Submitted URL: http://identity.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?client_id=myvaillantpro-prod&redirect_...
Effective URL: https://identity.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?client_id=myvaillantpro-prod&redirect_...
Submission: On October 02 via api from NL — Scanned from NL

Summary

This website contacted 3 IPs in 1 countries across 2 domains to perform 3 HTTP transactions. The main IP is 51.138.20.48, located in Amsterdam, Netherlands and belongs to MICROSOFT-CORP-MSN-AS-BLOCK, US. The main domain is identity.vaillant-group.com.
TLS certificate: Issued by R10 on August 24th 2024. Valid for: 3 months.
This is the only time identity.vaillant-group.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 2 51.138.20.48 8075 (MICROSOFT...)
1 20.209.49.232 8075 (MICROSOFT...)
1 20.82.22.191 8075 (MICROSOFT...)
3 3
Domain Requested by
2 identity.vaillant-group.com 1 redirects
1 cdn.dsp.vaillant-group.com identity.vaillant-group.com
1 dspwaf.blob.core.windows.net identity.vaillant-group.com
3 3

This site contains links to these domains. Also see Links.

Domain
service.dsp.vaillant-group.com
Subject Issuer Validity Valid
identity.vaillant-group.com
R10
2024-08-24 -
2024-11-22
3 months crt.sh
*.blob.core.windows.net
Microsoft Azure RSA TLS Issuing CA 03
2024-04-10 -
2025-04-05
a year crt.sh
cdn.dsp.vaillant-group.com
GeoTrust Global TLS RSA4096 SHA256 2022 CA1
2024-06-14 -
2024-12-14
6 months crt.sh

This page contains 1 frames:

Primary Page: https://identity.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?client_id=myvaillantpro-prod&redirect_uri=https%3A%2F%2Fmyvaillantpro.vaillant.com%2Fcustomers%2F21220800100211110001006021N9%2Fconsumption%3Ffilters%3D%257B%2522startDate%2522%253A%25222024-05-31T22%253A00%253A00.000Z%2522%252C%2522endDate%2522%253A%25222024-06-30T21%253A59%253A59.999Z%2522%252C%2522dateRangePeriod%2522%253A%2522MONTH%2522%252C%2522selectedOperationModes%2522%253A%255B%2522HEATING%2522%252C%2522DOMESTIC_HOT_WATER%2522%255D%252C%2522selectedDevices%2522%253A%2522all%2522%252C%2522supportedOperationModes%2522%253A%255B%2522HEATING%2522%252C%2522DOMESTIC_HOT_WATER%2522%255D%257D%26mproCorrelationId%3D043951&state=353cb0af-a7a7-4086-80a3-337c3a4e7da4&response_mode=fragment&response_type=code&scope=openid&nonce=5e95bcfb-097f-468c-9cca-d4694cfc8459&code_challenge=G-UPXtx-zsV0J3sZ70Cg5UZVivWQ4u1yJ6kC5dNHl0s&code_challenge_method=S256
Frame ID: EE7822119FC8F782E2012C82DC248565
Requests: 3 HTTP requests in this frame

Screenshot

Page Title

Vaillant Group | Ooops. Something went wrong.

Page URL History Show full URLs

  1. http://identity.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?client_id=myvailla... HTTP 307
    https://identity.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?client_id=myvailla... HTTP 307
    http://identity.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?client_id=myvailla... HTTP 301
    https://identity.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?client_id=myvailla... Page URL

