sunshinebeachhotelsvacation.co.uk

Score 94/100

Web site information

Website image sunshinebeachhotelsvacation.co.uk
IP Address
Web Servers
Apache
Programming Languages
PHP
CMS
WordPress

SEO data

title
Just another WordPress site
viewport
width=device-width, initial-scale=1
robots
max-image-preview:large
generator
WordPress 6.4.3

Lighthouse

Performance
0/100
Accessibility
100/100
Best Practices
92/100
SEO
92/100
PWA
30/100

Protocols

SSLv2
not offered
SSLv3
not offered
TLS 1.0
not offered
TLS 1.1
not offered
TLS 1.2
offered
TLS 1.3
not offered + downgraded to weaker protocol
ALPN HTTP2
h2
ALPN
http/1.1

Vulnerabilities

heartbleed
not vulnerable, no heartbeat extension
CCS
not vulnerable
ticketbleed
not vulnerable
ROBOT
not vulnerable
SSL renegotiation
supported
SSL client renegotiation
not vulnerable
CRIME TLS
not vulnerable
BREACH
potentially VULNERABLE, gzip HTTP compression detected - only supplied '/' tested
POODLE SSL
not vulnerable, no SSLv3
fallback SCSV
no protocol below TLS 1.2 offered
SWEET32
not vulnerable
FREAK
not vulnerable
DROWN
not vulnerable on this host and port
DROWN hint
Make sure you don't use this certificate elsewhere with SSLv2 enabled services, see https://censys.io/ipv4?q=DFFCCFF8EEC291840435793BA7691008C53F3145A0D5A82C41084FD46C0A796E
LOGJAM-common primes
RFC3526/Oakley Group 14
LOGJAM
not vulnerable, no DH EXPORT ciphers,
BEAST
not vulnerable, no SSL3 or TLS1
LUCKY13
potentially vulnerable, uses TLS CBC ciphers
RC4
not vulnerable

Header Responses

Status code
200 OK ('/')
Clock skew
0 seconds from localtime
HSTS
not offered
HPKP
No support for HTTP Public Key Pinning
Upgrade
h2,h2c
Cache-Control
max-age=7200

