URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Submission: On November 16 via api from TR — Scanned from DE

Summary

This website contacted 30 IPs in 3 countries across 18 domains to perform 133 HTTP transactions. The main IP is 104.24.161.3, located in and belongs to CLOUDFLARENET, US. The main domain is www.securityweek.com. The Cisco Umbrella rank of the primary domain is 334017.
TLS certificate: Issued by Cloudflare Inc ECC CA-3 on January 24th 2023. Valid for: a year.
This is the only time www.securityweek.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
17 104.24.161.3 13335 (CLOUDFLAR...)
1 142.250.186.106 15169 (GOOGLE)
1 172.64.141.13 13335 (CLOUDFLAR...)
2 142.250.185.106 15169 (GOOGLE)
51 2606:4700:20:... 13335 (CLOUDFLAR...)
2 104.16.56.101 13335 (CLOUDFLAR...)
6 142.250.186.35 15169 (GOOGLE)
1 104.16.191.89 13335 (CLOUDFLAR...)
3 142.250.186.104 15169 (GOOGLE)
2 142.250.186.162 15169 (GOOGLE)
4 104.17.202.53 13335 (CLOUDFLAR...)
12 162.55.246.61 24940 (HETZNER-AS)
2 216.239.34.36 15169 (GOOGLE)
1 142.250.13.156 15169 (GOOGLE)
1 142.250.184.227 15169 (GOOGLE)
3 172.64.153.27 13335 (CLOUDFLAR...)
1 104.16.79.186 13335 (CLOUDFLAR...)
2 104.17.91.154 13335 (CLOUDFLAR...)
4 2606:4700::68... 13335 (CLOUDFLAR...)
3 2a00:1450:400... 15169 (GOOGLE)
1 216.58.212.162 15169 (GOOGLE)
1 142.250.186.65 15169 (GOOGLE)
4 142.250.181.225 15169 (GOOGLE)
1 216.58.206.34 15169 (GOOGLE)
1 104.19.154.83 13335 (CLOUDFLAR...)
1 104.18.192.125 13335 (CLOUDFLAR...)
1 142.250.185.196 15169 (GOOGLE)
3 2a00:1450:400... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
133 30
Apex Domain
Subdomains
Transfer
80 securityweek.com
www.securityweek.com — Cisco Umbrella Rank: 334017
ads.securityweek.com — Cisco Umbrella Rank: 602939
4 MB
10 googlesyndication.com
pagead2.googlesyndication.com — Cisco Umbrella Rank: 97
1cd869e414c7de26b3877604b51a7c37.safeframe.googlesyndication.com
tpc.googlesyndication.com — Cisco Umbrella Rank: 149
248 KB
8 justuno.com
cdn.justuno.com — Cisco Umbrella Rank: 39621
my.justuno.com — Cisco Umbrella Rank: 42734
aly.justuno.com — Cisco Umbrella Rank: 51061
61 KB
6 doubleclick.net
securepubads.g.doubleclick.net — Cisco Umbrella Rank: 196
stats.g.doubleclick.net — Cisco Umbrella Rank: 78
185 KB
6 gstatic.com
fonts.gstatic.com
100 KB
3 hs-banner.com
js.hs-banner.com — Cisco Umbrella Rank: 2155
16 KB
3 google.com
region1.analytics.google.com — Cisco Umbrella Rank: 3040
www.google.com — Cisco Umbrella Rank: 2
1 KB
3 googletagmanager.com
www.googletagmanager.com — Cisco Umbrella Rank: 35
89 KB
3 googleapis.com
ajax.googleapis.com — Cisco Umbrella Rank: 364
fonts.googleapis.com — Cisco Umbrella Rank: 31
16 KB
2 hscollectedforms.net
js.hscollectedforms.net — Cisco Umbrella Rank: 4607
forms.hscollectedforms.net — Cisco Umbrella Rank: 4689
26 KB
2 cloudflareinsights.com
static.cloudflareinsights.com — Cisco Umbrella Rank: 899
14 KB
1 hsforms.com
forms.hsforms.com — Cisco Umbrella Rank: 4294
1016 B
1 hubspot.com
track.hubspot.com — Cisco Umbrella Rank: 2298
1 KB
1 googletagservices.com
www.googletagservices.com — Cisco Umbrella Rank: 212
64 KB
1 hs-analytics.net
js.hs-analytics.net — Cisco Umbrella Rank: 2150
21 KB
1 google.de
www.google.de — Cisco Umbrella Rank: 6862
408 B
1 hs-scripts.com
js.hs-scripts.com — Cisco Umbrella Rank: 2386
1 KB
1 fontawesome.com
use.fontawesome.com — Cisco Umbrella Rank: 1002
11 KB
133 18
Domain Requested by
68 www.securityweek.com www.securityweek.com
static.cloudflareinsights.com
12 ads.securityweek.com www.securityweek.com
ads.securityweek.com
6 fonts.gstatic.com fonts.googleapis.com
5 tpc.googlesyndication.com securepubads.g.doubleclick.net
tpc.googlesyndication.com
5 cdn.justuno.com www.securityweek.com
cdn.justuno.com
5 securepubads.g.doubleclick.net www.securityweek.com
securepubads.g.doubleclick.net
www.googletagservices.com
4 pagead2.googlesyndication.com securepubads.g.doubleclick.net
tpc.googlesyndication.com
3 js.hs-banner.com js.hs-scripts.com
js.hs-banner.com
3 www.googletagmanager.com www.securityweek.com
www.googletagmanager.com
2 region1.analytics.google.com www.googletagmanager.com
2 my.justuno.com cdn.justuno.com
www.securityweek.com
2 static.cloudflareinsights.com www.securityweek.com
2 fonts.googleapis.com www.securityweek.com
1 aly.justuno.com www.securityweek.com
1 www.google.com tpc.googlesyndication.com
1 forms.hsforms.com
1 forms.hscollectedforms.net js.hscollectedforms.net
1 track.hubspot.com
1 www.googletagservices.com securepubads.g.doubleclick.net
1 1cd869e414c7de26b3877604b51a7c37.safeframe.googlesyndication.com securepubads.g.doubleclick.net
1 js.hscollectedforms.net js.hs-scripts.com
1 js.hs-analytics.net js.hs-scripts.com
1 www.google.de
1 stats.g.doubleclick.net www.googletagmanager.com
1 js.hs-scripts.com www.securityweek.com
1 use.fontawesome.com www.securityweek.com
1 ajax.googleapis.com www.securityweek.com
133 27
Subject Issuer Validity Valid
www.securityweek.com
Cloudflare Inc ECC CA-3
2023-01-24 -
2024-01-23
a year crt.sh
upload.video.google.com
GTS CA 1C3
2023-10-23 -
2024-01-15
3 months crt.sh
use.fontawesome.com
Cloudflare Inc ECC CA-3
2023-10-12 -
2024-10-10
a year crt.sh
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2023-04-10 -
2024-04-09
a year crt.sh
*.gstatic.com
GTS CA 1C3
2023-10-23 -
2024-01-15
3 months crt.sh
*.google-analytics.com
GTS CA 1C3
2023-10-23 -
2024-01-15
3 months crt.sh
*.g.doubleclick.net
GTS CA 1C3
2023-10-23 -
2024-01-15
3 months crt.sh
justuno.com
Cloudflare Inc ECC CA-3
2023-04-07 -
2024-04-06
a year crt.sh
servedbyadbutler.com
Sectigo RSA Domain Validation Secure Server CA
2023-10-03 -
2024-01-03
3 months crt.sh
www.google.de
GTS CA 1C3
2023-10-23 -
2024-01-15
3 months crt.sh
tpc.googlesyndication.com
GTS CA 1C3
2023-10-23 -
2024-01-15
3 months crt.sh
hubspot.com
Cloudflare Inc ECC CA-3
2023-02-05 -
2024-02-05
a year crt.sh
www.google.com
GTS CA 1C3
2023-10-23 -
2024-01-15
3 months crt.sh

This page contains 7 frames:

Primary Page: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Frame ID: F1E1ED96B8903C76C951740C37E8488E
Requests: 119 HTTP requests in this frame

Frame: https://1cd869e414c7de26b3877604b51a7c37.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
Frame ID: 0D8AE6E3C65A7797CC40D45E396B766F
Requests: 1 HTTP requests in this frame

Frame: https://cdn.justuno.com/store_4.1.html?v=6.03
Frame ID: 77248C6492C72D00FB3B93E9254F083B
Requests: 1 HTTP requests in this frame

Frame: https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjsuLxy_ofBaDOgqlWsdxFfbgnFmapbIGc3KtgDj83SSQ99BdfOcGuHxOZUbawlE95PULlHgosAYhFBPQ0MNN5KC7QOua8Gks2oFftM3rtHX7n77MnabvdOg5XIeeXG7SP5kZtuN8Uiy7Zgf2_reom110vCcm_B53Mdq_dnTIQ-V68sASG_OBv79mJ9Bm2pIdZlLmqqrolH5nTiiSaRQUlLWZ5NZ81EDm0LyKwg_xBDo6ZVzf7yEOoNd4DS4Dt0GEsKoU9T87Xngj9QflUY4AoQEjnE2kiDZkriTqR04Vbj2NAeMwaVC7jsCq1IiHlR8N_CeI7dGbArVA7athzhdy6th6gzN-E-uQRRY&sai=AMfl-YTqmh7OLPkRRmIzoJzXknT93cc3I07EkelnmlkK-FJrmrXLmC48hlWnIzEXbrNFNIeOJ1zI_Py_Oaoruya8Gd7mQzTqyMuj9ZkwTgxoHduL_Sax1OmMz6gMZ58ZzOhvPsbILSriqOLc7aiROH3G9iXD4UxU-GCkvXEq76A&sig=Cg0ArKJSzD1sL0qqCttPEAE&uach_m=[UACH]&adurl=
Frame ID: 02737D80A4C0D35E3C6C26BB628EDF69
Requests: 6 HTTP requests in this frame

Frame: https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
Frame ID: AAE457AD88636F6B298A8655D3F993A9
Requests: 3 HTTP requests in this frame

Frame: https://www.google.com/recaptcha/api2/aframe
Frame ID: AA08715EB476108950C5A99E97400A9A
Requests: 2 HTTP requests in this frame

Frame: https://cdn.justuno.com/store_4.1.html?v=6.03
Frame ID: DA762EC21E4D7914AAD525BF3396A647
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

SAP Patches Critical Vulnerability in Business One Product - SecurityWeek

Detected technologies

Overall confidence: 100%
Detected patterns
  • <link rel=["']stylesheet["'] [^>]+/wp-(?:content|includes)/
  • /wp-(?:content|includes)/

Overall confidence: 100%
Detected patterns
  • static\.cloudflareinsights\.com/beacon(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]*?(?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)
  • (?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:.*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)

Overall confidence: 100%
Detected patterns
  • googlesyndication\.com/

Overall confidence: 100%
Detected patterns

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]+fonts\.(?:googleapis|google)\.com

Overall confidence: 100%
Detected patterns
  • googletagmanager\.com/gtag/js

Overall confidence: 100%
Detected patterns
  • js\.hs-analytics\.net/analytics

Overall confidence: 100%
Detected patterns
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Overall confidence: 100%
Detected patterns
  • jquery[.-]migrate(?:-([\d.]+))?(?:\.min)?\.js(?:\?ver=([\d.]+))?

Page Statistics

133
Requests

100 %
HTTPS

17 %
IPv6

18
Domains

27
Subdomains

30
IPs

3
Countries

4914 kB
Transfer

7196 kB
Size

14
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

133 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
135 KB
26 KB
Document
General
Full URL
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.24.161.3 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7837d39e29961741076ce1f6581534db9c4757a1e69906cc01309bf83c6fe38d

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

alt-svc
h3=":443"; ma=86400
cache-control
max-age=600, must-revalidate
cf-cache-status
DYNAMIC
cf-ray
826c34524e0e3834-FRA
content-encoding
br
content-type
text/html; charset=UTF-8
date
Thu, 16 Nov 2023 02:11:38 GMT
last-modified
Wed, 15 Nov 2023 07:30:21 GMT
link
<https://www.securityweek.com/?p=35721>; rel=shortlink
server
cloudflare
vary
Accept-Encoding Accept-Encoding Accept-Encoding Accept-Encoding,Cookie
x-cache
HIT: 1
x-cache-group
normal
x-cacheable
SHORT
uF-Ze7WAyjEpzP032WXyUupeXAE.js
www.securityweek.com/cdn-cgi/apps/head/
5 KB
2 KB
Script
General
Full URL
https://www.securityweek.com/cdn-cgi/apps/head/uF-Ze7WAyjEpzP032WXyUupeXAE.js
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.24.161.3 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
794a3f88df27cdece064dcaa4ce73387648f766d52210b1b20cf2f50e974b8ff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
x-amz-version-id
Id.3DPa.BYLi4zj2Rnk8_fem54OEk5yj
content-encoding
br
cf-cache-status
HIT
last-modified
Fri, 29 Apr 2022 16:30:31 GMT
server
cloudflare
x-amz-request-id
1N5796D7W9WCZAEH
age
335386
etag
W/"739c49d4a7bfbaabde79b20a6605c852"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
public, max-age=31536000
cf-ray
826c34546f253834-FRA
alt-svc
h3=":443"; ma=86400
x-amz-id-2
UUU7MomhFNrdzFX5vLwYpJZn/3NcZF/6lHbwqdzsDmoRL2menVq00pGdxaGUywPL1ngyMb2iuY8=
style.min.css
www.securityweek.com/wp-includes/css/dist/block-library/
102 KB
14 KB
Stylesheet
General
Full URL
https://www.securityweek.com/wp-includes/css/dist/block-library/style.min.css?ver=6.3.2
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.24.161.3 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
67447c3656caad630373253691f3e8f64467eafd6e7305c9b0e98111b0b41694

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
br
cf-cache-status
HIT
last-modified
Wed, 19 Jul 2023 11:13:55 GMT
server
cloudflare
age
519023
etag
W/"64b7c573-19824"
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding, Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
826c34546f1d3834-FRA
alt-svc
h3=":443"; ma=86400
chartsofday.css
www.securityweek.com/wp-content/plugins/securityweek-chartoftheday/css/
308 B
321 B
Stylesheet
General
Full URL
https://www.securityweek.com/wp-content/plugins/securityweek-chartoftheday/css/chartsofday.css?ver=1.0.0
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.24.161.3 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9d7c24cb3877d3352b2f3f29ad6e2aee0418556546acaf0dd5c9bcda16f55e0c

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
br
cf-cache-status
HIT
cf-bgj
minify
last-modified
Tue, 24 Jan 2023 07:15:25 GMT
server
cloudflare
age
1209583
cf-polished
origSize=452
etag
W/"63cf858d-1c4"
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding, Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
826c34546f1f3834-FRA
alt-svc
h3=":443"; ma=86400
security-week.css
www.securityweek.com/wp-content/plugins/securityweek/assets/css/
1019 B
476 B
Stylesheet
General
Full URL
https://www.securityweek.com/wp-content/plugins/securityweek/assets/css/security-week.css?ver=1.3.0
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.24.161.3 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
24ca94366d2777c45544e38e8592d63ee8fcc89b406bc3fe717a514512508a85

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
br
cf-cache-status
HIT
cf-bgj
minify
last-modified
Tue, 24 Jan 2023 07:15:25 GMT
server
cloudflare
age
595008
cf-polished
origSize=1077
etag
W/"63cf858d-435"
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding, Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
826c34546f213834-FRA
alt-svc
h3=":443"; ma=86400
dashicons.min.css
www.securityweek.com/wp-includes/css/
58 KB
35 KB
Stylesheet
General
Full URL
https://www.securityweek.com/wp-includes/css/dashicons.min.css?ver=6.3.2
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.24.161.3 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c21e5a2b32c47bc5f9d9efc97bc0e29fd081946d1d3ebffc5621cfafb1d3960e

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
br
cf-cache-status
HIT
last-modified
Wed, 03 Mar 2021 21:16:22 GMT
server
cloudflare
age
243930
etag
W/"603ffca6-e688"
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding, Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
826c34546f233834-FRA
alt-svc
h3=":443"; ma=86400
jquery-ui-dialog.min.css
www.securityweek.com/wp-includes/css/
4 KB
2 KB
Stylesheet
General
Full URL
https://www.securityweek.com/wp-includes/css/jquery-ui-dialog.min.css?ver=6.3.2
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.24.161.3 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
643e504c5417068283c7ba2a2e348b0f6c12da9e7b328470424453466d69efa1

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
br
cf-cache-status
HIT
last-modified
Tue, 26 Jan 2021 18:54:59 GMT
server
cloudflare
age
571610
etag
W/"60106583-11c4"
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding, Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
826c34546f243834-FRA
alt-svc
h3=":443"; ma=86400
phone-picker.css
www.securityweek.com/wp-content/plugins/wp-2fa-premium/extensions/authy/assets/css/
19 KB
3 KB
Stylesheet
General
Full URL
https://www.securityweek.com/wp-content/plugins/wp-2fa-premium/extensions/authy/assets/css/phone-picker.css?ver=2.3.0
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.24.161.3 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
91bbc128851e65442a70a7e12e55068d75d7e9b0514c5c9cb7c15fe770cf8899

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
br
cf-cache-status
HIT
cf-bgj
minify
last-modified
Tue, 24 Jan 2023 07:15:20 GMT
server
cloudflare
age
687020
cf-polished
origSize=27551
etag
W/"63cf8588-6b9f"
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding, Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
826c34547f283834-FRA
alt-svc
h3=":443"; ma=86400
jquery-ui.css
ajax.googleapis.com/ajax/libs/jqueryui/1.12.1/themes/smoothness/
36 KB
9 KB
Stylesheet
General
Full URL
https://ajax.googleapis.com/ajax/libs/jqueryui/1.12.1/themes/smoothness/jquery-ui.css?ver=6.3.2
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.186.106 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s06-in-f10.1e100.net
Software
sffe /
Resource Hash
f9b751c1cd0d2b0f91862db987fed9dda48758b15e6f42ca67796b45f4b21702
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 09 Nov 2023 16:13:26 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
554292
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/hosted-libraries-pushers
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
8422
x-xss-protection
0
last-modified
Tue, 03 Mar 2020 19:15:00 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="hosted-libraries-pushers"
vary
Accept-Encoding
report-to
{"group":"hosted-libraries-pushers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/hosted-libraries-pushers"}]}
content-type
text/css; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, stale-while-revalidate=2592000
accept-ranges
bytes
timing-allow-origin
*
expires
Fri, 08 Nov 2024 16:13:26 GMT
wpp.css
www.securityweek.com/wp-content/plugins/wordpress-popular-posts/assets/css/
438 B
326 B
Stylesheet
General
Full URL
https://www.securityweek.com/wp-content/plugins/wordpress-popular-posts/assets/css/wpp.css?ver=6.3.3
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.24.161.3 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
07a391e09587513aa78421c34ed482a17a5e003c2132edd96227d53831a131b0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
br
cf-cache-status
HIT
cf-bgj
minify
last-modified
Mon, 09 Oct 2023 07:01:18 GMT
server
cloudflare
age
1209583
cf-polished
origSize=1672
etag
W/"6523a53e-688"
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding, Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
826c34547f293834-FRA
alt-svc
h3=":443"; ma=86400
style.css
www.securityweek.com/wp-content/themes/zoxpress/
147 KB
25 KB
Stylesheet
General
Full URL
https://www.securityweek.com/wp-content/themes/zoxpress/style.css?ver=6.3.2
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.24.161.3 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
0803977e647dbdb41c98b4318386f697591604f184a59fcafec52ffba1f6bdef

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
br
cf-cache-status
HIT
cf-bgj
minify
last-modified
Tue, 24 Jan 2023 07:15:19 GMT
server
cloudflare
age
681051
cf-polished
origSize=184235
etag
W/"63cf8587-2cfab"
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding, Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
826c34547f2a3834-FRA
alt-svc
h3=":443"; ma=86400
all.css
use.fontawesome.com/releases/v5.5.0/css/
50 KB
11 KB
Stylesheet
General
Full URL
https://use.fontawesome.com/releases/v5.5.0/css/all.css?ver=6.3.2
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.64.141.13 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9e4cac65c7a5ee0bd0743afefcabdd3e73854e1284ac9ac433813d6231f550f2

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
br
cf-cache-status
HIT
last-modified
Fri, 22 Sep 2023 01:45:37 GMT
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
age
240833
etag
W/"1cc6c92172d124fbd305ba3d8e263333"
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=J0VilmTgYHNUKi7BW4JB4GsFf5Nwe%2Bt20zUmGLPIN7gZaHJMhZrSIxI4O8B%2FA6bapFljhrTM3P5XHEEYdogWnsCCT3if25L9vDt5QxKSNiRgIN19Nh5mpo9gja2d9sqF9b38qmkA"}],"group":"cf-nel","max_age":604800}
content-type
text/css
cache-control
max-age=31556926
cf-ray
826c34568a005cb0-FRA
alt-svc
h3=":443"; ma=86400
style.css
www.securityweek.com/wp-content/themes/zoxpress-child/
20 KB
5 KB
Stylesheet
General
Full URL
https://www.securityweek.com/wp-content/themes/zoxpress-child/style.css?ver=1.0.34
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.24.161.3 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a018ab767f279fb68391322c42eacc40517f6a8daa29fedeb4e6b44848917a92