Page Statistics

3
Requests

100 %
HTTPS

0 %
IPv6

2
Domains

3
Subdomains

3
IPs

1
Countries

440 kB
Transfer

439 kB
Size

0
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://identity.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?client_id=myvaillantpro-prod&redirect_uri=https%3A%2F%2Fmyvaillantpro.vaillant.com%2Fcustomers%2F21220800100211110001006021N9%2Fconsumption%3Ffilters%3D%257B%2522startDate%2522%253A%25222024-05-31T22%253A00%253A00.000Z%2522%252C%2522endDate%2522%253A%25222024-06-30T21%253A59%253A59.999Z%2522%252C%2522dateRangePeriod%2522%253A%2522MONTH%2522%252C%2522selectedOperationModes%2522%253A%255B%2522HEATING%2522%252C%2522DOMESTIC_HOT_WATER%2522%255D%252C%2522selectedDevices%2522%253A%2522all%2522%252C%2522supportedOperationModes%2522%253A%255B%2522HEATING%2522%252C%2522DOMESTIC_HOT_WATER%2522%255D%257D%26mproCorrelationId%3D043951&state=353cb0af-a7a7-4086-80a3-337c3a4e7da4&response_mode=fragment&response_type=code&scope=openid&nonce=5e95bcfb-097f-468c-9cca-d4694cfc8459&code_challenge=G-UPXtx-zsV0J3sZ70Cg5UZVivWQ4u1yJ6kC5dNHl0s&code_challenge_method=S256 HTTP 307
    https://identity.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?client_id=myvaillantpro-prod&redirect_uri=https%3A%2F%2Fmyvaillantpro.vaillant.com%2Fcustomers%2F21220800100211110001006021N9%2Fconsumption%3Ffilters%3D%257B%2522startDate%2522%253A%25222024-05-31T22%253A00%253A00.000Z%2522%252C%2522endDate%2522%253A%25222024-06-30T21%253A59%253A59.999Z%2522%252C%2522dateRangePeriod%2522%253A%2522MONTH%2522%252C%2522selectedOperationModes%2522%253A%255B%2522HEATING%2522%252C%2522DOMESTIC_HOT_WATER%2522%255D%252C%2522selectedDevices%2522%253A%2522all%2522%252C%2522supportedOperationModes%2522%253A%255B%2522HEATING%2522%252C%2522DOMESTIC_HOT_WATER%2522%255D%257D%26mproCorrelationId%3D043951&state=353cb0af-a7a7-4086-80a3-337c3a4e7da4&response_mode=fragment&response_type=code&scope=openid&nonce=5e95bcfb-097f-468c-9cca-d4694cfc8459&code_challenge=G-UPXtx-zsV0J3sZ70Cg5UZVivWQ4u1yJ6kC5dNHl0s&code_challenge_method=S256 HTTP 307
    http://identity.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?client_id=myvaillantpro-prod&redirect_uri=https%3A%2F%2Fmyvaillantpro.vaillant.com%2Fcustomers%2F21220800100211110001006021N9%2Fconsumption%3Ffilters%3D%257B%2522startDate%2522%253A%25222024-05-31T22%253A00%253A00.000Z%2522%252C%2522endDate%2522%253A%25222024-06-30T21%253A59%253A59.999Z%2522%252C%2522dateRangePeriod%2522%253A%2522MONTH%2522%252C%2522selectedOperationModes%2522%253A%255B%2522HEATING%2522%252C%2522DOMESTIC_HOT_WATER%2522%255D%252C%2522selectedDevices%2522%253A%2522all%2522%252C%2522supportedOperationModes%2522%253A%255B%2522HEATING%2522%252C%2522DOMESTIC_HOT_WATER%2522%255D%257D%26mproCorrelationId%3D043951&state=353cb0af-a7a7-4086-80a3-337c3a4e7da4&response_mode=fragment&response_type=code&scope=openid&nonce=5e95bcfb-097f-468c-9cca-d4694cfc8459&code_challenge=G-UPXtx-zsV0J3sZ70Cg5UZVivWQ4u1yJ6kC5dNHl0s&code_challenge_method=S256 HTTP 301
    https://identity.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?client_id=myvaillantpro-prod&redirect_uri=https%3A%2F%2Fmyvaillantpro.vaillant.com%2Fcustomers%2F21220800100211110001006021N9%2Fconsumption%3Ffilters%3D%257B%2522startDate%2522%253A%25222024-05-31T22%253A00%253A00.000Z%2522%252C%2522endDate%2522%253A%25222024-06-30T21%253A59%253A59.999Z%2522%252C%2522dateRangePeriod%2522%253A%2522MONTH%2522%252C%2522selectedOperationModes%2522%253A%255B%2522HEATING%2522%252C%2522DOMESTIC_HOT_WATER%2522%255D%252C%2522selectedDevices%2522%253A%2522all%2522%252C%2522supportedOperationModes%2522%253A%255B%2522HEATING%2522%252C%2522DOMESTIC_HOT_WATER%2522%255D%257D%26mproCorrelationId%3D043951&state=353cb0af-a7a7-4086-80a3-337c3a4e7da4&response_mode=fragment&response_type=code&scope=openid&nonce=5e95bcfb-097f-468c-9cca-d4694cfc8459&code_challenge=G-UPXtx-zsV0J3sZ70Cg5UZVivWQ4u1yJ6kC5dNHl0s&code_challenge_method=S256 Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

