[ { "id" : "service", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "HTTP" } , { "id" : "SSLv2", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "OK", "finding" : "not offered" } , { "id" : "SSLv3", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "OK", "finding" : "not offered" } , { "id" : "TLS1", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "offered" } , { "id" : "TLS1_1", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "offered" } , { "id" : "TLS1_2", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "OK", "finding" : "offered" } , { "id" : "TLS1_3", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "not offered and downgraded to a weaker protocol" } , { "id" : "NPN", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "not offered" } , { "id" : "ALPN", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "http/1.1" } , { "id" : "cipherlist_NULL", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "OK", "cwe" : "CWE-327", "finding" : "not offered" } , { "id" : "cipherlist_aNULL", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "OK", "cwe" : "CWE-327", "finding" : "not offered" } , { "id" : "cipherlist_EXPORT", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "OK", "cwe" : "CWE-327", "finding" : "not offered" } , { "id" : "cipherlist_LOW", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "OK", "cwe" : "CWE-327", "finding" : "not offered" } , { "id" : "cipherlist_3DES_IDEA", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "OK", "cwe" : "CWE-310", "finding" : "not offered" } , { "id" : "cipherlist_AVERAGE", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "LOW", "cwe" : "CWE-310", "finding" : "offered" } , { "id" : "cipherlist_STRONG", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "OK", "finding" : "offered" } , { "id" : "PFS", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "OK", "finding" : "offered" } , { "id" : "PFS_ciphers", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA DHE-RSA-AES256-GCM-SHA384 DHE-RSA-AES256-SHA256 DHE-RSA-AES256-SHA ECDHE-RSA-AES128-GCM-SHA256 DHE-RSA-AES128-GCM-SHA256" } , { "id" : "PFS_ECDHE_curves", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "OK", "finding" : "sect283k1 sect283r1 sect409k1 sect409r1 sect571k1 sect571r1 secp256k1 prime256v1 secp384r1 secp521r1 brainpoolP256r1 brainpoolP384r1 brainpoolP512r1" } , { "id" : "DH_groups", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "OK", "finding" : "RFC3526/Oakley Group 16" } , { "id" : "cipher_order", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "OK", "finding" : "server" } , { "id" : "protocol_negotiated", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "OK", "finding" : "Default protocol TLS1.2" } , { "id" : "cipher_negotiated", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "OK", "finding" : "ECDHE-RSA-AES256-GCM-SHA384, 256 bit ECDH (P-256)" } , { "id" : "cipherorder_TLSv1", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "ECDHE-RSA-AES256-SHA DHE-RSA-AES256-SHA" } , { "id" : "cipherorder_TLSv1_1", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "ECDHE-RSA-AES256-SHA DHE-RSA-AES256-SHA" } , { "id" : "cipherorder_TLSv1_2", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES128-GCM-SHA256 DHE-RSA-AES256-GCM-SHA384 DHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA DHE-RSA-AES256-SHA256 DHE-RSA-AES256-SHA" } , { "id" : "TLS_extensions", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "'server name/#0' 'renegotiation info/#65281' 'EC point formats/#11' 'session ticket/#35' 'heartbeat/#15' 'application layer protocol negotiation/#16'" } , { "id" : "TLS_session_ticket", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "valid for 300 seconds only (= 30 days" } , { "id" : "cert_notBefore", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "2019-02-25 05:00" } , { "id" : "cert_notAfter", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "OK", "finding" : "2019-05-26 06:00" } , { "id" : "certs_countServer", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "2" } , { "id" : "certs_list_ordering_problem", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "no" } , { "id" : "cert_crlDistributionPoints", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "--" } , { "id" : "cert_ocspURL", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "http://ocsp.int-x3.letsencrypt.org" } , { "id" : "OCSP_stapling", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "LOW", "finding" : "not offered" } , { "id" : "cert_mustStapleExtension", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "--" } , { "id" : "DNS_CAArecord", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "LOW", "finding" : "--" } , { "id" : "certificate_transparency", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "OK", "finding" : "yes (certificate extension)" } , { "id" : "HTTP_status_code", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "200 