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
br
cf-cache-status
HIT
cf-bgj
minify
last-modified
Mon, 17 Jul 2023 14:12:30 GMT
server
cloudflare
age
1296138
cf-polished
origSize=24253
etag
W/"64b54c4e-5ebd"
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding, Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
826c34547f2b3834-FRA
alt-svc
h3=":443"; ma=86400
search.css
www.securityweek.com/wp-content/themes/zoxpress-child/assets/css/
2 KB
783 B
Stylesheet
General
Full URL
https://www.securityweek.com/wp-content/themes/zoxpress-child/assets/css/search.css?ver=1.0.34
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.24.161.3 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
3c5132079ddb3533ba443b4cdb4123768b554d869c153d959cff6315feb90335

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
br
cf-cache-status
HIT
cf-bgj
minify
last-modified
Mon, 17 Jul 2023 14:12:19 GMT
server
cloudflare
age
1366754
cf-polished
origSize=2486
etag
W/"64b54c43-9b6"
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding, Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
826c34547f2f3834-FRA
alt-svc
h3=":443"; ma=86400
all.css
www.securityweek.com/wp-content/themes/zoxpress-child/font-awesome/css/
58 KB
13 KB
Stylesheet
General
Full URL
https://www.securityweek.com/wp-content/themes/zoxpress-child/font-awesome/css/all.css?ver=6.3.2
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.24.161.3 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
989934f975edb65dc96fce979cc86bf8d5a9453e6113df99622609381ce175d5

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
br
cf-cache-status
HIT
cf-bgj
minify
last-modified
Tue, 24 Jan 2023 07:15:19 GMT
server
cloudflare
age
349535
cf-polished
origSize=73577
etag
W/"63cf8587-11f69"
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding, Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
826c34547f303834-FRA
alt-svc
h3=":443"; ma=86400
css
fonts.googleapis.com/
171 KB
6 KB
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Heebo%3A300%2C400%2C500%2C700%2C800%2C900%7CAlegreya%3A400%2C500%2C700%2C800%2C900%7CJosefin+Sans%3A300%2C400%2C600%2C700%7CLibre+Franklin%3A300%2C400%2C500%2C600%2C700%2C800%2C900%7CFrank+Ruhl+Libre%3A300%2C400%2C500%2C700%2C900%7CNunito+Sans%3A300%2C400%2C600%2C700%2C800%2C900%7CMontserrat%3A300%2C400%2C500%2C600%2C700%2C800%2C900%7CAnton%3A400%7CNoto+Serif%3A400%2C700%7CNunito%3A300%2C400%2C600%2C700%2C800%2C900%7CRajdhani%3A300%2C400%2C500%2C600%2C700%7CTitillium+Web%3A300%2C400%2C600%2C700%2C900%7CPT+Serif%3A400%2C400i%2C700%2C700i%7CAmiri%3A400%2C400i%2C700%2C700i%7COswald%3A300%2C400%2C500%2C600%2C700%7CRoboto+Mono%3A400%2C700%7CBarlow+Semi+Condensed%3A700%2C800%2C900%7CPoppins%3A300%2C400%2C500%2C600%2C700%2C800%2C900%7CRoboto+Condensed%3A300%2C400%2C700%7CRoboto%3A300%2C400%2C500%2C700%2C900%7CPT+Serif%3A400%2C700%7COpen+Sans+Condensed%3A300%2C700%7COpen+Sans%3A700%7CSource+Serif+Pro%3A400%2C600%2C700%7CIM+Fell+French+Canon%3A400%2C400i%7COswald%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7CTitillium+Web%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7COswald%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7COswald%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7COswald%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7COswald%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7CBarlow+Condensed%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%26subset%3Dlatin%2Clatin-ext%2Ccyrillic%2Ccyrillic-ext%2Cgreek-ext%2Cgreek%2Cvietnamese
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.185.106 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra16s49-in-f10.1e100.net
Software
ESF /
Resource Hash
338c1f44f3d87b8755ead258b9caaf9b9d6cb9b7d7e0af2503bd40f648f52d61
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

Referer
https://www.securityweek.com/
Origin
https://www.securityweek.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
last-modified
Thu, 16 Nov 2023 02:10:53 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Thu, 16 Nov 2023 02:11:38 GMT
media-queries.css
www.securityweek.com/wp-content/themes/zoxpress/css/
139 KB
12 KB
Stylesheet
General
Full URL
https://www.securityweek.com/wp-content/themes/zoxpress/css/media-queries.css?ver=6.3.2
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.24.161.3 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ec99dd07af5b4a5e3b072e941d355bdbfa1db688555cd4100ab61caa2b0bc25d

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
br
cf-cache-status
HIT
cf-bgj
minify
last-modified
Tue, 24 Jan 2023 07:15:19 GMT
server
cloudflare
age
243930
cf-polished
origSize=180354
etag
W/"63cf8587-2c082"
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding, Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
826c34547f313834-FRA
alt-svc
h3=":443"; ma=86400
pum-site-styles.css
www.securityweek.com/wp-content/uploads/pum/
15 KB
3 KB
Stylesheet
General
Full URL
https://www.securityweek.com/wp-content/uploads/pum/pum-site-styles.css?generated=1690811702&ver=1.18.2
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.24.161.3 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
558cc235d4a597a8ec28daee4279486fdd17bc7431b2e15e4634fec0117860c4

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
br
cf-cache-status
HIT
cf-bgj
minify
last-modified
Mon, 31 Jul 2023 13:55:02 GMT
server
cloudflare
age
252653
cf-polished
origSize=17639
etag
W/"64c7bd36-44e7"
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding, Accept-Encoding
content-type
text/css
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
826c34547f323834-FRA
alt-svc
h3=":443"; ma=86400
SecurityWeek-Small-Dark.png
www.securityweek.com/wp-content/uploads/2022/04/
10 KB
10 KB
Image
General
Full URL
https://www.securityweek.com/wp-content/uploads/2022/04/SecurityWeek-Small-Dark.png
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.24.161.3 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
dbf7c9bddb9ee180560fa0a36e9d0713aeb6357dd8f79ee9ab31bb9246655136

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
cf-cache-status
HIT
age
335385
cf-polished
origSize=13020
alt-svc
h3=":443"; ma=86400
content-length
10019
cf-bgj
imgq:100,h2pri
last-modified
Tue, 24 Jan 2023 07:15:16 GMT
server
cloudflare
etag
"63cf8584-32dc"
vary
Accept-Encoding
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
826c34547f333834-FRA
SecurityWeek_Dark_News.png
www.securityweek.com/wp-content/uploads/2022/01/
22 KB
22 KB
Image
General
Full URL
https://www.securityweek.com/wp-content/uploads/2022/01/SecurityWeek_Dark_News.png
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.24.161.3 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
22bb1253ebf8405c69bdf9d628ab472e02e1f6a06d3eb07bd171494f6c3b6aea

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
cf-cache-status
HIT
age
346247
cf-polished
origSize=30005
alt-svc
h3=":443"; ma=86400
content-length
22149
cf-bgj
imgq:100,h2pri
last-modified
Tue, 24 Jan 2023 07:15:16 GMT
server
cloudflare
etag
"63cf8584-7535"
vary
Accept-Encoding
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
826c34547f353834-FRA
SecurityWeek_Dark-Small.png
www.securityweek.com/wp-content/uploads/2022/01/
10 KB
10 KB
Image
General
Full URL
https://www.securityweek.com/wp-content/uploads/2022/01/SecurityWeek_Dark-Small.png
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
dbf7c9bddb9ee180560fa0a36e9d0713aeb6357dd8f79ee9ab31bb9246655136

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
cf-cache-status
HIT
age
1286016
cf-polished
origSize=13020
alt-svc
h3=":443"; ma=86400
content-length
10019
cf-bgj
imgq:100,h2pri
last-modified
Tue, 24 Jan 2023 07:15:16 GMT
server
cloudflare
etag
"63cf8584-32dc"
vary
Accept-Encoding
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
826c3454b8f3362b-FRA
email-decode.min.js
www.securityweek.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/
1 KB
835 B
Script
General
Full URL
https://www.securityweek.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2595496fe48df6fcf9b1bc57c29a744c121eb4dd11566466bc13d2e52e6bbcc8
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Wed, 08 Nov 2023 16:16:02 GMT
server
cloudflare
etag
W/"654bb442-4d7"
vary
Accept-Encoding
x-frame-options
DENY
content-type
application/javascript
cache-control
max-age=172800, public
cf-ray
826c3454b8f5362b-FRA
expires
Sat, 18 Nov 2023 02:11:38 GMT
ChatGTP-malicious-use-600x337.jpg
www.securityweek.com/wp-content/uploads/2023/01/
33 KB
33 KB
Image
General
Full URL
https://www.securityweek.com/wp-content/uploads/2023/01/ChatGTP-malicious-use-600x337.jpg
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7c75a31e3f6d090c275a06c437a95f40b8466660ba22a76fa7baf5d0a8c5e667

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
cf-cache-status
HIT
age
320141
cf-polished
origSize=37352
alt-svc
h3=":443"; ma=86400
content-length
33337
cf-bgj
imgq:100,h2pri
last-modified
Wed, 25 Jan 2023 15:57:48 GMT
server
cloudflare
etag
"63d1517c-91e8"
vary
Accept-Encoding
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
826c345488e7362b-FRA
ChatGTP-malicious-use-100x100.jpg
www.securityweek.com/wp-content/uploads/2023/01/
3 KB
4 KB
Image
General
Full URL
https://www.securityweek.com/wp-content/uploads/2023/01/ChatGTP-malicious-use-100x100.jpg
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
782907fe667e2132546cd30e9a4e9403f14f503904f5c27d3cf93a4b67d3e8ef

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
cf-cache-status
HIT
age
1286016
cf-polished
origSize=5978
alt-svc
h3=":443"; ma=86400
content-length
3497
cf-bgj
imgq:100,h2pri
last-modified
Wed, 25 Jan 2023 15:57:48 GMT
server
cloudflare
etag
"63d1517c-175a"
vary
Accept-Encoding
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
826c3454b8f6362b-FRA
Supply_Chain_Security-Insights-600x337.jpg
www.securityweek.com/wp-content/uploads/2023/02/
32 KB
33 KB
Image
General
Full URL
https://www.securityweek.com/wp-content/uploads/2023/02/Supply_Chain_Security-Insights-600x337.jpg
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
6c54a59e40672f3e9158d83ce46b4546b4773cf9057289a077deafde1549fa2b

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
cf-cache-status
HIT
age
153462
cf-polished
origSize=36289
alt-svc
h3=":443"; ma=86400
content-length
33096
cf-bgj
imgq:100,h2pri
last-modified
Thu, 02 Feb 2023 03:21:29 GMT
server
cloudflare
etag
"63db2c39-8dc1"
vary
Accept-Encoding
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
826c3454b8f7362b-FRA
SecurityWeek-Small-Dark@2x.png
www.securityweek.com/wp-content/uploads/2022/04/
22 KB
22 KB
Image
General
Full URL
https://www.securityweek.com/wp-content/uploads/2022/04/SecurityWeek-Small-Dark@2x.png
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
22bb1253ebf8405c69bdf9d628ab472e02e1f6a06d3eb07bd171494f6c3b6aea

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
cf-cache-status
HIT
age
328769
cf-polished
origSize=30005
alt-svc
h3=":443"; ma=86400
content-length
22149
cf-bgj
imgq:100,h2pri
last-modified
Tue, 24 Jan 2023 07:15:16 GMT
server
cloudflare
etag
"63cf8584-7535"
vary
Accept-Encoding
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
826c3454b8f8362b-FRA
rocket-loader.min.js
www.securityweek.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/
12 KB
4 KB
Script
General
Full URL
https://www.securityweek.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ccf00d1923b0131a10e0c6d26f95e5dee6ebf8621a27e83c5a2f68a2e0093142
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Wed, 08 Nov 2023 16:16:02 GMT
server
cloudflare
etag
W/"654bb442-302c"
vary
Accept-Encoding
x-frame-options
DENY
content-type
application/javascript
cache-control
max-age=172800, public
cf-ray
826c3454b8fa362b-FRA
expires
Sat, 18 Nov 2023 02:11:38 GMT
v84a3a4012de94ce1a686ba8c167c359c1696973893317
static.cloudflareinsights.com/beacon.min.js/
20 KB
7 KB
Script
General
Full URL
https://static.cloudflareinsights.com/beacon.min.js/v84a3a4012de94ce1a686ba8c167c359c1696973893317
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.16.56.101 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
6153d13804862b0fc1c016cf1129f34cb7c6185f2cf4bf1a3a862eecdab50101

Request headers

Referer
https://www.securityweek.com/
Origin
https://www.securityweek.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
gzip
last-modified
Tue, 10 Oct 2023 21:38:13 GMT
server
cloudflare
etag
W/"2023.10.0"
vary
Accept-Encoding
content-type
text/javascript;charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=86400
cross-origin-resource-policy
cross-origin
cf-ray
826c3456cb4dbb7a-FRA
gTSU7w8TKow-r0zxLGZWiDD2jUk.js
www.securityweek.com/cdn-cgi/apps/body/
970 B
839 B
Script
General
Full URL
https://www.securityweek.com/cdn-cgi/apps/body/gTSU7w8TKow-r0zxLGZWiDD2jUk.js
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/cdn-cgi/apps/head/uF-Ze7WAyjEpzP032WXyUupeXAE.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e504e9f649813734dd00f332c49ad8a7b96929b4ee751f8b69c87599c98d23dc

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
x-amz-version-id
tNf5oRoDTPzXxeaDfZtDqkmajaCc93wv
content-encoding
br
cf-cache-status
HIT
last-modified
Fri, 29 Apr 2022 16:30:30 GMT
server
cloudflare
x-amz-request-id
3QJFZF0RCHNPCTDK
age
1199323
etag
W/"869fcc0499df4fef1fa9d1cd8e1d641e"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
cache-control
public, max-age=31536000
cf-ray
826c3454b8fb362b-FRA
alt-svc
h3=":443"; ma=86400
x-amz-id-2
BjlUaxl0vZdOpFUn4rMMBTLlel6N5kuHgr1DhO9lh/2jRX1A3D71GwPRQ7uz8RoT/iMFpZ9d0VE=
css
fonts.googleapis.com/
2 KB
968 B
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Montserrat:100
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/wp-content/uploads/pum/pum-site-styles.css?generated=1690811702&ver=1.18.2
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.185.106 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra16s49-in-f10.1e100.net
Software
ESF /
Resource Hash
47efc52b689ef421bd75f22c0f01c303d3f4021b3f9a1709f9f76272f09cdece
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

strict-transport-security
max-age=31536000
date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
last-modified
Thu, 16 Nov 2023 01:10:14 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Thu, 16 Nov 2023 02:11:38 GMT
logo-twitter-white.png
www.securityweek.com/wp-content/themes/zoxpress-child/assets/img/
598 B
807 B
Image
General
Full URL
https://www.securityweek.com/wp-content/themes/zoxpress-child/assets/img/logo-twitter-white.png
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
46525dc8770ff4816a196e20d259ce4deb231b8a5dd684305ac6354cdb0d5ae3

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
cf-cache-status
HIT
age
1187840
cf-polished
origSize=1605
alt-svc
h3=":443"; ma=86400
content-length
598
cf-bgj
imgq:100,h2pri
last-modified
Wed, 18 Oct 2023 08:54:10 GMT
server
cloudflare
etag
"652f9d32-645"
vary
Accept-Encoding
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
826c345709e9362b-FRA
TK3iWkUHHAIjg752GT8G.woff2
fonts.gstatic.com/s/oswald/v53/
28 KB
28 KB
Font
General
Full URL
https://fonts.gstatic.com/s/oswald/v53/TK3iWkUHHAIjg752GT8G.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Heebo%3A300%2C400%2C500%2C700%2C800%2C900%7CAlegreya%3A400%2C500%2C700%2C800%2C900%7CJosefin+Sans%3A300%2C400%2C600%2C700%7CLibre+Franklin%3A300%2C400%2C500%2C600%2C700%2C800%2C900%7CFrank+Ruhl+Libre%3A300%2C400%2C500%2C700%2C900%7CNunito+Sans%3A300%2C400%2C600%2C700%2C800%2C900%7CMontserrat%3A300%2C400%2C500%2C600%2C700%2C800%2C900%7CAnton%3A400%7CNoto+Serif%3A400%2C700%7CNunito%3A300%2C400%2C600%2C700%2C800%2C900%7CRajdhani%3A300%2C400%2C500%2C600%2C700%7CTitillium+Web%3A300%2C400%2C600%2C700%2C900%7CPT+Serif%3A400%2C400i%2C700%2C700i%7CAmiri%3A400%2C400i%2C700%2C700i%7COswald%3A300%2C400%2C500%2C600%2C700%7CRoboto+Mono%3A400%2C700%7CBarlow+Semi+Condensed%3A700%2C800%2C900%7CPoppins%3A300%2C400%2C500%2C600%2C700%2C800%2C900%7CRoboto+Condensed%3A300%2C400%2C700%7CRoboto%3A300%2C400%2C500%2C700%2C900%7CPT+Serif%3A400%2C700%7COpen+Sans+Condensed%3A300%2C700%7COpen+Sans%3A700%7CSource+Serif+Pro%3A400%2C600%2C700%7CIM+Fell+French+Canon%3A400%2C400i%7COswald%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7CTitillium+Web%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7COswald%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7COswald%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7COswald%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7COswald%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7CBarlow+Condensed%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%26subset%3Dlatin%2Clatin-ext%2Ccyrillic%2Ccyrillic-ext%2Cgreek-ext%2Cgreek%2Cvietnamese
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.186.35 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s04-in-f3.1e100.net
Software
sffe /
Resource Hash
241ced7f220982f5679a64cc6db34ed42cd21274508cc5814616d9efe374afde
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://www.securityweek.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Sat, 11 Nov 2023 05:06:59 GMT
x-content-type-options
nosniff
age
421480
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
28512
x-xss-protection
0
last-modified
Tue, 15 Aug 2023 18:44:12 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Sun, 10 Nov 2024 05:06:59 GMT
memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsg-1x4gaVI.woff2
fonts.gstatic.com/s/opensans/v36/
18 KB
18 KB
Font
General
Full URL
https://fonts.gstatic.com/s/opensans/v36/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsg-1x4gaVI.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Heebo%3A300%2C400%2C500%2C700%2C800%2C900%7CAlegreya%3A400%2C500%2C700%2C800%2C900%7CJosefin+Sans%3A300%2C400%2C600%2C700%7CLibre+Franklin%3A300%2C400%2C500%2C600%2C700%2C800%2C900%7CFrank+Ruhl+Libre%3A300%2C400%2C500%2C700%2C900%7CNunito+Sans%3A300%2C400%2C600%2C700%2C800%2C900%7CMontserrat%3A300%2C400%2C500%2C600%2C700%2C800%2C900%7CAnton%3A400%7CNoto+Serif%3A400%2C700%7CNunito%3A300%2C400%2C600%2C700%2C800%2C900%7CRajdhani%3A300%2C400%2C500%2C600%2C700%7CTitillium+Web%3A300%2C400%2C600%2C700%2C900%7CPT+Serif%3A400%2C400i%2C700%2C700i%7CAmiri%3A400%2C400i%2C700%2C700i%7COswald%3A300%2C400%2C500%2C600%2C700%7CRoboto+Mono%3A400%2C700%7CBarlow+Semi+Condensed%3A700%2C800%2C900%7CPoppins%3A300%2C400%2C500%2C600%2C700%2C800%2C900%7CRoboto+Condensed%3A300%2C400%2C700%7CRoboto%3A300%2C400%2C500%2C700%2C900%7CPT+Serif%3A400%2C700%7COpen+Sans+Condensed%3A300%2C700%7COpen+Sans%3A700%7CSource+Serif+Pro%3A400%2C600%2C700%7CIM+Fell+French+Canon%3A400%2C400i%7COswald%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7CTitillium+Web%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7COswald%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7COswald%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7COswald%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7COswald%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7CBarlow+Condensed%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%26subset%3Dlatin%2Clatin-ext%2Ccyrillic%2Ccyrillic-ext%2Cgreek-ext%2Cgreek%2Cvietnamese
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.186.35 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s04-in-f3.1e100.net
Software
sffe /
Resource Hash
023cf8b8a67fe94bcef10d2a02505f939fe00978a20638cc40de1d7842b3521c
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://www.securityweek.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 09 Nov 2023 18:21:06 GMT
x-content-type-options
nosniff
age
546633
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
18232
x-xss-protection
0
last-modified
Thu, 14 Sep 2023 01:07:07 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Fri, 08 Nov 2024 18:21:06 GMT
fa-brands-400.woff2
www.securityweek.com/wp-content/themes/zoxpress-child/font-awesome/webfonts/
75 KB
75 KB
Font
General
Full URL
https://www.securityweek.com/wp-content/themes/zoxpress-child/font-awesome/webfonts/fa-brands-400.woff2
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/wp-content/themes/zoxpress-child/font-awesome/css/all.css?ver=6.3.2
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
8ea8791754915a898a3100e63e32978a6d1763be6df8e73a39d3a90d691cdeef

