auth.stage.cnaught.com
Open in
urlscan Pro
2606:4700::6813:a718
Public Scan
Effective URL: https://auth.stage.cnaught.com/u/login?state=hKFo2SB6Q3A2T2JWY09mYzB4a3VrTzNRMHE2em1MQ3Ywdm1RcqFur3VuaXZlcnNhbC1sb2dpbqN0aWTZID...
Submission: On March 02 via api from US — Scanned from US
Summary
TLS certificate: Issued by E1 on February 18th 2024. Valid for: 3 months.
This is the only time auth.stage.cnaught.com was scanned on urlscan.io!
urlscan.io Verdict: No classification
Domain & IP information
IP Address | AS Autonomous System | ||
---|---|---|---|
2 2 | 76.76.21.22 76.76.21.22 | 16509 (AMAZON-02) (AMAZON-02) | |
1 2 | 2606:4700::68... 2606:4700::6813:a718 | 13335 (CLOUDFLAR...) (CLOUDFLARENET) | |
1 | 2600:9000:251... 2600:9000:2511:ba00:10:474e:104a:2961 | 16509 (AMAZON-02) (AMAZON-02) | |
3 | 2607:f8b0:400... 2607:f8b0:4006:822::200a | 15169 (GOOGLE) (GOOGLE) | |
1 | 108.138.106.85 108.138.106.85 | 16509 (AMAZON-02) (AMAZON-02) | |
2 | 2607:f8b0:400... 2607:f8b0:4006:817::2003 | 15169 (GOOGLE) (GOOGLE) | |
8 | 6 |
ASN16509 (AMAZON-02, US)
app.eng-644-allow-invoicing-for-orders.preview.cnaught.com |
ASN16509 (AMAZON-02, US)
PTR: server-108-138-106-85.jfk50.r.cloudfront.net
assets.cnaught.com |
Apex Domain Subdomains |
Transfer | |
---|---|---|
5 |
cnaught.com
3 redirects
app.eng-644-allow-invoicing-for-orders.preview.cnaught.com auth.stage.cnaught.com assets.cnaught.com |
38 KB |
3 |
googleapis.com
fonts.googleapis.com — Cisco Umbrella Rank: 30 |
2 KB |
2 |
gstatic.com
fonts.gstatic.com |
77 KB |
1 |
auth0.com
cdn.auth0.com — Cisco Umbrella Rank: 6663 |
63 KB |
8 | 4 |
Domain | Requested by | |
---|---|---|
3 | fonts.googleapis.com |
auth.stage.cnaught.com
|
2 | fonts.gstatic.com |
fonts.googleapis.com
|
2 | auth.stage.cnaught.com | 1 redirects |
2 | app.eng-644-allow-invoicing-for-orders.preview.cnaught.com | 2 redirects |
1 | assets.cnaught.com |
auth.stage.cnaught.com
|
1 | cdn.auth0.com |
auth.stage.cnaught.com
|
8 | 6 |
This site contains links to these domains. Also see Links.
Domain |
---|
www.cnaught.com |
Subject Issuer | Validity | Valid | |
---|---|---|---|
auth.stage.cnaught.com E1 |
2024-02-18 - 2024-05-18 |
3 months | crt.sh |
*.auth0.com Amazon RSA 2048 M03 |
2024-01-25 - 2025-02-22 |
a year | crt.sh |
upload.video.google.com GTS CA 1C3 |
2024-02-05 - 2024-04-29 |
3 months | crt.sh |
assets.cnaught.com Amazon RSA 2048 M01 |
2023-09-26 - 2024-10-24 |
a year | crt.sh |
*.gstatic.com GTS CA 1C3 |
2024-02-05 - 2024-04-29 |
3 months | crt.sh |
This page contains 1 frames:
Primary Page:
https://auth.stage.cnaught.com/u/login?state=hKFo2SB6Q3A2T2JWY09mYzB4a3VrTzNRMHE2em1MQ3Ywdm1RcqFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIDdTbWlDYUhSdWU2VU1BbkVobFRpRS1taGxlRzdsMDJZo2NpZNkgM3lqOWZWTDkwbmlqS0JiYklrVVVJTDc2ZnVZekZRaUQ
Frame ID: C671ABB553CC3AE7558E8F417ACB8CA8
Requests: 10 HTTP requests in this frame
Screenshot
Page Title
Sign in | CNaughtPage URL History Show full URLs
-
https://app.eng-644-allow-invoicing-for-orders.preview.cnaught.com/
HTTP 307
https://app.eng-644-allow-invoicing-for-orders.preview.cnaught.com/api/auth/login?returnTo=%2F HTTP 302
https://auth.stage.cnaught.com/authorize?client_id=3yj9fVL90nijKBbbIkUUIL76fuYzFQiD&redirect_uri=https%3A%2... HTTP 302
https://auth.stage.cnaught.com/u/login?state=hKFo2SB6Q3A2T2JWY09mYzB4a3VrTzNRMHE2em1MQ3Ywdm1RcqFur3VuaXZlcn... Page URL
Detected technologies
Google Font API (Font Scripts) ExpandDetected patterns
- <link[^>]* href=[^>]+fonts\.(?:googleapis|google)\.com
Page Statistics
2 Outgoing links
These are links going to different origins than the main page.
