identity-qa.vaillant-group.com
Open in
urlscan Pro
20.103.177.195
Public Scan
Effective URL: https://identity-qa.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?response_type=code&client_id=playgroun...
Submission: On November 18 via api from NL — Scanned from NL
Summary
TLS certificate: Issued by R10 on November 6th 2024. Valid for: 3 months.
This is the only time identity-qa.vaillant-group.com was scanned on urlscan.io!
urlscan.io Verdict: No classification
Domain & IP information
IP Address | AS Autonomous System | ||
---|---|---|---|
2 2 | 51.138.20.48 51.138.20.48 | 8075 (MICROSOFT...) (MICROSOFT-CORP-MSN-AS-BLOCK) | |
9 | 20.103.177.195 20.103.177.195 | 8075 (MICROSOFT...) (MICROSOFT-CORP-MSN-AS-BLOCK) | |
3 | 20.82.22.191 20.82.22.191 | 8075 (MICROSOFT...) (MICROSOFT-CORP-MSN-AS-BLOCK) | |
12 | 3 |
ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US)
vaillant-germany-idm-demo.dsp.vaillant-group.com |
ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US)
identity-qa.vaillant-group.com |
ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US)
cdn.dsp.vaillant-group.com |
Apex Domain Subdomains |
Transfer | |
---|---|---|
14 |
vaillant-group.com
2 redirects
vaillant-germany-idm-demo.dsp.vaillant-group.com identity-qa.vaillant-group.com cdn.dsp.vaillant-group.com |
285 KB |
12 | 1 |
Domain | Requested by | |
---|---|---|
9 | identity-qa.vaillant-group.com |
identity-qa.vaillant-group.com
|
3 | cdn.dsp.vaillant-group.com |
identity-qa.vaillant-group.com
|
2 | vaillant-germany-idm-demo.dsp.vaillant-group.com | 2 redirects |
12 | 3 |
This site contains links to these domains. Also see Links.
Domain |
---|
vaillant-germany-idm-demo.dsp.vaillant-group.com |
www.myvaillantpro.de |
Subject Issuer | Validity | Valid | |
---|---|---|---|
identity-qa.vaillant-group.com R10 |
2024-11-06 - 2025-02-04 |
3 months | crt.sh |
cdn.dsp.vaillant-group.com GeoTrust Global TLS RSA4096 SHA256 2022 CA1 |
2024-10-31 - 2025-04-30 |
6 months | crt.sh |
This page contains 1 frames:
Primary Page:
https://identity-qa.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?response_type=code&client_id=playground&scope=openid&state=qvBg1bOES9jQdSapdJdKC-Cqimws_xZAieU7IwG0Upk%3D&redirect_uri=https://vaillant-germany-idm-demo.dsp.vaillant-group.com/login/oauth2/code/vaillant-germany&nonce=7sPkBOFEKEB1yLK9i8x-2vzZwf3l0XZT25BxuNvajcI
Frame ID: B97779D1ED252142AD3AE27B7286DEB5
Requests: 13 HTTP requests in this frame
Screenshot
Page Title
Anmeldung bei Vaillant DeutschlandPage URL History Show full URLs
-
http://vaillant-germany-idm-demo.dsp.vaillant-group.com/install.php?page=4
HTTP 307
https://vaillant-germany-idm-demo.dsp.vaillant-group.com/install.php?page=4 HTTP 302
https://vaillant-germany-idm-demo.dsp.vaillant-group.com/oauth2/authorization/vaillant-germany HTTP 302
https://identity-qa.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?response_type=code... Page URL
Page Statistics
4 Outgoing links
These are links going to different origins than the main page.
Search URL Search Domain Scan URL
Title: Impressum
Search URL Search Domain Scan URL
Title: Datenschutz
Search URL Search Domain Scan URL
Title: Nutzungsbedingungen
Search URL Search Domain Scan URL
Page URL History
This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.