Request headers

Referer
https://www.securityweek.com/wp-content/themes/zoxpress-child/font-awesome/css/all.css?ver=6.3.2
Origin
https://www.securityweek.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
cf-cache-status
HIT
last-modified
Tue, 24 Jan 2023 07:15:19 GMT
server
cloudflare
age
574539
etag
"63cf8587-12bc0"
vary
Accept-Encoding
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
826c345719ec362b-FRA
alt-svc
h3=":443"; ma=86400
content-length
76736
fa-solid-900.woff2
www.securityweek.com/wp-content/themes/zoxpress-child/font-awesome/webfonts/
76 KB
77 KB
Font
General
Full URL
https://www.securityweek.com/wp-content/themes/zoxpress-child/font-awesome/webfonts/fa-solid-900.woff2
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/wp-content/themes/zoxpress-child/font-awesome/css/all.css?ver=6.3.2
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9834b82ad26e2a37583d22676a12dd2eb0fe7c80356a2114d0db1aa8b3899537

Request headers

Referer
https://www.securityweek.com/wp-content/themes/zoxpress-child/font-awesome/css/all.css?ver=6.3.2
Origin
https://www.securityweek.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
cf-cache-status
HIT
last-modified
Tue, 24 Jan 2023 07:15:19 GMT
server
cloudflare
age
340762
etag
"63cf8587-131bc"
vary
Accept-Encoding
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
826c345719ed362b-FRA
alt-svc
h3=":443"; ma=86400
content-length
78268
NaPecZTIAOhVxoMyOr9n_E7fdMPmDQ.woff2
fonts.gstatic.com/s/titilliumweb/v17/
12 KB
12 KB
Font
General
Full URL
https://fonts.gstatic.com/s/titilliumweb/v17/NaPecZTIAOhVxoMyOr9n_E7fdMPmDQ.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Heebo%3A300%2C400%2C500%2C700%2C800%2C900%7CAlegreya%3A400%2C500%2C700%2C800%2C900%7CJosefin+Sans%3A300%2C400%2C600%2C700%7CLibre+Franklin%3A300%2C400%2C500%2C600%2C700%2C800%2C900%7CFrank+Ruhl+Libre%3A300%2C400%2C500%2C700%2C900%7CNunito+Sans%3A300%2C400%2C600%2C700%2C800%2C900%7CMontserrat%3A300%2C400%2C500%2C600%2C700%2C800%2C900%7CAnton%3A400%7CNoto+Serif%3A400%2C700%7CNunito%3A300%2C400%2C600%2C700%2C800%2C900%7CRajdhani%3A300%2C400%2C500%2C600%2C700%7CTitillium+Web%3A300%2C400%2C600%2C700%2C900%7CPT+Serif%3A400%2C400i%2C700%2C700i%7CAmiri%3A400%2C400i%2C700%2C700i%7COswald%3A300%2C400%2C500%2C600%2C700%7CRoboto+Mono%3A400%2C700%7CBarlow+Semi+Condensed%3A700%2C800%2C900%7CPoppins%3A300%2C400%2C500%2C600%2C700%2C800%2C900%7CRoboto+Condensed%3A300%2C400%2C700%7CRoboto%3A300%2C400%2C500%2C700%2C900%7CPT+Serif%3A400%2C700%7COpen+Sans+Condensed%3A300%2C700%7COpen+Sans%3A700%7CSource+Serif+Pro%3A400%2C600%2C700%7CIM+Fell+French+Canon%3A400%2C400i%7COswald%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7CTitillium+Web%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7COswald%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7COswald%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7COswald%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7COswald%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7CBarlow+Condensed%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%26subset%3Dlatin%2Clatin-ext%2Ccyrillic%2Ccyrillic-ext%2Cgreek-ext%2Cgreek%2Cvietnamese
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.186.35 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s04-in-f3.1e100.net
Software
sffe /
Resource Hash
557f6d0883db85be712c3a77baa38875ddf99ecbdfd6fec98e5c0b1f7a0e1532
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://www.securityweek.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Fri, 10 Nov 2023 03:53:39 GMT
x-content-type-options
nosniff
age
512280
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
12372
x-xss-protection
0
last-modified
Thu, 24 Aug 2023 20:30:13 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Sat, 09 Nov 2024 03:53:39 GMT
NaPDcZTIAOhVxoMyOr9n_E7ffHjDGItzYw.woff2
fonts.gstatic.com/s/titilliumweb/v17/
12 KB
12 KB
Font
General
Full URL
https://fonts.gstatic.com/s/titilliumweb/v17/NaPDcZTIAOhVxoMyOr9n_E7ffHjDGItzYw.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Heebo%3A300%2C400%2C500%2C700%2C800%2C900%7CAlegreya%3A400%2C500%2C700%2C800%2C900%7CJosefin+Sans%3A300%2C400%2C600%2C700%7CLibre+Franklin%3A300%2C400%2C500%2C600%2C700%2C800%2C900%7CFrank+Ruhl+Libre%3A300%2C400%2C500%2C700%2C900%7CNunito+Sans%3A300%2C400%2C600%2C700%2C800%2C900%7CMontserrat%3A300%2C400%2C500%2C600%2C700%2C800%2C900%7CAnton%3A400%7CNoto+Serif%3A400%2C700%7CNunito%3A300%2C400%2C600%2C700%2C800%2C900%7CRajdhani%3A300%2C400%2C500%2C600%2C700%7CTitillium+Web%3A300%2C400%2C600%2C700%2C900%7CPT+Serif%3A400%2C400i%2C700%2C700i%7CAmiri%3A400%2C400i%2C700%2C700i%7COswald%3A300%2C400%2C500%2C600%2C700%7CRoboto+Mono%3A400%2C700%7CBarlow+Semi+Condensed%3A700%2C800%2C900%7CPoppins%3A300%2C400%2C500%2C600%2C700%2C800%2C900%7CRoboto+Condensed%3A300%2C400%2C700%7CRoboto%3A300%2C400%2C500%2C700%2C900%7CPT+Serif%3A400%2C700%7COpen+Sans+Condensed%3A300%2C700%7COpen+Sans%3A700%7CSource+Serif+Pro%3A400%2C600%2C700%7CIM+Fell+French+Canon%3A400%2C400i%7COswald%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7CTitillium+Web%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7COswald%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7COswald%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7COswald%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7COswald%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7CBarlow+Condensed%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%26subset%3Dlatin%2Clatin-ext%2Ccyrillic%2Ccyrillic-ext%2Cgreek-ext%2Cgreek%2Cvietnamese
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.186.35 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s04-in-f3.1e100.net
Software
sffe /
Resource Hash
d5c1172f24f4f49f780c65cf5be897527fd08f3662a2ba8db0cfe0057d92e367
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://www.securityweek.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Fri, 10 Nov 2023 15:36:33 GMT
x-content-type-options
nosniff
age
470106
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
11796
x-xss-protection
0
last-modified
Thu, 24 Aug 2023 20:48:16 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Sat, 09 Nov 2024 15:36:33 GMT
Iounut-SecurityWeek.jpg
www.securityweek.com/wp-content/uploads/2023/10/
3 MB
3 MB
Image
General
Full URL
https://www.securityweek.com/wp-content/uploads/2023/10/Iounut-SecurityWeek.jpg
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
83297ef2da405cf891cf2ea88c95c5284fdd6a25ef8bdb8a5cbc6be3fa5c76d8

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
cf-cache-status
HIT
age
331770
cf-polished
origSize=3050056
alt-svc
h3=":443"; ma=86400
content-length
2673266
cf-bgj
imgq:100,h2pri
last-modified
Tue, 31 Oct 2023 13:10:41 GMT
server
cloudflare
etag
"6540fcd1-2e8a48"
vary
Accept-Encoding
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
826c34572a04362b-FRA
NaPDcZTIAOhVxoMyOr9n_E7ffEDBGItzYw.woff2
fonts.gstatic.com/s/titilliumweb/v17/
10 KB
10 KB
Font
General
Full URL
https://fonts.gstatic.com/s/titilliumweb/v17/NaPDcZTIAOhVxoMyOr9n_E7ffEDBGItzYw.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Heebo%3A300%2C400%2C500%2C700%2C800%2C900%7CAlegreya%3A400%2C500%2C700%2C800%2C900%7CJosefin+Sans%3A300%2C400%2C600%2C700%7CLibre+Franklin%3A300%2C400%2C500%2C600%2C700%2C800%2C900%7CFrank+Ruhl+Libre%3A300%2C400%2C500%2C700%2C900%7CNunito+Sans%3A300%2C400%2C600%2C700%2C800%2C900%7CMontserrat%3A300%2C400%2C500%2C600%2C700%2C800%2C900%7CAnton%3A400%7CNoto+Serif%3A400%2C700%7CNunito%3A300%2C400%2C600%2C700%2C800%2C900%7CRajdhani%3A300%2C400%2C500%2C600%2C700%7CTitillium+Web%3A300%2C400%2C600%2C700%2C900%7CPT+Serif%3A400%2C400i%2C700%2C700i%7CAmiri%3A400%2C400i%2C700%2C700i%7COswald%3A300%2C400%2C500%2C600%2C700%7CRoboto+Mono%3A400%2C700%7CBarlow+Semi+Condensed%3A700%2C800%2C900%7CPoppins%3A300%2C400%2C500%2C600%2C700%2C800%2C900%7CRoboto+Condensed%3A300%2C400%2C700%7CRoboto%3A300%2C400%2C500%2C700%2C900%7CPT+Serif%3A400%2C700%7COpen+Sans+Condensed%3A300%2C700%7COpen+Sans%3A700%7CSource+Serif+Pro%3A400%2C600%2C700%7CIM+Fell+French+Canon%3A400%2C400i%7COswald%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7CTitillium+Web%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7COswald%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7COswald%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7COswald%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7COswald%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7CBarlow+Condensed%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%26subset%3Dlatin%2Clatin-ext%2Ccyrillic%2Ccyrillic-ext%2Cgreek-ext%2Cgreek%2Cvietnamese
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.186.35 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s04-in-f3.1e100.net
Software
sffe /
Resource Hash
8e59456a560f58d0b6b7934bfc06e0b2faee5d61e2bdb10eef541dd66bfebe0d
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://www.securityweek.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Wed, 15 Nov 2023 21:33:40 GMT
x-content-type-options
nosniff
age
16679
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
10444
x-xss-protection
0
last-modified
Thu, 24 Aug 2023 20:54:56 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Thu, 14 Nov 2024 21:33:40 GMT
HTx3L3I-JCGChYJ8VI-L6OO_au7B6xHT2g.woff2
fonts.gstatic.com/s/barlowcondensed/v12/
20 KB
20 KB
Font
General
Full URL
https://fonts.gstatic.com/s/barlowcondensed/v12/HTx3L3I-JCGChYJ8VI-L6OO_au7B6xHT2g.woff2
Requested by
Host: fonts.googleapis.com
URL: https://fonts.googleapis.com/css?family=Heebo%3A300%2C400%2C500%2C700%2C800%2C900%7CAlegreya%3A400%2C500%2C700%2C800%2C900%7CJosefin+Sans%3A300%2C400%2C600%2C700%7CLibre+Franklin%3A300%2C400%2C500%2C600%2C700%2C800%2C900%7CFrank+Ruhl+Libre%3A300%2C400%2C500%2C700%2C900%7CNunito+Sans%3A300%2C400%2C600%2C700%2C800%2C900%7CMontserrat%3A300%2C400%2C500%2C600%2C700%2C800%2C900%7CAnton%3A400%7CNoto+Serif%3A400%2C700%7CNunito%3A300%2C400%2C600%2C700%2C800%2C900%7CRajdhani%3A300%2C400%2C500%2C600%2C700%7CTitillium+Web%3A300%2C400%2C600%2C700%2C900%7CPT+Serif%3A400%2C400i%2C700%2C700i%7CAmiri%3A400%2C400i%2C700%2C700i%7COswald%3A300%2C400%2C500%2C600%2C700%7CRoboto+Mono%3A400%2C700%7CBarlow+Semi+Condensed%3A700%2C800%2C900%7CPoppins%3A300%2C400%2C500%2C600%2C700%2C800%2C900%7CRoboto+Condensed%3A300%2C400%2C700%7CRoboto%3A300%2C400%2C500%2C700%2C900%7CPT+Serif%3A400%2C700%7COpen+Sans+Condensed%3A300%2C700%7COpen+Sans%3A700%7CSource+Serif+Pro%3A400%2C600%2C700%7CIM+Fell+French+Canon%3A400%2C400i%7COswald%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7CTitillium+Web%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7COswald%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7COswald%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7COswald%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7COswald%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%7CBarlow+Condensed%3A100%2C100i%2C200%2C+200i%2C300%2C300i%2C400%2C400i%2C500%2C500i%2C600%2C600i%2C700%2C700i%2C800%2C800i%2C900%2C900i%26subset%3Dlatin%2Clatin-ext%2Ccyrillic%2Ccyrillic-ext%2Cgreek-ext%2Cgreek%2Cvietnamese
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.186.35 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s04-in-f3.1e100.net
Software
sffe /
Resource Hash
af91213cd670d6270b32ebdeb00a09625f6b74ccd780d12ff6724a14ea1efaff
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://fonts.googleapis.com/
Origin
https://www.securityweek.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Wed, 15 Nov 2023 18:21:34 GMT
x-content-type-options
nosniff
age
28205
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
20200
x-xss-protection
0
last-modified
Tue, 19 Apr 2022 18:28:11 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="apps-themes"
report-to
{"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
expires
Thu, 14 Nov 2024 18:21:34 GMT
fa-regular-400.woff2
www.securityweek.com/wp-content/themes/zoxpress-child/font-awesome/webfonts/
13 KB
13 KB
Font
General
Full URL
https://www.securityweek.com/wp-content/themes/zoxpress-child/font-awesome/webfonts/fa-regular-400.woff2
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/wp-content/themes/zoxpress-child/font-awesome/css/all.css?ver=6.3.2
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e42a88444448ac3d60549cc7c1ff2c8a9cac721034c073d80a14a44e79730cca

Request headers

Referer
https://www.securityweek.com/wp-content/themes/zoxpress-child/font-awesome/css/all.css?ver=6.3.2
Origin
https://www.securityweek.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
cf-cache-status
HIT
last-modified
Tue, 24 Jan 2023 07:15:19 GMT
server
cloudflare
age
418921
etag
"63cf8587-33a8"
vary
Accept-Encoding
content-type
font/woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
826c34574a0b362b-FRA
alt-svc
h3=":443"; ma=86400
content-length
13224
Rik-Ferguson.jpeg
www.securityweek.com/wp-content/uploads/2023/10/
75 KB
75 KB
Image
General
Full URL
https://www.securityweek.com/wp-content/uploads/2023/10/Rik-Ferguson.jpeg
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e6346a70f5aa813e3b8e160468b5331e16513c7cb07bd99d64d3ceef80078d7b

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
cf-cache-status
HIT
age
133399
cf-polished
origSize=79599
alt-svc
h3=":443"; ma=86400
content-length
76891
cf-bgj
imgq:100,h2pri
last-modified
Wed, 25 Oct 2023 12:42:40 GMT
server
cloudflare
etag
"65390d40-136ef"
vary
Accept-Encoding
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
826c34575a17362b-FRA
Tom-Eston-BishopFox.jpg
www.securityweek.com/wp-content/uploads/2023/11/
61 KB
61 KB
Image
General
Full URL
https://www.securityweek.com/wp-content/uploads/2023/11/Tom-Eston-BishopFox.jpg
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e1f53a750abb6783d8cc3fd275126124a58109b098bcd3d972d46053624a2308

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
cf-cache-status
HIT
age
78693
cf-polished
origSize=68284
alt-svc
h3=":443"; ma=86400
content-length
62551
cf-bgj
imgq:100,h2pri
last-modified
Wed, 08 Nov 2023 13:48:09 GMT
server
cloudflare
etag
"654b9199-10abc"
vary
Accept-Encoding
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
826c34575a1a362b-FRA
Matt-Honea.jpg
www.securityweek.com/wp-content/uploads/2023/05/
55 KB
55 KB
Image
General
Full URL
https://www.securityweek.com/wp-content/uploads/2023/05/Matt-Honea.jpg
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
2d7fe1edfe0835429f5f50fa1b03e99bbc8a49041cab3e8e2066381986a253e9

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
cf-cache-status
HIT
age
347392
cf-polished
origSize=71346
alt-svc
h3=":443"; ma=86400
content-length
56173
cf-bgj
imgq:100,h2pri
last-modified
Tue, 09 May 2023 01:30:30 GMT
server
cloudflare
etag
"6459a236-116b2"
vary
Accept-Encoding
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
826c34575a1c362b-FRA
Matt-Wilson_Netography.jpg
www.securityweek.com/wp-content/uploads/2023/01/
37 KB
37 KB
Image
General
Full URL
https://www.securityweek.com/wp-content/uploads/2023/01/Matt-Wilson_Netography.jpg
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b8dbf228fd3b96810997d6d3e8b9e55e4b183cf9e3c8abe9407fcf1ad58a6979

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
cf-cache-status
HIT
age
176775
cf-polished
origSize=40707
alt-svc
h3=":443"; ma=86400
content-length
37815
cf-bgj
imgq:100,h2pri
last-modified
Tue, 31 Jan 2023 01:45:27 GMT
server
cloudflare
etag
"63d872b7-9f03"
vary
Accept-Encoding
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
826c34575a1d362b-FRA
Etay-Maor-Cato_Networks.jpg
www.securityweek.com/wp-content/uploads/2023/10/
18 KB
18 KB
Image
General
Full URL
https://www.securityweek.com/wp-content/uploads/2023/10/Etay-Maor-Cato_Networks.jpg
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
909c65e419bc62686badf531f912356786cf707fc1cdcb402ccb782051b7f603

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
cf-cache-status
HIT
age
243191
cf-polished
origSize=19470
alt-svc
h3=":443"; ma=86400
content-length
18559
cf-bgj
imgq:100,h2pri
last-modified
Mon, 30 Oct 2023 10:10:24 GMT
server
cloudflare
etag
"653f8110-4c0e"
vary
Accept-Encoding
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
826c34575a1e362b-FRA
security-week-post-9.jpg
www.securityweek.com/wp-content/themes/zoxpress-child/assets/img/posts/
30 KB
30 KB
Image
General
Full URL
https://www.securityweek.com/wp-content/themes/zoxpress-child/assets/img/posts/security-week-post-9.jpg
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
8f9a67517ecfcb0be94790de37e8716ba1234d0d1588cd5032267d3dc3570ca7

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
cf-cache-status
HIT
age
584586
cf-polished
origSize=34588
alt-svc
h3=":443"; ma=86400
content-length
30269
cf-bgj
imgq:100,h2pri
last-modified
Tue, 31 Jan 2023 09:21:03 GMT
server
cloudflare
etag
"63d8dd7f-871c"
vary
Accept-Encoding
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
826c34575a1f362b-FRA
security-week-post-5.jpg
www.securityweek.com/wp-content/themes/zoxpress-child/assets/img/posts/
84 KB
85 KB
Image
General
Full URL
https://www.securityweek.com/wp-content/themes/zoxpress-child/assets/img/posts/security-week-post-5.jpg
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
9e46703792f70be4c48661281c43ae7bc4e87cf7301e701fcdf3ecd813633ed3

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
cf-cache-status
HIT
age
153239
cf-polished
origSize=89692
alt-svc
h3=":443"; ma=86400
content-length
86454
cf-bgj
imgq:100,h2pri
last-modified
Tue, 31 Jan 2023 09:20:57 GMT
server
cloudflare
etag
"63d8dd79-15e5c"
vary
Accept-Encoding
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
826c34575a20362b-FRA
security-week-post-3.jpg
www.securityweek.com/wp-content/themes/zoxpress-child/assets/img/posts/
28 KB
29 KB
Image
General
Full URL
https://www.securityweek.com/wp-content/themes/zoxpress-child/assets/img/posts/security-week-post-3.jpg
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
6ca4a11275a23a206f19f1198085c7e4f7aab8e1e548142e0139075db8e4bd08

