Deep SSL/TLS Vulnerability Test
This report provides a deep analysis of the SSL/TLS configuration of personalization-web.maestra.io. It checks for protocol support, cipher strength, and known vulnerabilities.
Scan Results
Testing all IP addresses (port 443): 63.179.38.39 3.125.164.207 35.156.216.104 ----------------------------------------------------- Start 2026-01-09 04:59:10 -->> 63.179.38.39:443 (personalization-web.maestra.io) <<-- Further IP addresses: 35.156.216.104 3.125.164.207 rDNS (63.179.38.39): ec2-63-179-38-39.eu-central-1.compute.amazonaws.com. Service detected: HTTP Testing for server implementation bugs No bugs found. Testing HTTP header response @ "/" HTTP Status Code 200 OK HTTP clock skew 0 sec from localtime Strict Transport Security 3650 days=315360000 s, includeSubDomains, preload Public Key Pinning -- Server banner nginx/1.28.1 Application banner -- Cookie(s) (none issued at "/") Security headers X-Frame-Options: DENY X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block Referrer-Policy: same-origin Reverse Proxy banner -- Testing vulnerabilities Secure Renegotiation (RFC 5746) supported (OK) Secure Client-Initiated Renegotiation not vulnerable (OK) CRIME, TLS (CVE-2012-4929) not vulnerable (OK) BREACH (CVE-2013-3587) no gzip/deflate/compress/br HTTP compression (OK) - only supplied "/" tested POODLE, SSL (CVE-2014-3566) not vulnerable (OK) TLS_FALLBACK_SCSV (RFC 7507) No fallback possible (OK), no protocol below TLS 1.2 offered SWEET32 (CVE-2016-2183, CVE-2016-6329) not vulnerable (OK) FREAK (CVE-2015-0204) not vulnerable (OK) DROWN (CVE-2016-0800, CVE-2016-0703) not vulnerable on this host and port (OK) make sure you don't use this certificate elsewhere with SSLv2 enabled services, see https://search.censys.io/search?resource=hosts&virtual_hosts=INCLUDE&q=FE1AB6ABEC4833D6906AF654413AF48C3D368514BD53A65ABC3FF174C2B641B3 LOGJAM (CVE-2015-4000), experimental common prime with 2048 bits detected: RFC7919/ffdhe2048 (2048 bits), but no DH EXPORT ciphers BEAST (CVE-2011-3389) not vulnerable (OK), no SSL3 or TLS1 LUCKY13 (CVE-2013-0169), experimental not vulnerable (OK) Winshock (CVE-2014-6321), experimental not vulnerable (OK) RC4 (CVE-2013-2566, CVE-2015-2808) no RC4 ciphers detected (OK) Done 2026-01-09 05:00:25 [ 85s] -->> 63.179.38.39:443 (personalization-web.maestra.io) <<-- ----------------------------------------------------- Start 2026-01-09 05:00:25 -->> 3.125.164.207:443 (personalization-web.maestra.io) <<-- Further IP addresses: 35.156.216.104 63.179.38.39 rDNS (3.125.164.207): ec2-3-125-164-207.eu-central-1.compute.amazonaws.com. Service detected: HTTP Testing for server implementation bugs No bugs found. Testing HTTP header response @ "/" HTTP Status Code 200 OK HTTP clock skew 0 sec from localtime Strict Transport Security 3650 days=315360000 s, includeSubDomains, preload Public Key Pinning -- Server banner nginx/1.28.1 Application banner -- Cookie(s) (none issued at "/") Security headers X-Frame-Options: DENY X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block Referrer-Policy: same-origin Reverse Proxy banner -- Testing vulnerabilities Secure Renegotiation (RFC 5746) supported (OK) Secure Client-Initiated Renegotiation not vulnerable (OK) CRIME, TLS (CVE-2012-4929) not vulnerable (OK) BREACH (CVE-2013-3587) no gzip/deflate/compress/br HTTP compression (OK) - only supplied "/" tested POODLE, SSL (CVE-2014-3566) not