk%2FBWwTkfxey0mEaMzsRCKAUazaO36%2BI4wdf0iL6gfZ4Sz\"}],\"group\":\"cf-nel\",\"max_age\":604800}", + "Report-To": "{\"endpoints\":[{\"url\":\"https:\\/\\/a.nel.cloudflare.com\\/report\\/v3?s=Y4J34hRcADnXQCgFeecyzefz45ERKKDL65XQyp%2BB5VaUN08eoqXuMJIndOTGTN5D2Si0ftZrA9jJ9zgMWl3Q6e8I638Cjusz8MAa0pSuTeyNO9BRSHHQcg6SG5Exlk2zTpPoMLRQZj7GLVsnq0lw\"}],\"group\":\"cf-nel\",\"max_age\":604800}", "Server": "cloudflare", "Strict-Transport-Security": "max-age=15552000; includeSubDomains; preload", "Transfer-Encoding": "chunked", @@ -49404,9 +49309,9 @@ "X-XSS-Protection": "1; mode=block", "alt-svc": "h3=\":443\"; ma=86400" }, - "scan_id": 45536008, + "scan_id": 45751335, "score": 60, - "start_time": "Sun, 17 Dec 2023 01:00:46 GMT", + "start_time": "Sun, 24 Dec 2023 00:58:40 GMT", "state": "FINISHED", "status_code": 200, "tests_failed": 2, @@ -49419,15 +49324,15 @@ "output": { "data": { "connect-src": [ + "'self'", + "stats.g.doubleclick.net", "cloudflareinsights.com", - "www.data.gouv.fr", + "csi.gstatic.com", "www.google-analytics.com", - "stats.g.doubleclick.net", - "'self'", - "analytics.google.com", + "www.data.gouv.fr", "pagead2.googlesyndication.com", - "csi.gstatic.com", - "region1.analytics.google.com" + "region1.analytics.google.com", + "analytics.google.com" ], "default-src": [ "'self'" @@ -49437,43 +49342,43 @@ "data:" ], "frame-src": [ - "tpc.googlesyndication.com", - "matchid.io", "'self'", - "googleads.g.doubleclick.net", "google.com", - "www.google.com" + "matchid.io", + "www.google.com", + "tpc.googlesyndication.com", + "googleads.g.doubleclick.net" ], "img-src": [ - "www.google-analytics.com", - "matchid.io", - "stats.g.doubleclick.net", "'self'", - "upload.wikimedia.org", + "a.basemaps.cartocdn.com", + "stats.g.doubleclick.net", + "c.basemaps.cartocdn.com", + "matchid.io", + "www.google-analytics.com", "pagead2.googlesyndication.com", "www.google.fr", "b.basemaps.cartocdn.com", - "a.basemaps.cartocdn.com", - "c.basemaps.cartocdn.com" + "upload.wikimedia.org" ], "script-src": [ - "tpc.googlesyndication.com", - "www.google-analytics.com", - "www.googletagmanager.com", - "adservice.google.com", "'self'", - "fundingchoicesmessages.google.com", - "'unsafe-eval'", - "static.cloudflareinsights.com", - "analytics.google.com", + "partner.googleadservices.com", + "www.googletagmanager.com", + "www.google-analytics.com", + "www.google.com", + "ajax.cloudflare.com", "pagead2.googlesyndication.com", - "www.googletagservices.com", + "tpc.googlesyndication.com", "'unsafe-inline'", - "ajax.cloudflare.com", + "static.cloudflareinsights.com", + "'unsafe-eval'", + "fundingchoicesmessages.google.com", + "www.googletagservices.com", "www.google.ca", - "www.google.com", - "partner.googleadservices.com", - "adservice.google.fr" + "adservice.google.fr", + "analytics.google.com", + "adservice.google.com" ], "style-src": [ "'self'", @@ -49677,15 +49582,15 @@ "email:3904917424", "email:4191065909" ], - "last_check_at": "2023-12-17T01:11:52Z", - "next_check_at": "2023-12-17T02:11:29Z", + "last_check_at": "2023-12-24T01:21:33Z", + "next_check_at": "2023-12-24T02:21:14Z", "mute_until": null, "favicon_url": "https://deces.matchid.io/favicon-apple.png", "custom_headers": {}, "http_verb": "GET/HEAD", "http_body": "", "ssl": { - "tested_at": "2023-12-16T22:12:53Z", + "tested_at": "2023-12-23T23:22:17Z", "expires_at": "2024-03-15T18:54:29Z", "valid": true, "error": null @@ -49694,11 +49599,11 @@ "apdex": 1, "timings": { "redirect": 0, - "namelookup": 48, - "connection": 7, + "namelookup": 17, + "connection": 6, "handshake": 16, - "response": 116, - "total": 187 + "response": 127, + "total": 167 } }, "uptimeGrade": "A", @@ -49710,77 +49615,77 @@ "testssl": [ { "id": "service", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "HTTP" }, { "id": "pre_128cipher", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "No 128 cipher limit bug" }, { "id": "SSLv2", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "SSLv3", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "TLS1", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "TLS1_1", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "TLS1_2", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "TLS1_3", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "offered with final" }, { "id": "ALPN_HTTP2", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "h2" }, { "id": "ALPN", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "http/1.1" }, { "id": "cipherlist_NULL", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -49788,7 +49693,7 @@ }, { "id": "cipherlist_aNULL", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -49796,7 +49701,7 @@ }, { "id": "cipherlist_EXPORT", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -49804,7 +49709,7 @@ }, { "id": "cipherlist_LOW", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -49812,7 +49717,7 @@ }, { "id": "cipherlist_3DES_IDEA", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "cwe": "CWE-310", @@ -49820,7 +49725,7 @@ }, { "id": "cipherlist_OBSOLETED", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "LOW", "cwe": "CWE-310", @@ -49828,581 +49733,581 @@ }, { "id": "cipherlist_STRONG_NOFS", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "cipherlist_STRONG_FS", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cipher_order-tls1_2", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "server" }, { "id": "cipherorder_TLSv1_2", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "cipher_order", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "server -- TLS 1.3 client determined" }, { "id": "FS", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "FS_ciphers", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES128-SHA256 ECDHE-ECDSA-AES128-SHA ECDHE-ECDSA-AES256-GCM-SHA384 ECDHE-ECDSA-AES256-SHA384 ECDHE-ECDSA-AES256-SHA ECDHE-ECDSA-CHACHA20-POLY1305-OLD" }, { "id": "FS_ECDHE_curves", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "prime256v1" }, { "id": "TLS_extensions", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "'server name/#0' 'renegotiation info/#65281' 'EC point formats/#11' 'session ticket/#35' 'status request/#5' 'next protocol/#13172' 'key share/#51' 'supported versions/#43' 'extended master secret/#23' 'application layer protocol negotiation/#16' 'compress_certificate/#27'" }, { "id": "TLS_session_ticket", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "valid for 64800 seconds only (= 30 days" + "finding": "82 >= 30 days" }, { "id": "cert_notBefore", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "2023-12-16 18:54" }, { "id": "cert_notAfter", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "2024-03-15 18:54" }, { "id": "cert_extlifeSpan", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "certificate has no extended life time according to browser forum" }, { "id": "cert_eTLS", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "not present" }, { "id": "cert_crlDistributionPoints", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "cert_ocspURL", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "http://e1.o.lencr.org" }, { "id": "OCSP_stapling", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cert_ocspRevoked", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "WARN", "finding": "unable to verify response" }, { "id": "cert_mustStapleExtension", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "DNS_CAArecord", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "LOW", "finding": "--" }, { "id": "certificate_transparency", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "yes (certificate extension)" }, { "id": "certs_countServer", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "4" }, { "id": "certs_list_ordering_problem", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_caIssuers", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "E1 (Let's Encrypt from US)" }, { "id": "intermediate_cert <#1>", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#1>", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "46494E30379059DF18BE52124305E606FC59070E5B21076CE113954B60517CDA" }, { "id": "intermediate_cert_notBefore <#1>", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "2020-09-04 00:00" }, { "id": "intermediate_cert_notAfter <#1>", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "2025-09-15 16:00" }, { "id": "intermediate_cert_expiration <#1>", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#1>", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "E1 <-- ISRG Root X2" }, { "id": "intermediate_cert <#2>", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#2>", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "8B05B68CC659E5ED0FCB38F2C942FBFD200E6F2FF9F85D63C6994EF5E0B02701" }, { "id": "intermediate_cert_notBefore <#2>", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "2020-09-04 00:00" }, { "id": "intermediate_cert_notAfter <#2>", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "2025-09-15 16:00" }, { "id": "intermediate_cert_expiration <#2>", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#2>", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "ISRG Root X2 <-- ISRG Root X1" }, { "id": "intermediate_cert <#3>", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#3>", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "6D99FB265EB1C5B3744765FCBC648F3CD8E1BFFAFDC4C2F99B9D47CF7FF1C24F" }, { "id": "intermediate_cert_notBefore <#3>", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "2021-01-20 19:14" }, { "id": "intermediate_cert_notAfter <#3>", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "2024-09-30 18:14" }, { "id": "intermediate_cert_expiration <#3>", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#3>", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "ISRG Root X1 <-- DST Root CA X3" }, { "id": "intermediate_cert_badOCSP", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "intermediate certificate(s) is/are ok" }, { "id": "HTTP_status_code", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "200 OK ('/')" }, { "id": "HTTP_clock_skew", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "0 seconds from localtime" }, { "id": "HTTP_headerTime", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", - "finding": "1702777712" + "finding": "1703382299" }, { "id": "HSTS_time", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "180 days (=15552000 seconds) > 15552000 seconds" }, { "id": "HSTS_subdomains", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "includes subdomains" }, { "id": "HSTS_preload", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "domain IS marked for preloading" }, { "id": "HPKP", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "No support for HTTP Public Key Pinning" }, { "id": "banner_server", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "cloudflare" }, { "id": "banner_application", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "No application banner found" }, { "id": "cookie_count", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "0 at '/'" }, { "id": "X-Frame-Options", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "*.matchid.io" }, { "id": "X-Content-Type-Options", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "nosniff" }, { "id": "Content-Security-Policy", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "default-src 'self';script-src 'self' 'unsafe-inline' 'unsafe-eval' static.cloudflareinsights.com ajax.cloudflare.com www.googletagmanager.com fundingchoicesmessages.google.com www.google.com www.google.ca analytics.google.com www.google-analytics.com pagead2.googlesyndication.com partner.googleadservices.com tpc.googlesyndication.com www.googletagservices.com adservice.google.com adservice.google.fr;style-src https: 'self' 'unsafe-inline';font-src 'self' data:;img-src 'self' matchid.io a.basemaps.cartocdn.com b.basemaps.cartocdn.com c.basemaps.cartocdn.com upload.wikimedia.org pagead2.googlesyndication.com www.google-analytics.com stats.g.doubleclick.net www.google.fr;connect-src 'self' www.data.gouv.fr cloudflareinsights.com www.google-analytics.com analytics.google.com csi.gstatic.com region1.analytics.google.com stats.g.doubleclick.net pagead2.googlesyndication.com; frame-src 'self' matchid.io www.google.com google.com googleads.g.doubleclick.net tpc.googlesyndication.com" }, { "id": "X-XSS-Protection", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "1; mode=block" }, { "id": "Referrer-Policy", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "same-origin" }, { "id": "banner_reverseproxy", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "cwe": "CWE-200", @@ -50410,7 +50315,7 @@ }, { "id": "heartbleed", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2014-0160", @@ -50419,7 +50324,7 @@ }, { "id": "CCS", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2014-0224", @@ -50428,7 +50333,7 @@ }, { "id": "ticketbleed", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2016-9244", @@ -50437,7 +50342,7 @@ }, { "id": "ROBOT", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168", @@ -50446,7 +50351,7 @@ }, { "id": "secure_renego", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cwe": "CWE-310", @@ -50454,7 +50359,7 @@ }, { "id": "secure_client_renego", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2011-1473", @@ -50463,7 +50368,7 @@ }, { "id": "CRIME_TLS", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2012-4929", @@ -50472,7 +50377,7 @@ }, { "id": "BREACH", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "MEDIUM", "cve": "CVE-2013-3587", @@ -50481,7 +50386,7 @@ }, { "id": "POODLE_SSL", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2014-3566", @@ -50490,14 +50395,14 @@ }, { "id": "fallback_SCSV", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "no protocol below TLS 1.2 offered" }, { "id": "SWEET32", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2016-2183 CVE-2016-6329", @@ -50506,7 +50411,7 @@ }, { "id": "FREAK", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2015-0204", @@ -50515,7 +50420,7 @@ }, { "id": "DROWN", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -50524,7 +50429,7 @@ }, { "id": "DROWN_hint", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -50533,7 +50438,7 @@ }, { "id": "LOGJAM", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -50542,7 +50447,7 @@ }, { "id": "LOGJAM-common_primes", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -50551,7 +50456,7 @@ }, { "id": "BEAST", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2011-3389", @@ -50560,7 +50465,7 @@ }, { "id": "LUCKY13", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "LOW", "cve": "CVE-2013-0169", @@ -50569,7 +50474,7 @@ }, { "id": "winshock", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2014-6321", @@ -50578,7 +50483,7 @@ }, { "id": "RC4", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "cve": "CVE-2013-2566 CVE-2015-2808", @@ -50587,392 +50492,392 @@ }, { "id": "clientsimulation-android_60", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305-OLD" }, { "id": "clientsimulation-android_70", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_81", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_90", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_X", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_11", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_12", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-chrome_79_win10", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-chrome_101_win10", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-firefox_66_win81", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-firefox_100_win10", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-ie_6_xp", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_win7", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_xp", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_11_win7", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_win81", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_winphone81", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_win10", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_15_win10", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_101_win10_21h2", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-safari_121_ios_122", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" }, { "id": "clientsimulation-safari_130_osx_10146", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" }, { "id": "clientsimulation-safari_154_osx_1231", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-java_7u25", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-java_8u161", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-java1102", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-java1703", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384" }, { "id": "clientsimulation-go_1178", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-libressl_283", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_102e", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-openssl_110l", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_111d", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384" }, { "id": "clientsimulation-openssl_303", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384" }, { "id": "clientsimulation-apple_mail_16_0", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-thunderbird_91_9", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "rating_spec", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)" }, { "id": "rating_doc", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide" }, { "id": "protocol_support_score", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "100" }, { "id": "protocol_support_score_weighted", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "30" }, { "id": "key_exchange_score", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "100" }, { "id": "key_exchange_score_weighted", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "30" }, { "id": "cipher_strength_score", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "60" }, { "id": "cipher_strength_score_weighted", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "24" }, { "id": "final_score", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "INFO", "finding": "84" }, { "id": "overall_grade", - "ip": "deces.matchid.io/104.21.64.91", + "ip": "deces.matchid.io/172.67.179.218", "port": "443", "severity": "OK", "finding": "A+" }, { "id": "service", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "HTTP" }, { "id": "pre_128cipher", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "No 