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
cf-cache-status
HIT
age
413489
cf-polished
origSize=32072
alt-svc
h3=":443"; ma=86400
content-length
29148
cf-bgj
imgq:100,h2pri
last-modified
Tue, 31 Jan 2023 09:20:54 GMT
server
cloudflare
etag
"63d8dd76-7d48"
vary
Accept-Encoding
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
826c34575a21362b-FRA
Microsoft-Building-Logo-600x337.jpg
www.securityweek.com/wp-content/uploads/2021/01/
63 KB
63 KB
Image
General
Full URL
https://www.securityweek.com/wp-content/uploads/2021/01/Microsoft-Building-Logo-600x337.jpg
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
8cfdb39bb3eb13db74321ecda02848dfe1ac333ddf2d4fde72459c7860fc808b

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
cf-cache-status
HIT
age
517424
cf-polished
origSize=73465
alt-svc
h3=":443"; ma=86400
content-length
64731
cf-bgj
imgq:100,h2pri
last-modified
Tue, 24 Jan 2023 07:15:16 GMT
server
cloudflare
etag
"63cf8584-11ef9"
vary
Accept-Encoding
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
826c34575a22362b-FRA
Microsoft-Outlook-CVE-2023-23397-600x337.jpg
www.securityweek.com/wp-content/uploads/2023/03/
20 KB
21 KB
Image
General
Full URL
https://www.securityweek.com/wp-content/uploads/2023/03/Microsoft-Outlook-CVE-2023-23397-600x337.jpg
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
de9c8c83da5b794e33a44466c2e6e0d545d96afb54951a7b93d006c9115856e3

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
cf-cache-status
HIT
age
587256
cf-polished
origSize=23730
alt-svc
h3=":443"; ma=86400
content-length
20938
cf-bgj
imgq:100,h2pri
last-modified
Wed, 15 Mar 2023 21:07:10 GMT
server
cloudflare
etag
"6412337e-5cb2"
vary
Accept-Encoding
content-type
image/jpeg
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
826c34575a23362b-FRA
beacon.min.js
static.cloudflareinsights.com/
20 KB
7 KB
Script
General
Full URL
https://static.cloudflareinsights.com/beacon.min.js
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.16.56.101 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
6153d13804862b0fc1c016cf1129f34cb7c6185f2cf4bf1a3a862eecdab50101

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:39 GMT
content-encoding
gzip
last-modified
Tue, 10 Oct 2023 21:38:13 GMT
server
cloudflare
etag
W/"2023.10.0"
vary
Accept-Encoding
content-type
text/javascript;charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=86400
cross-origin-resource-policy
cross-origin
cf-ray
826c34597b16bb95-FRA
mobile-detect.min.js
www.securityweek.com/wp-content/plugins/popup-maker/assets/js/vendor/
38 KB
16 KB
Script
General
Full URL
https://www.securityweek.com/wp-content/plugins/popup-maker/assets/js/vendor/mobile-detect.min.js?ver=1.3.3
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ebd21fd785e33300ae6571194031810c2e87373fb139b681888b2423d78a562b

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
br
cf-cache-status
HIT
last-modified
Mon, 17 Jul 2023 06:39:40 GMT
server
cloudflare
age
688143
etag
W/"64b4e22c-981e"
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding, Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
826c34576a2d362b-FRA
alt-svc
h3=":443"; ma=86400
pum-site-scripts.js
www.securityweek.com/wp-content/uploads/pum/
68 KB
18 KB
Script
General
Full URL
https://www.securityweek.com/wp-content/uploads/pum/pum-site-scripts.js?defer&generated=1690904804&ver=1.18.2
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
8c09f40aa9ac3105f86ea363d58ad2a81f5d5741b810786a1a6291e7dd9d43ad

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
br
cf-cache-status
HIT
cf-bgj
minify
last-modified
Tue, 01 Aug 2023 15:46:44 GMT
server
cloudflare
age
331770
cf-polished
origSize=69803
etag
W/"64c928e4-110ab"
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding, Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
826c34576a2f362b-FRA
alt-svc
h3=":443"; ma=86400
lozad.min.js
www.securityweek.com/wp-content/themes/zoxpress/js/
3 KB
1 KB
Script
General
Full URL
https://www.securityweek.com/wp-content/themes/zoxpress/js/lozad.min.js
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
98e15110586a9877906d7a4ada5a789c0deaa285600027e1f3c7e925fb4b05b7

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
br
cf-cache-status
HIT
last-modified
Tue, 24 Jan 2023 07:15:19 GMT
server
cloudflare
age
1187840
etag
W/"63cf8587-c17"
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding, Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
826c34576a30362b-FRA
alt-svc
h3=":443"; ma=86400
intersection-observer.js
www.securityweek.com/wp-content/themes/zoxpress/js/
10 KB
3 KB
Script
General
Full URL
https://www.securityweek.com/wp-content/themes/zoxpress/js/intersection-observer.js
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e71d11284fe33d09fe11d031d1517b0383750bc5dba2faf77e87f42a609a1b68

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
br
cf-cache-status
HIT
cf-bgj
minify
last-modified
Tue, 24 Jan 2023 07:15:19 GMT
server
cloudflare
age
176775
cf-polished
origSize=22304
etag
W/"63cf8587-5720"
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding, Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
826c34576a31362b-FRA
alt-svc
h3=":443"; ma=86400
comment-reply.min.js
www.securityweek.com/wp-includes/js/
3 KB
1 KB
Script
General
Full URL
https://www.securityweek.com/wp-includes/js/comment-reply.min.js?ver=6.3.2
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e174a58a503ab84b3d1b9de12fd3895788204485170f1289e445f7b5b98ec789

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
br
cf-cache-status
HIT
last-modified
Fri, 08 Apr 2022 20:07:18 GMT
server
cloudflare
age
1201060
etag
W/"625095f6-ba5"
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding, Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
826c34576a32362b-FRA
alt-svc
h3=":443"; ma=86400
jquery.infinitescroll.min.js
www.securityweek.com/wp-content/themes/zoxpress/js/
21 KB
12 KB
Script
General
Full URL
https://www.securityweek.com/wp-content/themes/zoxpress/js/jquery.infinitescroll.min.js?ver=6.3.2
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
002d4e61d6efae0d93d62d4c12576e427302f32361e675aaffa3691ecd9ae17d

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
br
cf-cache-status
HIT
last-modified
Tue, 24 Jan 2023 07:15:19 GMT
server
cloudflare
age
176775
etag
W/"63cf8587-54c9"
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding, Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
826c34576a33362b-FRA
alt-svc
h3=":443"; ma=86400
retina.js
www.securityweek.com/wp-content/themes/zoxpress/js/
2 KB
1 KB
Script
General
Full URL
https://www.securityweek.com/wp-content/themes/zoxpress/js/retina.js?ver=6.3.2
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
cb6d935c5494a7d6121e463f319ac4882f805d38989d6dac70ec84a29a203d2e

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
br
cf-cache-status
HIT
cf-bgj
minify
last-modified
Tue, 24 Jan 2023 07:15:19 GMT
server
cloudflare
age
1207900
cf-polished
origSize=3104
etag
W/"63cf8587-c20"
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding, Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
826c34576a34362b-FRA
alt-svc
h3=":443"; ma=86400
scripts.js
www.securityweek.com/wp-content/themes/zoxpress/js/
73 KB
19 KB
Script
General
Full URL
https://www.securityweek.com/wp-content/themes/zoxpress/js/scripts.js?ver=6.3.2
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
37f724a365094e5859ef50dba7afe3764412c6cc9931a8abd7d9dc85751fd881

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
br
cf-cache-status
HIT
cf-bgj
minify
last-modified
Tue, 24 Jan 2023 07:15:19 GMT
server
cloudflare
age
1366760
cf-polished
origSize=113963
etag
W/"63cf8587-1bd2b"
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding, Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
826c34576a35362b-FRA
alt-svc
h3=":443"; ma=86400
zoxcustom.js
www.securityweek.com/wp-content/themes/zoxpress/js/
0
171 B
Script
General
Full URL
https://www.securityweek.com/wp-content/themes/zoxpress/js/zoxcustom.js?ver=6.3.2
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
cf-cache-status
HIT
cf-bgj
minify
last-modified
Tue, 24 Jan 2023 07:15:19 GMT
server
cloudflare
age
328256
etag
"63cf8587-0"
vary
Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
cf-ray
826c34576a36362b-FRA
alt-svc
h3=":443"; ma=86400
content-length
0
securityweek.js
www.securityweek.com/wp-content/themes/zoxpress-child/assets/js/
403 B
470 B
Script
General
Full URL
https://www.securityweek.com/wp-content/themes/zoxpress-child/assets/js/securityweek.js?ver=1.1
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
d39750040d106869f260845a97e53efd44e6a78cc365eb7c45d89bbd248f8f46

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
br
cf-cache-status
HIT
cf-bgj
minify
last-modified
Tue, 19 Sep 2023 09:08:16 GMT
server
cloudflare
age
157081
cf-polished
origSize=606
etag
W/"65096500-25e"
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding, Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
826c34576a37362b-FRA
alt-svc
h3=":443"; ma=86400
jquery.waypoints.min.js
www.securityweek.com/wp-content/plugins/zoxpress-plugin//scripts/
10 KB
3 KB
Script
General
Full URL
https://www.securityweek.com/wp-content/plugins/zoxpress-plugin//scripts/jquery.waypoints.min.js?ver=6.3.2
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
42656c5a534309426b3c5452b07c4013df29165e754e36e51d724ad962bebc1f

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
br
cf-cache-status
HIT
last-modified
Tue, 24 Jan 2023 07:15:19 GMT
server
cloudflare
age
342578
etag
W/"63cf8587-28ee"
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding, Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
826c34577a39362b-FRA
alt-svc
h3=":443"; ma=86400
jquery.sticky-kit.min.js
www.securityweek.com/wp-content/plugins/zoxpress-plugin//scripts/
3 KB
1 KB
Script
General
Full URL
https://www.securityweek.com/wp-content/plugins/zoxpress-plugin//scripts/jquery.sticky-kit.min.js?ver=6.3.2
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
8e8230f2d1e6e230d63f5bd3091ea092eb8d1f447b5f6c84c5b776cf4f50a65d

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
br
cf-cache-status
HIT
last-modified
Tue, 24 Jan 2023 07:15:19 GMT
server
cloudflare
age
504815
etag
W/"63cf8587-aee"
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding, Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
826c34577a3a362b-FRA
alt-svc
h3=":443"; ma=86400
authy.js
www.securityweek.com/wp-content/plugins/wp-2fa-premium/extensions/authy/assets/js/
6 KB
2 KB
Script
General
Full URL
https://www.securityweek.com/wp-content/plugins/wp-2fa-premium/extensions/authy/assets/js/authy.js?ver=2.3.0
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
f7b4f4c6aced0be2cc9004285b53f58cf62f74012a321e86938f12719fe1113a

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
br
cf-cache-status
HIT
cf-bgj
minify
last-modified
Tue, 24 Jan 2023 07:15:20 GMT
server
cloudflare
age
249395
cf-polished
origSize=8883
etag
W/"63cf8588-22b3"
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding, Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
826c34577a3b362b-FRA
alt-svc
h3=":443"; ma=86400
intlTelInput-jquery.js
www.securityweek.com/wp-content/plugins/wp-2fa-premium/extensions/authy/assets/js/
42 KB
13 KB
Script
General
Full URL
https://www.securityweek.com/wp-content/plugins/wp-2fa-premium/extensions/authy/assets/js/intlTelInput-jquery.js?ver=2.3.0
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
7e423a106197def7cbfe1ae2142caf48a39478ddfd3e4e81b7cb033db5bea3c1

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
br
cf-cache-status
HIT
cf-bgj
minify
last-modified
Tue, 24 Jan 2023 07:15:20 GMT
server
cloudflare
age
252663
cf-polished
origSize=85819
etag
W/"63cf8588-14f3b"
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding, Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
826c34577a3c362b-FRA
alt-svc
h3=":443"; ma=86400
dialog.min.js
www.securityweek.com/wp-includes/js/jquery/ui/
13 KB
4 KB
Script
General
Full URL
https://www.securityweek.com/wp-includes/js/jquery/ui/dialog.min.js?ver=1.13.2
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a4bddb9535f5e3fe9e500616b2f1e4b10e1a5930a197848966a7c316838570a0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
br
cf-cache-status
HIT
last-modified
Thu, 02 Feb 2023 16:36:32 GMT
server
cloudflare
age
520141
etag
W/"63dbe690-329d"
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding, Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
826c34577a3d362b-FRA
alt-svc
h3=":443"; ma=86400
button.min.js
www.securityweek.com/wp-includes/js/jquery/ui/
6 KB
2 KB
Script
General
Full URL
https://www.securityweek.com/wp-includes/js/jquery/ui/button.min.js?ver=1.13.2
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c2e7e1df5aa596aa4afbf50374723963b66d3c94348d1410f2256d4aa86ddbaf

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
br
cf-cache-status
HIT
last-modified
Thu, 02 Feb 2023 16:36:32 GMT
server
cloudflare
age
328255
etag
W/"63dbe690-17f8"
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding, Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
826c34577a3e362b-FRA
alt-svc
h3=":443"; ma=86400
checkboxradio.min.js
www.securityweek.com/wp-includes/js/jquery/ui/
4 KB
2 KB
Script
General
Full URL
https://www.securityweek.com/wp-includes/js/jquery/ui/checkboxradio.min.js?ver=1.13.2
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e2f925db6119917230e885b016055a6a324d33b10585d5c7f106665ec157754e

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
br
cf-cache-status
HIT
last-modified
Fri, 23 Sep 2022 19:55:30 GMT
server
cloudflare
age
258780
etag
W/"632e0f32-10d5"
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding, Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
826c34577a3f362b-FRA
alt-svc
h3=":443"; ma=86400
controlgroup.min.js
www.securityweek.com/wp-includes/js/jquery/ui/
4 KB
2 KB
Script
General
Full URL
https://www.securityweek.com/wp-includes/js/jquery/ui/controlgroup.min.js?ver=1.13.2
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
da343c70bf28bee6a1a9238dd5147b190b675a523e525e9a52b2bd9aaf48e4e1

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
br
cf-cache-status
HIT
last-modified
Fri, 23 Sep 2022 19:55:30 GMT
server
cloudflare
age
157081
etag
W/"632e0f32-1126"
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding, Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
826c34577a40362b-FRA
alt-svc
h3=":443"; ma=86400
draggable.min.js
www.securityweek.com/wp-includes/js/jquery/ui/
18 KB
5 KB
Script
General
Full URL
https://www.securityweek.com/wp-includes/js/jquery/ui/draggable.min.js?ver=1.13.2
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
6d5db554f7ae65713d70fd359a046d051dada869941279557a39d0749beded33

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
br
cf-cache-status
HIT
last-modified
Thu, 02 Feb 2023 16:36:32 GMT
server
cloudflare
age
1187840
etag
W/"63dbe690-4791"
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding, Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
826c34577a41362b-FRA
alt-svc
h3=":443"; ma=86400
resizable.min.js
www.securityweek.com/wp-includes/js/jquery/ui/
18 KB
6 KB
Script
General
Full URL
https://www.securityweek.com/wp-includes/js/jquery/ui/resizable.min.js?ver=1.13.2
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
10a410ffc4397a10a60c58a979d3dfc8957258714e1a50f0acb6612eb74b90cd

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
br
cf-cache-status
HIT
last-modified
Thu, 02 Feb 2023 16:36:32 GMT
server
cloudflare
age
584585
etag
W/"63dbe690-4911"
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding, Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
826c34577a42362b-FRA
alt-svc
h3=":443"; ma=86400
mouse.min.js
www.securityweek.com/wp-includes/js/jquery/ui/
3 KB
1 KB
Script
General
Full URL
https://www.securityweek.com/wp-includes/js/jquery/ui/mouse.min.js?ver=1.13.2
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
809ec973a018b6bf8ac18e74bfffc3d25182e6f44df00128d531cf3e07570ee6

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
br
cf-cache-status
HIT
last-modified
Fri, 23 Sep 2022 19:55:30 GMT
server
cloudflare
age
252600
etag
W/"632e0f32-d4a"
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding, Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
826c34577a43362b-FRA
alt-svc
h3=":443"; ma=86400
core.min.js
www.securityweek.com/wp-includes/js/jquery/ui/
21 KB
7 KB
Script
General
Full URL
https://www.securityweek.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.2
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ca7dce2391845e8aec7da135f33fabd10f74eed28a532ac66fd01f761fcfb42f

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
br
cf-cache-status
HIT
last-modified
Thu, 02 Feb 2023 16:36:32 GMT
server
cloudflare
age
1199322
etag
W/"63dbe690-53be"
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding, Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
826c34577a44362b-FRA
alt-svc
h3=":443"; ma=86400
security-week.js
www.securityweek.com/wp-content/plugins/securityweek/assets/js/
362 B
420 B
Script
General
Full URL
https://www.securityweek.com/wp-content/plugins/securityweek/assets/js/security-week.js?ver=1.3
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
35fa213f71b954999771aef54be9c8a4c7d793353ea3f575cb116d00dd58f2b9

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
br
cf-cache-status
HIT
cf-bgj
minify
last-modified
Tue, 24 Jan 2023 07:15:25 GMT
server
cloudflare
age
176775
cf-polished
origSize=608
etag
W/"63cf858d-260"
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding, Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
826c34577a45362b-FRA
alt-svc
h3=":443"; ma=86400
5319632.js
js.hs-scripts.com/
1 KB
1 KB
Script
General
Full URL
https://js.hs-scripts.com/5319632.js?integration=WordPress&ver=10.2.5
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.16.191.89 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
c2556defbee267e6186ced0d53b7a0396ba89e95acfd6af3ea72f78c03ae23b7
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:39 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
EXPIRED
x-evy-trace-route-service-name
envoyset-translator
x-hubspot-correlation-id
e6582581-d236-4c99-ba7a-eeb525699882
x-envoy-upstream-service-time
4
x-evy-trace-route-configuration
listener_https/all
x-evy-trace-listener
listener_https
x-request-id
e6582581-d236-4c99-ba7a-eeb525699882
last-modified
Thu, 16 Nov 2023 02:10:24 GMT
server
cloudflare
x-trace
2BB47F3BBD970E9BC0F3DBD057C88797B5009D9FC6000000000000000000
vary
origin, Accept-Encoding
access-control-max-age
3600
content-type
application/javascript;charset=utf-8
access-control-allow-origin
https://www.securityweek.com
x-evy-trace-virtual-host
all
cache-control
public, max-age=60
access-control-allow-credentials
true
x-evy-trace-served-by-pod
iad02/hubapi-td/envoy-proxy-66c9b4c4f4-npz76
cf-ray
826c345988608fe0-FRA
expires
Thu, 16 Nov 2023 02:12:39 GMT
js
www.googletagmanager.com/gtag/
0
0
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-9QV8NZWNBC
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.186.104 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s06-in-f8.1e100.net
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

gpt.js
securepubads.g.doubleclick.net/tag/js/
98 KB
30 KB
Script
General
Full URL
https://securepubads.g.doubleclick.net/tag/js/gpt.js
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.186.162 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s08-in-f2.1e100.net
Software
cafe /
Resource Hash
07c2c36697330e0d1c1dc341e475d8999c0b2464d6daf3b1c953d762889ca90f
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:39 GMT
content-encoding
br
x-content-type-options
nosniff
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
30326
x-xss-protection
0
server
cafe
etag
492 / 19677 / 31079695 / config-hash: 17569319580652364401
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
cache-control
private, max-age=900, stale-while-revalidate=3600
timing-allow-origin
*
expires
Thu, 16 Nov 2023 02:11:39 GMT
js
www.googletagmanager.com/gtag/
265 KB
89 KB
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-M1YM36C8RW
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.186.104 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s06-in-f8.1e100.net
Software
Google Tag Manager /
Resource Hash
c1d6ece6a81e278412cbec08fe898473c92a7669d52a7fefc81a2112e5525fcd
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:39 GMT
content-encoding
br
strict-transport-security
max-age=31536000; includeSubDomains
server
Google Tag Manager
vary
Accept-Encoding
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
access-control-allow-headers
Cache-Control
content-length
91234
x-xss-protection
0
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
expires
Thu, 16 Nov 2023 02:11:39 GMT
wpp.min.js
www.securityweek.com/wp-content/plugins/wordpress-popular-posts/assets/js/
4 KB
2 KB
Script
General
Full URL
https://www.securityweek.com/wp-content/plugins/wordpress-popular-posts/assets/js/wpp.min.js?ver=6.3.3
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a85904e098cd1b968434e3bdcedd5a1465fec7d762b06d54348f334dc51bfc54

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
br
cf-cache-status
HIT
last-modified
Mon, 09 Oct 2023 07:01:18 GMT
server
cloudflare
age
1357852
etag
W/"6523a53e-1194"
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding, Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
826c34577a46362b-FRA
alt-svc
h3=":443"; ma=86400
jquery-migrate.min.js
www.securityweek.com/wp-includes/js/jquery/
13 KB
5 KB
Script
General
Full URL
https://www.securityweek.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5274f11e6fb32ae0cf2dfb9f8043272865c397a7c4223b4cfa7d50ea52fbde89

