JSON result object for "http://www.a-zn.si/"

Note: This is not a stable API during the beta. Providing highlighted JSON instead of raw JSON data is therefore intentional.

{
  "mx_cert_trusted_reason": "",
  "mx_a_records_reverse": [
    [
      10,
      [
        [
          "mail.a-zn.si"
        ]
      ]
    ]
  ],
  "mx_has_protocol_tls1_2": true,
  "final_url_is_https": true,
  "final_url": "https://www.a-zn.si/",
  "mx_pfs": true,
  "mx_cert_trusted": true,
  "mx_has_protocol_sslv2": false,
  "mx_ciphers": {
    "std_128Bit": {
      "severity": "HIGH",
      "finding": "Weak 128 Bit ciphers (SEED, IDEA, RC[2,4]) offered - bad"
    },
    "std_aNULL": {
      "severity": "CRITICAL",
      "finding": "Anonymous NULL Ciphers (no authentication) offered - ugly"
    },
    "std_3DES": {
      "severity": "MEDIUM",
      "finding": "Triple DES Ciphers (Medium)                offered - not too bad"
    }
  },
  "mx_vulnerabilities": {
    "sec_client_renego": {
      "cve": "CVE-2009-3555",
      "severity": "MEDIUM",
      "finding": "Secure Client-Initiated Renegotiation : VULNERABLE, potential DoS threat"
    },
    "beast": {
      "cve": "CVE-2011-3389",
      "severity": "LOW",
      "finding": "BEAST: VULNERABLE -- but also supports higher protocols (possible mitigation): TLSv1.1 TLSv1.2"
    },
    "sweet32": {
      "cve": "CVE-2016-2183, CVE-2016-6329",
      "severity": "LOW",
      "finding": "SWEET32, uses 64 bit block ciphers"
    },
    "fallback_scsv": {
      "cve": "",
      "severity": "MEDIUM",
      "finding": "TLS_FALLBACK_SCSV (RFC 7507) (experimental) : some unexpected 'handshake failure' instead of 'inappropriate fallback' (likely: warning)"
    },
    "LOGJAM_common primes": {
      "cve": "CVE-2015-4000",
      "severity": "HIGH",
      "finding": "common prime 'Postfix' detected"
    },
    "rc4": {
      "cve": "CVE-2013-2566, CVE-2015-2808",
      "severity": "HIGH",
      "finding": "RC4: VULNERABLE, Detected ciphers: ADH-RC4-MD5 RC4-SHA RC4-MD5"
    },
    "poodle_ssl": {
      "cve": "CVE-2014-3566",
      "severity": "HIGH",
      "finding": "POODLE, SSL: VULNERABLE, uses SSLv3+CBC"
    },
    "lucky13": {
      "cve": "CVE-2013-0169",
      "severity": "LOW",
      "finding": "potentially vulnerable to LUCKY13, uses cipher block chaining (CBC) ciphers with TLS. Check patches"
    },
    "cbc_ssl3": {
      "cve": "CVE-2011-3389",
      "severity": "MEDIUM",
      "finding": "BEAST: CBC ciphers for SSL3: DHE-RSA-AES256-SHA DHE-RSA-CAMELLIA256-SHA ADH-AES256-SHA ADH-CAMELLIA256-SHA AES256-SHA CAMELLIA256-SHA DHE-RSA-AES128-SHA DHE-RSA-SEED-SHA DHE-RSA-CAMELLIA128-SHA ADH-AES128-SHA ADH-SEED-SHA ADH-CAMELLIA128-SHA AES128-SHA SEED-SHA CAMELLIA128-SHA IDEA-CBC-SHA EDH-RSA-DES-CBC3-SHA ADH-DES-CBC3-SHA DES-CBC3-SHA"
    },
    "cbc_tls1": {
      "cve": "CVE-2011-3389",
      "severity": "MEDIUM",
      "finding": "BEAST: CBC ciphers for TLS1: DHE-RSA-AES256-SHA DHE-RSA-CAMELLIA256-SHA ADH-AES256-SHA ADH-CAMELLIA256-SHA AES256-SHA CAMELLIA256-SHA DHE-RSA-AES128-SHA DHE-RSA-SEED-SHA DHE-RSA-CAMELLIA128-SHA ADH-AES128-SHA ADH-SEED-SHA ADH-CAMELLIA128-SHA AES128-SHA SEED-SHA CAMELLIA128-SHA IDEA-CBC-SHA EDH-RSA-DES-CBC3-SHA ADH-DES-CBC3-SHA DES-CBC3-SHA"
    }
  },
  "mx_has_protocol_tls1": true,
  "a_locations": [
    "Slovenia"
  ],
  "mx_records": [
    [
      10,
      "mail.a-zn.si"
    ]
  ],
  "cname_records": [],
  "mx_locations": [
    "Slovenia"
  ],
  "mx_has_protocol_tls1_3": false,
  "a_records_reverse": [
    []
  ],
  "mx_ssl_finished": true,
  "leaks": [],
  "reachable": true,
  "a_records": [
    "90.157.158.153"
  ],
  "mx_has_ssl": true,
  "mx_a_records": [
    [
      10,
      [
        "85.10.32.180"
      ]
    ]
  ],
  "mx_has_protocol_tls1_1": true,
  "mx_has_protocol_sslv3": true,
  "final_https_url": "https://www.a-zn.si/"
}