Submitted URL: https://r.search.yahoo.com/_ylt=AwrO8P7K7cNlC5IAjtIk24lQ;_ylu=Y29sbwNncTEEcG9zAzEEdnRpZAMEc2VjA3Ny/RV=2/RE=1707368011/RO=10...
Effective URL: https://www.pagesjaunes.fr/annuaireinverse
Submission: On February 07 via api from CZ — Scanned from DE

Summary

This website contacted 4 IPs in 3 countries across 3 domains to perform 8 HTTP transactions. The main IP is 104.17.196.85, located in and belongs to CLOUDFLARENET, US. The main domain is www.pagesjaunes.fr. The Cisco Umbrella rank of the primary domain is 220379.
TLS certificate: Issued by GlobalSign RSA OV SSL CA 2018 on August 22nd 2023. Valid for: a year.
This is the only time www.pagesjaunes.fr was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 2a00:1288:110... 34010 (YAHOO-IRD)
4 104.17.196.85 13335 (CLOUDFLAR...)
2 2606:4700::68... 13335 (CLOUDFLAR...)
8 4
Apex Domain
Subdomains
Transfer
4 pagesjaunes.fr
www.pagesjaunes.fr — Cisco Umbrella Rank: 220379
89 KB
2 cloudflare.com
challenges.cloudflare.com — Cisco Umbrella Rank: 5168
13 KB
1 yahoo.com
r.search.yahoo.com — Cisco Umbrella Rank: 9183
1 KB
8 3
Domain Requested by
4 www.pagesjaunes.fr r.search.yahoo.com
www.pagesjaunes.fr
2 challenges.cloudflare.com www.pagesjaunes.fr
challenges.cloudflare.com
1 r.search.yahoo.com
8 3

This site contains links to these domains. Also see Links.

Domain
www.cloudflare.com
Subject Issuer Validity Valid
*.answers.search.yahoo.com
DigiCert SHA2 High Assurance Server CA
2023-09-25 -
2024-03-13
6 months crt.sh
*.pagesjaunes.fr
GlobalSign RSA OV SSL CA 2018
2023-08-22 -
2024-09-22
a year crt.sh
challenges.cloudflare.com
Cloudflare Inc ECC CA-3
2023-08-18 -
2024-08-17
a year crt.sh

This page contains 2 frames:

Primary Page: https://www.pagesjaunes.fr/annuaireinverse
Frame ID: 480964B8F3BF83FF16100CA4AF681400
Requests: 7 HTTP requests in this frame

Frame: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/p8kgc/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
Frame ID: 7C53467D4DA7295AE0623D79C7E9C6DA
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Just a moment...

Page URL History Show full URLs

  1. https://r.search.yahoo.com/_ylt=AwrO8P7K7cNlC5IAjtIk24lQ;_ylu=Y29sbwNncTEEcG9zAzEEdnRpZAMEc2VjA3Ny/RV=2... Page URL
  2. https://www.pagesjaunes.fr/annuaireinverse Page URL

Page Statistics

8
Requests

88 %
HTTPS

67 %
IPv6

3
Domains

3
Subdomains

4
IPs

3
Countries

103 kB
Transfer

247 kB
Size

4
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://r.search.yahoo.com/_ylt=AwrO8P7K7cNlC5IAjtIk24lQ;_ylu=Y29sbwNncTEEcG9zAzEEdnRpZAMEc2VjA3Ny/RV=2/RE=1707368011/RO=10/RU=https://www.pagesjaunes.fr/annuaireinverse/RK=2/RS=xlpdaru5oJjX1lJsEiN235bf44s- Page URL
  2. https://www.pagesjaunes.fr/annuaireinverse Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