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
br
cf-cache-status
HIT
last-modified
Fri, 09 Jun 2023 05:49:24 GMT
server
cloudflare
age
349787
etag
W/"6482bd64-3509"
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding, Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
826c34577a48362b-FRA
alt-svc
h3=":443"; ma=86400
jquery.min.js
www.securityweek.com/wp-includes/js/jquery/
85 KB
31 KB
Script
General
Full URL
https://www.securityweek.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.0
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/cdn-cgi/scripts/7d0fa10a/cloudflare-static/rocket-loader.min.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5c93f77799d122fb5255ee24da285f9f228cc118cba11e6ceb2b6bda8cdf4164

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:38 GMT
content-encoding
br
cf-cache-status
HIT
last-modified
Fri, 26 May 2023 11:33:35 GMT
server
cloudflare
age
242796
etag
W/"6470990f-155ba"
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding, Accept-Encoding
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=31536000
cf-ray
826c34577a4a362b-FRA
alt-svc
h3=":443"; ma=86400
vck.js
cdn.justuno.com/
3 KB
2 KB
Script
General
Full URL
https://cdn.justuno.com/vck.js
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/cdn-cgi/apps/body/gTSU7w8TKow-r0zxLGZWiDD2jUk.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.17.202.53 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ab9060c284d7ba6b3fe341a4a533d6b586d67c75356a2231080427ce1fb3e6ca

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

x-77-pop
frankfurtDE
date
Thu, 16 Nov 2023 02:11:39 GMT
x-amz-version-id
CnszTNSxnkFOjv9OpzBFbt7XWANcLgkT
content-encoding
br
cf-cache-status
HIT
x-age-lb
63087
x-amz-request-id
3SDQGBHK0NGB4D7R
age
158865
cf-polished
origSize=3382
x-amz-server-side-encryption
AES256
x-77-cache
HIT
x-accel-date
1699878747
alt-svc
h3=":443"; ma=86400
x-amz-id-2
dNKPmMd2yVEzAZ1WfuZf/q9uETaf6aZbr0cPmu5h01LLk1jNUAFPtg2s70nrXnMy06tESzokr48=
x-77-nzt
ApySIYg3Nzfvb/YAANRmOJw3Nzf/ZUoCAA
x-77-age
213204
x-cache-lb
HIT
cf-bgj
minify
last-modified
Wed, 06 Sep 2023 15:44:12 GMT
server
cloudflare
etag
W/"de9d3c64cb6a7e9481dbb15b803f850d"
x-77-nzt-ray
f6587a1d22a6d725ca0d536530719f39
access-control-max-age
3000
vary
Accept-Encoding, Origin, Access-Control-Request-Headers, Access-Control-Request-Method
content-type
application/javascript
access-control-allow-origin
*
access-control-allow-methods
GET, OPTIONS
cache-control
public, max-age=700000
cf-ray
826c34598b834d54-FRA
access-control-allow-headers
*
expires
Fri, 24 Nov 2023 04:38:19 GMT
account_version_check.html
my.justuno.com/ajax/
36 B
468 B
Script
General
Full URL
https://my.justuno.com/ajax/account_version_check.html?id=A230AE4D-581E-411F-ACCB-A081243B2697
Requested by
Host: cdn.justuno.com
URL: https://cdn.justuno.com/vck.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.17.202.53 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e9a06f0d20c0efecaafa058fbb2cd6c979086982bd705480d98241f4abd6c614

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:39 GMT
cf-cache-status
EXPIRED
p3p
CP="CURa ADMa DEVa TAIa CONa OUR BUS DSP NON COR"
alt-svc
h3=":443"; ma=86400
content-length
36
referrer-policy
no-referrer-when-downgrade
last-modified
Wed, 15 Nov 2023 18:11:39 PST
server
cloudflare
vary
Accept-Encoding
access-control-allow-methods
GET, PUT, POST, DELETE, HEAD, OPTIONS
content-type
application/json
access-control-allow-origin
*
cache-control
public, max-age=30
accept-ranges
bytes
cf-ray
826c3459cb994d54-FRA
access-control-allow-headers
X-CSRFToken, x-csrf-token, x-rover-source, X-Requested-With, origin, content-type, accept
expires
Thu, 16 Nov 2023 02:12:09 GMT
mwgt_4.1.js
cdn.justuno.com/
209 KB
52 KB
Script
General
Full URL
https://cdn.justuno.com/mwgt_4.1.js?v=6.03
Requested by
Host: cdn.justuno.com
URL: https://cdn.justuno.com/vck.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.17.202.53 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
a4d94084db84c331a472d375597b32a8d9d04bb26c201f420aafe6c21cc3b958

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

x-77-pop
frankfurtDE
date
Thu, 16 Nov 2023 02:11:39 GMT
x-amz-version-id
d4L_QyamYdB5stbO1mL7gi2hS8Fvo8YU
content-encoding
br
cf-cache-status
HIT
x-amz-request-id
BKEBG1E2BRSBW2K0
age
103827
cf-polished
origSize=283703
x-amz-server-side-encryption
AES256
x-77-cache
HIT
x-accel-date
1699996855
alt-svc
h3=":443"; ma=86400
x-amz-id-2
6v6KlyLPAD40GUTCUI+nTrbb+x/MAzHvEp3xXuq/8bwEEA9cHMRvN61oHJW02Bwo+oeXFsjrdtI=
x-77-nzt
ApySIYg3Nzeh1GY4nDc3N/8RAAAA
x-77-age
17
x-cache-lb
MISS
cf-bgj
minify
last-modified
Wed, 25 Oct 2023 23:39:15 GMT
server
cloudflare
etag
W/"6b01e2a9f6ba3908753c63874d7cfe51"
x-77-nzt-ray
f6587a1dbfc71d6bc8e45365c28c2204
vary
Accept-Encoding
access-control-allow-methods
GET, OPTIONS
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=700000
cf-ray
826c345adc0e4d54-FRA
access-control-allow-headers
*
expires
Fri, 24 Nov 2023 04:38:19 GMT
app.js
ads.securityweek.com/
67 KB
13 KB
Script
General
Full URL
https://ads.securityweek.com/app.js
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
162.55.246.61 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.61.246.55.162.clients.your-server.de
Software
nginx /
Resource Hash
19f017b060eef42c6c184a49c2293ba61282cf67189da8025a13dd7dd680e588

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:39 GMT
content-encoding
gzip
last-modified
Mon, 06 Nov 2023 22:45:33 GMT
server
nginx
etag
W/"65496c8d-10da1"
vary
Accept-Encoding
content-type
application/javascript
cache-control
max-age=1800
expires
Thu, 16 Nov 2023 02:41:39 GMT
pubads_impl.js
securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202311140101/
431 KB
135 KB
Script
General
Full URL
https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202311140101/pubads_impl.js?cb=31079695
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/tag/js/gpt.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.186.162 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s08-in-f2.1e100.net
Software
cafe /
Resource Hash
fb7ae0f257f7da390f8c60998add4e543e1a56d4d5a22a1a494365b4fb8b5315
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Wed, 15 Nov 2023 11:36:45 GMT
content-encoding
br
x-content-type-options
nosniff
age
52494
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
137994
x-xss-protection
0
server
cafe
etag
6213585212225905441
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
cache-control
public, immutable, max-age=31536000
timing-allow-origin
*
expires
Thu, 14 Nov 2024 11:36:45 GMT
collect
region1.analytics.google.com/g/
0
258 B
Ping
General
Full URL
https://region1.analytics.google.com/g/collect?v=2&tid=G-M1YM36C8RW&gtm=45je3b81v9116108797&_p=1700100699705&_gaz=1&gcd=11l1l1l1l1&dma_cps=sypham&dma=1&cid=464613098.1700100700&ul=en-us&sr=1600x1200&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&_s=1&sid=1700100699&sct=1&seg=0&dl=https%3A%2F%2Fwww.securityweek.com%2Fsap-patches-critical-vulnerability-in-business-one-product%2F&dt=SAP%20Patches%20Critical%20Vulnerability%20in%20Business%20One%20Product%20-%20SecurityWeek&en=page_view&_fv=1&_nsi=1&_ss=1&_ee=1&tfd=2121
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-M1YM36C8RW
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
216.239.34.36 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 16 Nov 2023 02:11:40 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://www.securityweek.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
collect
stats.g.doubleclick.net/g/
0
249 B
Ping
General
Full URL
https://stats.g.doubleclick.net/g/collect?v=2&tid=G-M1YM36C8RW&cid=464613098.1700100700&gtm=45je3b81v9116108797&aip=1&dma=1&dma_cps=sypham&gcd=11l1l1l1l1
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-M1YM36C8RW
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.13.156 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
we-in-f156.1e100.net
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 16 Nov 2023 02:11:40 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://www.securityweek.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
js
www.googletagmanager.com/gtag/
0
0
Script
General
Full URL
https://www.googletagmanager.com/gtag/js?id=G-9QV8NZWNBC&l=dataLayer&cx=c
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-M1YM36C8RW
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.186.104 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s06-in-f8.1e100.net
Software
/
Resource Hash

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

ga-audiences
www.google.de/ads/
42 B
408 B
Image
General
Full URL
https://www.google.de/ads/ga-audiences?v=1&t=sr&slf_rd=1&_r=4&tid=G-M1YM36C8RW&cid=464613098.1700100700&gtm=45je3b81v9116108797&aip=1&dma=1&dma_cps=sypham&gcd=11l1l1l1l1&z=1406661130
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.184.227 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s12-in-f3.1e100.net
Software
cafe /
Resource Hash
ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 16 Nov 2023 02:11:40 GMT
x-content-type-options
nosniff
server
cafe
content-type
image/gif
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cache-control
no-cache, no-store, must-revalidate
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
42
x-xss-protection
0
expires
Fri, 01 Jan 1990 00:00:00 GMT
;ID=179018;size=970x250;setID=593294;type=async;domid=placement_593294_0;place=0;pid=879250;sw=1600;sh=1200;spr=1;rnd=879250;referrer=https%3A%2F%2Fwww.securityweek.com%2Fsap-patches-critical-vulne...
ads.securityweek.com/adserve/
2 KB
1 KB
Script
General
Full URL
https://ads.securityweek.com/adserve/;ID=179018;size=970x250;setID=593294;type=async;domid=placement_593294_0;place=0;pid=879250;sw=1600;sh=1200;spr=1;rnd=879250;referrer=https%3A%2F%2Fwww.securityweek.com%2Fsap-patches-critical-vulnerability-in-business-one-product%2F;atf=1;click=CLICK_MACRO_PLACEHOLDER
Requested by
Host: ads.securityweek.com
URL: https://ads.securityweek.com/app.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
162.55.246.61 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.61.246.55.162.clients.your-server.de
Software
nginx /
Resource Hash
f6dc384aca48e8c4dace5c195e497eb1c684dcb7534f08964e2cea7a4aca390f
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 16 Nov 2023 02:11:39 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
nginx
vary
Accept-Encoding
p3p
CP="ALL DSP COR CUR ADMi DEVi CONi TELi OUR BUS UNI PRE"
content-type
application/javascript
access-control-allow-origin
*
cache-control
post-check=0, pre-check=0
access-control-allow-credentials
true
expires
Mon, 26 Jul 1997 05:00:00 GMT
;ID=179018;size=300x250;setID=605204;type=async;domid=placement_605204_0;place=0;pid=879250;sw=1600;sh=1200;spr=1;rnd=879250;referrer=https%3A%2F%2Fwww.securityweek.com%2Fsap-patches-critical-vulne...
ads.securityweek.com/adserve/
2 KB
1 KB
Script
General
Full URL
https://ads.securityweek.com/adserve/;ID=179018;size=300x250;setID=605204;type=async;domid=placement_605204_0;place=0;pid=879250;sw=1600;sh=1200;spr=1;rnd=879250;referrer=https%3A%2F%2Fwww.securityweek.com%2Fsap-patches-critical-vulnerability-in-business-one-product%2F;click=CLICK_MACRO_PLACEHOLDER
Requested by
Host: ads.securityweek.com
URL: https://ads.securityweek.com/app.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
162.55.246.61 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.61.246.55.162.clients.your-server.de
Software
nginx /
Resource Hash
41de302eecc356684c872ca0747f0864b4c087afca011586376dc2ba162c7311
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 16 Nov 2023 02:11:39 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
nginx
vary
Accept-Encoding
p3p
CP="ALL DSP COR CUR ADMi DEVi CONi TELi OUR BUS UNI PRE"
content-type
application/javascript
access-control-allow-origin
*
cache-control
post-check=0, pre-check=0
access-control-allow-credentials
true
expires
Mon, 26 Jul 1997 05:00:00 GMT
;ID=179018;size=640x480;setID=479628;type=async;domid=placement_479628_0;place=0;pid=879250;sw=1600;sh=1200;spr=1;rnd=879250;referrer=https%3A%2F%2Fwww.securityweek.com%2Fsap-patches-critical-vulne...
ads.securityweek.com/adserve/
2 KB
1 KB
Script
General
Full URL
https://ads.securityweek.com/adserve/;ID=179018;size=640x480;setID=479628;type=async;domid=placement_479628_0;place=0;pid=879250;sw=1600;sh=1200;spr=1;rnd=879250;referrer=https%3A%2F%2Fwww.securityweek.com%2Fsap-patches-critical-vulnerability-in-business-one-product%2F;atf=1;click=CLICK_MACRO_PLACEHOLDER
Requested by
Host: ads.securityweek.com
URL: https://ads.securityweek.com/app.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
162.55.246.61 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.61.246.55.162.clients.your-server.de
Software
nginx /
Resource Hash
2adbdbfd636eb346914f956a3f12a088266ecb506446b2a4b12aba63117f0b05
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 16 Nov 2023 02:11:39 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
nginx
vary
Accept-Encoding
p3p
CP="ALL DSP COR CUR ADMi DEVi CONi TELi OUR BUS UNI PRE"
content-type
application/javascript
access-control-allow-origin
*
cache-control
post-check=0, pre-check=0
access-control-allow-credentials
true
expires
Mon, 26 Jul 1997 05:00:00 GMT
5319632.js
js.hs-banner.com/
60 KB
16 KB
Script
General
Full URL
https://js.hs-banner.com/5319632.js
Requested by
Host: js.hs-scripts.com
URL: https://js.hs-scripts.com/5319632.js?integration=WordPress&ver=10.2.5
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.64.153.27 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
b7c91227ed1cf1d83d32996e4e61a4f77dbdbbc9920a3a29f5ab522d237c74b7

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:40 GMT
x-amz-version-id
Re7uVMKIIL3DzEPcXMU7stPISkZ1nT3r
content-encoding
br
cf-cache-status
HIT
x-amz-request-id
7ZY7NQ7TDXJNBHAB
x-evy-trace-route-service-name
envoyset-translator
x-amz-server-side-encryption
AES256
x-hubspot-correlation-id
666d1361-1b19-4249-9a0d-33773d6c6592
age
68
x-envoy-upstream-service-time
48
x-amz-id-2
y8CePXRMllhHhA/Y27+VVzYilsKD6T9bE+ZrfgjAQld4ConLN0KjjKOwFme1l9vZJla3k7mZsag=
x-evy-trace-listener
listener_https
x-request-id
666d1361-1b19-4249-9a0d-33773d6c6592
x-evy-trace-route-configuration
listener_https/all
last-modified
Mon, 17 Apr 2023 15:35:42 GMT
server
cloudflare
etag
W/"fbac0553015dccf82e36fcb606c4d982"
access-control-max-age
604800
access-control-allow-methods
GET, OPTIONS, PUT, POST, DELETE, PATCH, HEAD
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
https://www.securityweek.com
x-evy-trace-virtual-host
all
access-control-expose-headers
x-last-modified-timestamp, X-HubSpot-NotFound, X-HS-User-Request, Link, Server-Timing
cache-control
max-age=300,public
access-control-allow-credentials
true
x-evy-trace-served-by-pod
iad02/analytics-js-proxy-td/envoy-proxy-85c95667b4-gcx66
vary
origin, Accept-Encoding
timing-allow-origin
*
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Accept-Charset, Accept-Encoding, X-Override-Internal-Permissions, X-Properties-Source, X-Properties-SourceId, X-Properties-Flag, X-Hubspot-User-Id, X-Hubspot-Trace, X-Hubspot-Callee, X-Hubspot-Offset, X-Hubspot-No-Trace, X-HubSpot-Static-App-Info, X-HubSpot-Messages-Uri, X-HubSpot-Request-Source, X-HubSpot-Request-Reason, Subscription-Billing-Auth-Token, X-App-CSRF, X-Tools-CSRF, Online-Payment-Signing-UUID, X-Source, X-SourceId, X-Origin-UserId, X-Biden-Request-Source, X-HubSpot-CSRF-hubspotapi, X-Force-Cookie-Refresh, X-Force-Cookie-Refresh-No-Cache, X-HS-User-Request, X-Application-Id, X-HS-Referer, X-HubSpot-Correlation-Id
cf-ray
826c345fc9c29950-FRA
expires
Thu, 16 Nov 2023 02:15:32 GMT
5319632.js
js.hs-analytics.net/analytics/1700100600000/
66 KB
21 KB
Script
General
Full URL
https://js.hs-analytics.net/analytics/1700100600000/5319632.js
Requested by
Host: js.hs-scripts.com
URL: https://js.hs-scripts.com/5319632.js?integration=WordPress&ver=10.2.5
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.16.79.186 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
6c216092fe8a4e069e25a5964ed23682c79c2314250dd4c253f91b71abff046c

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:40 GMT
x-amz-version-id
null
content-encoding
br
cf-cache-status
HIT
x-amz-request-id
HCE3JP46FXMNCQYG
x-evy-trace-route-service-name
envoyset-translator
x-amz-server-side-encryption
AES256
x-hubspot-correlation-id
b15c2370-c093-46e8-b27d-6997587b81bd
age
59
x-envoy-upstream-service-time
25
x-amz-id-2
8vXp99EQTX9En7WJBkA5DKcxI+UPSBPNVhNCDeQhep2VvJLwdeksVKyx8WR9k7jhg9VpegE/9/1bVYXOXkfbFg==
x-evy-trace-listener
listener_https
x-request-id
b15c2370-c093-46e8-b27d-6997587b81bd
x-evy-trace-route-configuration
listener_https/all
last-modified
Wed, 15 Nov 2023 17:21:13 GMT
server
cloudflare
etag
W/"040715dc9c566206820d123f41581b05"
vary
origin, Accept-Encoding
content-type
text/javascript
x-evy-trace-virtual-host
all
x-evy-trace-served-by-pod
iad02/analytics-js-proxy-td/envoy-proxy-6849bc8697-s9pg8
cache-control
max-age=300,public
access-control-allow-credentials
false
cf-ray
826c345fcd7b9067-FRA
expires
Thu, 16 Nov 2023 02:15:41 GMT
collectedforms.js
js.hscollectedforms.net/
69 KB
25 KB
Script
General
Full URL
https://js.hscollectedforms.net/collectedforms.js
Requested by
Host: js.hs-scripts.com
URL: https://js.hs-scripts.com/5319632.js?integration=WordPress&ver=10.2.5
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.17.91.154 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
200cef31a4664eb38f1293062efc3d5acf8e769cc27242418b198a0aa4b20492
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.securityweek.com/
Origin
https://www.securityweek.com
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:40 GMT
x-amz-version-id
XYPPFvciWFKtpS2hNgrEqmNT6fxOdL.H
via
1.1 f57a09c5455a80253c61001d750462e6.cloudfront.net (CloudFront)
x-content-type-options
nosniff
cf-cache-status
EXPIRED
x-amz-cf-pop
IAD12-P3
x-evy-trace-route-service-name
envoyset-translator
x-amz-server-side-encryption
AES256
x-hubspot-correlation-id
7277811b-6bf5-4127-9fdb-ec1fa120e75f
content-security-policy-report-only
frame-ancestors 'self'; report-uri https://send.hsbrowserreports.com/csp/report?resource=collected-forms-embed-js/static-1.433/bundles/project.js&cfRay=826c345fbc131c9b-FRA
x-cache
Hit from cloudfront
cache-tag
staticjsapp-collected-forms-embed-js-web-prod,staticjsapp-prod
content-encoding
br
x-envoy-upstream-service-time
2
x-amz-replication-status
COMPLETED
x-evy-trace-route-configuration
listener_https/all
x-evy-trace-listener
listener_https
x-request-id
7277811b-6bf5-4127-9fdb-ec1fa120e75f
last-modified
Mon, 23 Oct 2023 13:11:34 UTC
server
cloudflare
etag
W/"7864f8fd485be672e98358eb894b6fd7"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
x-evy-trace-virtual-host
all
x-hs-cache-status
HIT
cache-control
s-maxage=600, max-age=300
x-evy-trace-served-by-pod
iad02/app-td/envoy-proxy-7b7f9459cc-4wqck
cf-ray
826c345fbc131c9b-FRA
x-amz-cf-id
w9WBOQz-ziSDczlJSj4FFtMGjlLm9goxnDKCpoVXssOioxetR6VeeA==
x-hs-target-asset
collected-forms-embed-js/static-1.433/bundles/project.js
vck.js
cdn.justuno.com/
3 KB
2 KB
Script
General
Full URL
https://cdn.justuno.com/vck.js
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/cdn-cgi/apps/body/gTSU7w8TKow-r0zxLGZWiDD2jUk.js
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700::6811:cb35 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ab9060c284d7ba6b3fe341a4a533d6b586d67c75356a2231080427ce1fb3e6ca

