identity-qa.vaillant-group.com
Open in
urlscan Pro
20.103.177.195
Public Scan
Effective URL: https://identity-qa.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?response_type=code&client_id=playgroun...
Submission: On October 09 via api from NL — Scanned from NL
Summary
TLS certificate: Issued by R11 on September 8th 2024. Valid for: 3 months.
This is the only time identity-qa.vaillant-group.com was scanned on urlscan.io!
urlscan.io Verdict: No classification
Domain & IP information
IP Address | AS Autonomous System | ||
---|---|---|---|
2 2 | 51.138.20.48 51.138.20.48 | 8075 (MICROSOFT...) (MICROSOFT-CORP-MSN-AS-BLOCK) | |
9 | 20.103.177.195 20.103.177.195 | 8075 (MICROSOFT...) (MICROSOFT-CORP-MSN-AS-BLOCK) | |
3 | 20.82.22.191 20.82.22.191 | 8075 (MICROSOFT...) (MICROSOFT-CORP-MSN-AS-BLOCK) | |
12 | 3 |
ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US)
vaillant-germany-idm-demo.dsp.vaillant-group.com |
ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US)
identity-qa.vaillant-group.com |
ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US)
cdn.dsp.vaillant-group.com |
Apex Domain Subdomains |
Transfer | |
---|---|---|
14 |
vaillant-group.com
2 redirects
vaillant-germany-idm-demo.dsp.vaillant-group.com identity-qa.vaillant-group.com cdn.dsp.vaillant-group.com |
285 KB |
12 | 1 |
Domain | Requested by | |
---|---|---|
9 | identity-qa.vaillant-group.com |
identity-qa.vaillant-group.com
|
3 | cdn.dsp.vaillant-group.com |
identity-qa.vaillant-group.com
|
2 | vaillant-germany-idm-demo.dsp.vaillant-group.com | 2 redirects |
12 | 3 |
This site contains links to these domains. Also see Links.
Domain |
---|
vaillant-germany-idm-demo.dsp.vaillant-group.com |
www.myvaillantpro.de |
Subject Issuer | Validity | Valid | |
---|---|---|---|
identity-qa.vaillant-group.com R11 |
2024-09-08 - 2024-12-07 |
3 months | crt.sh |
cdn.dsp.vaillant-group.com GeoTrust Global TLS RSA4096 SHA256 2022 CA1 |
2024-06-14 - 2024-12-14 |
6 months | crt.sh |
This page contains 1 frames:
Primary Page:
https://identity-qa.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?response_type=code&client_id=playground&scope=openid&state=BEhYcP-7QtoiCZvE3wlesXlqGzEGk2B4CA3VhUCgSw0%3D&redirect_uri=https://vaillant-germany-idm-demo.dsp.vaillant-group.com/login/oauth2/code/vaillant-germany&nonce=KVHGLzorToALsv0-MZLNU9eNZJCZsERVPEZOft6JLYc
Frame ID: 5CF8B6CC4E6286CB5472EF161B49AD61
Requests: 13 HTTP requests in this frame
Screenshot
Page Title
Anmeldung bei Vaillant DeutschlandPage URL History Show full URLs
-
http://vaillant-germany-idm-demo.dsp.vaillant-group.com/index.php
HTTP 307
https://vaillant-germany-idm-demo.dsp.vaillant-group.com/index.php HTTP 302
https://vaillant-germany-idm-demo.dsp.vaillant-group.com/oauth2/authorization/vaillant-germany HTTP 302
https://identity-qa.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?response_type=code... Page URL
Page Statistics
4 Outgoing links
These are links going to different origins than the main page.
Search URL Search Domain Scan URL
Title: Impressum
Search URL Search Domain Scan URL
Title: Datenschutz
Search URL Search Domain Scan URL
Title: Nutzungsbedingungen
Search URL Search Domain Scan URL
Page URL History
This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.