8 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
RS=xlpdaru5oJjX1lJsEiN235bf44s-
r.search.yahoo.com/_ylt=AwrO8P7K7cNlC5IAjtIk24lQ;_ylu=Y29sbwNncTEEcG9zAzEEdnRpZAMEc2VjA3Ny/RV=2/RE=1707368011/RO=10/RU=https://www.pagesjaunes.fr/annuaireinverse/RK=2/
404 B
1 KB
Document
General
Full URL
https://r.search.yahoo.com/_ylt=AwrO8P7K7cNlC5IAjtIk24lQ;_ylu=Y29sbwNncTEEcG9zAzEEdnRpZAMEc2VjA3Ny/RV=2/RE=1707368011/RO=10/RU=https://www.pagesjaunes.fr/annuaireinverse/RK=2/RS=xlpdaru5oJjX1lJsEiN235bf44s-
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1288:110:c104::2000 , United Kingdom, ASN34010 (YAHOO-IRD, GB),
Reverse DNS
Software
ATS /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block; report=https://csp.search.yahoo.com/xssreport

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

age
0
content-encoding
gzip
content-length
296
content-type
text/html; charset="UTF-8"
date
Wed, 07 Feb 2024 20:57:04 GMT
p3p
policyref="https://policies.yahoo.com/w3c/p3p.xml", CP="CAO DSP COR CUR ADM DEV TAI PSA PSD IVAi IVDi CONi TELo OTPi OUR DELi SAMi OTRi UNRi PUBi IND PHY ONL UNI PUR FIN COM NAV INT DEM CNT STA POL HEA PRE LOC GOV"
referrer-policy
no-referrer-when-downgrade
server
ATS
strict-transport-security
max-age=31536000
vary
Accept-Encoding
x-content-type-options
nosniff
x-xss-protection
1; mode=block; report=https://csp.search.yahoo.com/xssreport
Primary Request annuaireinverse
www.pagesjaunes.fr/
15 KB
8 KB
Document
General
Full URL
https://www.pagesjaunes.fr/annuaireinverse
Requested by
Host: r.search.yahoo.com
URL: https://r.search.yahoo.com/_ylt=AwrO8P7K7cNlC5IAjtIk24lQ;_ylu=Y29sbwNncTEEcG9zAzEEdnRpZAMEc2VjA3Ny/RV=2/RE=1707368011/RO=10/RU=https://www.pagesjaunes.fr/annuaireinverse/RK=2/RS=xlpdaru5oJjX1lJsEiN235bf44s-
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.17.196.85 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2967bf6756ac93dd2292218706ed4ee72e5a756220bfdc01aaea978cf6e1497f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

Referer
https://r.search.yahoo.com/_ylt=AwrO8P7K7cNlC5IAjtIk24lQ;_ylu=Y29sbwNncTEEcG9zAzEEdnRpZAMEc2VjA3Ny/RV=2/RE=1707368011/RO=10/RU=https://www.pagesjaunes.fr/annuaireinverse/RK=2/RS=xlpdaru5oJjX1lJsEiN235bf44s-
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

accept-ch
Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
alt-svc
h3=":443"; ma=86400
cache-control
private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
cf-mitigated
challenge
cf-ray
851e8b0e2a30bbb9-FRA
content-encoding
br
content-type
text/html; charset=UTF-8
cross-origin-embedder-policy
require-corp
cross-origin-opener-policy
same-origin
cross-origin-resource-policy
same-origin
date
Wed, 07 Feb 2024 20:57:04 GMT
expires
Thu, 01 Jan 1970 00:00:01 GMT
origin-agent-cluster
?1
permissions-policy
accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
referrer-policy
same-origin
server
cloudflare
strict-transport-security
max-age=31536000
vary
Accept-Encoding
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
v1
www.pagesjaunes.fr/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/
167 KB
57 KB
Script
General
Full URL
https://www.pagesjaunes.fr/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=851e8b0e2a30bbb9
Requested by
Host: www.pagesjaunes.fr
URL: https://www.pagesjaunes.fr/annuaireinverse
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.17.196.85 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f5db885d5778f39fc26710b53c0a6729ccdcd0f7db26c9b5c04b4fafb953d65e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.pagesjaunes.fr/annuaireinverse?__cf_chl_rt_tk=d.nnNB45iIE3h8AMTEz._.BtLjsVe7RTDMQNMGgG2kY-1707339424-0-zQ7Q
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