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

x-77-pop
frankfurtDE
date
Thu, 16 Nov 2023 02:11:39 GMT
x-amz-version-id
CnszTNSxnkFOjv9OpzBFbt7XWANcLgkT
content-encoding
br
cf-cache-status
HIT
x-age-lb
16742
x-amz-request-id
3SDQGBHK0NGB4D7R
age
664817
cf-polished
origSize=3382
x-amz-server-side-encryption
AES256
x-77-cache
HIT
x-accel-date
1699419140
alt-svc
h3=":443"; ma=86400
x-amz-id-2
dNKPmMd2yVEzAZ1WfuZf/q9uETaf6aZbr0cPmu5h01LLk1jNUAFPtg2s70nrXnMy06tESzokr48=
x-77-nzt
AsO1ryc3Nzf/ZkEAANRmOJw3Nzf/QQQGAA
x-77-age
411047
x-cache-lb
HIT
cf-bgj
minify
last-modified
Wed, 06 Sep 2023 15:44:12 GMT
server
cloudflare
etag
W/"de9d3c64cb6a7e9481dbb15b803f850d"
x-77-nzt-ray
25b02131c91d372b6a554b656b4da313
access-control-max-age
3000
vary
Accept-Encoding, Origin, Access-Control-Request-Headers, Access-Control-Request-Method
content-type
application/javascript
access-control-allow-origin
*
access-control-allow-methods
GET, OPTIONS
cache-control
public, max-age=700000
cf-ray
826c345dbc753735-FRA
access-control-allow-headers
*
expires
Fri, 24 Nov 2023 04:38:19 GMT
3
www.securityweek.com/wp-json/wordpress-popular-posts/v1/popular-posts/widget/
4 KB
1 KB
XHR
General
Full URL
https://www.securityweek.com/wp-json/wordpress-popular-posts/v1/popular-posts/widget/3?is_single=35721
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/wp-content/plugins/wordpress-popular-posts/assets/js/wpp.min.js?ver=6.3.3
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / WP Engine
Resource Hash
a94615477460d06297df1daa1d84cbcc0c4da332440ab714416f26043430aef1
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
X-Requested-With
XMLHttpRequest
accept-language
de-DE,de;q=0.9
X-WP-Nonce
43c2ffd162
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:40 GMT
x-cache-group
normal
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
x-cacheable
SHORT
content-encoding
br
x-powered-by
WP Engine
x-cache
HIT: 1
alt-svc
h3=":443"; ma=86400
server
cloudflare
vary
Accept-Encoding, Accept-Encoding, Accept-Encoding, Accept-Encoding,Cookie
allow
GET
content-type
application/json; charset=UTF-8
access-control-expose-headers
X-WP-Total, X-WP-TotalPages, Link
cache-control
max-age=600, must-revalidate
x-robots-tag
noindex
link
<https://www.securityweek.com/wp-json/>; rel="https://api.w.org/"
access-control-allow-headers
Authorization, X-WP-Nonce, Content-Disposition, Content-MD5, Content-Type
cf-ray
826c345dbd30362b-FRA
x-wp-nonce
43c2ffd162
ads
securepubads.g.doubleclick.net/gampad/
94 KB
20 KB
Fetch
General
Full URL
https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2716367199463266&correlator=3485458291755301&eid=31079695%2C31079527&output=ldjh&gdfp_req=1&vrg=202311140101&ptt=17&impl=fifs&iu_parts=1009451%2CSecurityWeek-Home-300x600%2CNewSW-970x90-Homepage%2CNewSW-300x600-Article-Right%2CNewSW-300x250-Home%2CNewSW-300x250-Article&enc_prev_ius=%2F0%2F1%2C%2F0%2F2%2C%2F0%2F3%2C%2F0%2F4%2C%2F0%2F5&prev_iu_szs=300x600%2C970x90%2C300x600%2C300x250%2C300x250&ifi=1&sfv=1-0-40&sc=1&cookie_enabled=1&abxe=1&dt=1700100699829&lmt=1700033421&adxs=-9%2C-9%2C1100%2C-9%2C1100&adys=-9%2C-9%2C746%2C-9%2C3211&biw=1600&bih=1200&scr_x=0&scr_y=0&btvi=-1%7C-1%7C0%7C-1%7C1&ucis=1%7C2%7C3%7C4%7C5&oid=2&u_his=2&u_h=1200&u_w=1600&u_ah=1200&u_aw=1600&u_cd=24&u_sd=1&u_tz=60&dmc=8&bc=31&nvt=1&uach=WyIiLCIiLCIiLCIiLCIiLG51bGwsMCxudWxsLCIiLG51bGwsMF0.&url=https%3A%2F%2Fwww.securityweek.com%2Fsap-patches-critical-vulnerability-in-business-one-product%2F&vis=1&psz=0x-1%7C0x-1%7C300x0%7C0x-1%7C300x0&msz=0x-1%7C0x-1%7C300x600%7C0x-1%7C300x250&fws=2%2C2%2C4%2C2%2C4&ohw=0%2C0%2C1600%2C0%2C1600&ga_vid=464613098.1700100700&ga_sid=1700100700&ga_hid=1454891079&ga_fc=true&dlt=1700100698300&idt=1501&adks=1565590840%2C2323175181%2C154041892%2C3002022740%2C665154368&frm=20
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202311140101/pubads_impl.js?cb=31079695
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:828::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
e3278ac4c936a1877827a2a20dfefa851606a78335509d89cedf6ee13501a693
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:39 GMT
content-encoding
br
x-content-type-options
nosniff
google-mediationgroup-id
-2,-2,-2,-2,-2
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
19985
x-xss-protection
0
google-lineitem-id
-2,6180097320,6404667744,-2,-2
pragma
no-cache
server
cafe
google-mediationtag-id
-2
google-creative-id
-2,138417024217,138452690656,-2,-2
content-type
text/plain; charset=UTF-8
access-control-allow-origin
https://www.securityweek.com
cache-control
no-cache, must-revalidate
access-control-allow-credentials
true
timing-allow-origin
*
expires
Fri, 01 Jan 1990 00:00:00 GMT
sodar
pagead2.googlesyndication.com/getconfig/
16 KB
12 KB
XHR
General
Full URL
https://pagead2.googlesyndication.com/getconfig/sodar?sv=200&tid=gpt&tv=m202311140101&st=env
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202311140101/pubads_impl.js?cb=31079695
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
216.58.212.162 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
ams15s22-in-f162.1e100.net
Software
cafe /
Resource Hash
346ff78bee5b10dd4e4b733b99068e2f0b84185d1055e70140ff698a0c25198e
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:40 GMT
content-encoding
br
x-content-type-options
nosniff
server
cafe
content-type
application/json; charset=UTF-8
access-control-allow-origin
*
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
12230
x-xss-protection
0
container.html
1cd869e414c7de26b3877604b51a7c37.safeframe.googlesyndication.com/safeframe/1-0-40/html/ Frame 0D8A
6 KB
3 KB
Document
General
Full URL
https://1cd869e414c7de26b3877604b51a7c37.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202311140101/pubads_impl.js?cb=31079695
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.186.65 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra24s05-in-f1.1e100.net
Software
sffe /
Resource Hash
468959e93f9b4e6f07c6a8f8d0e93d8fcb37d76a8615a93ec153f5842247ba99
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.securityweek.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

accept-ranges
bytes
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
public, immutable, max-age=31536000
content-encoding
br
content-length
2653
content-type
text/html
cross-origin-opener-policy-report-only
same-origin; report-to="ads-gpt-scs"
cross-origin-resource-policy
cross-origin
date
Thu, 16 Nov 2023 02:11:40 GMT
expires
Fri, 15 Nov 2024 02:11:40 GMT
last-modified
Thu, 03 Nov 2022 19:10:08 GMT
report-to
{"group":"ads-gpt-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-gpt-scs"}]}
server
sffe
timing-allow-origin
*
vary
Accept-Encoding
x-content-type-options
nosniff
x-xss-protection
0
rum
www.securityweek.com/cdn-cgi/
0
145 B
XHR
General
Full URL
https://www.securityweek.com/cdn-cgi/rum?
Requested by
Host: static.cloudflareinsights.com
URL: https://static.cloudflareinsights.com/beacon.min.js/v84a3a4012de94ce1a686ba8c167c359c1696973893317
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700:20::6818:a003 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Frame-Options DENY

Request headers

Referer
https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36
content-type
application/json

Response headers

date
Thu, 16 Nov 2023 02:11:39 GMT
x-content-type-options
nosniff
server
cloudflare
vary
Origin
access-control-max-age
86400
access-control-allow-methods
POST,OPTIONS
access-control-allow-origin
https://www.securityweek.com
x-frame-options
DENY
access-control-allow-credentials
true
cf-ray
826c345e4d87362b-FRA
store_4.1.html
cdn.justuno.com/ Frame 7724
2 KB
1 KB
Document
General
Full URL
https://cdn.justuno.com/store_4.1.html?v=6.03
Requested by
Host: cdn.justuno.com
URL: https://cdn.justuno.com/mwgt_4.1.js?v=6.03
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700::6811:cb35 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5c189dd46df7ab8b489d4a3238defd7975ad02f114eb3f72fedadeb6fde7cbe0

Request headers

Referer
https://www.securityweek.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

access-control-allow-headers
*
access-control-allow-methods
GET, OPTIONS
access-control-allow-origin
*
alt-svc
h3=":443"; ma=86400
cache-control
max-age=700000
cf-cache-status
DYNAMIC
cf-ray
826c345e4cb23735-FRA
content-encoding
br
content-type
text/html
date
Thu, 16 Nov 2023 02:11:39 GMT
last-modified
Tue, 31 Mar 2020 15:31:26 GMT
server
cloudflare
vary
Accept-Encoding
x-77-age
103843
x-77-cache
HIT
x-77-nzt
ApySIYg3Nzf/g5UBACUTwig3Nzf/IAAAAA
x-77-nzt-ray
f6587a1d6ab4351d5b7a5565d5d62b36
x-77-pop
frankfurtDE
x-accel-date
1699996888
x-age-lb
103811
x-amz-id-2
huodimvQK6YjH9Ro01SGmswCoRIZllXXW5ZqYYbotxk5gYpwhMAql4HjyulK6tfB6x/wdCt+wMU=
x-amz-request-id
5TAJ0ZX8DXD8VFK6
x-amz-version-id
n8._QaxL6VauG4hu9U02QXwqY3LVnM24
x-cache-lb
HIT
;MID=179018;type=e959fb862;placementID=2252812;setID=605204;channelID=0;CID=825250;BID=521499520;TAID=0;place=0;referrer=https%3A%2F%2Fwww.securityweek.com%2Fsap-patches-critical-vulnerability-in-b...
ads.securityweek.com/adserve/
0
342 B
XHR
General
Full URL
https://ads.securityweek.com/adserve/;MID=179018;type=e959fb862;placementID=2252812;setID=605204;channelID=0;CID=825250;BID=521499520;TAID=0;place=0;referrer=https%3A%2F%2Fwww.securityweek.com%2Fsap-patches-critical-vulnerability-in-business-one-product%2F;mt=1700100699790544;hc=35cd295e47f28b5e9fa5e7707b3a5d68ce3940d7
Requested by
Host: ads.securityweek.com
URL: https://ads.securityweek.com/app.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
162.55.246.61 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.61.246.55.162.clients.your-server.de
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 16 Nov 2023 02:11:39 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
nginx
vary
Accept-Encoding
p3p
CP="ALL DSP COR CUR ADMi DEVi CONi TELi OUR BUS UNI PRE"
content-type
text/html; charset=UTF-8
access-control-allow-origin
https://www.securityweek.com
cache-control
post-check=0, pre-check=0
access-control-allow-credentials
true
expires
Mon, 26 Jul 1997 05:00:00 GMT
;libID=3965025
ads.securityweek.com/getad.img/
40 KB
40 KB
Image
General
Full URL
https://ads.securityweek.com/getad.img/;libID=3965025
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
162.55.246.61 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.61.246.55.162.clients.your-server.de
Software
nginx /
Resource Hash
b8d388b21feee6617e71c27ff413b8908860734b25774325c53460f62add2ec7

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:39 GMT
last-modified
Mon, 02 Oct 2023 20:10:50 GMT
server
nginx
etag
"651b23ca-a02f"
content-type
image/jpeg
access-control-allow-origin
https://www.securityweek.com
cache-control
max-age=31536000
access-control-allow-credentials
true
content-disposition
inline; filename="Palo-Alto-OT-300x250.jpg"
accept-ranges
bytes
content-length
41007
expires
Thu, 14 Nov 2024 18:11:39 PST
;MID=179018;type=e959fb862;placementID=2249965;setID=479628;channelID=0;CID=825250;BID=521487215;TAID=0;place=0;referrer=https%3A%2F%2Fwww.securityweek.com%2Fsap-patches-critical-vulnerability-in-b...
ads.securityweek.com/adserve/
0
341 B
XHR
General
Full URL
https://ads.securityweek.com/adserve/;MID=179018;type=e959fb862;placementID=2249965;setID=479628;channelID=0;CID=825250;BID=521487215;TAID=0;place=0;referrer=https%3A%2F%2Fwww.securityweek.com%2Fsap-patches-critical-vulnerability-in-business-one-product%2F;mt=1700100699790808;hc=12b047507e0273df337c9736687d2a910bcbec4f
Requested by
Host: ads.securityweek.com
URL: https://ads.securityweek.com/app.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
162.55.246.61 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.61.246.55.162.clients.your-server.de
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 16 Nov 2023 02:11:39 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
nginx
vary
Accept-Encoding
p3p
CP="ALL DSP COR CUR ADMi DEVi CONi TELi OUR BUS UNI PRE"
content-type
text/html; charset=UTF-8
access-control-allow-origin
https://www.securityweek.com
cache-control
post-check=0, pre-check=0
access-control-allow-credentials
true
expires
Mon, 26 Jul 1997 05:00:00 GMT
;libID=3963501
ads.securityweek.com/getad.img/
167 KB
167 KB
Image
General
Full URL
https://ads.securityweek.com/getad.img/;libID=3963501
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
162.55.246.61 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.61.246.55.162.clients.your-server.de
Software
nginx /
Resource Hash
d75820a196d41f6648ed1e113b2dd6b23fc7b9df18eced6d91e68e6f35b4d43f

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:39 GMT
last-modified
Fri, 29 Sep 2023 18:43:59 GMT
server
nginx
etag
"65171aef-29aa5"
content-type
image/jpeg
access-control-allow-origin
https://www.securityweek.com
cache-control
max-age=31536000
access-control-allow-credentials
true
content-disposition
inline; filename="640x480-Zero-Trust.jpg"
accept-ranges
bytes
content-length
170661
expires
Thu, 14 Nov 2024 18:11:39 PST
;MID=179018;type=e959fb862;placementID=2249969;setID=593294;channelID=0;CID=825250;BID=521487219;TAID=0;place=0;referrer=https%3A%2F%2Fwww.securityweek.com%2Fsap-patches-critical-vulnerability-in-b...
ads.securityweek.com/adserve/
0
341 B
XHR
General
Full URL
https://ads.securityweek.com/adserve/;MID=179018;type=e959fb862;placementID=2249969;setID=593294;channelID=0;CID=825250;BID=521487219;TAID=0;place=0;referrer=https%3A%2F%2Fwww.securityweek.com%2Fsap-patches-critical-vulnerability-in-business-one-product%2F;mt=1700100699792772;hc=725febaf93aec563c2e0423502c34c8be068e733
Requested by
Host: ads.securityweek.com
URL: https://ads.securityweek.com/app.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
162.55.246.61 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.61.246.55.162.clients.your-server.de
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 16 Nov 2023 02:11:39 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
nginx
vary
Accept-Encoding
p3p
CP="ALL DSP COR CUR ADMi DEVi CONi TELi OUR BUS UNI PRE"
content-type
text/html; charset=UTF-8
access-control-allow-origin
https://www.securityweek.com
cache-control
post-check=0, pre-check=0
access-control-allow-credentials
true
expires
Mon, 26 Jul 1997 05:00:00 GMT
;libID=3989868
ads.securityweek.com/getad.img/
141 KB
141 KB
Image
General
Full URL
https://ads.securityweek.com/getad.img/;libID=3989868
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
162.55.246.61 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.61.246.55.162.clients.your-server.de
Software
nginx /
Resource Hash
830c2dc84a5ea7dc5b220aeb7ee07402b5dd630835ba1714e2154fcc3f4fffcd

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:39 GMT
last-modified
Tue, 31 Oct 2023 11:20:25 GMT
server
nginx
etag
"6540e2f9-233b3"
content-type
image/jpeg
access-control-allow-origin
https://www.securityweek.com
cache-control
max-age=31536000
access-control-allow-credentials
true
content-disposition
inline; filename="zero-trust-IoT-security-banner-970x250.jpg"
accept-ranges
bytes
content-length
144307
expires
Thu, 14 Nov 2024 18:11:39 PST
view
securepubads.g.doubleclick.net/pcs/ Frame 0273
0
0
Fetch
General
Full URL
https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjsuLxy_ofBaDOgqlWsdxFfbgnFmapbIGc3KtgDj83SSQ99BdfOcGuHxOZUbawlE95PULlHgosAYhFBPQ0MNN5KC7QOua8Gks2oFftM3rtHX7n77MnabvdOg5XIeeXG7SP5kZtuN8Uiy7Zgf2_reom110vCcm_B53Mdq_dnTIQ-V68sASG_OBv79mJ9Bm2pIdZlLmqqrolH5nTiiSaRQUlLWZ5NZ81EDm0LyKwg_xBDo6ZVzf7yEOoNd4DS4Dt0GEsKoU9T87Xngj9QflUY4AoQEjnE2kiDZkriTqR04Vbj2NAeMwaVC7jsCq1IiHlR8N_CeI7dGbArVA7athzhdy6th6gzN-E-uQRRY&sai=AMfl-YTqmh7OLPkRRmIzoJzXknT93cc3I07EkelnmlkK-FJrmrXLmC48hlWnIzEXbrNFNIeOJ1zI_Py_Oaoruya8Gd7mQzTqyMuj9ZkwTgxoHduL_Sax1OmMz6gMZ58ZzOhvPsbILSriqOLc7aiROH3G9iXD4UxU-GCkvXEq76A&sig=Cg0ArKJSzD1sL0qqCttPEAE&uach_m=[UACH]&adurl=
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/sap-patches-critical-vulnerability-in-business-one-product/
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:828::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:39 GMT
x-content-type-options
nosniff
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
server
cafe
content-type
image/gif
access-control-allow-origin
*
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
private
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
expires
Thu, 16 Nov 2023 02:11:39 GMT
window_focus_fy2021.js
tpc.googlesyndication.com/pagead/js/r20231109/r20110914/client/ Frame 0273
3 KB
2 KB
Script
General
Full URL
https://tpc.googlesyndication.com/pagead/js/r20231109/r20110914/client/window_focus_fy2021.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202311140101/pubads_impl.js?cb=31079695
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.181.225 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra16s56-in-f1.1e100.net
Software
cafe /
Resource Hash
3164db7ef9efc7121ce85192340a653c6cb87e34caa05849c8fd47b7872f9fc5
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Wed, 15 Nov 2023 14:03:13 GMT
content-encoding
br
x-content-type-options
nosniff
age
43707
p3p
policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
cross-origin-resource-policy
cross-origin
content-disposition
attachment; filename="f.txt"
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
1236
x-xss-protection
0
server
cafe
etag
15004572836499977866
vary
Accept-Encoding
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=1209600
timing-allow-origin
*
expires
Wed, 29 Nov 2023 14:03:13 GMT
ufs_web_display.js
www.googletagservices.com/activeview/js/current/ Frame 0273
203 KB
64 KB
Script
General
Full URL
https://www.googletagservices.com/activeview/js/current/ufs_web_display.js?cache=r20110914
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202311140101/pubads_impl.js?cb=31079695
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
216.58.206.34 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
lcfraa-aa-in-f2.1e100.net
Software
sffe /
Resource Hash
f68b49b743e29d28f46d9321318cd1fbdc017ddd6a4bdcdac1730ffc20b9f60e
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:40 GMT
content-encoding
gzip
x-content-type-options
nosniff
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/active-view-scs-read-write-acl
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
65395
x-xss-protection
0
server
sffe
cross-origin-opener-policy
same-origin; report-to="active-view-scs-read-write-acl"
etag
"1700052045412510"
vary
Accept-Encoding
report-to
{"group":"active-view-scs-read-write-acl","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/active-view-scs-read-write-acl"}]}
content-type
text/javascript
cache-control
private, max-age=3000
accept-ranges
bytes
timing-allow-origin
*
expires
Thu, 16 Nov 2023 02:11:40 GMT
17970444764321345335
tpc.googlesyndication.com/simgad/ Frame 0273
204 KB
204 KB
Image
General
Full URL
https://tpc.googlesyndication.com/simgad/17970444764321345335
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202311140101/pubads_impl.js?cb=31079695
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.181.225 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra16s56-in-f1.1e100.net
Software
sffe /
Resource Hash
8349ecc67ce8b7b3e9bd4073f32234ee68be88bd5e4035af365d2f2e8e19aece
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Tue, 14 Nov 2023 00:59:08 GMT
x-content-type-options
nosniff
age
177152
x-dns-prefetch-control
off
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
208533
x-xss-protection
0
last-modified
Tue, 31 Oct 2023 02:42:42 GMT
server
sffe
report-to
{"group":"content-ads-owners","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/content-ads-owners"}]}
content-type
image/png
access-control-allow-origin
*
cache-control
public, max-age=31536000
accept-ranges
bytes
timing-allow-origin
*
cross-origin-opener-policy-report-only
same-origin; report-to="content-ads-owners"
expires
Wed, 13 Nov 2024 00:59:08 GMT
truncated
/ Frame 0273
216 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
1dd3aaa6cbb68971648bdffbd2429a54a78a6075a1d8c42b85a8f5016725b018