-
http://vaillant-germany-idm-demo.dsp.vaillant-group.com/index.php
HTTP 307
https://vaillant-germany-idm-demo.dsp.vaillant-group.com/index.php HTTP 302
https://vaillant-germany-idm-demo.dsp.vaillant-group.com/oauth2/authorization/vaillant-germany HTTP 302
https://identity-qa.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?response_type=code&client_id=playground&scope=openid&state=BEhYcP-7QtoiCZvE3wlesXlqGzEGk2B4CA3VhUCgSw0%3D&redirect_uri=https://vaillant-germany-idm-demo.dsp.vaillant-group.com/login/oauth2/code/vaillant-germany&nonce=KVHGLzorToALsv0-MZLNU9eNZJCZsERVPEZOft6JLYc Page URL
Redirected requests
There were HTTP redirect chains for the following requests:
12 HTTP transactions
Method Protocol |
Resource Path |
Size x-fer |
Type MIME-Type |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
GET H2 |
Primary Request
auth
identity-qa.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/ Redirect Chain
|
7 KB 9 KB |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
Redirect headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
login.css
identity-qa.vaillant-group.com/auth/resources/v9b2j/login/vaillant-germany/3804/css/ |
12 KB 4 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
brand-vaillant.css
identity-qa.vaillant-group.com/auth/resources/v9b2j/login/vaillant-germany/3804/css/ |
5 KB 3 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
login.js
identity-qa.vaillant-group.com/auth/resources/v9b2j/login/vaillant-germany/3804/js/ |
5 KB 2 KB |
Script
text/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
menu-button-links.js
identity-qa.vaillant-group.com/auth/resources/v9b2j/login/vaillant-germany/js/ |
7 KB 2 KB |
Script
text/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
passwordVisibility.js
identity-qa.vaillant-group.com/auth/resources/v9b2j/login/vaillant-germany/js/ |
698 B 686 B |
Script
text/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
brand-vaillant.png
cdn.dsp.vaillant-group.com/1670576952/ |
5 KB 5 KB |
Image
image/png |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
opened-eye.svg
identity-qa.vaillant-group.com/auth/resources/v9b2j/login/vaillant-germany/3804/css/ |
1 KB 945 B |
Image
image/svg+xml |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET DATA |
truncated
/ |
3 KB 0 |
Image
image/png |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
background-vaillant-b2b.jpg
cdn.dsp.vaillant-group.com/1670576952/ |
220 KB 221 KB |
Image
image/jpeg |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
Vaillant16-Book.woff2
cdn.dsp.vaillant-group.com/1670576952/fonts/ |
31 KB 31 KB |
Font
font/woff2 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
authChecker.js
identity-qa.vaillant-group.com/auth/resources/v9b2j/login/vaillant-germany/js/ |
2 KB 1 KB |
Script
text/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
favicon.ico
identity-qa.vaillant-group.com/auth/resources/v9b2j/login/vaillant-germany/favicons/va/ |
12 KB 5 KB |
Other
application/octet-stream |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
Verdicts & Comments Add Verdict or Comment
1 JavaScript Global Variables
These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.
function| e5 Cookies
Cookies are little pieces of information stored in the browser of a user. Whenever a user visits the site again, he will also send his cookie values, thus allowing the website to re-identify him even if he changed locations. This is how permanent logins work.
