Submitted URL: http://identity.vaillant-group.com/auth/realms/vaillant-belgium/protocol/openid-connect/auth?scope=openid&response_type=code&redire...
Effective URL: https://identity.vaillant-group.com/auth/realms/vaillant-belgium/protocol/openid-connect/auth?scope=openid&response_type=code&redire...
Submission: On June 12 via api from NL — Scanned from NL

Summary

This website contacted 3 IPs in 1 countries across 2 domains to perform 4 HTTP transactions. The main IP is 51.138.20.48, located in Amsterdam, Netherlands and belongs to MICROSOFT-CORP-MSN-AS-BLOCK, US. The main domain is identity.vaillant-group.com.
TLS certificate: Issued by R3 on April 28th 2024. Valid for: 3 months.
This is the only time identity.vaillant-group.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 51.138.20.48 8075 (MICROSOFT...)
1 20.209.49.232 8075 (MICROSOFT...)
1 20.82.13.59 8075 (MICROSOFT...)
4 3
Domain Requested by
2 identity.vaillant-group.com
1 cdn.dsp.vaillant-group.com identity.vaillant-group.com
1 dspwaf.blob.core.windows.net identity.vaillant-group.com
4 3

This site contains links to these domains. Also see Links.

Domain
service.dsp.vaillant-group.com
Subject Issuer Validity Valid
identity.vaillant-group.com
R3
2024-04-28 -
2024-07-27
3 months crt.sh
*.blob.core.windows.net
Microsoft Azure RSA TLS Issuing CA 03
2024-04-10 -
2025-04-05
a year crt.sh
cdn.dsp.vaillant-group.com
GeoTrust Global TLS RSA4096 SHA256 2022 CA1
2024-01-28 -
2024-07-28
6 months crt.sh

This page contains 1 frames:

Primary Page: https://identity.vaillant-group.com/auth/realms/vaillant-belgium/protocol/openid-connect/auth?scope=openid&response_type=code&redirect_uri=https%3A%2F%2Fwww.vaillant.be%2Fapi%2Foauth%2Fcode%2Fcallback&state=https%3A%2F%2Fwww.myvaillantpro.be%2Fnl&nonce=JD50FsilxgFYE14N4j3vOnmCBNOMi-fYnXl9TkhDQQU&client_id=vgoa-prod
Frame ID: CF9BAA9FEF6170E02E9254C0C89E4EE6
Requests: 4 HTTP requests in this frame

Screenshot

Page Title

Vaillant Group | Ooops. Something went wrong.

Page URL History Show full URLs

  1. http://identity.vaillant-group.com/auth/realms/vaillant-belgium/protocol/openid-connect/auth?scope=openid&respo... HTTP 307
    https://identity.vaillant-group.com/auth/realms/vaillant-belgium/protocol/openid-connect/auth?scope=openid&respo... Page URL

Page Statistics

4
Requests

100 %
HTTPS

0 %
IPv6

2
Domains

3
Subdomains

3
IPs

1
Countries

440 kB
Transfer

439 kB
Size

0
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://identity.vaillant-group.com/auth/realms/vaillant-belgium/protocol/openid-connect/auth?scope=openid&response_type=code&redirect_uri=https%3A%2F%2Fwww.vaillant.be%2Fapi%2Foauth%2Fcode%2Fcallback&state=https%3A%2F%2Fwww.myvaillantpro.be%2Fnl&nonce=JD50FsilxgFYE14N4j3vOnmCBNOMi-fYnXl9TkhDQQU&client_id=vgoa-prod HTTP 307
    https://identity.vaillant-group.com/auth/realms/vaillant-belgium/protocol/openid-connect/auth?scope=openid&response_type=code&redirect_uri=https%3A%2F%2Fwww.vaillant.be%2Fapi%2Foauth%2Fcode%2Fcallback&state=https%3A%2F%2Fwww.myvaillantpro.be%2Fnl&nonce=JD50FsilxgFYE14N4j3vOnmCBNOMi-fYnXl9TkhDQQU&client_id=vgoa-prod Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

4 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request auth
identity.vaillant-group.com/auth/realms/vaillant-belgium/protocol/openid-connect/
Redirect Chain
  • http://identity.vaillant-group.com/auth/realms/vaillant-belgium/protocol/openid-connect/auth?scope=openid&response_type=code&redirect_uri=https%3A%2F%2Fwww.vaillant.be%2Fapi%2Foauth%2Fcode%2Fcallba...
  • https://identity.vaillant-group.com/auth/realms/vaillant-belgium/protocol/openid-connect/auth?scope=openid&response_type=code&redirect_uri=https%3A%2F%2Fwww.vaillant.be%2Fapi%2Foauth%2Fcode%2Fcallb...
2 KB
2 KB
Document
General
Full URL
https://identity.vaillant-group.com/auth/realms/vaillant-belgium/protocol/openid-connect/auth?scope=openid&response_type=code&redirect_uri=https%3A%2F%2Fwww.vaillant.be%2Fapi%2Foauth%2Fcode%2Fcallback&state=https%3A%2F%2Fwww.myvaillantpro.be%2Fnl&nonce=JD50FsilxgFYE14N4j3vOnmCBNOMi-fYnXl9TkhDQQU&client_id=vgoa-prod
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
51.138.20.48 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-Azure-Application-Gateway/v2 /
Resource Hash
42c4d019cf6b0814a061d4efcdaa733c55e58299ed3d7d1ed686f10bcce6cbd0