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Content-Type
image/png
__ptq.gif
track.hubspot.com/
45 B
1 KB
Image
General
Full URL
https://track.hubspot.com/__ptq.gif?k=1&sd=1600x1200&cd=24-bit&cs=UTF-8&ln=en-us&bfp=4100969504&v=1.1&a=5319632&ct=blog-post&rcu=https%3A%2F%2Fwww.securityweek.com%2Fsap-patches-critical-vulnerability-in-business-one-product%2F&pu=https%3A%2F%2Fwww.securityweek.com%2Fsap-patches-critical-vulnerability-in-business-one-product%2F&t=SAP+Patches+Critical+Vulnerability+in+Business+One+Product+-+SecurityWeek&cts=1700100700152&vi=02f6842a57b0290c8320126340ad6481&nc=true&ce=false&cc=0
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.19.154.83 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
dc111a70984a9eda00752b06277113029ef288f1125c31eff2477413e15e8aa4
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:40 GMT
strict-transport-security
max-age=31536000; includeSubDomains; preload
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
nel
{"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
x-evy-trace-route-service-name
envoyset-translator
x-hubspot-correlation-id
56a44aad-ec5e-4b2a-92d4-f5d28f21907d
p3p
CP="NOI CUR ADM OUR NOR STA NID"
x-envoy-upstream-service-time
7
content-length
45
x-evy-trace-route-configuration
listener_https/all
x-evy-trace-listener
listener_https
x-request-id
56a44aad-ec5e-4b2a-92d4-f5d28f21907d
server
cloudflare
vary
origin, Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FnMZOXWH5nUW26CgZvxWFMXdElyeJzuN7gBmcWhLn%2FEsVBlmRsvx1jUoh5nVhK7ycu%2BejjyHzA9r9TRk0dCVQivrObiX0K7RNdafq%2BXg0SrvcLfmUBteBo32IWaRQ%2BcEglnn"}],"group":"cf-nel","max_age":604800}
content-type
image/gif
x-evy-trace-served-by-pod
iad02/analytics-tracking-td/envoy-proxy-7d79fcfc45-j7r4z
x-evy-trace-virtual-host
all
cache-control
no-cache, no-store, no-transform
access-control-allow-credentials
false
cf-ray
826c34620c5539ec-FRA
x-robots-tag
none
view
js.hs-banner.com/cookie-banner-public/v1/activity/ Frame
0
0
Preflight
General
Full URL
https://js.hs-banner.com/cookie-banner-public/v1/activity/view
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.64.153.27 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash

Request headers

Accept
*/*
Access-Control-Request-Headers
content-type
Access-Control-Request-Method
POST
Origin
https://www.securityweek.com
Sec-Fetch-Mode
cors
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

access-control-allow-credentials
true
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Accept-Charset, Accept-Encoding, X-Override-Internal-Permissions, X-Properties-Source, X-Properties-SourceId, X-Properties-Flag, X-Hubspot-User-Id, X-Hubspot-Trace, X-Hubspot-Callee, X-Hubspot-Offset, X-Hubspot-No-Trace, X-HubSpot-Static-App-Info, X-HubSpot-Messages-Uri, X-HubSpot-Request-Source, X-HubSpot-Request-Reason, Subscription-Billing-Auth-Token, X-App-CSRF, X-Tools-CSRF, Online-Payment-Signing-UUID, X-Source, X-SourceId, X-Origin-UserId, X-Biden-Request-Source, X-HubSpot-CSRF-hubspotapi, X-Force-Cookie-Refresh, X-Force-Cookie-Refresh-No-Cache, X-HS-User-Request, X-Application-Id, X-HS-Referer, X-HubSpot-Correlation-Id
access-control-allow-methods
GET, OPTIONS, PUT, POST, DELETE, PATCH, HEAD
access-control-allow-origin
https://www.securityweek.com
access-control-expose-headers
x-last-modified-timestamp, X-HubSpot-NotFound, X-HS-User-Request, Link, Server-Timing
access-control-max-age
604800
cf-cache-status
DYNAMIC
cf-ray
826c34620c9a1e55-FRA
content-length
0
content-type
application/octet-stream
date
Thu, 16 Nov 2023 02:11:40 GMT
server
cloudflare
timing-allow-origin
*
vary
origin
x-envoy-upstream-service-time
0
x-evy-trace-listener
listener_https
x-evy-trace-route-configuration
listener_https/all
x-evy-trace-route-service-name
envoyset-translator
x-evy-trace-served-by-pod
iad02/analytics-js-proxy-td/envoy-proxy-6849bc8697-wfchk
x-evy-trace-virtual-host
all
x-hubspot-correlation-id
e8295412-6aba-4468-a007-6f13d55adc52
x-request-id
e8295412-6aba-4468-a007-6f13d55adc52
view
js.hs-banner.com/cookie-banner-public/v1/activity/
0
174 B
XHR
General
Full URL
https://js.hs-banner.com/cookie-banner-public/v1/activity/view
Requested by
Host: js.hs-banner.com
URL: https://js.hs-banner.com/5319632.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
172.64.153.27 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
https://www.securityweek.com/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36
Content-Type
application/json

Response headers

date
Thu, 16 Nov 2023 02:11:40 GMT
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
x-evy-trace-route-service-name
envoyset-translator
x-hubspot-correlation-id
7ed8755c-ba2c-4d52-b9c6-0e7528237ccd
x-envoy-upstream-service-time
28
x-evy-trace-route-configuration
listener_https/all
x-evy-trace-listener
listener_https
x-request-id
7ed8755c-ba2c-4d52-b9c6-0e7528237ccd
server
cloudflare
access-control-max-age
604800
access-control-allow-methods
GET, OPTIONS, PUT, POST, DELETE, PATCH, HEAD
access-control-allow-origin
https://www.securityweek.com
x-evy-trace-virtual-host
all
access-control-expose-headers
x-last-modified-timestamp, X-HubSpot-NotFound, X-HS-User-Request, Link, Server-Timing
vary
origin
access-control-allow-credentials
true
x-evy-trace-served-by-pod
iad02/analytics-js-proxy-td/envoy-proxy-6849bc8697-28qjm
timing-allow-origin
*
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept, Accept-Charset, Accept-Encoding, X-Override-Internal-Permissions, X-Properties-Source, X-Properties-SourceId, X-Properties-Flag, X-Hubspot-User-Id, X-Hubspot-Trace, X-Hubspot-Callee, X-Hubspot-Offset, X-Hubspot-No-Trace, X-HubSpot-Static-App-Info, X-HubSpot-Messages-Uri, X-HubSpot-Request-Source, X-HubSpot-Request-Reason, Subscription-Billing-Auth-Token, X-App-CSRF, X-Tools-CSRF, Online-Payment-Signing-UUID, X-Source, X-SourceId, X-Origin-UserId, X-Biden-Request-Source, X-HubSpot-CSRF-hubspotapi, X-Force-Cookie-Refresh, X-Force-Cookie-Refresh-No-Cache, X-HS-User-Request, X-Application-Id, X-HS-Referer, X-HubSpot-Correlation-Id
cf-ray
826c3462bd051e55-FRA
sodar2.js
tpc.googlesyndication.com/sodar/
17 KB
7 KB
Script
General
Full URL
https://tpc.googlesyndication.com/sodar/sodar2.js
Requested by
Host: securepubads.g.doubleclick.net
URL: https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202311140101/pubads_impl.js?cb=31079695
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.181.225 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra16s56-in-f1.1e100.net
Software
sffe /
Resource Hash
61c32059a5e94075a7ecff678b33907966fc9cfa384daa01aa057f872da14dbb
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:40 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
6386
x-xss-protection
0
server
sffe
cross-origin-opener-policy
same-origin; report-to="adspam-signals-scs"
etag
"1637097310169751"
vary
Accept-Encoding
report-to
{"group":"adspam-signals-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/adspam-signals-scs"}]}
content-type
text/javascript
cache-control
private, max-age=3000
accept-ranges
bytes
expires
Thu, 16 Nov 2023 02:11:40 GMT
json
forms.hscollectedforms.net/collected-forms/v1/config/
115 B
436 B
XHR
General
Full URL
https://forms.hscollectedforms.net/collected-forms/v1/config/json?portalId=5319632&utk=02f6842a57b0290c8320126340ad6481
Requested by
Host: js.hscollectedforms.net
URL: https://js.hscollectedforms.net/collectedforms.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.17.91.154 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
0978438d354ec5e681207be25f53c69b24700125938105927de69dc0e55bcd48
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Accept
application/json, text/plain, */*
Referer
https://www.securityweek.com/
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:40 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
DYNAMIC
x-evy-trace-route-service-name
envoyset-translator
x-hubspot-correlation-id
1da8dbc8-4eeb-43de-a3aa-1beae3fc908c
x-envoy-upstream-service-time
12
x-evy-trace-route-configuration
listener_https/all
x-evy-trace-listener
listener_https
x-request-id
1da8dbc8-4eeb-43de-a3aa-1beae3fc908c
server
cloudflare
vary
Accept-Encoding
access-control-allow-methods
GET, OPTIONS, PUT, POST, DELETE, PATCH, HEAD
content-type
application/json;charset=utf-8
access-control-allow-origin
https://www.securityweek.com
x-evy-trace-virtual-host
all
cache-control
max-age=0
x-evy-trace-served-by-pod
iad02/app-td/envoy-proxy-7b7f9459cc-gklfn
access-control-max-age
180
x-robots-tag
none
access-control-allow-headers
*
cf-ray
826c34610c8b1c9b-FRA
counters.gif
forms.hsforms.com/embed/v3/
35 B
1016 B
Image
General
Full URL
https://forms.hsforms.com/embed/v3/counters.gif?key=collected-forms-embed-js-form-bind&count=3
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
104.18.192.125 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
6adc3d4c1056996e4e8b765a62604c78b1f867cceb3b15d0b9bedb7c4857f992
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

Date
Thu, 16 Nov 2023 02:11:41 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
X-Content-Type-Options
nosniff
CF-Cache-Status
DYNAMIC
x-evy-trace-route-service-name
envoyset-translator
X-HubSpot-Correlation-Id
82516055-0d2a-486e-bfdf-0bf95f5e1837
x-envoy-upstream-service-time
4
Connection
keep-alive
alt-svc
h3=":443"; ma=86400
Content-Length
35
x-evy-trace-route-configuration
listener_https/all
x-evy-trace-listener
listener_https
x-request-id
82516055-0d2a-486e-bfdf-0bf95f5e1837
Server
cloudflare
X-Trace
2BBAA80198B87D4CA8DAA76B30075584333A6D7427000000000000000000
Vary
origin
Content-Type
image/gif
x-evy-trace-virtual-host
all
x-evy-trace-served-by-pod
iad02/star-hubspot-td/envoy-proxy-56dcc87b5c-fqrln
Access-Control-Expose-Headers
X-Origin-Hublet
Cache-Control
max-age=0, no-cache, no-store
Access-Control-Allow-Credentials
false
X-Robots-Tag
none
CF-RAY
826c3465a86339c7-FRA
view
securepubads.g.doubleclick.net/pcs/ Frame 0273
0
0
Fetch
General
Full URL
https://securepubads.g.doubleclick.net/pcs/view?xai=AKAOjsuaP4aaHaga4nROZfeUYvyXvM6Owu-WKU4fO_QuW05I4gd9S23gAtzujiUvho-zWog3hyAqD_wy7x_GYcj6fJybX7da7sBXKFl4UmR5nas_IVCmUaUTmriAym0oN3lVINHWo0fpDODJXyAnPSFctrZ0AJbwcGzG6G1StHT5gT7aAS0uPM2adzGNRDTKUb2xEDDjq1WljVT5xEnXVhfv3Qoirotd0kb5A0poJKF3_S6kBiQuWx68uhLg1lhwSKidhfV5VtKu93FUJo7-hoBhM3f3NfiVCy1aKLnIpxNVQ-ardqd8n4bct_5LCVv-MOZZvIIKWAtFtSRlMIolxcmh0LqW6rDB88ODUhPbsg&sai=AMfl-YRkZ19ZkSvZXSj9u_eo4VCtoxD-9803N6yWD6_V3zN7GS0crogihnrvw5pv-M8VccJO1OPDA_Jj4hqEkYgikFTe7we5VeaSgXJ7DZcbkQ88Gpaj_6p1Pctw4nWHkn7I-df3NCojNFcoLpRa28oTCkZYJn_GcVYB3GIhAQE&sig=Cg0ArKJSzClKYyr7Y5DZEAE&uach_m=[UACH]&adurl=
Requested by
Host: www.googletagservices.com
URL: https://www.googletagservices.com/activeview/js/current/ufs_web_display.js?cache=r20110914
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:828::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
cafe /
Resource Hash
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:40 GMT
x-content-type-options
nosniff
accept-ch
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version, Sec-CH-UA-WoW64
server
cafe
content-type
image/gif
access-control-allow-origin
*
p3p
policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
cache-control
private
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
x-xss-protection
0
expires
Thu, 16 Nov 2023 02:11:40 GMT
runner.html
tpc.googlesyndication.com/sodar/sodar2/225/ Frame AAE4
13 KB
5 KB
Document
General
Full URL
https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
Requested by
Host: tpc.googlesyndication.com
URL: https://tpc.googlesyndication.com/sodar/sodar2.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.181.225 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra16s56-in-f1.1e100.net
Software
sffe /
Resource Hash
55a119c0394f901a8a297e109c17b5e5402689708b999ab10691c16179f32a4a
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

Referer
https://www.securityweek.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

accept-ranges
bytes
age
23144
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
public, max-age=31536000
content-encoding
gzip
content-length
5046
content-type
text/html
cross-origin-opener-policy
same-origin; report-to="adspam-signals-scs"
cross-origin-resource-policy
cross-origin
date
Wed, 15 Nov 2023 19:45:56 GMT
expires
Thu, 14 Nov 2024 19:45:56 GMT
last-modified
Mon, 21 Jun 2021 20:47:05 GMT
report-to
{"group":"adspam-signals-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/adspam-signals-scs"}]}
server
sffe
vary
Accept-Encoding
x-content-type-options
nosniff
x-xss-protection
0
aframe
www.google.com/recaptcha/api2/ Frame AA08
829 B
1 KB
Document
General
Full URL
https://www.google.com/recaptcha/api2/aframe
Requested by
Host: tpc.googlesyndication.com
URL: https://tpc.googlesyndication.com/sodar/sodar2.js
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
142.250.185.196 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
fra16s52-in-f4.1e100.net
Software
GSE /
Resource Hash
d736db2cc68bc6a73bde88b192653c88f0efe2a7de9913862e36e34473a2377b
Security Headers
Name Value
Content-Security-Policy script-src 'report-sample' 'nonce-_v9rZerdjoy8K4W7KxveEg' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://www.securityweek.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
cache-control
private, max-age=300
content-encoding
gzip
content-security-policy
script-src 'report-sample' 'nonce-_v9rZerdjoy8K4W7KxveEg' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
content-type
text/html; charset=utf-8
cross-origin-embedder-policy
require-corp
cross-origin-resource-policy
cross-origin
date
Thu, 16 Nov 2023 02:11:41 GMT
expires
Thu, 16 Nov 2023 02:11:41 GMT
report-to
{"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
server
GSE
x-content-type-options
nosniff
x-xss-protection
1; mode=block
GOa2ZK97xVqw-WOSDw2lqG4V8l_qTiI5JNj0tnI6N88.js
pagead2.googlesyndication.com/bg/ Frame AAE4
39 KB
15 KB
Script
General
Full URL
https://pagead2.googlesyndication.com/bg/GOa2ZK97xVqw-WOSDw2lqG4V8l_qTiI5JNj0tnI6N88.js
Requested by
Host: tpc.googlesyndication.com
URL: https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:812::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
18e6b664af7bc55ab0f963920f0da5a86e15f25fea4e223924d8f4b6723a37cf
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tpc.googlesyndication.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Wed, 15 Nov 2023 19:45:57 GMT
content-encoding
br
x-content-type-options
nosniff
age
23144
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
15296
x-xss-protection
0
last-modified
Mon, 06 Nov 2023 16:38:00 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="botguard-scs"
vary
Accept-Encoding
report-to
{"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
content-type
text/javascript
cache-control
public, max-age=31536000
accept-ranges
bytes
expires
Thu, 14 Nov 2024 19:45:57 GMT
account_config_4.1.html
my.justuno.com/ajax/
4 KB
2 KB
Script
General
Full URL
https://my.justuno.com/ajax/account_config_4.1.html?callback=jsonCallback&m=0&id=A230AE4D-581E-411F-ACCB-A081243B2697&p=0&cm=0&pl=40
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.0
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700::6811:cb35 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
ecbc91caef45d6527347392a7e67754c5e7e3cf8c99395bf0d387fb1fe4dc8c0

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:41 GMT
content-encoding
br
referrer-policy
no-referrer-when-downgrade
cf-cache-status
EXPIRED
last-modified
Wed, 15 Nov 2023 18:11:41 PST
server
cloudflare
vary
Accept-Encoding
access-control-allow-methods
GET, PUT, POST, DELETE, HEAD, OPTIONS
content-type
application/json; Charset=UTF-8
p3p
CP="CURa ADMa DEVa TAIa CONa OUR BUS DSP NON COR"
cache-control
no-store,private
cf-ray
826c34657f943735-FRA
access-control-allow-headers
X-CSRFToken, x-csrf-token, x-rover-source, X-Requested-With, origin, content-type, accept
alt-svc
h3=":443"; ma=86400
expires
Thu, 16 Nov 2023 02:11:41 GMT
findp
aly.justuno.com/api/session/
1 KB
812 B
Script
General
Full URL
https://aly.justuno.com/api/session/findp?callback=jsonFindCallback&accid=A230AE4D-581E-411F-ACCB-A081243B2697&genhash=&device_static_hash=&userid_hash=&pageId=s7z0gr&guid=&time=0&segment=0&language=en-US&camefrom=&thisurl=https%3A%2F%2Fwww.securityweek.com%2Fsap-patches-critical-vulnerability-in-business-one-product&agent=Mozilla%2F5.0%20(Windows%20NT%2010.0%3B%20Win64%3B%20x64)%20AppleWebKit%2F537.36%20(KHTML%2C%20like%20Gecko)%20Chrome%2F119.0.6045.159%20Safari%2F537.36&sw=1600&sh=1200
Requested by
Host: www.securityweek.com
URL: https://www.securityweek.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.0
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.17.202.53 -, , ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
04ae4cc70c4a8655149d252d38873b3fec6a380be7153f9a5e501bee4596a07d