128 cipher limit bug" }, { "id": "SSLv2", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "SSLv3", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "not offered" }, { "id": "TLS1", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "TLS1_1", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "TLS1_2", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "TLS1_3", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "offered with final" }, { "id": "ALPN_HTTP2", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "h2" }, { "id": "ALPN", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "http/1.1" }, { "id": "cipherlist_NULL", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -50980,7 +50885,7 @@ }, { "id": "cipherlist_aNULL", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -50988,7 +50893,7 @@ }, { "id": "cipherlist_EXPORT", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -50996,7 +50901,7 @@ }, { "id": "cipherlist_LOW", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cwe": "CWE-327", @@ -51004,7 +50909,7 @@ }, { "id": "cipherlist_3DES_IDEA", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "cwe": "CWE-310", @@ -51012,7 +50917,7 @@ }, { "id": "cipherlist_OBSOLETED", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "LOW", "cwe": "CWE-310", @@ -51020,581 +50925,581 @@ }, { "id": "cipherlist_STRONG_NOFS", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "not offered" }, { "id": "cipherlist_STRONG_FS", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cipher_order-tls1_2", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "server" }, { "id": "cipherorder_TLSv1_2", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "cipher_order", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "server -- TLS 1.3 client determined" }, { "id": "FS", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "FS_ciphers", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "ECDHE-ECDSA-AES128-GCM-SHA256 ECDHE-ECDSA-AES128-SHA256 ECDHE-ECDSA-AES128-SHA ECDHE-ECDSA-AES256-GCM-SHA384 ECDHE-ECDSA-AES256-SHA384 ECDHE-ECDSA-AES256-SHA ECDHE-ECDSA-CHACHA20-POLY1305-OLD" }, { "id": "FS_ECDHE_curves", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "prime256v1" }, { "id": "TLS_extensions", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "'server name/#0' 'renegotiation info/#65281' 'EC point formats/#11' 'session ticket/#35' 'status request/#5' 'next protocol/#13172' 'key share/#51' 'supported versions/#43' 'extended master secret/#23' 'application layer protocol negotiation/#16' 'compress_certificate/#27'" }, { "id": "TLS_session_ticket", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "valid for 64800 seconds only (= 30 days" + "finding": "82 >= 30 days" }, { "id": "cert_notBefore", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "2023-12-16 18:54" }, { "id": "cert_notAfter", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "2024-03-15 18:54" }, { "id": "cert_extlifeSpan", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "certificate has no extended life time according to browser forum" }, { "id": "cert_eTLS", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "not present" }, { "id": "cert_crlDistributionPoints", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "cert_ocspURL", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "http://e1.o.lencr.org" }, { "id": "OCSP_stapling", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "offered" }, { "id": "cert_ocspRevoked", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "WARN", "finding": "unable to verify response" }, { "id": "cert_mustStapleExtension", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "--" }, { "id": "DNS_CAArecord", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "LOW", "finding": "--" }, { "id": "certificate_transparency", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "yes (certificate extension)" }, { "id": "certs_countServer", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "4" }, { "id": "certs_list_ordering_problem", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "no" }, { "id": "cert_caIssuers", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "E1 (Let's Encrypt from US)" }, { "id": "intermediate_cert <#1>", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#1>", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "46494E30379059DF18BE52124305E606FC59070E5B21076CE113954B60517CDA" }, { "id": "intermediate_cert_notBefore <#1>", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "2020-09-04 00:00" }, { "id": "intermediate_cert_notAfter <#1>", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "2025-09-15 16:00" }, { "id": "intermediate_cert_expiration <#1>", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#1>", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "E1 <-- ISRG Root X2" }, { "id": "intermediate_cert <#2>", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\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\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#2>", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "8B05B68CC659E5ED0FCB38F2C942FBFD200E6F2FF9F85D63C6994EF5E0B02701" }, { "id": "intermediate_cert_notBefore <#2>", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "2020-09-04 00:00" }, { "id": "intermediate_cert_notAfter <#2>", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "2025-09-15 16:00" }, { "id": "intermediate_cert_expiration <#2>", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#2>", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "ISRG Root X2 <-- ISRG Root X1" }, { "id": "intermediate_cert <#3>", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "-----BEGIN CERTIFICATE-----\nMIIFYDCCBEigAwIBAgIQQAF3ITfU6UK47naqPGQKtzANBgkqhkiG9w0BAQsFADA/MSQwIgYDVQQKExtEaWdpdGFsIFNpZ25hdHVyZSBUcnVzdCBDby4xFzAVBgNVBAMTDkRTVCBSb290IENBIFgzMB4XDTIxMDEyMDE5MTQwM1oXDTI0MDkzMDE4MTQwM1owTzELMAkGA1UEBhMCVVMxKTAnBgNVBAoTIEludGVybmV0IFNlY3VyaXR5IFJlc2VhcmNoIEdyb3VwMRUwEwYDVQQDEwxJU1JHIFJvb3QgWDEwggIiMA0GCSqGSIb3DQEBAQUAA4ICDwAwggIKAoICAQCt6CRz9BQ385ueK1coHIe+3LffOJCMbjzmV6B493XCov71am72AE8o295ohmxEk7axY/0UEmu/H9LqMZshftEzPLpI9d1537O4/xLxIZpLwYqGcWlKZmZsj348cL+tKSIG8+TA5oCu4kuPt5l+lAOf00eXfJlII1PoOK5PCm+DLtFJV4yAdLbaL9A4jXsDcCEbdfIwPPqPrt3aY6vrFk/CjhFLfs8L6P+1dy70sntK4EwSJQxwjQMpoOFTJOwT2e4ZvxCzSow/iaNhUd6shweU9GNx7C7ib1uYgeGJXDR5bHbvO5BieebbpJovJsXQEOEO3tkQjhb7t/eo98flAgeYjzYIlefiN5YNNnWe+w5ysR2bvAP5SQXYgd0FtCrWQemsAXaVCg/Y39W9Eh81LygXbNKYwagJZHduRze6zqxZXmidf3LWicUGQSk+WT7dJvUkyRGnWqNMQB9GoZm1pzpRboY7nn1ypxIFeFntPlF4FQsDj43QLwWyPntKHEtzBRL8xurgUBN8Q5N0s8p0544fAQjQMNRbcTa0B7rBMDBcSLeCO5imfWCKoqMpgsy6vYMEG6KDA0Gh1gXxG8K28Kh8hjtGqEgqiNx2mna/H2qlPRmP6zjzZN7IKw0KKP/32+IVQtQi0Cdd4Xn+GOdwiK1O5tmLOsbdJ1Fu/7xk9TNDTwIDAQABo4IBRjCCAUIwDwYDVR0TAQH/BAUwAwEB/zAOBgNVHQ8BAf8EBAMCAQYwSwYIKwYBBQUHAQEEPzA9MDsGCCsGAQUFBzAChi9odHRwOi8vYXBwcy5pZGVudHJ1c3QuY29tL3Jvb3RzL2RzdHJvb3RjYXgzLnA3YzAfBgNVHSMEGDAWgBTEp7Gkeyxx+tvhS5B1/8QVYIWJEDBUBgNVHSAETTBLMAgGBmeBDAECATA/BgsrBgEEAYLfEwEBATAwMC4GCCsGAQUFBwIBFiJodHRwOi8vY3BzLnJvb3QteDEubGV0c2VuY3J5cHQub3JnMDwGA1UdHwQ1MDMwMaAvoC2GK2h0dHA6Ly9jcmwuaWRlbnRydXN0LmNvbS9EU1RST09UQ0FYM0NSTC5jcmwwHQYDVR0OBBYEFHm0WeZ7tuXkAXOACIjIGlj26ZtuMA0GCSqGSIb3DQEBCwUAA4IBAQAKcwBslm7/DlLQrt2M51oGrS+o44+/yQoDFVDC5WxCu2+b9LRPwkSICHXM6webFGJueN7sJ7o5XPWioW5WlHAQU7G75K/QosMrAdSW9MUgNTP52GE24HGNtLi1qoJFlcDyqSMo59ahy2cI2qBDLKobkx/J3vWraV0T9VuGWCLKTVXkcGdtwlfFRjlBz4pYg1htmf5X6DYO8A4jqv2Il9DjXA6USbW1FzXSLr9Ohe8Y4IWS6wY7bCkjCWDcRQJMEhg76fsO3txE+FiYruq9RUWhiF1myv4Q6W+CyBFCDfvp7OOGAN6dEOM4+qR9sdjoSYKEBpsr6GtPAQw4dy753ec5\n-----END CERTIFICATE-----" }, { "id": "intermediate_cert_fingerprintSHA256 <#3>", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "6D99FB265EB1C5B3744765FCBC648F3CD8E1BFFAFDC4C2F99B9D47CF7FF1C24F" }, { "id": "intermediate_cert_notBefore <#3>", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "2021-01-20 19:14" }, { "id": "intermediate_cert_notAfter <#3>", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "2024-09-30 18:14" }, { "id": "intermediate_cert_expiration <#3>", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "ok > 40 days" }, { "id": "intermediate_cert_chain <#3>", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "ISRG Root X1 <-- DST Root CA X3" }, { "id": "intermediate_cert_badOCSP", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "intermediate certificate(s) is/are