Title: Terms of Service
Search URL Search Domain Scan URL
Title: Privacy Policy
Search URL Search Domain Scan URL
Page URL History
This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.
-
https://app.eng-644-allow-invoicing-for-orders.preview.cnaught.com/
HTTP 307
https://app.eng-644-allow-invoicing-for-orders.preview.cnaught.com/api/auth/login?returnTo=%2F HTTP 302
https://auth.stage.cnaught.com/authorize?client_id=3yj9fVL90nijKBbbIkUUIL76fuYzFQiD&redirect_uri=https%3A%2F%2Fcnaught-dashboard-j15saqf3c-cnaught.vercel.app%2Fapi%2Fauth%2Fcallback&response_type=code&audience=https%3A%2F%2Fapi-stage.cnaught.com%2F&scope=openid+name+profile+email+offline_access+user%3Aapikeys%3Aread+user%3Aapikeys%3Awrite+user%3Aorders%3Aread+user%3Aorders%3Awrite+user%3Abilling_accounts%3Aread+user%3Abilling_accounts%3Awrite+user%3Asubaccounts%3Aread+user%3Asubaccounts%3Awrite+user%3Apartner%3Aread+user%3Apartner%3Awrite&nonce=oybK70tzUjGnBKp_hQ1MhUxxS226g2QKysE_-HwUneo&state=eyJyZXR1cm5UbyI6Imh0dHBzOi8vY25hdWdodC1kYXNoYm9hcmQtajE1c2FxZjNjLWNuYXVnaHQudmVyY2VsLmFwcC8ifQ&code_challenge_method=S256&code_challenge=gcdIh0OCyc0vbFEJwUgBI8YrQdnXnqPCz5XxJ1AbEXE HTTP 302
https://auth.stage.cnaught.com/u/login?state=hKFo2SB6Q3A2T2JWY09mYzB4a3VrTzNRMHE2em1MQ3Ywdm1RcqFur3VuaXZlcnNhbC1sb2dpbqN0aWTZIDdTbWlDYUhSdWU2VU1BbkVobFRpRS1taGxlRzdsMDJZo2NpZNkgM3lqOWZWTDkwbmlqS0JiYklrVVVJTDc2ZnVZekZRaUQ Page URL
Redirected requests
There were HTTP redirect chains for the following requests:
8 HTTP transactions
Method Protocol |
Resource Path |
Size x-fer |
Type MIME-Type |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
GET H2 |
Primary Request
login
auth.stage.cnaught.com/u/ Redirect Chain
|
33 KB 33 KB |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
Redirect headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
main.cdn.min.css
cdn.auth0.com/ulp/react-components/1.85.72/css/ |
271 KB 63 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
css
fonts.googleapis.com/ |
18 KB 990 B |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
css2
fonts.googleapis.com/ |
2 KB 931 B |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
icon
fonts.googleapis.com/ |
569 B 416 B |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
651ccabee1ed08a5d7608888_CNaught_Full_Logo_Lockup_Black.svg
assets.cnaught.com/64f9dcfea8cacdb44c975021/ |
3 KB 2 KB |
Image
image/svg+xml |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET DATA |
truncated
/ |
650 B 0 |
Image
image/svg+xml |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET DATA |
truncated
/ |
688 B 0 |
Image
image/svg+xml |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
nuFiD-vYSZviVYUb_rj3ij__anPXDTzYgA.woff2
fonts.gstatic.com/s/playfairdisplay/v37/ |
37 KB 38 KB |
Font
font/woff2 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
o-0bIpQlx3QUlC5A4PNB6Ryti20_6n1iPHjc5a7duw.woff2
fonts.gstatic.com/s/notosans/v36/ |
38 KB 39 KB |
Font
font/woff2 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
Verdicts & Comments Add Verdict or Comment
1 JavaScript Global Variables
These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.
object| ulpFlags6 Cookies
Cookies are little pieces of information stored in the browser of a user. Whenever a user visits the site again, he will also send his cookie values, thus allowing the website to re-identify him even if he changed locations. This is how permanent logins work.