date
Wed, 07 Feb 2024 20:57:05 GMT
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
content-encoding
br
server
cloudflare
content-type
application/javascript; charset=UTF-8
cache-control
private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
cf-ray
851e8b0e6a9dbbb9-FRA
alt-svc
h3=":443"; ma=86400
api.js
challenges.cloudflare.com/turnstile/v0/g/ea25f566/
37 KB
13 KB
Script
General
Full URL
https://challenges.cloudflare.com/turnstile/v0/g/ea25f566/api.js?onload=xZNcr9&render=explicit
Requested by
Host: www.pagesjaunes.fr
URL: https://www.pagesjaunes.fr/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=851e8b0e2a30bbb9
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6811:2b8 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
18cbe0edc0b01c71a6c3ffe704550a8bb1cfe7e02839b7dbdc9c44288bf8b59c

Request headers

Referer
Origin
https://www.pagesjaunes.fr
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

date
Wed, 07 Feb 2024 20:57:05 GMT
content-encoding
br
server
cloudflare
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
max-age=31536000
cf-ray
851e8b0ecbbd18e2-FRA
alt-svc
h3=":443"; ma=86400
favicon.ico
www.pagesjaunes.fr/
14 KB
14 KB
Image
General
Full URL
https://www.pagesjaunes.fr/favicon.ico
Requested by
Host: www.pagesjaunes.fr
URL: https://www.pagesjaunes.fr/annuaireinverse
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.17.196.85 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
571aea6ba7db5fd2f04130b200086fff2f24febd2e95d5804bad9d443b0e4a3a
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.pagesjaunes.fr/annuaireinverse
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

date
Wed, 07 Feb 2024 20:57:05 GMT
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
content-encoding
br
cross-origin-embedder-policy
require-corp
cross-origin-resource-policy
same-origin
alt-svc
h3=":443"; ma=86400
referrer-policy
same-origin
accept-ch
Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
cross-origin-opener-policy
same-origin
cf-mitigated
challenge
server
cloudflare
x-frame-options
SAMEORIGIN
vary
Accept-Encoding
content-type
text/html; charset=UTF-8
origin-agent-cluster
?1
cache-control
private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
permissions-policy
accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
cf-ray
851e8b0eadd4381a-FRA
expires
Thu, 01 Jan 1970 00:00:01 GMT
dad29176-a837-4702-9f3a-5e96e5a04ee6
https://www.pagesjaunes.fr/
13 B
0
Other
General
Full URL
blob:https://www.pagesjaunes.fr/dad29176-a837-4702-9f3a-5e96e5a04ee6
Requested by
Host: www.pagesjaunes.fr
URL: https://www.pagesjaunes.fr/annuaireinverse
Protocol
BLOB
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
8860e7fef89219a219cb11d18bd8e4a322f32072613f86e935e7fe162ab69c04

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.pagesjaunes.fr/annuaireinverse
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36

Response headers

Content-Length
13
Content-Type
text/javascript
50591281f2b148b
www.pagesjaunes.fr/cdn-cgi/challenge-platform/h/g/flow/ov1/1409483546:1707337650:8SGGd2VF5bUi9NYCDWADJBd68aZK7kaNe7UU-UqMjMs/851e8b0e2a30bbb9/
13 KB
10 KB
XHR
General
Full URL
https://www.pagesjaunes.fr/cdn-cgi/challenge-platform/h/g/flow/ov1/1409483546:1707337650:8SGGd2VF5bUi9NYCDWADJBd68aZK7kaNe7UU-UqMjMs/851e8b0e2a30bbb9/50591281f2b148b
Requested by
Host: www.pagesjaunes.fr
URL: https://www.pagesjaunes.fr/cdn-cgi/challenge-platform/h/g/orchestrate/chl_page/v1?ray=851e8b0e2a30bbb9
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
104.17.196.85 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
0a9422c3271646227072709f3f0c4dcb189e06ca7dc7ece1e8cb61182a83379c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff

Request headers

Referer
https://www.pagesjaunes.fr/annuaireinverse
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36
CF-Challenge
50591281f2b148b
Content-type
application/x-www-form-urlencoded

Response headers

date
Wed, 07 Feb 2024 20:57:05 GMT
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
content-encoding
br
server
cloudflare
content-type
text/plain; charset=UTF-8
cf-ray
851e8b0f5ecf381a-FRA
alt-svc
h3=":443"; ma=86400
cf-chl-gen
2tSV85KPgemZv/H74cxe05OpClN6Gl3m6XHGnEmKjZ5g1wExO3g6GCOd04ucNS/d$NYfDinZrl4lQoNN8Y+ZZYg==
normal
challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/p8kgc/0x4AAAAAAADnPIDROrmt1Wwj/light/ Frame 7C53
0
0
Document
General
Full URL
https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/p8kgc/0x4AAAAAAADnPIDROrmt1Wwj/light/normal
Requested by
Host: challenges.cloudflare.com
URL: https://challenges.cloudflare.com/turnstile/v0/g/ea25f566/api.js?onload=xZNcr9&render=explicit
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700::6811:2b8 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
Security Headers
Name Value
Content-Security-Policy frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/121.0.6167.139 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

accept-ch
Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
alt-svc
h3=":443"; ma=86400
cache-control
private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
cf-ray
851e8b0fbde09046-FRA
content-encoding
br
content-security-policy
frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
content-type
text/html; charset=UTF-8
cross-origin-embedder-policy
require-corp
cross-origin-opener-policy
same-origin
cross-origin-resource-policy
cross-origin
date
Wed, 07 Feb 2024 20:57:05 GMT
document-policy
js-profiling
origin-agent-cluster
?1
permissions-policy
accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
referrer-policy
same-origin
server
cloudflare

Verdicts & Comments Add Verdict or Comment

15 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| _cf_chl_opt function| solsY3 function| cVRI9 function| iwKwK4 object| BnJBu1 function| xZNcr9 boolean| yHep2 function| nxQcD7 function| NjaeCxgKwe function| gsuQko4 object| JCDFSw1 object| turnstile boolean| IOXAZy9 string| VwyP4

4 Cookies

Domain/Path Name / Value
.yahoo.com/ Name: A1
Value: d=AQABBKDuw2UCEKuzcIvs0zxqSKDhBXe58VQFEgABAf8yxWXNZeANyiMAAAAAgA&S=AQAAAg1Yf_vEAtBLZiW_Pf0n5Dc
.yahoo.com/ Name: A3
Value: d=AQABBKDuw2UCEKuzcIvs0zxqSKDhBXe58VQFEgABAf8yxWXNZeANyiMAAAAAgA&S=AQAAAg1Yf_vEAtBLZiW_Pf0n5Dc
.yahoo.com/ Name: A1S
Value: d=AQABBKDuw2UCEKuzcIvs0zxqSKDhBXe58VQFEgABAf8yxWXNZeANyiMAAAAAgA&S=AQAAAg1Yf_vEAtBLZiW_Pf0n5Dc
.pagesjaunes.fr/ Name: __cf_bm
Value: CNRAdGN_VPKQ_96RMr_pdfbZAh3lur1apBFY4OaMjBM-1707339424-1-AQs+pfUiMlyzQ4CtnOmpxsGPMVwMq7Vvco8IXAoRbFew01ox+rN2c9z7itBAziqD/lFteokK99tGPES690J3PaDVoYv+FxbJVCKE+SbiO5jb

4 Console Messages

Source Level URL
Text
security warning
Message:
Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'browsing-topics'.
security warning
Message:
Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'interest-cohort'.
network error URL: https://www.pagesjaunes.fr/annuaireinverse
Message:
Failed to load resource: the server responded with a status of 403 ()
network error URL: https://www.pagesjaunes.fr/favicon.ico
Message:
Failed to load resource: the server responded with a status of 403 ()

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block; report=https://csp.search.yahoo.com/xssreport