ok" }, { "id": "HTTP_status_code", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "200 OK ('/')" }, { "id": "HTTP_clock_skew", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "0 seconds from localtime" }, { "id": "HTTP_headerTime", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", - "finding": "1702777755" + "finding": "1703382341" }, { "id": "HSTS_time", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "180 days (=15552000 seconds) > 15552000 seconds" }, { "id": "HSTS_subdomains", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "includes subdomains" }, { "id": "HSTS_preload", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "domain IS marked for preloading" }, { "id": "HPKP", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "No support for HTTP Public Key Pinning" }, { "id": "banner_server", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "cloudflare" }, { "id": "banner_application", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "No application banner found" }, { "id": "cookie_count", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "0 at '/'" }, { "id": "X-Frame-Options", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "*.matchid.io" }, { "id": "X-Content-Type-Options", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "nosniff" }, { "id": "Content-Security-Policy", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "default-src 'self';script-src 'self' 'unsafe-inline' 'unsafe-eval' static.cloudflareinsights.com ajax.cloudflare.com www.googletagmanager.com fundingchoicesmessages.google.com www.google.com www.google.ca analytics.google.com www.google-analytics.com pagead2.googlesyndication.com partner.googleadservices.com tpc.googlesyndication.com www.googletagservices.com adservice.google.com adservice.google.fr;style-src https: 'self' 'unsafe-inline';font-src 'self' data:;img-src 'self' matchid.io a.basemaps.cartocdn.com b.basemaps.cartocdn.com c.basemaps.cartocdn.com upload.wikimedia.org pagead2.googlesyndication.com www.google-analytics.com stats.g.doubleclick.net www.google.fr;connect-src 'self' www.data.gouv.fr cloudflareinsights.com www.google-analytics.com analytics.google.com csi.gstatic.com region1.analytics.google.com stats.g.doubleclick.net pagead2.googlesyndication.com; frame-src 'self' matchid.io www.google.com google.com googleads.g.doubleclick.net tpc.googlesyndication.com" }, { "id": "X-XSS-Protection", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "1; mode=block" }, { "id": "Referrer-Policy", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "same-origin" }, { "id": "banner_reverseproxy", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "cwe": "CWE-200", @@ -51602,7 +51507,7 @@ }, { "id": "heartbleed", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2014-0160", @@ -51611,7 +51516,7 @@ }, { "id": "CCS", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2014-0224", @@ -51620,7 +51525,7 @@ }, { "id": "ticketbleed", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2016-9244", @@ -51629,7 +51534,7 @@ }, { "id": "ROBOT", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168", @@ -51638,7 +51543,7 @@ }, { "id": "secure_renego", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cwe": "CWE-310", @@ -51646,7 +51551,7 @@ }, { "id": "secure_client_renego", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2011-1473", @@ -51655,7 +51560,7 @@ }, { "id": "CRIME_TLS", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2012-4929", @@ -51664,7 +51569,7 @@ }, { "id": "BREACH", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "MEDIUM", "cve": "CVE-2013-3587", @@ -51673,7 +51578,7 @@ }, { "id": "POODLE_SSL", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2014-3566", @@ -51682,14 +51587,14 @@ }, { "id": "fallback_SCSV", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "no protocol below TLS 1.2 offered" }, { "id": "SWEET32", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2016-2183 CVE-2016-6329", @@ -51698,7 +51603,7 @@ }, { "id": "FREAK", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2015-0204", @@ -51707,7 +51612,7 @@ }, { "id": "DROWN", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -51716,7 +51621,7 @@ }, { "id": "DROWN_hint", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "cve": "CVE-2016-0800 CVE-2016-0703", @@ -51725,7 +51630,7 @@ }, { "id": "LOGJAM", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -51734,7 +51639,7 @@ }, { "id": "LOGJAM-common_primes", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2015-4000", @@ -51743,7 +51648,7 @@ }, { "id": "BEAST", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2011-3389", @@ -51752,7 +51657,7 @@ }, { "id": "LUCKY13", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "LOW", "cve": "CVE-2013-0169", @@ -51761,7 +51666,7 @@ }, { "id": "winshock", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2014-6321", @@ -51770,7 +51675,7 @@ }, { "id": "RC4", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "cve": "CVE-2013-2566 CVE-2015-2808", @@ -51779,325 +51684,325 @@ }, { "id": "clientsimulation-android_60", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305-OLD" }, { "id": "clientsimulation-android_70", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_81", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-android_90", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_X", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_11", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-android_12", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-chrome_79_win10", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-chrome_101_win10", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-firefox_66_win81", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-firefox_100_win10", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-ie_6_xp", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_win7", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_8_xp", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-ie_11_win7", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_win81", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_winphone81", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-ie_11_win10", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_15_win10", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-edge_101_win10_21h2", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-safari_121_ios_122", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" }, { "id": "clientsimulation-safari_130_osx_10146", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_CHACHA20_POLY1305_SHA256" }, { "id": "clientsimulation-safari_154_osx_1231", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-java_7u25", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "No connection" }, { "id": "clientsimulation-java_8u161", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-java1102", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-java1703", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384" }, { "id": "clientsimulation-go_1178", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "clientsimulation-libressl_283", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_102e", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-openssl_110l", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-CHACHA20-POLY1305" }, { "id": "clientsimulation-openssl_111d", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384" }, { "id": "clientsimulation-openssl_303", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_256_GCM_SHA384" }, { "id": "clientsimulation-apple_mail_16_0", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.2 ECDHE-ECDSA-AES128-GCM-SHA256" }, { "id": "clientsimulation-thunderbird_91_9", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "TLSv1.3 TLS_AES_128_GCM_SHA256" }, { "id": "rating_spec", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "SSL Labs's 'SSL Server Rating Guide' (version 2009q from 2020-01-30)" }, { "id": "rating_doc", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "https://github.com/ssllabs/research/wiki/SSL-Server-Rating-Guide" }, { "id": "protocol_support_score", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "100" }, { "id": "protocol_support_score_weighted", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "30" }, { "id": "key_exchange_score", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "100" }, { "id": "key_exchange_score_weighted", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "30" }, { "id": "cipher_strength_score", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "60" }, { "id": "cipher_strength_score_weighted", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "24" }, { "id": "final_score", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", "finding": "84" }, { "id": "overall_grade", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "OK", "finding": "A+" }, { "id": "scanTime", - "ip": "deces.matchid.io/172.67.179.218", + "ip": "deces.matchid.io/104.21.64.91", "port": "443", "severity": "INFO", - "finding": "87" + "finding": "86" } ], "thirdparties": { @@ -52119,12 +52024,16 @@ "url": "https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-6277851622494904" }, { - "type": "unknown", - "url": "https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202312070101/show_ads_impl.js" + "type": "google", + "url": "https://analytics.google.com/g/collect?v=2&tid=G-49J1J0GERX>m=45je3bt0v892384882&_p=1703382267328&_gaz=1&gcd=11l1l1l1l1&dma=0&cid=148544694.1703382267&ul=en-us&sr=800x600&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&_s=1&sid=1703382267&sct=1&seg=0&dl=https%3A%2F%2Fdeces.matchid.io%2Fsearch%3Fq%3Dpompidou%2Bgeorges&dt=matchID%20-%20Moteur%20de%20recherche%20des%20personnes%20d%C3%A9c%C3%A9d%C3%A9es&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=760", + "details": { + "id": "google", + "message": "Use hosted Matomo instance" + } }, { "type": "google analytics", - "url": "https://googleads.g.doubleclick.net/pagead/html/r20231207/r20190131/zrt_lookup.html", + "url": "https://stats.g.doubleclick.net/g/collect?v=2&tid=G-49J1J0GERX&cid=148544694.1703382267>m=45je3bt0v892384882&aip=1&dma=0&gcd=11l1l1l1l1", "details": { "id": "google analytics", "message": "Use hosted Matomo instance" @@ -52132,25 +52041,21 @@ }, { "type": "google", - "url": "https://analytics.google.com/g/collect?v=2&tid=G-49J1J0GERX>m=45je3bt0v892384882&_p=1702777680639&_gaz=1&gcd=11l1l1l1l1&dma=0&cid=1118487807.1702777681&ul=en-us&sr=800x600&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&_s=1&sid=1702777680&sct=1&seg=0&dl=https%3A%2F%2Fdeces.matchid.io%2Fsearch%3Fq%3Dpompidou%2Bgeorges&dt=matchID%20-%20Moteur%20de%20recherche%20des%20personnes%20d%C3%A9c%C3%A9d%C3%A9es&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=1134", + "url": "https://analytics.google.com/g/collect?v=2&tid=G-49J1J0GERX>m=45je3bt0v892384882&_p=1703382267328&gcd=11l1l1l1l1&dma=0&cid=148544694.1703382267&ul=en-us&sr=800x600&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&_eu=AEA&_s=2&sid=1703382267&sct=1&seg=0&dl=https%3A%2F%2Fdeces.matchid.io%2Fsearch%3Fq%3Dpompidou%2Bgeorges&dt=matchID%20-%20Moteur%20de%20recherche%20des%20personnes%20d%C3%A9c%C3%A9d%C3%A9es&en=view_search_results&ep.search_term=pompidou%20georges&_et=3&tfd=769", "details": { "id": "google", "message": "Use hosted Matomo instance" } }, { - "type": "google analytics", - "url": "https://stats.g.doubleclick.net/g/collect?v=2&tid=G-49J1J0GERX&cid=1118487807.1702777681>m=45je3bt0v892384882&aip=1&dma=0&gcd=11l1l1l1l1", - "details": { - "id": "google analytics", - "message": "Use hosted Matomo instance" - } + "type": "unknown", + "url": "https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202312070101/show_ads_impl.js" }, { - "type": "google", - "url": "https://analytics.google.com/g/collect?v=2&tid=G-49J1J0GERX>m=45je3bt0v892384882&_p=1702777680639&gcd=11l1l1l1l1&dma=0&cid=1118487807.1702777681&ul=en-us&sr=800x600&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&_eu=AEA&_s=2&sid=1702777680&sct=1&seg=0&dl=https%3A%2F%2Fdeces.matchid.io%2Fsearch%3Fq%3Dpompidou%2Bgeorges&dt=matchID%20-%20Moteur%20de%20recherche%20des%20personnes%20d%C3%A9c%C3%A9d%C3%A9es&en=view_search_results&ep.search_term=pompidou%20georges&_et=4&tfd=1144", + "type": "google analytics", + "url": "https://googleads.g.doubleclick.net/pagead/html/r20231207/r20190131/zrt_lookup.html", "details": { - "id": "google", + "id": "google analytics", "message": "Use hosted Matomo instance" } }, @@ -52160,7 +52065,7 @@ }, { "type": "google analytics", - "url": "https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6277851622494904&output=html&adk=1812271804&adf=3025194257&lmt=1702131779&plat=1%3A8%2C2%3A8%2C3%3A2162688%2C4%3A2162688%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1048576%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fdeces.matchid.io%2Fsearch%3Fq%3Dpompidou%2Bgeorges&ea=0&pra=5&wgl=1&easpi=0&asro=0&asiscm=1&aslmt=0.4&asamt=-1&asedf=0&asefa=1&aseiel=1~2~4~6&aslcwct=150&asacwct=25&uach=WyIiLCIiLCIiLCIiLCIiLG51bGwsMCxudWxsLCIiLG51bGwsMF0.&dt=1702777680609&bpp=14&bdt=940&idt=173&shv=r20231207&mjsv=m202312070101&ptt=9&saldr=aa&abxe=1&nras=1&correlator=6614164375438&frm=20&pv=2&ga_vid=1118487807.1702777681&ga_sid=1702777681&ga_hid=1554729637&ga_fc=1&u_tz=0&u_his=2&u_h=600&u_w=800&u_ah=600&u_aw=800&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=800&bih=600&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759837%2C44808398%2C31079758%2C95320885&oid=2&pvsid=1557486508030927&tmod=1593042164&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C800%2C0%2C800%2C600%2C800%2C600&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=33792&bc=31&psd=W251bGwsbnVsbCxudWxsLDNd&ifi=1&uci=a!1&fsb=1&dtd=192", + "url": "https://googleads.g.doubleclick.net/pagead/ads?client=ca-pub-6277851622494904&output=html&adk=1812271804&adf=3025194257&lmt=1702131779&plat=1%3A8%2C2%3A8%2C3%3A2162688%2C4%3A2162688%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A1048576%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Fdeces.matchid.io%2Fsearch%3Fq%3Dpompidou%2Bgeorges&ea=0&pra=5&wgl=1&easpi=1&asro=0&asiscm=1&aslmt=0.4&asamt=-1&asedf=0&asefa=1&aseiel=1~2~4~6&aslcwct=150&asacwct=25&uach=WyIiLCIiLCIiLCIiLCIiLG51bGwsMCxudWxsLCIiLG51bGwsMF0.&dt=1703382267387&bpp=14&bdt=662&idt=134&shv=r20231207&mjsv=m202312070101&ptt=9&saldr=aa&abxe=1&nras=1&correlator=682295023997&frm=20&pv=2&ga_vid=148544694.1703382267&ga_sid=1703382268&ga_hid=865446268&ga_fc=1&u_tz=0&u_his=2&u_h=600&u_w=800&u_ah=600&u_aw=800&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=800&bih=600&scr_x=0&scr_y=0&eid=44759875%2C44759926%2C44759837%2C42531705%2C42532599%2C44795921%2C44807406%2C95320870%2C95320884&oid=2&pvsid=1335395537330819&tmod=1358373472&uas=0&nvt=1&fsapi=1&fc=1920&brdim=0%2C0%2C0%2C0%2C800%2C0%2C800%2C600%2C800%2C600&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=33792&bc=31&ifi=1&uci=a!1&fsb=1&dtd=151", "details": { "id": "google analytics", "message": "Use hosted Matomo instance" @@ -52192,31 +52097,31 @@ }, { "type": "unknown", - "url": "https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=225&li=gda_r20231207&jk=1557486508030927&rc=" + "url": "https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=225&li=gda_r20231207&jk=1335395537330819&rc=" }, { "type": "unknown", - "url": "https://tpc.googlesyndication.com/generate_204?YXsv3A" + "url": "https://tpc.googlesyndication.com/generate_204?QJquKw" }, { "type": "unknown", - "url": "https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=225&t=2&li=gda_r20231207&jk=1557486508030927&bg=!s7ClsP_NAAY3kmNgF5I7ADQBe5WfOGXySUzLGe8bZEKitsyEcDu373IKv1Q0B55OZw_VuHzbeyrN6Tz5zlBQYeGCrhCAAgAAAGBSAAAABGgBB5kDAmAmRZnoXY-khqY-0qA5H9b5G5NWKywlSzdGkYw2Bes0NPdTD076YhD2yPPIIN8O_KOei1Jsgudw7MBE6v1HFlk-7FqsdyCnFpQhiyfuCayAbz57MPQ247Jd4TF4i3h1REKOyF99Hw9trBIm_trehAlNLInlTnixlr7V-yyKPMN525ykOxyJ5SlvFlSKq3udWnUwXKVhZAGAeJY715CzsGE3rrVGiAIzh95BCYf6mKvgzeFYR24uFQ2lJRnlp-4oLHLrheVnm6lrjmsrGfnJOOA5Oy41PP_LHhlnUvuDMwA3EaHMwgE-ZTvF2WYJrOQlkChAkP_mw_nhVn6vW400QnHGGKw5wK0NsVD_K2rhJOkYyj58X6so6EiV1ryFo8SmFUKEm6IqClKsWEZL2YCJiXtjuk7fkfeS40r4d1j1w84054o5wHe_x2kvpAf_2z1dGKs0zoWucL-3LudIxe0o1iOmfQp23k64_TwyNxG3ffQ39nNQ8BpXEyhzQ8exBK0UEZtR8mAzCRb32f9S25sluqr3YXEJB0nNwfQ8bxfwgYa495-c9H49SyYr7GMijbN7h4DS5A3NkFr5F60lufHTjbBZzj4aSzcOFUBfA1vpNe64iQ5ajYYu68s6R4LC0KIn2eSxTZna3VUXTG5AVogGvfwDszFeVJaJYl-KTr4-IrQ31X04xBsw9snlutj1bu_NogpsE0uQR1lwl3PH_B5CpEvl5xvlJzEgH7HsK8AsWNMVwElY8hVGZDmRCpbtoU7WdksTP-a1AnTTAYx7QqbreesrbRsO4QudwhFx5QfotN1wMV-lZXC-C8smeFscy_8N83KuflbG_lGShf9PBMPwqY1IkSHelg9_8yxqhPq-C9me_6wmJQ1MO34e2UtRjojis2LGAQ5krcOoY9PznIkU9x3adDYsIwtzhxSmNZD3Ie1Dpkp-z8c343E3XDfcUvUIjQOXn4Wxx4bngR-ohgHug6QJgQHS4uPK1ln_dTqu4LLVCr3p6-W-Qf8Izpq69-hxl1Fj" + "url": "https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=225&t=2&li=gda_r20231207&jk=1335395537330819&bg=!e3ileDfNAAY3kmNgF5I7ADQBe5WfOLslVjfswDg4vCpik8w1w87rdWUueaK11f1G10AI--6jCi4dUoBjxNOxNXWuNMTVAgAAAFRSAAAAAmgBBwoADXXHHGlEFvmF2Bdq0hSZAvoAQB_AwJEJJcQMElHKN6ivzRC6sbFrieExYJ_Qm0y3f58rMMowR07ijTZ0areE9y8ui2jG14gYoPuPehfQE-mGJJ4MFzPK0qlgtXQrHDwE8Df5kN3gYPCRPw-M5mBABE30VKd6pNIsAhO3omBah34q1yWHrTa1u81kamCE1QnguJv9pEf4xRdAu134Pmh9HFdtEEdNOMmJg7pv9FD4jzpEwK7t7G-kw2CD1u5GbGnO2R9IVJaNv1hLXgzMfqQX0o4CKQ6TBZXFf9IvKMwXa4uBbiC4QUbSeLV93W5AKt0MK-SAxqx0U8QvEd91iZGzB637C12HLPfRd41tfArsB6o3k3AgGIwGE3Lue2Nlkc5cZqoSz1SPv4mvhq7HCuNDz8seyhDlFlYaz56piR4Za_5RBjlc9Yx8PMv4JjFiQeE9-sA1p-b1jPnxItt6PRfge9jNZ5DFeNiWtl17Dys7yiqpoJDbKICKK9rqnK0bB6A3nddj817zwuu1mD_k91ISIR0bS7y0a9NBjuoy3sidVWPTyzZUCvC3WNZ3YA9jPUXM7KM_7ugRcKMQTE9dp3VpWPIoU5Tsz7bahGYS4ym8TiuL4Ku6C2dfjw6uEgZGJArpVrr_F7UK6WG1SXqe3s59FksThSX1gjum7AhJJhUkrFeBhIeUF5g6yMmHMpI1guRr_r6BDYXUARrmk1wVWn9wj2fTCrfIFN6CsEIGmA2XtpE5N-8o8DAqn2J5Gsbr_x_sMqIEYJRuZ2uPF7E79-nVH-V9Hlea6Hl9elyAsj86NrEoE9D784CGoZczgHodomPC2lyyodO299lGbO6rbmSels87P5cpR6VUzasK7sPh0A4LdG8Mh_BwqiyZWUkWe4dZ3pTpUAW9-4pKEdc3eEbuasUAVNaaGViafgj___0BHcklcYmDBWjEwRiGNLsI6cH-qCs746uMOwabgkZuPDAFa9P7Fj4OxcGnApvuY-8ReA8X-XPcmEkwi4mKX15q0nwtebIeewNZEz86u0k" } ], "cookies": [], "headers": { "alt-svc": "h3=\":443\"; ma=86400", "cf-cache-status": "DYNAMIC", - "cf-ray": "836b80515e3739b8-IAD", + "cf-ray": "83a528be6e532d0a-IAD", "content-encoding": "br", "content-security-policy": "default-src 