Request headers

Accept-Language
nl-NL,nl;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36

Response headers

content-length
1807
content-type
text/html
date
Wed, 12 Jun 2024 13:07:40 GMT
etag
"6641e1e1-70f"
server
Microsoft-Azure-Application-Gateway/v2

Redirect headers

Location
https://identity.vaillant-group.com/auth/realms/vaillant-belgium/protocol/openid-connect/auth?scope=openid&response_type=code&redirect_uri=https%3A%2F%2Fwww.vaillant.be%2Fapi%2Foauth%2Fcode%2Fcallback&state=https%3A%2F%2Fwww.myvaillantpro.be%2Fnl&nonce=JD50FsilxgFYE14N4j3vOnmCBNOMi-fYnXl9TkhDQQU&client_id=vgoa-prod
Non-Authoritative-Reason
HttpsUpgrades
tabler.min.css
dspwaf.blob.core.windows.net/error-pages/8fba92b31a108429c05de74022a933c0/
432 KB
432 KB
Stylesheet
General
Full URL
https://dspwaf.blob.core.windows.net/error-pages/8fba92b31a108429c05de74022a933c0/tabler.min.css
Requested by
Host: identity.vaillant-group.com
URL: https://identity.vaillant-group.com/auth/realms/vaillant-belgium/protocol/openid-connect/auth?scope=openid&response_type=code&redirect_uri=https%3A%2F%2Fwww.vaillant.be%2Fapi%2Foauth%2Fcode%2Fcallback&state=https%3A%2F%2Fwww.myvaillantpro.be%2Fnl&nonce=JD50FsilxgFYE14N4j3vOnmCBNOMi-fYnXl9TkhDQQU&client_id=vgoa-prod
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
20.209.49.232 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
77a8b6c9c65d61fd0ae00ec06c2d8bb238dc3cecf5a4ba88b5bc6c6df34b4388

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://identity.vaillant-group.com/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
Date
Wed, 12 Jun 2024 13:07:39 GMT
Last-Modified
Tue, 08 Nov 2022 08:24:02 GMT
Server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
ETag
0x8DAC162982120C6
Content-Type
text/css
x-ms-request-id
52e04a1c-501e-0010-1ec9-bc6dc9000000
x-ms-version
2009-09-19
Content-Length
442383
vaillant-group-logo.png
cdn.dsp.vaillant-group.com/1670576952/
5 KB
6 KB
Image
General
Full URL
https://cdn.dsp.vaillant-group.com/1670576952/vaillant-group-logo.png
Requested by
Host: identity.vaillant-group.com
URL: https://identity.vaillant-group.com/auth/realms/vaillant-belgium/protocol/openid-connect/auth?scope=openid&response_type=code&redirect_uri=https%3A%2F%2Fwww.vaillant.be%2Fapi%2Foauth%2Fcode%2Fcallback&state=https%3A%2F%2Fwww.myvaillantpro.be%2Fnl&nonce=JD50FsilxgFYE14N4j3vOnmCBNOMi-fYnXl9TkhDQQU&client_id=vgoa-prod
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
20.82.13.59 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
cf7820645d348af9d4d2fef534b6d791925424b7d3fc75b83be00f8fdec03b6d
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://identity.vaillant-group.com/
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 12 Jun 2024 13:07:39 GMT
strict-transport-security
max-age=10886400; includeSubDomains; preload
referrer-policy
same-origin
x-content-type-options
nosniff
last-modified
Mon, 26 Feb 2024 07:28:05 GMT
etag
"38411847"
x-dns-prefetch-control
off
access-control-allow-methods
GET, OPTIONS
content-type
image/png
access-control-allow-origin
*
cache-control
public, must-revalidate, max-age=30
content-length
5309
x-xss-protection
1; mode=block
favicon.ico
identity.vaillant-group.com/
548 B
605 B
Other
General
Full URL
https://identity.vaillant-group.com/favicon.ico
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
51.138.20.48 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
d465172175d35d493fb1633e237700022bd849fa123164790b168b8318acb090

Request headers

sec-ch-ua
"Google Chrome";v="125", "Not:A-Brand";v="8", "Chromium";v="125"
Referer
https://identity.vaillant-group.com/auth/realms/vaillant-belgium/protocol/openid-connect/auth?scope=openid&response_type=code&redirect_uri=https%3A%2F%2Fwww.vaillant.be%2Fapi%2Foauth%2Fcode%2Fcallback&state=https%3A%2F%2Fwww.myvaillantpro.be%2Fnl&nonce=JD50FsilxgFYE14N4j3vOnmCBNOMi-fYnXl9TkhDQQU&client_id=vgoa-prod
Accept-Language
nl-NL,nl;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/125.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Wed, 12 Jun 2024 13:07:40 GMT
content-length
548
content-type
text/html

Verdicts & Comments Add Verdict or Comment

0 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

0 Cookies

2 Console Messages

Source Level URL
Text
network error URL: https://identity.vaillant-group.com/auth/realms/vaillant-belgium/protocol/openid-connect/auth?scope=openid&response_type=code&redirect_uri=https%3A%2F%2Fwww.vaillant.be%2Fapi%2Foauth%2Fcode%2Fcallback&state=https%3A%2F%2Fwww.myvaillantpro.be%2Fnl&nonce=JD50FsilxgFYE14N4j3vOnmCBNOMi-fYnXl9TkhDQQU&client_id=vgoa-prod
Message:
Failed to load resource: the server responded with a status of 403 ()
network error URL: https://identity.vaillant-group.com/favicon.ico
Message:
Failed to load resource: the server responded with a status of 404 ()