Deep SSL/TLS Vulnerability Test
This report provides a deep analysis of the SSL/TLS configuration of lab-portal-2.lnwpatronmobile.com. It checks for protocol support, cipher strength, and known vulnerabilities.
Scan Results
Testing all IP addresses (port 443): 18.64.183.103 18.64.183.52 18.64.183.20 18.64.183.124 ----------------------------------------------------- Start 2026-01-08 15:19:32 -->> 18.64.183.103:443 (lab-portal-2.lnwpatronmobile.com) <<-- Further IP addresses: 18.64.183.124 18.64.183.52 18.64.183.20 rDNS (18.64.183.103): server-18-64-183-103.ord58.r.cloudfront.net. Service detected: HTTP Testing for server implementation bugs No bugs found. Testing HTTP header response @ "/" HTTP Status Code 200 OK HTTP clock skew +1 sec from localtime HTTP Age (RFC 7234) 30 Strict Transport Security 365 days=31536000 s, just this domain Public Key Pinning -- Server banner AmazonS3 Application banner -- Cookie(s) (none issued at "/") Security headers X-Frame-Options: SAMEORIGIN X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block Referrer-Policy: strict-origin-when-cross-origin Reverse Proxy banner X-Cache: Error from cloudfront Via: 1.1 f06f3e2649c9730da63db004d17c9560.cloudfront.net (CloudFront) Testing vulnerabilities Secure Renegotiation (RFC 5746) supported (OK) Secure Client-Initiated Renegotiation not vulnerable (OK) CRIME, TLS (CVE-2012-4929) not vulnerable (OK) BREACH (CVE-2013-3587) no gzip/deflate/compress/br HTTP compression (OK) - only supplied "/" tested POODLE, SSL (CVE-2014-3566) not vulnerable (OK) TLS_FALLBACK_SCSV (RFC 7507) No fallback possible (OK), no protocol below TLS 1.2 offered SWEET32 (CVE-2016-2183, CVE-2016-6329) not vulnerable (OK) FREAK (CVE-2015-0204) not vulnerable (OK) DROWN (CVE-2016-0800, CVE-2016-0703) not vulnerable on this host and port (OK) make sure you don't use this certificate elsewhere with SSLv2 enabled services, see https://search.censys.io/search?resource=hosts&virtual_hosts=INCLUDE&q=6C3D7EA150230C00847C5C86C44A6687234036098B9A4B920A5CF48C74E09980 LOGJAM (CVE-2015-4000), experimental not vulnerable (OK): no DH EXPORT ciphers, no DH key detected with <= TLS 1.2 BEAST (CVE-2011-3389) not vulnerable (OK), no SSL3 or TLS1 LUCKY13 (CVE-2013-0169), experimental not vulnerable (OK) Winshock (CVE-2014-6321), experimental not vulnerable (OK) RC4 (CVE-2013-2566, CVE-2015-2808) no RC4 ciphers detected (OK) Done 2026-01-08 15:20:46 [ 85s] -->> 18.64.183.103:443 (lab-portal-2.lnwpatronmobile.com) <<-- ----------------------------------------------------- Start 2026-01-08 15:20:46 -->> 18.64.183.52:443 (lab-portal-2.lnwpatronmobile.com) <<-- Further IP addresses: 18.64.183.124 18.64.183.103 18.64.183.20 rDNS (18.64.183.52): server-18-64-183-52.ord58.r.cloudfront.net. Service detected: HTTP Testing for server implementation bugs No bugs found. Testing HTTP header response @ "/" HTTP Status Code 200 OK HTTP clock skew +1 sec from localtime HTTP Age (RFC 7234) 103 Strict Transport Security 365 days=31536000 s, just this domain Public Key Pinning -- Server banner AmazonS3 Application banner -- Cookie(s) (none issued at "/") Security headers