'self';script-src 'self' 'unsafe-inline' 'unsafe-eval' static.cloudflareinsights.com ajax.cloudflare.com www.googletagmanager.com fundingchoicesmessages.google.com www.google.com www.google.ca analytics.google.com www.google-analytics.com pagead2.googlesyndication.com partner.googleadservices.com tpc.googlesyndication.com www.googletagservices.com adservice.google.com adservice.google.fr;style-src https: 'self' 'unsafe-inline';font-src 'self' data:;img-src 'self' matchid.io a.basemaps.cartocdn.com b.basemaps.cartocdn.com c.basemaps.cartocdn.com upload.wikimedia.org pagead2.googlesyndication.com www.google-analytics.com stats.g.doubleclick.net www.google.fr;connect-src 'self' www.data.gouv.fr cloudflareinsights.com www.google-analytics.com analytics.google.com csi.gstatic.com region1.analytics.google.com stats.g.doubleclick.net pagead2.googlesyndication.com; frame-src 'self' matchid.io www.google.com google.com googleads.g.doubleclick.net tpc.googlesyndication.com", "content-type": "text/html", - "date": "Sun, 17 Dec 2023 01:47:59 GMT", + "date": "Sun, 24 Dec 2023 01:44:26 GMT", "feature-policy": "geolocation 'none';midi 'none';sync-xhr 'none';microphone 'none';camera 'none';magnetometer 'none';gyroscope 'self';accelerometer 'self';fullscreen 'self';payment 'none';", "last-modified": "Sat, 09 Dec 2023 14:22:59 GMT", "nel": "{\"success_fraction\":0,\"report_to\":\"cf-nel\",\"max_age\":604800}", "referrer-policy": "same-origin", - "report-to": "{\"endpoints\":[{\"url\":\"https:\\/\\/a.nel.cloudflare.com\\/report\\/v3?s=B%2FNcUBNC8OYIQD5zkVs29LKLcMLsIsbe%2BUmxQYIEZKCSa48T99LI1BjCJCmo5%2B6hKfzfl2geF6pOzE0s6KTKKWzF%2BqlXr6M0a1jvLmpGcBlQAi%2Bq%2BWdGpquQqTKZAAKJCvBt\"}],\"group\":\"cf-nel\",\"max_age\":604800}", + "report-to": "{\"endpoints\":[{\"url\":\"https:\\/\\/a.nel.cloudflare.com\\/report\\/v3?s=1OEqh0DJVaQDhkKtRop6SyKChGAriBhK1PgdfMdaMEiM11DnD7bRlLSzAq9MVdGQ3Ddva%2FKi2lhVhKUcBzrVmdPZlOacUEb7v48l8ln5QCe2c7jR3GZtltTWSiA3WZQ6Ff19\"}],\"group\":\"cf-nel\",\"max_age\":604800}", "server": "cloudflare", "strict-transport-security": "max-age=15552000; includeSubDomains; preload", "x-content-type-options": "nosniff", @@ -52226,7 +52131,155 @@ "endpoints": [ { "hostname": "deces.matchid.io", - "ip": "172.67.179.218", + "ip": "104.21.64.91", + "geoip": { + "registered_country": { + "geoname_id": 6252001, + "iso_code": "US", + "names": { + "de": "Vereinigte Staaten", + "en": "United States", + "es": "Estados Unidos", + "fr": "États Unis", + "ja": "アメリカ", + "pt-BR": "EUA", + "ru": "США", + "zh-CN": "美国" + } + } + } + }, + { + "hostname": "static.cloudflareinsights.com", + "ip": "104.16.57.101", + "geoip": { + "registered_country": { + "geoname_id": 6252001, + "iso_code": "US", + "names": { + "de": "Vereinigte Staaten", + "en": "United States", + "es": "Estados Unidos", + "fr": "États Unis", + "ja": "アメリカ", + "pt-BR": "EUA", + "ru": "США", + "zh-CN": "美国" + } + } + } + }, + { + "hostname": "www.googletagmanager.com", + "ip": "172.253.63.97", + "geoip": { + "continent": { + "code": "NA", + "geoname_id": 6255149, + "names": { + "de": "Nordamerika", + "en": "North America", + "es": "Norteamérica", + "fr": "Amérique du Nord", + "ja": "北アメリカ", + "pt-BR": "América do Norte", + "ru": "Северная Америка", + "zh-CN": "北美洲" + } + }, + "country": { + "geoname_id": 6252001, + "iso_code": "US", + "names": { + "de": "Vereinigte Staaten", + "en": "United States", + "es": "Estados Unidos", + "fr": "États Unis", + "ja": "アメリカ", + "pt-BR": "EUA", + "ru": "США", + "zh-CN": "美国" + } + }, + "location": { + "accuracy_radius": 1000, + "latitude": 37.751, + "longitude": -97.822, + "time_zone": "America/Chicago" + }, + "registered_country": { + "geoname_id": 6252001, + "iso_code": "US", + "names": { + "de": "Vereinigte Staaten", + "en": "United States", + "es": "Estados Unidos", + "fr": "États Unis", + "ja": "アメリカ", + "pt-BR": "EUA", + "ru": "США", + "zh-CN": "美国" + } + } + } + }, + { + "hostname": "pagead2.googlesyndication.com", + "ip": "172.253.115.156", + "geoip": { + "continent": { + "code": "NA", + "geoname_id": 6255149, + "names": { + "de": "Nordamerika", + "en": "North America", + "es": "Norteamérica", + "fr": "Amérique du Nord", + "ja": "北アメリカ", + "pt-BR": "América do Norte", + "ru": "Северная Америка", + "zh-CN": "北美洲" + } + }, + "country": { + "geoname_id": 6252001, + "iso_code": "US", + "names": { + "de": "Vereinigte Staaten", + "en": "United States", + "es": "Estados Unidos", + "fr": "États Unis", + "ja": "アメリカ", + "pt-BR": "EUA", + "ru": "США", + "zh-CN": "美国" + } + }, + "location": { + "accuracy_radius": 1000, + "latitude": 37.751, + "longitude": -97.822, + "time_zone": "America/Chicago" + }, + "registered_country": { + "geoname_id": 6252001, + "iso_code": "US", + "names": { + "de": "Vereinigte Staaten", + "en": "United States", + "es": "Estados Unidos", + "fr": "États Unis", + "ja": "アメリカ", + "pt-BR": "EUA", + "ru": "США", + "zh-CN": "美国" + } + } + } + }, + { + "hostname": "analytics.google.com", + "ip": "216.239.32.181", "geoip": { "continent": { "code": "NA", @@ -52258,9 +52311,9 @@ }, "location": { "accuracy_radius": 1000, - "latitude": 37.751, - "longitude": -97.822, - "time_zone": "America/Chicago" + "latitude": 34.0544, + "longitude": -118.244, + "time_zone": "America/Los_Angeles" }, "registered_country": { "geoname_id": 6252001, @@ -52275,86 +52328,28 @@ "ru": "США", "zh-CN": "美国" } - } - } - }, - { - "hostname": "static.cloudflareinsights.com", - "ip": "104.16.56.101", - "geoip": { - "registered_country": { - "geoname_id": 6252001, - "iso_code": "US", - "names": { - "de": "Vereinigte Staaten", - "en": "United States", - "es": "Estados Unidos", - "fr": "États Unis", - "ja": "アメリカ", - "pt-BR": "EUA", - "ru": "США", - "zh-CN": "美国" - } - } - } - }, - { - "hostname": "www.googletagmanager.com", - "ip": "172.253.62.97", - "geoip": { - "continent": { - "code": "NA", - "geoname_id": 6255149, - "names": { - "de": "Nordamerika", - "en": "North America", - "es": "Norteamérica", - "fr": "Amérique du Nord", - "ja": "北アメリカ", - "pt-BR": "América do Norte", - "ru": "Северная Америка", - "zh-CN": "北美洲" - } }, - "country": { - "geoname_id": 6252001, - "iso_code": "US", - "names": { - "de": "Vereinigte Staaten", - "en": "United States", - "es": "Estados Unidos", - "fr": "États Unis", - "ja": "アメリカ", - "pt-BR": "EUA", - "ru": "США", - "zh-CN": "美国" - } - }, - "location": { - "accuracy_radius": 1000, - "latitude": 37.751, - "longitude": -97.822, - "time_zone": "America/Chicago" - }, - "registered_country": { - "geoname_id": 6252001, - "iso_code": "US", - "names": { - "de": "Vereinigte Staaten", - "en": "United States", - "es": "Estados Unidos", - "fr": "États Unis", - "ja": "アメリカ", - "pt-BR": "EUA", - "ru": "США", - "zh-CN": "美国" + "subdivisions": [ + { + "geoname_id": 5332921, + "iso_code": "CA", + "names": { + "de": "Kalifornien", + "en": "California", + "es": "California", + "fr": "Californie", + "ja": "カリフォルニア州", + "pt-BR": "Califórnia", + "ru": "Калифорния", + "zh-CN": "加州" + } } - } + ] } }, { - "hostname": "pagead2.googlesyndication.com", - "ip": "142.251.16.157", + "hostname": "stats.g.doubleclick.net", + "ip": "172.253.115.156", "geoip": { "continent": { "code": "NA", @@ -52408,131 +52403,7 @@ }, { "hostname": "googleads.g.doubleclick.net", - "ip": "142.251.167.157", - "geoip": { - "continent": { - "code": "NA", - "geoname_id": 6255149, - "names": { - "de": "Nordamerika", - "en": "North America", - "es": "Norteamérica", - "fr": "Amérique du Nord", - "ja": "北アメリカ", - "pt-BR": "América do Norte", - "ru": "Северная Америка", - "zh-CN": "北美洲" - } - }, - "country": { - "geoname_id": 6252001, - "iso_code": "US", - "names": { - "de": "Vereinigte Staaten", - "en": "United States", - "es": "Estados Unidos", - "fr": "États Unis", - "ja": "アメリカ", - "pt-BR": "EUA", - "ru": "США", - "zh-CN": "美国" - } - }, - "location": { - "accuracy_radius": 1000, - "latitude": 37.751, - "longitude": -97.822, - "time_zone": "America/Chicago" - }, - "registered_country": { - "geoname_id": 6252001, - "iso_code": "US", - "names": { - "de": "Vereinigte Staaten", - "en": "United States", - "es": "Estados Unidos", - "fr": "États Unis", - "ja": "アメリカ", - "pt-BR": "EUA", - "ru": "США", - "zh-CN": "美国" - } - } - } - }, - { - "hostname": "analytics.google.com", - "ip": "216.239.38.181", - "geoip": { - "continent": { - "code": "NA", - "geoname_id": 6255149, - "names": { - "de": "Nordamerika", - "en": "North America", - "es": "Norteamérica", - "fr": "Amérique du Nord", - "ja": "北アメリカ", - "pt-BR": "América do Norte", - "ru": "Северная Америка", - "zh-CN": "北美洲" - } - }, - "country": { - "geoname_id": 