Submitted URL: http://identity.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?client_id=myvaillantpro-prod&redirect_...
Effective URL: https://identity.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?client_id=myvaillantpro-prod&redirect_...
Submission: On July 10 via api from NL — Scanned from NL

Summary

This website contacted 3 IPs in 1 countries across 2 domains to perform 3 HTTP transactions. The main IP is 51.138.20.48, located in Amsterdam, Netherlands and belongs to MICROSOFT-CORP-MSN-AS-BLOCK, US. The main domain is identity.vaillant-group.com.
TLS certificate: Issued by R11 on June 26th 2024. Valid for: 3 months.
This is the only time identity.vaillant-group.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 51.138.20.48 8075 (MICROSOFT...)
1 20.209.49.232 8075 (MICROSOFT...)
1 20.82.22.191 8075 (MICROSOFT...)
3 3
Domain Requested by
1 cdn.dsp.vaillant-group.com identity.vaillant-group.com
1 dspwaf.blob.core.windows.net identity.vaillant-group.com
1 identity.vaillant-group.com
3 3

This site contains links to these domains. Also see Links.

Domain
service.dsp.vaillant-group.com
Subject Issuer Validity Valid
identity.vaillant-group.com
R11
2024-06-26 -
2024-09-24
3 months crt.sh
*.blob.core.windows.net
Microsoft Azure RSA TLS Issuing CA 03
2024-04-10 -
2025-04-05
a year crt.sh
cdn.dsp.vaillant-group.com
GeoTrust Global TLS RSA4096 SHA256 2022 CA1
2024-06-14 -
2024-12-14
6 months crt.sh

This page contains 1 frames:

Primary Page: https://identity.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?client_id=myvaillantpro-prod&redirect_uri=https%3A%2F%2Fmyvaillantpro.vaillant.com%2Fcustomers%2F21233500100211220001016877N6%2Fconsumption%2Felectrical-consumption%3Ffilters%3D%257B%2522startDate%2522%253A%25222023-12-31T23%253A00%253A00.000Z%2522%252C%2522endDate%2522%253A%25222024-12-31T22%253A59%253A59.999Z%2522%252C%2522dateRangePeriod%2522%253A%2522YEAR%2522%252C%2522selectedOperationModes%2522%253A%255B%2522HEATING%2522%255D%252C%2522selectedDevices%2522%253A%2522all%2522%252C%2522supportedOperationModes%2522%253A%255B%2522DOMESTIC_HOT_WATER%2522%252C%2522HEATING%2522%255D%257D&state=930856e4-604b-4cf1-8c30-a04247b9f159&response_mode=fragment&response_type=code&scope=openid&nonce=72e7ccf2-a38e-412d-8f69-9a673e9ad747&prompt=none&code_challenge=HfLqsi00ESQMVcdHs1xVyOYCuaQQ04JYi4cMqI1q-VE&code_challenge_method=S256
Frame ID: B74110E521DCED9BD9E64225EA5C4E82
Requests: 3 HTTP requests in this frame

Screenshot

Page Title

Vaillant Group | Ooops. Something went wrong.

Page URL History Show full URLs

  1. http://identity.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?client_id=myvailla... HTTP 307
    https://identity.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?client_id=myvailla... Page URL

Page Statistics

3
Requests

100 %
HTTPS

0 %
IPv6

2
Domains

3
Subdomains

3
IPs

1
Countries

440 kB
Transfer

439 kB
Size

0
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://identity.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?client_id=myvaillantpro-prod&redirect_uri=https%3A%2F%2Fmyvaillantpro.vaillant.com%2Fcustomers%2F21233500100211220001016877N6%2Fconsumption%2Felectrical-consumption%3Ffilters%3D%257B%2522startDate%2522%253A%25222023-12-31T23%253A00%253A00.000Z%2522%252C%2522endDate%2522%253A%25222024-12-31T22%253A59%253A59.999Z%2522%252C%2522dateRangePeriod%2522%253A%2522YEAR%2522%252C%2522selectedOperationModes%2522%253A%255B%2522HEATING%2522%255D%252C%2522selectedDevices%2522%253A%2522all%2522%252C%2522supportedOperationModes%2522%253A%255B%2522DOMESTIC_HOT_WATER%2522%252C%2522HEATING%2522%255D%257D&state=930856e4-604b-4cf1-8c30-a04247b9f159&response_mode=fragment&response_type=code&scope=openid&nonce=72e7ccf2-a38e-412d-8f69-9a673e9ad747&prompt=none&code_challenge=HfLqsi00ESQMVcdHs1xVyOYCuaQQ04JYi4cMqI1q-VE&code_challenge_method=S256 HTTP 307
    https://identity.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?client_id=myvaillantpro-prod&redirect_uri=https%3A%2F%2Fmyvaillantpro.vaillant.com%2Fcustomers%2F21233500100211220001016877N6%2Fconsumption%2Felectrical-consumption%3Ffilters%3D%257B%2522startDate%2522%253A%25222023-12-31T23%253A00%253A00.000Z%2522%252C%2522endDate%2522%253A%25222024-12-31T22%253A59%253A59.999Z%2522%252C%2522dateRangePeriod%2522%253A%2522YEAR%2522%252C%2522selectedOperationModes%2522%253A%255B%2522HEATING%2522%255D%252C%2522selectedDevices%2522%253A%2522all%2522%252C%2522supportedOperationModes%2522%253A%255B%2522DOMESTIC_HOT_WATER%2522%252C%2522HEATING%2522%255D%257D&state=930856e4-604b-4cf1-8c30-a04247b9f159&response_mode=fragment&response_type=code&scope=openid&nonce=72e7ccf2-a38e-412d-8f69-9a673e9ad747&prompt=none&code_challenge=HfLqsi00ESQMVcdHs1xVyOYCuaQQ04JYi4cMqI1q-VE&code_challenge_method=S256 Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