-
http://vaillant-germany-idm-demo.dsp.vaillant-group.com/install.php?page=4
HTTP 307
https://vaillant-germany-idm-demo.dsp.vaillant-group.com/install.php?page=4 HTTP 302
https://vaillant-germany-idm-demo.dsp.vaillant-group.com/oauth2/authorization/vaillant-germany HTTP 302
https://identity-qa.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?response_type=code&client_id=playground&scope=openid&state=qvBg1bOES9jQdSapdJdKC-Cqimws_xZAieU7IwG0Upk%3D&redirect_uri=https://vaillant-germany-idm-demo.dsp.vaillant-group.com/login/oauth2/code/vaillant-germany&nonce=7sPkBOFEKEB1yLK9i8x-2vzZwf3l0XZT25BxuNvajcI Page URL
Redirected requests
There were HTTP redirect chains for the following requests:
12 HTTP transactions
Method Protocol |
Resource Path |
Size x-fer |
Type MIME-Type |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
GET H2 |
Primary Request
auth
identity-qa.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/ Redirect Chain
|
7 KB 9 KB |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
Redirect headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
login.css
identity-qa.vaillant-group.com/auth/resources/v9b2j/login/vaillant-germany/3899/css/ |
12 KB 4 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
brand-vaillant.css
identity-qa.vaillant-group.com/auth/resources/v9b2j/login/vaillant-germany/3899/css/ |
5 KB 3 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
login.js
identity-qa.vaillant-group.com/auth/resources/v9b2j/login/vaillant-germany/3899/js/ |
5 KB 2 KB |
Script
text/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
menu-button-links.js
identity-qa.vaillant-group.com/auth/resources/v9b2j/login/vaillant-germany/js/ |
7 KB 2 KB |
Script
text/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
passwordVisibility.js
identity-qa.vaillant-group.com/auth/resources/v9b2j/login/vaillant-germany/js/ |
698 B 686 B |
Script
text/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
authChecker.js
identity-qa.vaillant-group.com/auth/resources/v9b2j/login/vaillant-germany/js/ |
2 KB 1 KB |
Script
text/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
brand-vaillant.png
cdn.dsp.vaillant-group.com/1670576952/ |
5 KB 5 KB |
Image
image/png |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
opened-eye.svg
identity-qa.vaillant-group.com/auth/resources/v9b2j/login/vaillant-germany/3899/css/ |
1 KB 944 B |
Image
image/svg+xml |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET DATA |
truncated
/ |
3 KB 0 |
Image
image/png |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
background-vaillant-b2b.jpg
cdn.dsp.vaillant-group.com/1670576952/ |
220 KB 221 KB |
Image
image/jpeg |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
Vaillant16-Book.woff2
cdn.dsp.vaillant-group.com/1670576952/fonts/ |
31 KB 31 KB |
Font
font/woff2 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
favicon.ico
identity-qa.vaillant-group.com/auth/resources/v9b2j/login/vaillant-germany/favicons/va/ |
12 KB 5 KB |
Other
application/octet-stream |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
Verdicts & Comments Add Verdict or Comment
1 JavaScript Global Variables
These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.
function| e5 Cookies
Cookies are little pieces of information stored in the browser of a user. Whenever a user visits the site again, he will also send his cookie values, thus allowing the website to re-identify him even if he changed locations. This is how permanent logins work.