6252001, - "iso_code": "US", - "names": { - "de": "Vereinigte Staaten", - "en": "United States", - "es": "Estados Unidos", - "fr": "États Unis", - "ja": "アメリカ", - "pt-BR": "EUA", - "ru": "США", - "zh-CN": "美国" - } - }, - "location": { - "accuracy_radius": 1000, - "latitude": 34.0544, - "longitude": -118.244, - "time_zone": "America/Los_Angeles" - }, - "registered_country": { - "geoname_id": 6252001, - "iso_code": "US", - "names": { - "de": "Vereinigte Staaten", - "en": "United States", - "es": "Estados Unidos", - "fr": "États Unis", - "ja": "アメリカ", - "pt-BR": "EUA", - "ru": "США", - "zh-CN": "美国" - } - }, - "subdivisions": [ - { - "geoname_id": 5332921, - "iso_code": "CA", - "names": { - "de": "Kalifornien", - "en": "California", - "es": "California", - "fr": "Californie", - "ja": "カリフォルニア州", - "pt-BR": "Califórnia", - "ru": "Калифорния", - "zh-CN": "加州" - } - } - ] - } - }, - { - "hostname": "stats.g.doubleclick.net", - "ip": "172.253.62.154", + "ip": "172.253.115.156", "geoip": { "continent": { "code": "NA", @@ -52640,7 +52511,7 @@ }, { "hostname": "tpc.googlesyndication.com", - "ip": "142.251.16.132", + "ip": "172.253.115.132", "geoip": { "continent": { "code": "NA", @@ -52694,7 +52565,7 @@ }, { "hostname": "www.google.com", - "ip": "172.253.115.105", + "ip": "172.253.63.105", "geoip": { "continent": { "code": "NA", @@ -52952,7 +52823,7 @@ "zap": { "@programName": "ZAP", "@version": "2.14.0", - "@generated": "Sun, 17 Dec 2023 01:47:28", + "@generated": "Sun, 24 Dec 2023 01:43:57", "site": [ { "@name": "https://deces.matchid.io", @@ -53092,22 +52963,22 @@ }, "nuclei": [ { - "template": "dns/caa-fingerprint.yaml", - "template-url": "https://templates.nuclei.sh/public/caa-fingerprint", - "template-id": "caa-fingerprint", - "template-path": "/home/runner/nuclei-templates/dns/caa-fingerprint.yaml", + "template": "dns/txt-fingerprint.yaml", + "template-url": "https://templates.nuclei.sh/public/txt-fingerprint", + "template-id": "txt-fingerprint", + "template-path": "/home/runner/nuclei-templates/dns/txt-fingerprint.yaml", "info": { - "name": "CAA Record", + "name": "DNS TXT Record Detected", "author": [ "pdteam" ], "tags": [ "dns", - "caa" + "txt" ], - "description": "A CAA record was discovered. A CAA record is used to specify which certificate authorities (CAs) are allowed to issue certificates for a domain.", + "description": "A DNS TXT record was detected. The TXT record lets a domain admin leave notes on a DNS server.", "reference": [ - "https://support.dnsimple.com/articles/caa-record/#whats-a-caa-record" + "https://www.netspi.com/blog/technical/network-penetration-testing/analyzing-dns-txt-records-to-fingerprint-service-providers/" ], "severity": "info", "metadata": { @@ -53123,26 +52994,29 @@ "type": "dns", "host": "deces.matchid.io.", "matched-at": "deces.matchid.io", - "timestamp": "2023-12-17T01:49:56.421323975Z", + "extracted-results": [ + "\"google-site-verification=R8qdKQhQRtLbMF_bALIP-CGC16_BJCZSy8Olu7RTzY8\"" + ], + "timestamp": "2023-12-24T01:46:21.989909071Z", "matcher-status": true }, { - "template": "dns/txt-fingerprint.yaml", - "template-url": "https://templates.nuclei.sh/public/txt-fingerprint", - "template-id": "txt-fingerprint", - "template-path": "/home/runner/nuclei-templates/dns/txt-fingerprint.yaml", + "template": "dns/caa-fingerprint.yaml", + "template-url": "https://templates.nuclei.sh/public/caa-fingerprint", + "template-id": "caa-fingerprint", + "template-path": "/home/runner/nuclei-templates/dns/caa-fingerprint.yaml", "info": { - "name": "DNS TXT Record Detected", + "name": "CAA Record", "author": [ "pdteam" ], "tags": [ "dns", - "txt" + "caa" ], - "description": "A DNS TXT record was detected. The TXT record lets a domain admin leave notes on a DNS server.", + "description": "A CAA record was discovered. A CAA record is used to specify which certificate authorities (CAs) are allowed to issue certificates for a domain.", "reference": [ - "https://www.netspi.com/blog/technical/network-penetration-testing/analyzing-dns-txt-records-to-fingerprint-service-providers/" + "https://support.dnsimple.com/articles/caa-record/#whats-a-caa-record" ], "severity": "info", "metadata": { @@ -53158,10 +53032,7 @@ "type": "dns", "host": "deces.matchid.io.", "matched-at": "deces.matchid.io", - "extracted-results": [ - "\"google-site-verification=R8qdKQhQRtLbMF_bALIP-CGC16_BJCZSy8Olu7RTzY8\"" - ], - "timestamp": "2023-12-17T01:49:57.412313037Z", + "timestamp": "2023-12-24T01:46:22.988789105Z", "matcher-status": true }, { @@ -53200,8 +53071,8 @@ "extracted-results": [ "1; mode=block" ], - "ip": "104.21.64.91", - "timestamp": "2023-12-17T01:50:04.209093795Z", + "ip": "172.67.179.218", + "timestamp": "2023-12-24T01:46:29.756820928Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://deces.matchid.io/search?q=pompidou+georges'", "matcher-status": true }, @@ -53227,8 +53098,8 @@ "type": "http", "host": "https://deces.matchid.io/search?q=pompidou+georges", "matched-at": "https://deces.matchid.io/search?q=pompidou+georges", - "ip": "104.21.64.91", - "timestamp": "2023-12-17T01:50:21.700470864Z", + "ip": "172.67.179.218", + "timestamp": "2023-12-24T01:46:47.380005824Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://deces.matchid.io/search?q=pompidou+georges'", "matcher-status": true }, @@ -53260,12 +53131,12 @@ "max-request": 1 } }, - "matcher-name": "permissions-policy", + "matcher-name": "clear-site-data", "type": "http", "host": "https://deces.matchid.io/search?q=pompidou+georges", "matched-at": "https://deces.matchid.io/search?q=pompidou+georges", - "ip": "104.21.64.91", - "timestamp": "2023-12-17T01:50:26.945879454Z", + "ip": "172.67.179.218", + "timestamp": "2023-12-24T01:46:52.718497784Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://deces.matchid.io/search?q=pompidou+georges'", "matcher-status": true }, @@ -53297,12 +53168,12 @@ "max-request": 1 } }, - "matcher-name": "x-permitted-cross-domain-policies", + "matcher-name": "cross-origin-embedder-policy", "type": "http", "host": "https://deces.matchid.io/search?q=pompidou+georges", "matched-at": "https://deces.matchid.io/search?q=pompidou+georges", - "ip": "104.21.64.91", - "timestamp": "2023-12-17T01:50:26.946165167Z", + "ip": "172.67.179.218", + "timestamp": "2023-12-24T01:46:52.718535113Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://deces.matchid.io/search?q=pompidou+georges'", "matcher-status": true }, @@ -53334,12 +53205,12 @@ "max-request": 1 } }, - "matcher-name": "clear-site-data", + "matcher-name": "cross-origin-opener-policy", "type": "http", "host": "https://deces.matchid.io/search?q=pompidou+georges", "matched-at": "https://deces.matchid.io/search?q=pompidou+georges", - "ip": "104.21.64.91", - "timestamp": "2023-12-17T01:50:26.946193209Z", + "ip": "172.67.179.218", + "timestamp": "2023-12-24T01:46:52.718554199Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://deces.matchid.io/search?q=pompidou+georges'", "matcher-status": true }, @@ -53371,12 +53242,12 @@ "max-request": 1 } }, - "matcher-name": "cross-origin-embedder-policy", + "matcher-name": "cross-origin-resource-policy", "type": "http", "host": "https://deces.matchid.io/search?q=pompidou+georges", "matched-at": "https://deces.matchid.io/search?q=pompidou+georges", - "ip": "104.21.64.91", - "timestamp": "2023-12-17T01:50:26.946206685Z", + "ip": "172.67.179.218", + "timestamp": "2023-12-24T01:46:52.718569488Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://deces.matchid.io/search?q=pompidou+georges'", "matcher-status": true }, @@ -53408,12 +53279,12 @@ "max-request": 1 } }, - "matcher-name": "cross-origin-opener-policy", + "matcher-name": "permissions-policy", "type": "http", "host": "https://deces.matchid.io/search?q=pompidou+georges", "matched-at": "https://deces.matchid.io/search?q=pompidou+georges", - "ip": "104.21.64.91", - "timestamp": "2023-12-17T01:50:26.946233785Z", + "ip": "172.67.179.218", + "timestamp": "2023-12-24T01:46:52.718583614Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://deces.matchid.io/search?q=pompidou+georges'", "matcher-status": true }, @@ -53445,12 +53316,12 @@ "max-request": 1 } }, - "matcher-name": "cross-origin-resource-policy", + "matcher-name": "x-permitted-cross-domain-policies", "type": "http", "host": "https://deces.matchid.io/search?q=pompidou+georges", "matched-at": "https://deces.matchid.io/search?q=pompidou+georges", - "ip": "104.21.64.91", - "timestamp": "2023-12-17T01:50:26.946250948Z", + "ip": "172.67.179.218", + "timestamp": "2023-12-24T01:46:52.718599484Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://deces.matchid.io/search?q=pompidou+georges'", "matcher-status": true }, @@ -53477,8 +53348,8 @@ "type": "http", "host": "https://deces.matchid.io/search?q=pompidou+georges", "matched-at": "https://deces.matchid.io/robots.txt?q=pompidou+georges", - "ip": "104.21.64.91", - "timestamp": "2023-12-17T01:50:32.835350643Z", + "ip": "172.67.179.218", + "timestamp": "2023-12-24T01:46:58.634553926Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://deces.matchid.io/robots.txt?q=pompidou+georges'", "matcher-status": true }, @@ -53514,8 +53385,8 @@ "extracted-results": [ "https://static.cloudflareinsights.com/beacon.min.js/v84a3a4012de94ce1a686ba8c167c359c1696973893317" ], - "ip": "104.21.64.91", - "timestamp": "2023-12-17T01:50:36.512458909Z", + "ip": "172.67.179.218", + "timestamp": "2023-12-24T01:47:02.298985542Z", "curl-command": "curl -X 'GET' -d '' -H 'Host: deces.matchid.io' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://deces.matchid.io/search/?q=pompidou+georges'", "matcher-status": true }, @@ -53555,8 +53426,8 @@ "extracted-results": [ "\"version\":\"2023.10.0\"" ], - "ip": "104.21.64.91", - "timestamp": "2023-12-17T01:50:39.952952752Z", + "ip": "172.67.179.218", + "timestamp": "2023-12-24T01:47:06.196931765Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://deces.matchid.io/search/v1/console/server/state?q=pompidou+georges&accessToken&username'", "matcher-status": true }, @@ -53596,8 +53467,8 @@ "extracted-results": [ "\"version\":\"2023.10.0\"" ], - "ip": "104.21.64.91", - "timestamp": "2023-12-17T01:50:40.058285719Z", + "ip": "172.67.179.218", + "timestamp": "2023-12-24T01:47:06.302653418Z", "curl-command": "curl -X 'GET' -H 'Accept: */*' -H 'Accept-Language: en' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://deces.matchid.io/search/nacos/v1/console/server/state?q=pompidou+georges&accessToken&username'", "matcher-status": true }, @@ -53636,8 +53507,8 @@ "type": "http", "host": "https://deces.matchid.io/search?q=pompidou+georges", "matched-at": "https://deces.matchid.io/search/?q=pompidou+georges", - "ip": "104.21.64.91", - "timestamp": "2023-12-17T01:50:40.955085125Z", + "ip": "172.67.179.218", + "timestamp": "2023-12-24T01:47:07.092683953Z", "curl-command": "curl -X 'POST' -d '_=' -H 'Content-Type: application/x-www-form-urlencoded' -H 'Host: deces.matchid.io' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://deces.matchid.io/search/?q=pompidou+georges'", "matcher-status": true }, @@ -53676,8 +53547,8 @@ "type": "http", "host": "https://deces.matchid.io/search?q=pompidou+georges", "matched-at": "https://deces.matchid.io/search/?q=pompidou+georges", - "ip": "104.21.64.91", - "timestamp": "2023-12-17T01:50:40.955122887Z", + "ip": "172.67.179.218", + "timestamp": "2023-12-24T01:47:07.092720331Z", "curl-command": "curl -X 'POST' -d '_=' -H 'Content-Type: application/x-www-form-urlencoded' -H 'Host: deces.matchid.io' -H 'User-Agent: Nuclei - Open-source project (github.com/projectdiscovery/nuclei)' 'https://deces.matchid.io/search/?q=pompidou+georges'", "matcher-status": true }, @@ -53692,7 +53563,8 @@ "lingtren" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "Extract the issuer's organization from the target's certificate. Issuers are entities which sign and distribute certificates.\n", "severity": "info", @@ -53706,8 +53578,8 @@ "extracted-results": [ "Let's Encrypt" ], - "ip": "104.21.64.91", - "timestamp": "2023-12-17T01:53:34.754731154Z", + "ip": "172.67.179.218", + "timestamp": "2023-12-24T01:49:55.724782382Z", "matcher-status": true }, { @@ -53721,7 +53593,8 @@ "pdteam" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "Extract the Subject Alternative Name (SAN) from the target's certificate. SAN facilitates the usage of additional hostnames with the same certificate.\n", "severity": "info", @@ -53736,8 +53609,8 @@ "*.matchid.io", "matchid.io" ], - "ip": "104.21.64.91", - "timestamp": "2023-12-17T01:53:34.754850298Z", + "ip": "172.67.179.218", + "timestamp": "2023-12-24T01:49:55.724891946Z", "matcher-status": true }, { @@ -53771,8 +53644,8 @@ "CN: matchid.io", " SAN: [*.matchid.io matchid.io]" ], - "ip": "104.21.64.91", - "timestamp": "2023-12-17T01:53:34.75491566Z", + "ip": "172.67.179.218", + "timestamp": "2023-12-24T01:49:55.724942881Z", "matcher-status": true }, { @@ -53787,7 +53660,8 @@ "pussycat0x" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", "severity": "info", @@ -53801,8 +53675,8 @@ "extracted-results": [ "tls12" ], - "ip": "104.21.64.91", - "timestamp": "2023-12-17T01:53:34.886600697Z", + "ip": "172.67.179.218", + "timestamp": "2023-12-24T01:49:55.997288527Z", "matcher-status": true }, { @@ -53817,7 +53691,8 @@ "pussycat0x" ], "tags": [ - "ssl" + "ssl", + "tls" ], "description": "TLS version detection is a security process used to determine the version of the Transport Layer Security (TLS) protocol used by a computer or server.\nIt is important to detect the TLS version in order to ensure secure communication between two computers or servers.\n", "severity": "info", @@ -53831,8 +53706,8 @@ "extracted-results": [ "tls13" ], - "ip": "104.21.64.91", - "timestamp": "2023-12-17T01:53:34.92574684Z", + "ip": "172.67.179.218", + "timestamp": "2023-12-24T01:49:56.037487711Z", "matcher-status": true } ], @@ -53840,7 +53715,7 @@ { "requestedUrl": "https://deces.matchid.io/search?q=pompidou+georges", "finalUrl": "https://deces.matchid.io/search?q=pompidou+georges", - "fetchTime": "2023-12-17T01:47:36.303Z", + "fetchTime": "2023-12-24T01:44:05.979Z", "runWarnings": [], "categories": { "performance": { @@ -53882,49 +53757,49 @@ "description": "Collects all available metrics.", "score": null, "scoreDisplayMode": "informative", - "numericValue": 7205, + "numericValue": 6968, "numericUnit": "millisecond", "details": { "type": "debugdata", "items": [ { - "firstContentfulPaint": 2297, - "firstMeaningfulPaint": 2375, - "largestContentfulPaint": 5711, - "firstCPUIdle": 6429, - "interactive": 7205, - "speedIndex": 4771, - "estimatedInputLatency": 27, - "totalBlockingTime": 209, - "maxPotentialFID": 117, + "firstContentfulPaint": 2239, + "firstMeaningfulPaint": 2239, + "largestContentfulPaint": 5517, + "firstCPUIdle": 6136, + "interactive": 6968, + "speedIndex": 4568, + "estimatedInputLatency": 20, + "totalBlockingTime": 160, + "maxPotentialFID": 111, "cumulativeLayoutShift": 0.033490498860677086, "cumulativeLayoutShiftAllFrames": 0.0333251953125, "observedTimeOrigin": 0, - "observedTimeOriginTs": 231728253, + "observedTimeOriginTs": 272459036, "observedNavigationStart": 0, - "observedNavigationStartTs": 231728253, - "observedFirstPaint": 527, - "observedFirstPaintTs": 232255105, - "observedFirstContentfulPaint": 527, - "observedFirstContentfulPaintTs": 232255105, - "observedFirstMeaningfulPaint": 527, - "observedFirstMeaningfulPaintTs": 232255105, - "observedLargestContentfulPaint": 931, - "observedLargestContentfulPaintTs": 232658860, - "observedTraceEnd": 2926, - "observedTraceEndTs": 234654740, - "observedLoad": 383, - "observedLoadTs": 232111374, - "observedDomContentLoaded": 381, - "observedDomContentLoadedTs": 232109550, + "observedNavigationStartTs": 272459036, + "observedFirstPaint": 475, + "observedFirstPaintTs": 272934374, + "observedFirstContentfulPaint": 475, + "observedFirstContentfulPaintTs": 272934374, + "observedFirstMeaningfulPaint": 475, + "observedFirstMeaningfulPaintTs": 272934374, + "observedLargestContentfulPaint": 871, + "observedLargestContentfulPaintTs": 273329815, + "observedTraceEnd": 2430, + "observedTraceEndTs": 274889276, + "observedLoad": 326, + "observedLoadTs": 272784692, + "observedDomContentLoaded": 323, + "observedDomContentLoadedTs": 272782366, "observedCumulativeLayoutShift": 0.033490498860677086, "observedCumulativeLayoutShiftAllFrames": 0.0333251953125, - "observedFirstVisualChange": 529, - "observedFirstVisualChangeTs": 232257253, - "observedLastVisualChange": 1329, - "observedLastVisualChangeTs": 233057253, - "observedSpeedIndex": 987, - "observedSpeedIndexTs": 232715691 + "observedFirstVisualChange": 480, + "observedFirstVisualChangeTs": 272939036, + "observedLastVisualChange": 1263, + "observedLastVisualChangeTs": 273722036, + "observedSpeedIndex": 929, + "observedSpeedIndexTs": 273387731 }, { "lcpInvalidated": false @@ -53946,19 +53821,19 @@ "numScripts": 11, "numStylesheets": 3, "numFonts": 1, - "numTasks": 771, + "numTasks": 763, "numTasksOver10ms": 11, - "numTasksOver25ms": 3, + "numTasksOver25ms": 2, "numTasksOver50ms": 0, "numTasksOver100ms": 0, "numTasksOver500ms": 0, "rtt": 0, - "throughput": 45189036.272380725, - "maxRtt": 84.54299999999999, - "maxServerLatency": 587.4250000000001, - "totalByteWeight": 755017, - "totalTaskTime": 390.94799999999844, - "mainDocumentTransferSize": 3496 + "throughput": 43160657.057078525, + "maxRtt": 83.89399999999999, + "maxServerLatency": 251.43200000000002, + "totalByteWeight": 755064, + "totalTaskTime": 366.9639999999991, + "mainDocumentTransferSize": 3499 } ] } @@ -53984,15 +53859,15 @@ "width": 1920, "height": 1080, "url": "https://deces.matchid.io/search?q=pompidou+georges", - "size": 758.948, - "nodes": 385, - "requests": 30, + "size": 758.221, + "nodes": 386, + "requests": 31, "grade": "B", "score": 73, "ges": 1.54, "water": 2.31, "ecoindex_version": "5.4.2", - "date": "2023-12-17 01:46:15.736350", + "date": "2023-12-24 01:42:45.019530", "page_type": null } ],