X-Frame-Options: SAMEORIGIN X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block Referrer-Policy: strict-origin-when-cross-origin Reverse Proxy banner X-Cache: Error from cloudfront Via: 1.1 6980e2f97248973ed179341b22d7585e.cloudfront.net (CloudFront) Testing vulnerabilities Secure Renegotiation (RFC 5746) supported (OK) Secure Client-Initiated Renegotiation not vulnerable (OK) CRIME, TLS (CVE-2012-4929) not vulnerable (OK) BREACH (CVE-2013-3587) no gzip/deflate/compress/br HTTP compression (OK) - only supplied "/" tested POODLE, SSL (CVE-2014-3566) not vulnerable (OK) TLS_FALLBACK_SCSV (RFC 7507) No fallback possible (OK), no protocol below TLS 1.2 offered SWEET32 (CVE-2016-2183, CVE-2016-6329) not vulnerable (OK) FREAK (CVE-2015-0204) not vulnerable (OK) DROWN (CVE-2016-0800, CVE-2016-0703) not vulnerable on this host and port (OK) make sure you don't use this certificate elsewhere with SSLv2 enabled services, see https://search.censys.io/search?resource=hosts&virtual_hosts=INCLUDE&q=6C3D7EA150230C00847C5C86C44A6687234036098B9A4B920A5CF48C74E09980 LOGJAM (CVE-2015-4000), experimental not vulnerable (OK): no DH EXPORT ciphers, no DH key detected with <= TLS 1.2 BEAST (CVE-2011-3389) not vulnerable (OK), no SSL3 or TLS1 LUCKY13 (CVE-2013-0169), experimental not vulnerable (OK) Winshock (CVE-2014-6321), experimental not vulnerable (OK) RC4 (CVE-2013-2566, CVE-2015-2808) no RC4 ciphers detected (OK) Done 2026-01-08 15:21:57 [ 156s] -->> 18.64.183.52:443 (lab-portal-2.lnwpatronmobile.com) <<-- ----------------------------------------------------- Start 2026-01-08 15:21:57 -->> 18.64.183.20:443 (lab-portal-2.lnwpatronmobile.com) <<-- Further IP addresses: 18.64.183.124 18.64.183.103 18.64.183.52 rDNS (18.64.183.20): server-18-64-183-20.ord58.r.cloudfront.net. Service detected: HTTP Testing for server implementation bugs No bugs found. Testing HTTP header response @ "/" HTTP Status Code 200 OK HTTP clock skew +1 sec from localtime HTTP Age (RFC 7234) 179 Strict Transport Security 365 days=31536000 s, just this domain Public Key Pinning -- Server banner AmazonS3 Application banner -- Cookie(s) (none issued at "/") Security headers X-Frame-Options: SAMEORIGIN X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block Referrer-Policy: strict-origin-when-cross-origin Reverse Proxy banner X-Cache: Error from cloudfront Via: 1.1 b7756f48d3d5f1537121b99b0fc85424.cloudfront.net (CloudFront) Testing vulnerabilities Secure Renegotiation (RFC 5746) supported (OK) Secure Client-Initiated Renegotiation not vulnerable (OK) CRIME, TLS (CVE-2012-4929) not vulnerable (OK) BREACH (CVE-2013-3587) no gzip/deflate/compress/br HTTP compression (OK) - only supplied "/" tested POODLE, SSL (CVE-2014-3566) not vulnerable (OK) TLS_FALLBACK_SCSV (RFC 7507) No fallback possible (OK), no protocol below TLS 1.2 offered SWEET32 (CVE-2016-2183, CVE-2016-6329) not vulnerable (OK) FREAK (CVE-2015-0204) not vulnerable (OK) DROWN (CVE-2016-0800, CVE-2016-0703) not vulnerable on this host and port (OK) make sure you don't use this certificate elsewhere with SSLv2 enabled services, see