Domain/Path | Expires | Name / Value |
---|---|---|
identity-qa.vaillant-group.com/auth(?!/(admin|metrics|realms/master|realms/[^\/]+/user-account/clean-up|realms/[^\/]+/activation/.*).*)/ | Name: INGRESSCOOKIE Value: 1728479364.055.5172.549877|d6f229b0c99ea581d9a6a8d90535cb74 |
|
identity-qa.vaillant-group.com/auth/realms/vaillant-germany/ | Name: AUTH_SESSION_ID Value: b8c6ca22-5d23-461c-a762-22eecb112119.keycloak-0-56246 |
|
identity-qa.vaillant-group.com/auth/realms/vaillant-germany/ | Name: AUTH_SESSION_ID_LEGACY Value: b8c6ca22-5d23-461c-a762-22eecb112119.keycloak-0-56246 |
|
identity-qa.vaillant-group.com/auth/realms/vaillant-germany/ | Name: KC_RESTART Value: eyJhbGciOiJkaXIiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0..ziKmuP3EeO36rWJjdr-_hw.KC3VEzZabl1IBNrP8NGYDy8S53FfomNlGidXNCqk51FwkADDSa0iHtDOX_mS6AtY1dH5xrcvtXPtB_bvt_vrkYza_L9_aRDnnbuwyP3XsZzgFTteMvL3YnREJVPIAH95xcs5AwLQFwJ8od50moiV-zjaSGLTRRT7jgd7N34TwZoIPwO0J2go7f-cl-TzkFr-1ZiDb2cT7c2sc_VVc7rEdJpM8hp6euIETQBYd4Ervfcu_-xs_LAIcKudT1PV7qd8cUt9skVf9rMjPdbE_KQbNVRXnydbf7E7qF8KCLMTwzdDDFa1NEJXFepBl9Zsl3HIC4z2un-F3Bfhj5_-qS5DbkzqQ-fTVvDBeFcAdj3UhNfVBURcVA4Jd8DiLCgvV9n9B8ZRQ-MlRJOywSQtiOzB5UqkBmfQqwjnIhN3fRykqOZeBn-1aJnV-hPBBdxCHLNk7WraC8M6HuBHYLGQZ2qW3Nf3AZN-VsxmLYTInwXgJTehiWs3DEBopR_hJlRhxpALcRJD_g55afcM7zAoNZWuNJ7lH5yY3SVBe2Z6oXwSrmJ6Yrk-Ajjtn6ETeXILKa_CjZ_HDk4ipAXCMQsRrBvBaBYxqvFqxIqovTCDrA23nihLv320lvvAr5MmKeE5VmXJujCJ9hygIgdy4sRbY6JAd7vXuZ7kpvTgjGbgYspMTekk7-jc8TXHPrLFncPNRzX7K-jcguZ36yy-mwrWsd4u8Vj5bqfQPQBhVnxIeCWzeFLhgM9_FMnsP48MWZTOznjG_QH-XeHmLrn1gt3sxtqow4rYuk-LftRi5JYzKX9hYpu64XH5jMMvqtvQevIzYtOxDGyGSFzp6aBoV3wmaPd2eluD5vgOEVDn7lSc4zOcKAHG3zu7oINDhNf3jflfp3vF_NimwbN22Um5ISTGAmWpWvI_Ln2NNW7rB4xYdqNxQYUnvhkXM5_RDid9M7SCth7hQgPIZz92lhJjz-GHodXy716kgTuaOHndC4hHcyoZzSKsBYImobwpr5s0FzrtLBtd1ZEOZWTxXWf1NNZinYorlQrXkNwM7PZ0UG2eNoeUxn4aAYJqewQBanzWILTVhYtAoeltdsC8bjf4-bbba0EKNosrgubX-twrbfyVk_NYVKOzk7nnqNsci1txccKFre5ih1XraruTpkoY0rk57GS-9g.Yomxyd1lYMoYuwcyrxKQ4Q |
|
vaillant-germany-idm-demo.dsp.vaillant-group.com/ | Name: JSESSIONID Value: ACABFFFF602969EC38AA3C01D9235A50 |
Security Headers
This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page
Header | Value |
---|---|
Content-Security-Policy | frame-src 'self'; frame-ancestors 'self'; object-src 'none'; |
Strict-Transport-Security | max-age=31536000; includeSubDomains |
X-Content-Type-Options | nosniff |
X-Frame-Options | SAMEORIGIN |
X-Xss-Protection | 1; mode=block |
Indicators
This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.
cdn.dsp.vaillant-group.com
identity-qa.vaillant-group.com
vaillant-germany-idm-demo.dsp.vaillant-group.com
20.103.177.195
20.82.22.191
51.138.20.48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