vulnerable (OK) TLS_FALLBACK_SCSV (RFC 7507) No fallback possible (OK), no protocol below TLS 1.2 offered SWEET32 (CVE-2016-2183, CVE-2016-6329) not vulnerable (OK) FREAK (CVE-2015-0204) not vulnerable (OK) DROWN (CVE-2016-0800, CVE-2016-0703) not vulnerable on this host and port (OK) make sure you don't use this certificate elsewhere with SSLv2 enabled services, see https://search.censys.io/search?resource=hosts&virtual_hosts=INCLUDE&q=FE1AB6ABEC4833D6906AF654413AF48C3D368514BD53A65ABC3FF174C2B641B3 LOGJAM (CVE-2015-4000), experimental common prime with 2048 bits detected: RFC7919/ffdhe2048 (2048 bits), but no DH EXPORT ciphers BEAST (CVE-2011-3389) not vulnerable (OK), no SSL3 or TLS1 LUCKY13 (CVE-2013-0169), experimental not vulnerable (OK) Winshock (CVE-2014-6321), experimental not vulnerable (OK) RC4 (CVE-2013-2566, CVE-2015-2808) no RC4 ciphers detected (OK) Done 2026-01-09 05:01:37 [ 157s] -->> 3.125.164.207:443 (personalization-web.maestra.io) <<-- ----------------------------------------------------- Start 2026-01-09 05:01:37 -->> 35.156.216.104:443 (personalization-web.maestra.io) <<-- Further IP addresses: 63.179.38.39 3.125.164.207 rDNS (35.156.216.104): ec2-35-156-216-104.eu-central-1.compute.amazonaws.com. Service detected: HTTP Testing for server implementation bugs No bugs found. Testing HTTP header response @ "/" HTTP Status Code 200 OK HTTP clock skew 0 sec from localtime Strict Transport Security 3650 days=315360000 s, includeSubDomains, preload Public Key Pinning -- Server banner nginx/1.28.1 Application banner -- Cookie(s) (none issued at "/") Security headers X-Frame-Options: DENY X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block Referrer-Policy: same-origin Reverse Proxy banner -- Testing vulnerabilities Secure Renegotiation (RFC 5746) supported (OK) Secure Client-Initiated Renegotiation not vulnerable (OK) CRIME, TLS (CVE-2012-4929) not vulnerable (OK) BREACH (CVE-2013-3587) no gzip/deflate/compress/br HTTP compression (OK) - only supplied "/" tested POODLE, SSL (CVE-2014-3566) not vulnerable (OK) TLS_FALLBACK_SCSV (RFC 7507) No fallback possible (OK), no protocol below TLS 1.2 offered SWEET32 (CVE-2016-2183, CVE-2016-6329) not vulnerable (OK) FREAK (CVE-2015-0204) not vulnerable (OK) DROWN (CVE-2016-0800, CVE-2016-0703) not vulnerable on this host and port (OK) make sure you don't use this certificate elsewhere with SSLv2 enabled services, see https://search.censys.io/search?resource=hosts&virtual_hosts=INCLUDE&q=FE1AB6ABEC4833D6906AF654413AF48C3D368514BD53A65ABC3FF174C2B641B3 LOGJAM (CVE-2015-4000), experimental common prime with 2048 bits detected: RFC7919/ffdhe2048 (2048 bits), but no DH EXPORT ciphers BEAST (CVE-2011-3389) not vulnerable (OK), no SSL3 or TLS1 LUCKY13 (CVE-2013-0169), experimental not vulnerable (OK) Winshock (CVE-2014-6321), experimental not vulnerable (OK) RC4 (CVE-2013-2566, CVE-2015-2808) no RC4 ciphers detected (OK) Done 2026-01-09 05:02:51 [ 231s] -->> 35.156.216.104:443 (personalization-web.maestra.io) <<-- ----------------------------------------------------- Done testing now all IP addresses (on port 443): 63.179.38.39 3.125.164.207 35.156.216.104
About this Scan
This scan uses testssl.sh to check for:
- Protocols: SSLv2, SSLv3, TLS 1.0, TLS 1.1, TLS 1.2, TLS 1.3
- Vulnerabilities: Heartbleed, POODLE, FREAK, Logjam, DROWN, etc.
- Cipher Suites: Weak ciphers, perfect forward secrecy (PFS) support.