Server Defaults

TLS extensions
'renegotiation info/#65281' 'server name/#0' 'EC point formats/#11' 'session ticket/#35' 'max fragment length/#1' 'application layer protocol negotiation/#16' 'encrypt-then-mac/#22' 'extended master secret/#23'
TLS session ticket
valid for 300 seconds only (<daily)
SSL sessionID support
yes
Session Ticket Resumption
supported
Session ID Resumption
supported
TLS timestamp
random
cert numbers
1
Signature algorithm
SHA256 with RSA
Key size
RSA 2048 bits
Key usage
Digital Signature, Key Encipherment
Extended key usage
TLS Web Server Authentication, TLS Web Client Authentication
Serial number
03C347F99145C901126E3814BE22BFEF15EE
cert serialNumberLen
18
Fingerprint SHA1
E2B97BC2A227C2128227CB5749906E64994EC421
Fingerprint SHA256
DFFCCFF8EEC291840435793BA7691008C53F3145A0D5A82C41084FD46C0A796E
Certificate details
-----BEGIN CERTIFICATE----- MIIFNjCCBB6gAwIBAgISA8NH+ZFFyQESbjgUviK/7xXuMA0GCSqGSIb3DQEBCwUA MDIxCzAJBgNVBAYTAlVTMRYwFAYDVQQKEw1MZXQncyBFbmNyeXB0MQswCQYDVQQD EwJSMzAeFw0yNDAyMTgxNzE1MDNaFw0yNDA1MTgxNzE1MDJaMCwxKjAoBgNVBAMT IXN1bnNoaW5lYmVhY2hob3RlbHN2YWNhdGlvbi5jby51azCCASIwDQYJKoZIhvcN AQEBBQADggEPADCCAQoCggEBAMt24hP5mjl5srdkExhVHqnvqSQBoSvkFZD+/aVu DFlbztm7Lj7pQTwo4AtFWhqZyLbJYudR/4m+Dae5E+OoNT/KDoixEfuQ//K1DnRH CAq9fVh8+KG73V81hFTb3xOCGsw0mT+ZCa8zcPikHloXhIegChdFwj6TUnSOiXL4 RoDK8AhhGgPzl3/s9sqAD0UvDu+fqaeSHYuXz45OBnM0GH2fjm4VvHEw9ydKy4xH EzVIumvP5wMgY6J8hcukMD+sZKYRlu12S2sbouqMt5U2Z7kTG9c/RCIybUBrxGh2 i5UZMthJjRTti3NhvY5WfwfJGACQjFjyagE9giH4/fpT+UECAwEAAaOCAkowggJG MA4GA1UdDwEB/wQEAwIFoDAdBgNVHSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIw DAYDVR0TAQH/BAIwADAdBgNVHQ4EFgQUmtIq6H46NTH5hsdywE6Dg/4V4i0wHwYD VR0jBBgwFoAUFC6zF7dYVsuuUAlA5h+vnYsUwsYwVQYIKwYBBQUHAQEESTBHMCEG CCsGAQUFBzABhhVodHRwOi8vcjMuby5sZW5jci5vcmcwIgYIKwYBBQUHMAKGFmh0 dHA6Ly9yMy5pLmxlbmNyLm9yZy8wUwYDVR0RBEwwSoIhc3Vuc2hpbmViZWFjaGhv dGVsc3ZhY2F0aW9uLmNvLnVrgiV3d3cuc3Vuc2hpbmViZWFjaGhvdGVsc3ZhY2F0 aW9uLmNvLnVrMBMGA1UdIAQMMAowCAYGZ4EMAQIBMIIBBAYKKwYBBAHWeQIEAgSB 9QSB8gDwAHcAouK/1h7eLy8HoNZObTen3GVDsMa1LqLat4r4mm31F9gAAAGNvW3D ygAABAMASDBGAiEAuLRRMfMSOOuPPDLFWvzmfg3G/UIl7u2l+zKi+6orK9cCIQDA 6zPFlT05zoxwRTGr72PMozKAvBYl6V0K7+OD/tSC4AB1AHb/iD8KtvuVUcJhzPWH ujS0pM27KdxoQgqf5mdMWjp0AAABjb1tw8sAAAQDAEYwRAIgUU0uOCTvcFB7OgI8 bIChcdCqNzhPzeuBBdg+dtHOdGUCICVBhtvDGzAjGYDMWcmIfULFRjibRC/hFXBP l8rCebyhMA0GCSqGSIb3DQEBCwUAA4IBAQCmFpFuFonHULpNlKGOq2s+sRuXHk5i 7XyV8clyCLCuzk5jpG0ONE2gjSkXum9k66IIaBRdr/HZ+SWvKMhjvtB7K6yYwdgh uW/6mxf7niEbB2SB6EneeyLI0y3HkzbVzZVtld96aEfMDHYGwMiNpR56kiQL4I/c FM3mwVNQJgoAicXO+c6S0hHwttcPcsXv64nDCcYoGJ2aCBCB/Z2HE0+AczM8OIY0 Hnqq9LFyyjHKwlSfXwuKVwOkY1dmBsk+vnusxnarBfxQjCXUyEv0hL6niI2vyvn0 cD0NXK+QfCoUzlaD+UTFB9uPVsxxSJiNLBa5t6bk57qvsiG0hgOrEu34 -----END CERTIFICATE-----
Common names
sunshinebeachhotelsvacation.co.uk
Service Name Indication
*.prod.phx3.secureserver.net
SubjectAlternative Name
sunshinebeachhotelsvacation.co.uk www.sunshinebeachhotelsvacation.co.uk
Certificate authority issuers
R3 (Let's Encrypt from US)
Certificate trusted
Ok via SAN (SNI mandatory)
Certificate chain trusted
passed.
Is certificate Extended Validation
no
cert eTLS
not present
cert expirationStatus
66 >= 30 days
Valid from
2024-02-18 17:15
Valid until
2024-05-18 17:15
cert validityPeriod
No finding
Chain
2
certs list ordering problem
no
cert crlDistributionPoints
--
Online Certificate Status Protocol URL
http://r3.o.lencr.org
OCSP stapling
not offered
cert mustStapleExtension
--
DNS CAArecord
--
certificate transparency
yes (certificate extension)

Server Preferences

order
server
Which protocol negotiated
Default protocol TLS1.2
negotiated
ECDHE-RSA-AES256-GCM-SHA384, 256 bit ECDH (P-256)
order TLSv1 2
ECDHE-RSA-AES256-GCM-SHA384

Perfect Forward Secrecy

PFS
offered
PFS s
DHE-RSA-AES128-GCM-SHA256 DHE-RSA-AES128-SHA256 DHE-RSA-AES128-SHA DHE-RSA-AES256-GCM-SHA384 DHE-RSA-AES256-SHA256 DHE-RSA-AES256-SHA DHE-RSA-CAMELLIA128-SHA256 DHE-RSA-CAMELLIA128-SHA DHE-RSA-CAMELLIA256-SHA256 DHE-RSA-CAMELLIA256-SHA ECDHE-RSA-AES128-GCM-SHA256 ECDHE-RSA-AES128-SHA256 ECDHE-RSA-AES128-SHA ECDHE-RSA-AES256-GCM-SHA384 ECDHE-RSA-AES256-SHA384 ECDHE-RSA-AES256-SHA ECDHE-RSA-CAMELLIA128-SHA256 ECDHE-RSA-CAMELLIA256-SHA384
PFS ECDHE curves
prime256v1 secp384r1 secp521r1