3 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request auth
identity.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/
Redirect Chain
  • http://identity.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?client_id=myvaillantpro-prod&redirect_uri=https%3A%2F%2Fmyvaillantpro.vaillant.com%2Fcustomers%2F2122080...
  • https://identity.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?client_id=myvaillantpro-prod&redirect_uri=https%3A%2F%2Fmyvaillantpro.vaillant.com%2Fcustomers%2F212208...
  • http://identity.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?client_id=myvaillantpro-prod&redirect_uri=https%3A%2F%2Fmyvaillantpro.vaillant.com%2Fcustomers%2F2122080...
  • https://identity.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?client_id=myvaillantpro-prod&redirect_uri=https%3A%2F%2Fmyvaillantpro.vaillant.com%2Fcustomers%2F212208...
2 KB
2 KB
Document
General
Full URL
https://identity.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?client_id=myvaillantpro-prod&redirect_uri=https%3A%2F%2Fmyvaillantpro.vaillant.com%2Fcustomers%2F21220800100211110001006021N9%2Fconsumption%3Ffilters%3D%257B%2522startDate%2522%253A%25222024-05-31T22%253A00%253A00.000Z%2522%252C%2522endDate%2522%253A%25222024-06-30T21%253A59%253A59.999Z%2522%252C%2522dateRangePeriod%2522%253A%2522MONTH%2522%252C%2522selectedOperationModes%2522%253A%255B%2522HEATING%2522%252C%2522DOMESTIC_HOT_WATER%2522%255D%252C%2522selectedDevices%2522%253A%2522all%2522%252C%2522supportedOperationModes%2522%253A%255B%2522HEATING%2522%252C%2522DOMESTIC_HOT_WATER%2522%255D%257D%26mproCorrelationId%3D043951&state=353cb0af-a7a7-4086-80a3-337c3a4e7da4&response_mode=fragment&response_type=code&scope=openid&nonce=5e95bcfb-097f-468c-9cca-d4694cfc8459&code_challenge=G-UPXtx-zsV0J3sZ70Cg5UZVivWQ4u1yJ6kC5dNHl0s&code_challenge_method=S256
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
51.138.20.48 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-Azure-Application-Gateway/v2 /
Resource Hash
42c4d019cf6b0814a061d4efcdaa733c55e58299ed3d7d1ed686f10bcce6cbd0

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36

Response headers

content-length
1807
content-type
text/html
date
Wed, 02 Oct 2024 13:08:54 GMT
etag
"66f3a087-70f"
server
Microsoft-Azure-Application-Gateway/v2

Redirect headers

Connection
keep-alive
Content-Length
195
Content-Type
text/html
Date
Wed, 02 Oct 2024 13:08:54 GMT
Location
https://identity.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?client_id=myvaillantpro-prod&redirect_uri=https%3A%2F%2Fmyvaillantpro.vaillant.com%2Fcustomers%2F21220800100211110001006021N9%2Fconsumption%3Ffilters%3D%257B%2522startDate%2522%253A%25222024-05-31T22%253A00%253A00.000Z%2522%252C%2522endDate%2522%253A%25222024-06-30T21%253A59%253A59.999Z%2522%252C%2522dateRangePeriod%2522%253A%2522MONTH%2522%252C%2522selectedOperationModes%2522%253A%255B%2522HEATING%2522%252C%2522DOMESTIC_HOT_WATER%2522%255D%252C%2522selectedDevices%2522%253A%2522all%2522%252C%2522supportedOperationModes%2522%253A%255B%2522HEATING%2522%252C%2522DOMESTIC_HOT_WATER%2522%255D%257D%26mproCorrelationId%3D043951&state=353cb0af-a7a7-4086-80a3-337c3a4e7da4&response_mode=fragment&response_type=code&scope=openid&nonce=5e95bcfb-097f-468c-9cca-d4694cfc8459&code_challenge=G-UPXtx-zsV0J3sZ70Cg5UZVivWQ4u1yJ6kC5dNHl0s&code_challenge_method=S256
Server
Microsoft-Azure-Application-Gateway/v2
tabler.min.css
dspwaf.blob.core.windows.net/error-pages/8fba92b31a108429c05de74022a933c0/
432 KB
432 KB
Stylesheet
General
Full URL
https://dspwaf.blob.core.windows.net/error-pages/8fba92b31a108429c05de74022a933c0/tabler.min.css
Requested by
Host: identity.vaillant-group.com
URL: https://identity.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?client_id=myvaillantpro-prod&redirect_uri=https%3A%2F%2Fmyvaillantpro.vaillant.com%2Fcustomers%2F21220800100211110001006021N9%2Fconsumption%3Ffilters%3D%257B%2522startDate%2522%253A%25222024-05-31T22%253A00%253A00.000Z%2522%252C%2522endDate%2522%253A%25222024-06-30T21%253A59%253A59.999Z%2522%252C%2522dateRangePeriod%2522%253A%2522MONTH%2522%252C%2522selectedOperationModes%2522%253A%255B%2522HEATING%2522%252C%2522DOMESTIC_HOT_WATER%2522%255D%252C%2522selectedDevices%2522%253A%2522all%2522%252C%2522supportedOperationModes%2522%253A%255B%2522HEATING%2522%252C%2522DOMESTIC_HOT_WATER%2522%255D%257D%26mproCorrelationId%3D043951&state=353cb0af-a7a7-4086-80a3-337c3a4e7da4&response_mode=fragment&response_type=code&scope=openid&nonce=5e95bcfb-097f-468c-9cca-d4694cfc8459&code_challenge=G-UPXtx-zsV0J3sZ70Cg5UZVivWQ4u1yJ6kC5dNHl0s&code_challenge_method=S256
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
20.209.49.232 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
77a8b6c9c65d61fd0ae00ec06c2d8bb238dc3cecf5a4ba88b5bc6c6df34b4388