Domain/Path | Expires | Name / Value |
---|---|---|
app.eng-644-allow-invoicing-for-orders.preview.cnaught.com/ | Name: auth_verification Value: %7B%22nonce%22%3A%22oybK70tzUjGnBKp_hQ1MhUxxS226g2QKysE_-HwUneo%22%2C%22state%22%3A%22eyJyZXR1cm5UbyI6Imh0dHBzOi8vY25hdWdodC1kYXNoYm9hcmQtajE1c2FxZjNjLWNuYXVnaHQudmVyY2VsLmFwcC8ifQ%22%2C%22code_verifier%22%3A%22Qmgepl5nOFr3rsNvPmfRKujehSAlRLG7rFLXrt1RYGw%22%7D.okgVhQpeKH3MyYf6T7C0hetaYopOUCuK4Y0JJ3VJNwI |
|
app.eng-644-allow-invoicing-for-orders.preview.cnaught.com/ | Name: _auth_verification Value: %7B%22nonce%22%3A%22oybK70tzUjGnBKp_hQ1MhUxxS226g2QKysE_-HwUneo%22%2C%22state%22%3A%22eyJyZXR1cm5UbyI6Imh0dHBzOi8vY25hdWdodC1kYXNoYm9hcmQtajE1c2FxZjNjLWNuYXVnaHQudmVyY2VsLmFwcC8ifQ%22%2C%22code_verifier%22%3A%22Qmgepl5nOFr3rsNvPmfRKujehSAlRLG7rFLXrt1RYGw%22%7D.lLc7Ul550F6JhlR31pUp6QyMb14R7gBmuQ2M42D3cV0 |
|
auth.stage.cnaught.com/ | Name: did Value: s%3Av0%3Ae7052470-d8dd-11ee-81ce-db43cf0da2e1.KLhIilVkfbxtpxRLiqY%2FUpPpqb7hK%2BsVcWHvhCvC0I8 |
|
auth.stage.cnaught.com/ | Name: auth0 Value: s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQKvVzfxgqvYSTnQPsTmkBvArNNwsynNeP3O79kVr-D2jOOfuPvMp1-TeXZKfqk5edeTvWxYeo_bCsw9Ba3d5H_umY29va2llg6dleHBpcmVz1_8Yy6gAZeeR_65vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.2Cek9u%2BN90piM73PgI97nKjvl65vEEpVUly7SgDbROU |
|
auth.stage.cnaught.com/ | Name: did_compat Value: s%3Av0%3Ae7052470-d8dd-11ee-81ce-db43cf0da2e1.KLhIilVkfbxtpxRLiqY%2FUpPpqb7hK%2BsVcWHvhCvC0I8 |
|
auth.stage.cnaught.com/ | Name: auth0_compat Value: s%3Av1.gadzZXNzaW9ugqZoYW5kbGXEQKvVzfxgqvYSTnQPsTmkBvArNNwsynNeP3O79kVr-D2jOOfuPvMp1-TeXZKfqk5edeTvWxYeo_bCsw9Ba3d5H_umY29va2llg6dleHBpcmVz1_8Yy6gAZeeR_65vcmlnaW5hbE1heEFnZc4PcxQAqHNhbWVTaXRlpG5vbmU.2Cek9u%2BN90piM73PgI97nKjvl65vEEpVUly7SgDbROU |
Security Headers
This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page
Header | Value |
---|---|
Content-Security-Policy | frame-ancestors 'none' |
Strict-Transport-Security | max-age=31536000; includeSubDomains |
X-Content-Type-Options | nosniff |
X-Frame-Options | deny |
X-Xss-Protection | 1; mode=block |
Indicators
This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.
app.eng-644-allow-invoicing-for-orders.preview.cnaught.com
assets.cnaught.com
auth.stage.cnaught.com
cdn.auth0.com
fonts.googleapis.com
fonts.gstatic.com
108.138.106.85
2600:9000:2511:ba00:10:474e:104a:2961
2606:4700::6813:a718
2607:f8b0:4006:817::2003
2607:f8b0:4006:822::200a
76.76.21.22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