Ciphers

ECDHE-RSA-AES256-GCM-SHA384 ECDH 256 AESGCM 256 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
(0xc030)
ECDHE-RSA-AES256-SHA384 ECDH 256 AES 256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
(0xc028)
ECDHE-RSA-AES256-SHA ECDH 256 AES 256 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
(0xc014)
DHE-RSA-AES256-GCM-SHA384 DH 2048 AESGCM 256 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
(0x9f)
DHE-RSA-AES256-SHA256 DH 2048 AES 256 TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
(0x6b)
DHE-RSA-AES256-SHA DH 2048 AES 256 TLS_DHE_RSA_WITH_AES_256_CBC_SHA
(0x39)
ECDHE-RSA-CAMELLIA256-SHA384 ECDH 256 Camellia 256 TLS_ECDHE_RSA_WITH_CAMELLIA_256_CBC_SHA384
(0xc077)
DHE-RSA-CAMELLIA256-SHA256 DH 2048 Camellia 256 TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA256
(0xc4)
DHE-RSA-CAMELLIA256-SHA DH 2048 Camellia 256 TLS_DHE_RSA_WITH_CAMELLIA_256_CBC_SHA
(0x88)
AES256-GCM-SHA384 RSA AESGCM 256 TLS_RSA_WITH_AES_256_GCM_SHA384
(0x9d)
AES256-SHA256 RSA AES 256 TLS_RSA_WITH_AES_256_CBC_SHA256
(0x3d)
AES256-SHA RSA AES 256 TLS_RSA_WITH_AES_256_CBC_SHA
(0x35)
CAMELLIA256-SHA256 RSA Camellia 256 TLS_RSA_WITH_CAMELLIA_256_CBC_SHA256
(0xc0)
CAMELLIA256-SHA RSA Camellia 256 TLS_RSA_WITH_CAMELLIA_256_CBC_SHA
(0x84)
ECDHE-RSA-AES128-GCM-SHA256 ECDH 256 AESGCM 128 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
(0xc02f)
ECDHE-RSA-AES128-SHA256 ECDH 256 AES 128 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
(0xc027)
ECDHE-RSA-AES128-SHA ECDH 256 AES 128 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
(0xc013)
DHE-RSA-AES128-GCM-SHA256 DH 2048 AESGCM 128 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
(0x9e)
DHE-RSA-AES128-SHA256 DH 2048 AES 128 TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
(0x67)
DHE-RSA-AES128-SHA DH 2048 AES 128 TLS_DHE_RSA_WITH_AES_128_CBC_SHA
(0x33)
ECDHE-RSA-CAMELLIA128-SHA256 ECDH 256 Camellia 128 TLS_ECDHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
(0xc076)
DHE-RSA-CAMELLIA128-SHA256 DH 2048 Camellia 128 TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA256
(0xbe)
DHE-RSA-CAMELLIA128-SHA DH 2048 Camellia 128 TLS_DHE_RSA_WITH_CAMELLIA_128_CBC_SHA
(0x45)
AES128-GCM-SHA256 RSA AESGCM 128 TLS_RSA_WITH_AES_128_GCM_SHA256
(0x9c)
AES128-SHA256 RSA AES 128 TLS_RSA_WITH_AES_128_CBC_SHA256
(0x3c)
AES128-SHA RSA AES 128 TLS_RSA_WITH_AES_128_CBC_SHA
(0x2f)
CAMELLIA128-SHA256 RSA Camellia 128 TLS_RSA_WITH_CAMELLIA_128_CBC_SHA256
(0xba)
CAMELLIA128-SHA RSA Camellia 128 TLS_RSA_WITH_CAMELLIA_128_CBC_SHA
(0x41)

Browser Simulations

Android 4.4.2
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
Android 5.0.0
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
Android 6.0
TLSv1.2 ECDHE-RSA-AES128-GCM-SHA256
Android 7.0
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
clientsimulation-android 81
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
clientsimulation-android 90
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
clientsimulation-android X
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
clientsimulation-chrome 74 win10
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
clientsimulation-chrome 79 win10
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
clientsimulation-firefox 66 win81
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
clientsimulation-firefox 71 win10
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
Windows XP Internet Explorer 6
No connection
Windows 7 Internet Explorer 8
No connection
Windows XP Internet Explorer 8
No connection
Windows 7 Internet Explorer 11
TLSv1.2 DHE-RSA-AES256-GCM-SHA384
Windows 8.1 Internet Explorer 11
TLSv1.2 DHE-RSA-AES256-GCM-SHA384
clientsimulation-ie 11 winphone81
TLSv1.2 ECDHE-RSA-AES128-SHA256
Windows 10 Internet Explorer 11
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
clientsimulation-edge 15 win10
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
clientsimulation-edge 17 win10
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
clientsimulation-opera 66 win10
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
clientsimulation-safari 9 ios9
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
MacOSX 10.11 Safari 9
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
MacOSX 10.12 Safari 10
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
clientsimulation-safari 121 ios 122
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
clientsimulation-safari 130 osx 10146
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
iOS 9 App Transport Security 9
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
Java 6 update 45
No connection
Java 7 update 25
No connection
clientsimulation-java 8u161
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
clientsimulation-java1102
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
clientsimulation-java1201
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
OpenSSL 1.0.2e
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
clientsimulation-openssl 110l
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
clientsimulation-openssl 111d
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384
clientsimulation-thunderbird 68 3 1
TLSv1.2 ECDHE-RSA-AES256-GCM-SHA384