https://search.censys.io/search?resource=hosts&virtual_hosts=INCLUDE&q=6C3D7EA150230C00847C5C86C44A6687234036098B9A4B920A5CF48C74E09980 LOGJAM (CVE-2015-4000), experimental not vulnerable (OK): no DH EXPORT ciphers, no DH key detected with <= TLS 1.2 BEAST (CVE-2011-3389) not vulnerable (OK), no SSL3 or TLS1 LUCKY13 (CVE-2013-0169), experimental not vulnerable (OK) Winshock (CVE-2014-6321), experimental not vulnerable (OK) RC4 (CVE-2013-2566, CVE-2015-2808) no RC4 ciphers detected (OK) Done 2026-01-08 15:23:08 [ 227s] -->> 18.64.183.20:443 (lab-portal-2.lnwpatronmobile.com) <<-- ----------------------------------------------------- Start 2026-01-08 15:23:08 -->> 18.64.183.124:443 (lab-portal-2.lnwpatronmobile.com) <<-- Further IP addresses: 18.64.183.103 18.64.183.52 18.64.183.20 rDNS (18.64.183.124): server-18-64-183-124.ord58.r.cloudfront.net. Service detected: HTTP Testing for server implementation bugs No bugs found. Testing HTTP header response @ "/" HTTP Status Code 200 OK HTTP clock skew +1 sec from localtime HTTP Age (RFC 7234) 251 Strict Transport Security 365 days=31536000 s, just this domain Public Key Pinning -- Server banner AmazonS3 Application banner -- Cookie(s) (none issued at "/") Security headers X-Frame-Options: SAMEORIGIN X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block Referrer-Policy: strict-origin-when-cross-origin Reverse Proxy banner X-Cache: Error from cloudfront Via: 1.1 8b6e830ef1770001c7edbd194ef79634.cloudfront.net (CloudFront) Testing vulnerabilities Secure Renegotiation (RFC 5746) supported (OK) Secure Client-Initiated Renegotiation not vulnerable (OK) CRIME, TLS (CVE-2012-4929) not vulnerable (OK) BREACH (CVE-2013-3587) no gzip/deflate/compress/br HTTP compression (OK) - only supplied "/" tested POODLE, SSL (CVE-2014-3566) not vulnerable (OK) TLS_FALLBACK_SCSV (RFC 7507) No fallback possible (OK), no protocol below TLS 1.2 offered SWEET32 (CVE-2016-2183, CVE-2016-6329) not vulnerable (OK) FREAK (CVE-2015-0204) not vulnerable (OK) DROWN (CVE-2016-0800, CVE-2016-0703) not vulnerable on this host and port (OK) make sure you don't use this certificate elsewhere with SSLv2 enabled services, see https://search.censys.io/search?resource=hosts&virtual_hosts=INCLUDE&q=6C3D7EA150230C00847C5C86C44A6687234036098B9A4B920A5CF48C74E09980 LOGJAM (CVE-2015-4000), experimental not vulnerable (OK): no DH EXPORT ciphers, no DH key detected with <= TLS 1.2 BEAST (CVE-2011-3389) not vulnerable (OK), no SSL3 or TLS1 LUCKY13 (CVE-2013-0169), experimental not vulnerable (OK) Winshock (CVE-2014-6321), experimental not vulnerable (OK) RC4 (CVE-2013-2566, CVE-2015-2808) no RC4 ciphers detected (OK) Done 2026-01-08 15:24:20 [ 299s] -->> 18.64.183.124:443 (lab-portal-2.lnwpatronmobile.com) <<-- ----------------------------------------------------- Done testing now all IP addresses (on port 443): 18.64.183.103 18.64.183.52 18.64.183.20 18.64.183.124
About this Scan
This scan uses testssl.sh to check for:
- Protocols: SSLv2, SSLv3, TLS 1.0, TLS 1.1, TLS 1.2, TLS 1.3
- Vulnerabilities: Heartbleed, POODLE, FREAK, Logjam, DROWN, etc.
- Cipher Suites: Weak ciphers, perfect forward secrecy (PFS) support.