OK ('/')" } , { "id" : "HTTP_clock_skew", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "0 seconds from localtime" } , { "id" : "HSTS", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "LOW", "finding" : "not offered" } , { "id" : "HPKP", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "No support for HTTP Public Key Pinning" } , { "id" : "banner_server", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "Apache/2.4.25 (Debian)" } , { "id" : "banner_application", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "No application banner found" } , { "id" : "cookie_count", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "0 at '/'" } , { "id" : "security_headers", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "MEDIUM", "finding" : "--" } , { "id" : "banner_reverseproxy", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "cwe" : "CWE-200", "finding" : "--" } , { "id" : "heartbleed", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "OK", "cve" : "CVE-2014-0160", "cwe" : "CWE-119", "finding" : "not vulnerable , timed out" } , { "id" : "CCS", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "OK", "cve" : "CVE-2014-0224", "cwe" : "CWE-310", "finding" : "not vulnerable" } , { "id" : "ticketbleed", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "OK", "cve" : "CVE-2016-9244", "cwe" : "CWE-200", "finding" : "not vulnerable" } , { "id" : "ROBOT", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "OK", "cve" : "CVE-2017-17382 CVE-2017-17427 CVE-2017-17428 CVE-2017-13098 CVE-2017-1000385 CVE-2017-13099 CVE-2016-6883 CVE-2012-5081 CVE-2017-6168", "cwe" : "CWE-203", "finding" : "not vulnerable, no RSA key transport cipher" } , { "id" : "secure_renego", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "OK", "cve" : "CVE-2009-3555", "cwe" : "CWE-310", "finding" : "not vulnerable" } , { "id" : "secure_client_renego", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "OK", "cve" : "CVE-2009-3555", "cwe" : "CWE-310", "finding" : "not vulnerable" } , { "id" : "CRIME_TLS", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "OK", "cve" : "CVE-2012-4929", "cwe" : "CWE-310", "finding" : "not vulnerable" } , { "id" : "BREACH", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "HIGH", "cve" : "CVE-2013-3587", "cwe" : "CWE-310", "finding" : "potentially VULNERABLE, uses gzip HTTP compression - only supplied '/' tested" } , { "id" : "POODLE_SSL", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "OK", "cve" : "CVE-2014-3566", "cwe" : "CWE-310", "finding" : "not vulnerable" } , { "id" : "fallback_SCSV", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "OK", "finding" : "supported" } , { "id" : "SWEET32", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "OK", "cve" : "CVE-2016-2183 CVE-2016-6329", "cwe" : "CWE-327", "finding" : "not vulnerable" } , { "id" : "FREAK", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "OK", "cve" : "CVE-2015-0204", "cwe" : "CWE-310", "finding" : "not vulnerable" } , { "id" : "DROWN", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "OK", "cve" : "CVE-2016-0800 CVE-2016-0703", "cwe" : "CWE-310", "finding" : "not vulnerable to DROWN on this host and port" } , { "id" : "DROWN", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "cve" : "CVE-2016-0800 CVE-2016-0703", "cwe" : "CWE-310", "finding" : "Make sure you don't use this certificate elsewhere with SSLv2 enabled services, see https://censys.io/ipv4?q=7C00DC768F4615751DEA14520FC22A4B9480ED26BCC98F971450D4CBAD4F2EBD" } , { "id" : "LOGJAM-common_primes", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "cve" : "CVE-2015-4000", "cwe" : "CWE-310", "finding" : "RFC3526/Oakley Group 16" } , { "id" : "LOGJAM", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "OK", "cve" : "CVE-2015-4000", "cwe" : "CWE-310", "finding" : "not vulnerable, no DH EXPORT ciphers," } , { "id" : "BEAST_CBC_TLS1", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "MEDIUM", "cve" : "CVE-2011-3389", "cwe" : "CWE-20", "finding" : "ECDHE-RSA-AES256-SHA DHE-RSA-AES256-SHA" } , { "id" : "BEAST", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "LOW", "cve" : "CVE-2011-3389", "cwe" : "CWE-20", "finding" : "VULNERABLE -- but also supports higher protocols TLSv1.1 TLSv1.2 (likely mitigated)" } , { "id" : "LUCKY13", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "LOW", "cve" : "CVE-2013-0169", "cwe" : "CWE-310", "finding" : "potentially vulnerable, uses TLS CBC ciphers" } , { "id" : "RC4", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "OK", "cve" : "CVE-2013-2566 CVE-2015-2808", "cwe" : "CWE-310", "finding" : "not vulnerable" } , { "id" : "cipher_xc030", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "xc030 ECDHE-RSA-AES256-GCM-SHA384 ECDH 256 AESGCM 256 