Domain/Path | Expires | Name / Value |
---|---|---|
identity-qa.vaillant-group.com/auth(?!/(admin|metrics|realms/master|realms/[^\/]+/user-account/clean-up|realms/[^\/]+/activation/.*).*)/ | Name: INGRESSCOOKIE Value: 1731935330.492.5310.33559|d6f229b0c99ea581d9a6a8d90535cb74 |
|
identity-qa.vaillant-group.com/auth/realms/vaillant-germany/ | Name: AUTH_SESSION_ID Value: cf6a8206-84d7-4614-9dd9-c71097aabc3d.keycloak-1-46918 |
|
identity-qa.vaillant-group.com/auth/realms/vaillant-germany/ | Name: AUTH_SESSION_ID_LEGACY Value: cf6a8206-84d7-4614-9dd9-c71097aabc3d.keycloak-1-46918 |
|
identity-qa.vaillant-group.com/auth/realms/vaillant-germany/ | Name: KC_RESTART Value: eyJhbGciOiJkaXIiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0..a2c2eHXRppMk80d0oLqrLg.2Ki3_4aaAQSVyM5nKlTA1AK06Q2sEHlRAKIvrnPpdfuw4M06UXA4x-ShtHHQFWW1D1OdRp6UzSUffkj4b2p-YloVzBGW75cMmAkQ_0f_Pk08BuzX_cXFkfeZ0HJ6A6YJtkwJtg05kNmfuJ2i6GqSjd6u1lVZnpRLKlL_PyP2Dth1P3jekF0SHu__h8qbLQJNbTfwfrm-kf_vdopOawjLpbhX0cGyuVqH5m5z7Iuo8JDtPk1Sgd_b1Kzw2M2ZpHSvOkY_EAv_-JHLo4KNsASzGYqlx5sp3DNL2GAMde-P1YYcAX-a7ZTBrHT5FXo-VaI3YOCqs1nEevFlGCZdetSTDjYHjHGCmpHfED4S8ANLZgClyqsRh_TGblOaKc12bWhuO7r17Vbu5Gic5pxKncmJhlZRzUl4-JiEm_Xo-wai2L-Le5uiaciTAZmbgt5EXFdTXDuwBUH7covme7Q9JSsXynHoMjljEsSVKp1yNGNydtHhYVeYieb-Kjqvh8JC6C7NjWMxNhK1OS4DhD_RsD13Vm9IC3EsuFis-6e3B_pH_4rxkIazIGPh1GaUnhdRst4qWBpdU84nnPvopnkBbkTFZO9pnRuMGQ6WnN2MP5hHGioHToJLj8qJFrBjDJ77YZrA_RLKEeVAoTZUAkPyZyYmACY-7uGabkdVIlaLUakkPTeOHHrEKo2e8APGL_E3R5CB68WLyLcVjbbTAsj7Hy8NR4QqPCmKZ91B66_cVgwzbgHx2BInqx1eRgFinvPAgaDsDVuG2rdd5lNXd42LBWb5JUN_upg3GmBXQrqfT29B7TPemuSVAGlt33tZCScLqiXLz0SkI859pZW-TvFQJ1pfcft37DE5HGbFZs0MbKr-zNuhm5vyDqW-iIMr_xmMdzsm3puiDznrADVxtpIXByw9ol_tIgqV-Mg1re_8BwXe3U8gLl5O9TEYOduKNnRJGz3_c_sAGL0AHq228dI0bGmzwCfYo3FyZiv__LIsdzGJTenr32ggD8vc-VP0tlvB0FOyQfdsl5bEkRt3b9z7idAeo3OOC0nfO-gsM5atS8JFmHLEyrrJDXQPzuUerdkuuJ4hwAx_kYHy4UOBUcQPkn1rD16vXB2wWFzd8c8AV0rElxY1UtREuirbri5UDhQZA8WjM1lWP3pUkecelY628fn3mg.32dtFN7ECIka3048d7DwKQ |
|
vaillant-germany-idm-demo.dsp.vaillant-group.com/ | Name: JSESSIONID Value: 07FC7D61ED5FF544354FF26C4C2B5205 |
Security Headers
This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page
Header | Value |
---|---|
Content-Security-Policy | frame-src 'self'; frame-ancestors 'self'; object-src 'none'; |
Strict-Transport-Security | max-age=31536000; includeSubDomains |
X-Content-Type-Options | nosniff |
X-Frame-Options | SAMEORIGIN |
X-Xss-Protection | 1; mode=block |
Indicators
This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.
cdn.dsp.vaillant-group.com
identity-qa.vaillant-group.com
vaillant-germany-idm-demo.dsp.vaillant-group.com
20.103.177.195
20.82.22.191
51.138.20.48
05579fc9e75ea0c18ac7e97b3e528031c6e217c323c5fda54b2d69d0075750e3
0c9fac90c417349bfc363f30f68ecc562c034cbaba70f11705eda57ab5e592c8
106d1e9b5707f6b4f24b2e2b2d78ceafb3a29ac606a0360172b0904c0227f05a
1a64b633f0ee06a605f72675f158676d3b3eef966856b3a4f293c56616a321e5
2605d14444d2e0f227a11a280e652791c0d8cbfd18881218adc6275fe484cc70
2a26e1d1891c78ea3d7933c274cdff7220fb50c2d725f9cfae37f4f48c82ccce
2f5030cf405bda35ff8c74a4546533b5f78089c435211ee772791380856a5981
4c1a78a027cbb0e5a9a123726bac51171acea82d3fa7a3ca9305b24c38d37a29
572c2b696b68f75947ade6bd1f72ad4e5290526d3fd2cf94ba2bb82b41e585ac
6df35fb0b98bfc3b78bb9936fceca7d91bb53dcc0cd3df7399b4fa3537c565ed
aeee314d6243c6e286b907916e5174f41b68d2f381a938c239308dbb9920dc64
bde99c3e098f732caf685bf9be4e5f4822e780f4879561dfa24125294f514d11
c8bd8fb3e6b3e2c5a85f3e7df090d461ca2e229a27681f4fbfaefe251b3f710a