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://identity.vaillant-group.com/

Response headers

x-ms-version
2009-09-19
x-ms-lease-status
unlocked
ETag
0x8DAC162982120C6
x-ms-request-id
57def2ab-a01e-002b-51cc-14286d000000
Content-Length
442383
Date
Wed, 02 Oct 2024 13:08:55 GMT
Content-Type
text/css
Last-Modified
Tue, 08 Nov 2022 08:24:02 GMT
Server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
x-ms-blob-type
BlockBlob
vaillant-group-logo.png
cdn.dsp.vaillant-group.com/1670576952/
5 KB
6 KB
Image
General
Full URL
https://cdn.dsp.vaillant-group.com/1670576952/vaillant-group-logo.png
Requested by
Host: identity.vaillant-group.com
URL: https://identity.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?client_id=myvaillantpro-prod&redirect_uri=https%3A%2F%2Fmyvaillantpro.vaillant.com%2Fcustomers%2F21220800100211110001006021N9%2Fconsumption%3Ffilters%3D%257B%2522startDate%2522%253A%25222024-05-31T22%253A00%253A00.000Z%2522%252C%2522endDate%2522%253A%25222024-06-30T21%253A59%253A59.999Z%2522%252C%2522dateRangePeriod%2522%253A%2522MONTH%2522%252C%2522selectedOperationModes%2522%253A%255B%2522HEATING%2522%252C%2522DOMESTIC_HOT_WATER%2522%255D%252C%2522selectedDevices%2522%253A%2522all%2522%252C%2522supportedOperationModes%2522%253A%255B%2522HEATING%2522%252C%2522DOMESTIC_HOT_WATER%2522%255D%257D%26mproCorrelationId%3D043951&state=353cb0af-a7a7-4086-80a3-337c3a4e7da4&response_mode=fragment&response_type=code&scope=openid&nonce=5e95bcfb-097f-468c-9cca-d4694cfc8459&code_challenge=G-UPXtx-zsV0J3sZ70Cg5UZVivWQ4u1yJ6kC5dNHl0s&code_challenge_method=S256
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
20.82.22.191 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
cf7820645d348af9d4d2fef534b6d791925424b7d3fc75b83be00f8fdec03b6d
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36
Referer
https://identity.vaillant-group.com/

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
cache-control
public, must-revalidate, max-age=30
x-dns-prefetch-control
off
etag
"38411847"
access-control-allow-methods
GET, OPTIONS
referrer-policy
same-origin
x-content-type-options
nosniff
access-control-allow-origin
*
content-length
5309
date
Wed, 02 Oct 2024 13:08:55 GMT
x-xss-protection
1; mode=block
content-type
image/png
last-modified
Mon, 26 Feb 2024 07:28:05 GMT

Verdicts & Comments Add Verdict or Comment

0 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

0 Cookies

1 Console Messages

Source Level URL
Text
network error URL: https://identity.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?client_id=myvaillantpro-prod&redirect_uri=https%3A%2F%2Fmyvaillantpro.vaillant.com%2Fcustomers%2F21220800100211110001006021N9%2Fconsumption%3Ffilters%3D%257B%2522startDate%2522%253A%25222024-05-31T22%253A00%253A00.000Z%2522%252C%2522endDate%2522%253A%25222024-06-30T21%253A59%253A59.999Z%2522%252C%2522dateRangePeriod%2522%253A%2522MONTH%2522%252C%2522selectedOperationModes%2522%253A%255B%2522HEATING%2522%252C%2522DOMESTIC_HOT_WATER%2522%255D%252C%2522selectedDevices%2522%253A%2522all%2522%252C%2522supportedOperationModes%2522%253A%255B%2522HEATING%2522%252C%2522DOMESTIC_HOT_WATER%2522%255D%257D%26mproCorrelationId%3D043951&state=353cb0af-a7a7-4086-80a3-337c3a4e7da4&response_mode=fragment&response_type=code&scope=openid&nonce=5e95bcfb-097f-468c-9cca-d4694cfc8459&code_challenge=G-UPXtx-zsV0J3sZ70Cg5UZVivWQ4u1yJ6kC5dNHl0s&code_challenge_method=S256
Message:
Failed to load resource: the server responded with a status of 403 ()