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384" } , { "id" : "cipher_xc028", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "xc028 ECDHE-RSA-AES256-SHA384 ECDH 256 AES 256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384" } , { "id" : "cipher_xc014", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "xc014 ECDHE-RSA-AES256-SHA ECDH 256 AES 256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA" } , { "id" : "cipher_x9f", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "x9f DHE-RSA-AES256-GCM-SHA384 DH 4096 AESGCM 256 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384" } , { "id" : "cipher_x6b", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "x6b DHE-RSA-AES256-SHA256 DH 4096 AES 256 TLS_DHE_RSA_WITH_AES_256_CBC_SHA256" } , { "id" : "cipher_x39", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "x39 DHE-RSA-AES256-SHA DH 4096 AES 256 TLS_DHE_RSA_WITH_AES_256_CBC_SHA" } , { "id" : "cipher_xc02f", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "xc02f ECDHE-RSA-AES128-GCM-SHA256 ECDH 256 AESGCM 128 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256" } , { "id" : "cipher_x9e", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "x9e DHE-RSA-AES128-GCM-SHA256 DH 4096 AESGCM 128 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256" } , { "id" : "clientsimulation-android_422", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.0 ECDHE-RSA-AES256-SHA" } , { "id" : "clientsimulation-android_442", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384" } , { "id" : "clientsimulation-android_500", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256" } , { "id" : "clientsimulation-android_60", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256" } , { "id" : "clientsimulation-android_70", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384" } , { "id" : "clientsimulation-chrome_65_win7", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384" } , { "id" : "clientsimulation-chrome_70_win10", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384" } , { "id" : "clientsimulation-firefox_59_win7", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384" } , { "id" : "clientsimulation-firefox_62_win7", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384" } , { "id" : "clientsimulation-ie_6_xp", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "No connection" } , { "id" : "clientsimulation-ie_7_vista", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.0 ECDHE-RSA-AES256-SHA" } , { "id" : "clientsimulation-ie_8_win7", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.0 ECDHE-RSA-AES256-SHA" } , { "id" : "clientsimulation-ie_8_xp", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "No connection" } , { "id" : "clientsimulation-ie_11_win7", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 DHE-RSA-AES256-GCM-SHA384" } , { "id" : "clientsimulation-ie_11_win81", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 DHE-RSA-AES256-GCM-SHA384" } , { "id" : "clientsimulation-ie_11_winphone81", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-RSA-AES256-SHA" } , { "id" : "clientsimulation-ie_11_win10", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384" } , { "id" : "clientsimulation-edge_13_win10", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384" } , { "id" : "clientsimulation-edge_13_winphone10", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384" } , { "id" : "clientsimulation-edge_15_win10", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384" } , { "id" : "clientsimulation-opera_17_win7", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-RSA-AES256-SHA" } , { "id" : "clientsimulation-safari_9_ios9", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384" } , { "id" : "clientsimulation-safari_9_osx1011", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384" } , { "id" : "clientsimulation-safari_10_osx1012", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384" } , { "id" : "clientsimulation-apple_ats_9_ios9", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384" } , { "id" : "clientsimulation-tor_1709_win7", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.0 ECDHE-RSA-AES256-SHA" } , { "id" : "clientsimulation-java_6u45", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "No connection" } , { "id" : "clientsimulation-java_7u25", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "No connection" } , { "id" : "clientsimulation-java_8u161", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384" } , { "id" : "clientsimulation-java_904", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384" } , { "id" : "clientsimulation-openssl_101l", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384" } , { "id" : "clientsimulation-openssl_102e", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384" } , { "id" : "scanTime", "ip" : "cran.dcc.uchile.cl/192.80.24.196", "port" : "443", "severity" : "INFO", "finding" : "192" } ]