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:41 GMT
content-encoding
br
cf-cache-status
DYNAMIC
server
cloudflare
access-control-allow-methods
GET, POST
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
DAV, content-length, Allow
access-control-allow-credentials
true
cf-ray
826c346579084d54-FRA
access-control-allow-headers
X-CSRF-Token, x-rover-source, origin, x-requested-with, content-type, accept, cache-control
alt-svc
h3=":443"; ma=86400
;MID=179018;type=v959fb862;placementID=2249969;setID=593294;channelID=0;CID=825250;BID=521487219;TAID=0;place=0;referrer=https%3A%2F%2Fwww.securityweek.com%2Fsap-patches-critical-vulnerability-in-b...
ads.securityweek.com/adserve/
0
341 B
XHR
General
Full URL
https://ads.securityweek.com/adserve/;MID=179018;type=v959fb862;placementID=2249969;setID=593294;channelID=0;CID=825250;BID=521487219;TAID=0;place=0;referrer=https%3A%2F%2Fwww.securityweek.com%2Fsap-patches-critical-vulnerability-in-business-one-product%2F;mt=1700100699792764;hc=df034f3e024c74fb357b5e11f3ca656e90020685
Requested by
Host: ads.securityweek.com
URL: https://ads.securityweek.com/app.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
162.55.246.61 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.61.246.55.162.clients.your-server.de
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 16 Nov 2023 02:11:41 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
nginx
vary
Accept-Encoding
p3p
CP="ALL DSP COR CUR ADMi DEVi CONi TELi OUR BUS UNI PRE"
content-type
text/html; charset=UTF-8
access-control-allow-origin
https://www.securityweek.com
cache-control
post-check=0, pre-check=0
access-control-allow-credentials
true
expires
Mon, 26 Jul 1997 05:00:00 GMT
sodar
pagead2.googlesyndication.com/pagead/ Frame AA08
0
0
Image
General
Full URL
https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=225&li=gpt_m202311140101&jk=2716367199463266&rc=
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:812::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.google.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

generate_204
tpc.googlesyndication.com/ Frame AAE4
0
10 B
Image
General
Full URL
https://tpc.googlesyndication.com/generate_204?JcB8Ug
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:82f::2001 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://tpc.googlesyndication.com/sodar/sodar2/225/runner.html
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

date
Thu, 16 Nov 2023 02:11:41 GMT
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
store_4.1.html
cdn.justuno.com/ Frame DA76
2 KB
1 KB
Document
General
Full URL
https://cdn.justuno.com/store_4.1.html?v=6.03
Requested by
Host: cdn.justuno.com
URL: https://cdn.justuno.com/mwgt_4.1.js?v=6.03
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2606:4700::6811:cb35 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
5c189dd46df7ab8b489d4a3238defd7975ad02f114eb3f72fedadeb6fde7cbe0

Request headers

Referer
https://www.securityweek.com/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

access-control-allow-headers
*
access-control-allow-methods
GET, OPTIONS
access-control-allow-origin
*
alt-svc
h3=":443"; ma=86400
cache-control
max-age=700000
cf-cache-status
DYNAMIC
cf-ray
826c346678033735-FRA
content-encoding
br
content-type
text/html
date
Thu, 16 Nov 2023 02:11:41 GMT
last-modified
Tue, 31 Mar 2020 15:31:26 GMT
server
cloudflare
vary
Accept-Encoding
x-77-age
103845
x-77-cache
HIT
x-77-nzt
ApySIYg3Nzf/hZUBACUTwig3Nzf/IAAAAA
x-77-nzt-ray
f6587a1d6ab4351d5d7a5565b0c7ce0c
x-77-pop
frankfurtDE
x-accel-date
1699996888
x-age-lb
103813
x-amz-id-2
huodimvQK6YjH9Ro01SGmswCoRIZllXXW5ZqYYbotxk5gYpwhMAql4HjyulK6tfB6x/wdCt+wMU=
x-amz-request-id
5TAJ0ZX8DXD8VFK6
x-amz-version-id
n8._QaxL6VauG4hu9U02QXwqY3LVnM24
x-cache-lb
HIT
sodar
pagead2.googlesyndication.com/pagead/
0
0
Image
General
Full URL
https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=225&t=2&li=gpt_m202311140101&jk=2716367199463266&bg=!LyylLGPNAAZxrfrxUa07ADQBe5WfOBwVPaxUCZ_49U7qS9wNBBBUc5Ym37Fv6KPbRbRQkSn4iozGucljXw4zq0XcskVcAgAAAF1SAAAAB2gBB5kCxE9vB1p7y3ge7aDk5vBHeQiFW4zLVRpK35BEKK0U8nQYzsiKlrtHOGqh7jE32bMZTUAAAWhfFzq1DGNoGNFdn8_-M1wQoKaQHuhEOrebMQnWWIktm0zDpd2t2eUStvTukhyoHpSIV9eWVkBgHHrL70hXISmIVfzfYVw98rPvDaWWwcGi8rlb2H6ZyKOimuSN72vsiE2RHFTrm9lOdm3lxTtfMPAsREBdSU7L5ir06HZjx--eW11iGrlVpptnHdIghrylKfuJmJsmCt2-LVDq8ExtheVsVqhCNHX3xIwsSQJWKZBMDLTaYm4eEl_NJg5OKJvodlBQpjf-vpoLcSs7_byT2tWNKCZFlsLG4F9FazBQC_W61XzNneGPdh-ijmechOIBDeHc3EuompQ_FCCldPy7xhxS3GIsiNGJ8YIbVLjVrRYitLm-dvrxZj1n7oleOjOyRhSLLi8q5zPd-CjVvnBQm1WIHlh0DCj0z1JHd0ztrw2ytVxhNkBZqwH7dIoM7PTIFOv5FH1F1k47JgpDheuppX9X_RwFMXjmmz9GHs15P-ME4BZuaSkWnV1iOZmlzKE8Oaqcq6-2Fxey_3VS3vGrkBba5o1IaXmWsvi2orW4M7hRUG4Qazu1T60jnUzdr-zISD5cuPrHUgkgdjqi62NLRjz5Rs7c5fGzytgzd4X6Lt1sV9GuU3qGvZPeSyUqls0hIE0_UfrloAq2vaR0e34eRstIE5s2UPsCAtGm-9DUEH6WUkbZvlz08uz8mMetaonnQ-2fsW1_g3YbENiSv_04-d7FMaJx3WQdRnDDtruP8t4RM-bleMItG91O_G-u1_XPt747RuX1Lao8oQCIXoVttiyqJhGZbA2lYp-2vcGQJYbrfCI2ccfcrXOCjBQKNj9ljtUtuNolKyf1WSkK0JSHkW098F4RZALb0RGHkaM9Uxr33g
Protocol
H3
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:812::2002 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

;MID=179018;type=v959fb862;placementID=2249965;setID=479628;channelID=0;CID=825250;BID=521487215;TAID=0;place=0;referrer=https%3A%2F%2Fwww.securityweek.com%2Fsap-patches-critical-vulnerability-in-b...
ads.securityweek.com/adserve/
0
341 B
XHR
General
Full URL
https://ads.securityweek.com/adserve/;MID=179018;type=v959fb862;placementID=2249965;setID=479628;channelID=0;CID=825250;BID=521487215;TAID=0;place=0;referrer=https%3A%2F%2Fwww.securityweek.com%2Fsap-patches-critical-vulnerability-in-business-one-product%2F;mt=1700100699790801;hc=c2816588c64c6b8fb3444a0334f6bb0a59b89384
Requested by
Host: ads.securityweek.com
URL: https://ads.securityweek.com/app.js
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
162.55.246.61 , Germany, ASN24940 (HETZNER-AS, DE),
Reverse DNS
static.61.246.55.162.clients.your-server.de
Software
nginx /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 16 Nov 2023 02:11:42 GMT
content-encoding
gzip
x-content-type-options
nosniff
server
nginx
vary
Accept-Encoding
p3p
CP="ALL DSP COR CUR ADMi DEVi CONi TELi OUR BUS UNI PRE"
content-type
text/html; charset=UTF-8
access-control-allow-origin
https://www.securityweek.com
cache-control
post-check=0, pre-check=0
access-control-allow-credentials
true
expires
Mon, 26 Jul 1997 05:00:00 GMT
collect
region1.analytics.google.com/g/
0
54 B
Ping
General
Full URL
https://region1.analytics.google.com/g/collect?v=2&tid=G-M1YM36C8RW&gtm=45je3b81v9116108797&_p=1700100699705&gcd=11l1l1l1l1&dma_cps=sypham&dma=1&cid=464613098.1700100700&ul=en-us&sr=1600x1200&uaa=&uab=&uafvl=&uamb=0&uam=&uap=&uapv=&uaw=0&_eu=AEI&_s=2&sid=1700100699&sct=1&seg=0&dl=https%3A%2F%2Fwww.securityweek.com%2Fsap-patches-critical-vulnerability-in-business-one-product%2F&dt=SAP%20Patches%20Critical%20Vulnerability%20in%20Business%20One%20Product%20-%20SecurityWeek&en=ad_impression&ep.query_id=COz3sNK4x4IDFVWwewodca4CSA&_et=205&tfd=7328
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtag/js?id=G-M1YM36C8RW
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
216.239.34.36 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://www.securityweek.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.159 Safari/537.36

Response headers

pragma
no-cache
date
Thu, 16 Nov 2023 02:11:44 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
https://www.securityweek.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
0
expires
Fri, 01 Jan 1990 00:00:00 GMT

Verdicts & Comments Add Verdict or Comment

360 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 object| 1 object| 2 object| 3 object| 4 object| documentPictureInPicture object| CloudflareApps object| __cfQR object| __cfBeacon string| ju_num string| asset_host function| juapp function| ju_loadversionscript function| jju_setCookie function| jju_getCookie function| isNumeric object| $jujsonp string| ju_v string| ju_vr object| ju_v_arr string| ju_host string| ju_domain function| ju_vcheck boolean| ju_isBot object| ju_Cookie object| ju_MobileEsp object| juTempConfig string| _ju_dn function| pstmsgresize function| ju_push_pers function| ouibounce function| ju_debounce function| juDetectPlatform function| ju_parseQuery function| ju_fadeinoverlay function| ju_fadeoutoverlay function| ju_fadein function| ju_fadeout function| setwidthheight function| resizejucon function| ju_targeting_data function| write_data_cookies function| evaltype function| ju_pageChange function| test_targets function| splice_rules_matched function| update_rules_matched function| run_target_action function| ju_logimpression function| update_prods_seen function| update_offers_seen function| addJuIcon function| testju_mobile function| ju_logpagestats function| ju_renderStore function| ju_getconfig function| ju_readyfetch function| ju_fetchconfig function| ju_replaceErrors function| ju_logerr function| forceNumber function| forceString function| parseImageFromTab function| ju_removeProp function| ju_setup_cookie_data function| ju_conv_cart function| ju_log_conversion function| ju_submit_conv function| ju_beaconsend function| ju_regtest_array function| ju_beaconsend_gzip function| ju_visibility_change function| ju_savetodb function| safeToJSON function| ju_limitobjectlength function| ju_objectlength function| ju_safepost_p function| ju_jsonp_p function| addDefaultCSS function| ju_initialize function| ju_tabClick function| ju_reshow_button function| ju_animate_show_open function| ju_animate_hide_button function| ju_animate_button function| ju_activityAdjust function| ju_createiframe function| ju_setup_interval_stuff function| alert_iframe_of_scroll function| ju_inPageVisCheck function| ju_loadiframe function| ju_loadiframe_con function| ju_isInViewport function| ju_writeIframe function| fire_animation function| ju_add_css function| ju_add_js function| existArrayObj function| tryCatch function| ju_jqLoaded function| update_offers_closed function| update_offers_engaged function| ju_switchfixedabsolute function| quickapplycoupon function| replaceJustuno function| juDebug function| pushdown_stuff function| ju_arr_upsert function| return_engagment_type function| ju_check function| jju_getDomain function| ju_save_hash function| ju_a function| ju_call_a function| ju_autosetemail function| ju_autoapplycoupon function| tabPosition function| tabOptions function| jju_getParameterByName function| jju_getju_windowHeight function| ju_record_event function| ju_optimizely_event function| ju_gtm_event function| ju_zaius_event function| ju_ga_event function| ju_heap_event function| ju_sgio_event function| ju_rejoiner_event function| ju_drip_event function| ju_bluecore_event function| ju_ibm_analytics_event function| ju_klaviyo_event function| ju_postscript_event function| ju_resci_event function| ju_field_event function| ju_listrak_event function| ju_recart_event function| ju_hubspot_event function| ju_adobe_event function| ju_cordial_event function| ju_optimove_event function| ju_braze_event function| ju_hasTouch function| ju_getPhone function| ju_generateUID function| ju_genPageId function| sendPushBody function| ju_initpush function| ju_readyAskPerm function| ju_askPermission function| ju_pushSupport function| ju_registerServiceWorker function| ju_UrlExists function| ju_checkRemotePermission function| ju_subscribeUserToPush function| _toConsumableArray function| urlBase64ToUint8Array function| ju_sendSubscriptionToBackEnd function| ju_detectCompetitors function| ju_compareDetected object| ju_123_seo function| ju_inIframeLoaded number| ju_onboarding_display number| ju_onboarding_steps function| fetchWindowHref boolean| ju_isPreview function| ju_md5 function| ju_sha1 function| ju_sha256 object| ju_errors object| pako function| bililiteRange string| ju_language function| juApplyCouponDebounced boolean| ju_alreadyloaded string| ju_widget_v object| ju_target_starttime number| ju_target_interval function| jju object| ju_data_page object| ju_data_session object| ju_data_all object| juDp object| juDs object| juDa object| ju_config string| ju_current_domain string| ju_current_url string| ju_current_url_protocol string| ju_camefrom_domain string| ju_camefrom_url string| ju_camefrom_url_protocol boolean| ju_triggerred boolean| ju_show_button boolean| ju_show_coupon number| ju_show_campaign_id number| ju_show_tab_campaign_id boolean| ju_haveseen number| ju_custom_button_width string| ju_conversion boolean| ju_il_activated_exit boolean| ju_il_activated_back number| ju_targetruncount boolean| ju_mobile boolean| ju_initialized_button number| ju_new_visit number| ju_new_user number| ju_new_user_ever string| ju_active_ju_num boolean| ju_svgmode object| juHeight object| juWidth object| juBorder object| juStartingPosition object| juFinalPosition object| ju_scroll_check object| ju_ajaxDebounce object| ju_cv_timer_check boolean| ju_stoptop number| ju_successfocused number| ju_lastopenedcoupon number| ju_timer object| ju_timer2 object| ju_matched_cm object| ju_Tracker string| ju_promo_title string| ju_iframe_url boolean| ju_initialized object| ju_resize_tracker string| show_preview_tab boolean| fixed_supported object| fixed_push_interval number| pushdown_distance object| fixed_push_type number| ju_idleStateTime boolean| ju_stopupdating boolean| ie9 number| ju_cm boolean| touchPresent object| ju_googlefonttimer object| ju_promo_options boolean| ju_exitback boolean| ju_setupexitintent boolean| ju_setupbackintent object| ju_setupclickintent object| ju_setuphoverintent string| ju_setupclickintent_el string| ju_setuphoverintent_el boolean| ju_allow_again string| ju_cnt string| ju_reg string| ju_cty string| ju_zip string| _ju_dt object| ju_config_timeout object| ju_ct_timer_check object| ju_lg_timer_check object| ju_lg_array string| ju_profileUrl string| ju_pushDomain object| ju_pst boolean| ju_useBeacon boolean| ju_visible boolean| ju_jqLoaded_once boolean| ju_fetchconfig_once number| ju_lastKeyDown string| ju_orderid string| ju_referrer_url string| ju_referrer_url_protocol number| ju_plastsaved boolean| ju_cookieonly object| ju_eu_countries string| ju_gaTracker boolean| ju_cartDirty string| ju_pns function| ju_todayDate string| ju_pageid object| ju_tmpCartObj object| urlvalidmatch object| ju_qstr object| ju_options string| ju_customvar string| ju_custom1 string| ju_custom2 string| ju_custom3 number| ju_loadcm number| ju_windowHeight number| ju_windowWidth function| ju_assumejq function| ju_launch function| ju_postMessage function| jju_receivePostMessage function| jju_receiveMessage function| ju_removeProfile undefined| $ function| jQuery object| wpp_params object| WordPressPopularPosts object| _hsq function| gtag object| dataLayer object| googletag object| AdButler string| abkw number| plc593294 number| plc605204 object| comments number| plc479628 object| algolia object| leadin_wordpress object| google_tag_manager object| google_tag_data object| ggeac object| google_js_reporting_queue function| onYouTubeIframeAPIReady object| gaGlobal object| intlTelInputGlobals object| wp2faAuthy number| rnd function| Waypoint object| NiceScroll function| retinajs object| addComment function| lozad object| zoxWidgets object| pum_vars object| pum_sub_vars object| pum_popups object| PUM object| PUM_Accessibility object| PUM_Analytics function| pm_cookie function| pm_cookie_json function| pm_remove_cookie undefined| pum_debug string| pum_debug_mode string| ajaxurl object| pum function| FormSerializer function| MobileDetect boolean| __cfRLUnblockHandlers object| _hsp undefined| google_measure_js_timing number| google_unique_id function| BezierClass number| a number| ju_ratio object| _paq function| sanitizeKey boolean| _hstc_ran string| __hsUserToken number| expireDateTime boolean| _hstc_loaded boolean| _hspb_ran boolean| _hspb_loaded object| GoogleGcLKhOms object| __hsCollectedFormsDebug boolean| ju_mobile_scale undefined| juappTempArray object| google_image_requests

14 Cookies

Domain/Path Name / Value
my.justuno.com/ Name: __cflb
Value: 04dToS6decDvtn94xCdmQthrL5q991KaG6o1kogw8D
www.securityweek.com/ Name: _ju_v
Value: 4.1_6.03
.securityweek.com/ Name: _ju_dm
Value: cookie
.securityweek.com/ Name: _ju_dn
Value: 1
.securityweek.com/ Name: _ga
Value: GA1.1.464613098.1700100700
.ads.securityweek.com/ Name: adButlerCIS605204[825250]
Value: 1S1700100699
.securityweek.com/ Name: __gads
Value: ID=bc335f0850b2b6d0:T=1700100699:RT=1700100699:S=ALNI_MY0JOWX1CuQMbLWO3C7n24aI5NsUQ
.securityweek.com/ Name: __gpi
Value: UID=00000cc84064610c:T=1700100699:RT=1700100699:S=ALNI_MbRw1-R1uaBootSRTzB_Gwh82adsw
.securityweek.com/ Name: _ga_M1YM36C8RW
Value: GS1.1.1700100699.1.0.1700100699.60.0.0
.doubleclick.net/ Name: IDE
Value: AHWqTUm4wGaONy6amXwuX41iFibhdq1-6FesNepv7ovE8E_GY5-EE3tnuP-VdGDO79s
.hubspot.com/ Name: __cf_bm
Value: flESt_quWS0RDPilFFtsxAYbDMOTK20IBw4ltSiVVbY-1700100700-0-AUliq7xztFDecblGnCSArVpx8/unxOsLE+2aMqYv0hfUBb2t+845m/Z2Ew8ZQjfdjNxSH/JFt3TarMUhxs13i9M=
aly.justuno.com/ Name: __cflb
Value: 0H28w1Xe92a6MDGAYhusqbdskXm88bFcSbTtL3KYUu3
.securityweek.com/ Name: _ju_dc
Value: 7b3d3771-8425-11ee-905f-95d0803cc28f
.securityweek.com/ Name: _ju_pn
Value: 1

2 Console Messages

Source Level URL
Text
network error URL: https://www.googletagmanager.com/gtag/js?id=G-9QV8NZWNBC
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://www.googletagmanager.com/gtag/js?id=G-9QV8NZWNBC&l=dataLayer&cx=c
Message:
Failed to load resource: the server responded with a status of 404 ()

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

1cd869e414c7de26b3877604b51a7c37.safeframe.googlesyndication.com
ads.securityweek.com
ajax.googleapis.com
aly.justuno.com
cdn.justuno.com
fonts.googleapis.com
fonts.gstatic.com
forms.hscollectedforms.net
forms.hsforms.com
js.hs-analytics.net
js.hs-banner.com
js.hs-scripts.com
js.hscollectedforms.net
my.justuno.com
pagead2.googlesyndication.com
region1.analytics.google.com
securepubads.g.doubleclick.net
static.cloudflareinsights.com
stats.g.doubleclick.net
tpc.googlesyndication.com
track.hubspot.com
use.fontawesome.com
www.google.com
www.google.de
www.googletagmanager.com
www.googletagservices.com
www.securityweek.com
104.16.191.89
104.16.56.101
104.16.79.186
104.17.202.53
104.17.91.154
104.18.192.125
104.19.154.83
104.24.161.3
142.250.13.156
142.250.181.225
142.250.184.227
142.250.185.106
142.250.185.196
142.250.186.104
142.250.186.106
142.250.186.162
142.250.186.35
142.250.186.65
162.55.246.61
172.64.141.13
172.64.153.27
216.239.34.36
216.58.206.34
216.58.212.162
2606:4700:20::6818:a003
2606:4700::6811:cb35
2a00:1450:4001:812::2002
2a00:1450:4001:828::2002
2a00:1450:4001:82f::2001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