3 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request auth
identity.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/
Redirect Chain
  • http://identity.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?client_id=myvaillantpro-prod&redirect_uri=https%3A%2F%2Fmyvaillantpro.vaillant.com%2Fcustomers%2F2123350...
  • https://identity.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?client_id=myvaillantpro-prod&redirect_uri=https%3A%2F%2Fmyvaillantpro.vaillant.com%2Fcustomers%2F212335...
2 KB
2 KB
Document
General
Full URL
https://identity.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?client_id=myvaillantpro-prod&redirect_uri=https%3A%2F%2Fmyvaillantpro.vaillant.com%2Fcustomers%2F21233500100211220001016877N6%2Fconsumption%2Felectrical-consumption%3Ffilters%3D%257B%2522startDate%2522%253A%25222023-12-31T23%253A00%253A00.000Z%2522%252C%2522endDate%2522%253A%25222024-12-31T22%253A59%253A59.999Z%2522%252C%2522dateRangePeriod%2522%253A%2522YEAR%2522%252C%2522selectedOperationModes%2522%253A%255B%2522HEATING%2522%255D%252C%2522selectedDevices%2522%253A%2522all%2522%252C%2522supportedOperationModes%2522%253A%255B%2522DOMESTIC_HOT_WATER%2522%252C%2522HEATING%2522%255D%257D&state=930856e4-604b-4cf1-8c30-a04247b9f159&response_mode=fragment&response_type=code&scope=openid&nonce=72e7ccf2-a38e-412d-8f69-9a673e9ad747&prompt=none&code_challenge=HfLqsi00ESQMVcdHs1xVyOYCuaQQ04JYi4cMqI1q-VE&code_challenge_method=S256
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
51.138.20.48 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-Azure-Application-Gateway/v2 /
Resource Hash
42c4d019cf6b0814a061d4efcdaa733c55e58299ed3d7d1ed686f10bcce6cbd0

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

content-length
1807
content-type
text/html
date
Wed, 10 Jul 2024 13:07:00 GMT
etag
"6685ea75-70f"
server
Microsoft-Azure-Application-Gateway/v2

Redirect headers

Location
https://identity.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?client_id=myvaillantpro-prod&redirect_uri=https%3A%2F%2Fmyvaillantpro.vaillant.com%2Fcustomers%2F21233500100211220001016877N6%2Fconsumption%2Felectrical-consumption%3Ffilters%3D%257B%2522startDate%2522%253A%25222023-12-31T23%253A00%253A00.000Z%2522%252C%2522endDate%2522%253A%25222024-12-31T22%253A59%253A59.999Z%2522%252C%2522dateRangePeriod%2522%253A%2522YEAR%2522%252C%2522selectedOperationModes%2522%253A%255B%2522HEATING%2522%255D%252C%2522selectedDevices%2522%253A%2522all%2522%252C%2522supportedOperationModes%2522%253A%255B%2522DOMESTIC_HOT_WATER%2522%252C%2522HEATING%2522%255D%257D&state=930856e4-604b-4cf1-8c30-a04247b9f159&response_mode=fragment&response_type=code&scope=openid&nonce=72e7ccf2-a38e-412d-8f69-9a673e9ad747&prompt=none&code_challenge=HfLqsi00ESQMVcdHs1xVyOYCuaQQ04JYi4cMqI1q-VE&code_challenge_method=S256
Non-Authoritative-Reason
HttpsUpgrades
tabler.min.css
dspwaf.blob.core.windows.net/error-pages/8fba92b31a108429c05de74022a933c0/
432 KB
432 KB
Stylesheet
General
Full URL
https://dspwaf.blob.core.windows.net/error-pages/8fba92b31a108429c05de74022a933c0/tabler.min.css
Requested by
Host: identity.vaillant-group.com
URL: https://identity.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?client_id=myvaillantpro-prod&redirect_uri=https%3A%2F%2Fmyvaillantpro.vaillant.com%2Fcustomers%2F21233500100211220001016877N6%2Fconsumption%2Felectrical-consumption%3Ffilters%3D%257B%2522startDate%2522%253A%25222023-12-31T23%253A00%253A00.000Z%2522%252C%2522endDate%2522%253A%25222024-12-31T22%253A59%253A59.999Z%2522%252C%2522dateRangePeriod%2522%253A%2522YEAR%2522%252C%2522selectedOperationModes%2522%253A%255B%2522HEATING%2522%255D%252C%2522selectedDevices%2522%253A%2522all%2522%252C%2522supportedOperationModes%2522%253A%255B%2522DOMESTIC_HOT_WATER%2522%252C%2522HEATING%2522%255D%257D&state=930856e4-604b-4cf1-8c30-a04247b9f159&response_mode=fragment&response_type=code&scope=openid&nonce=72e7ccf2-a38e-412d-8f69-9a673e9ad747&prompt=none&code_challenge=HfLqsi00ESQMVcdHs1xVyOYCuaQQ04JYi4cMqI1q-VE&code_challenge_method=S256
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
20.209.49.232 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
77a8b6c9c65d61fd0ae00ec06c2d8bb238dc3cecf5a4ba88b5bc6c6df34b4388

Request headers

Referer
https://identity.vaillant-group.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
Date
Wed, 10 Jul 2024 13:07:00 GMT
Last-Modified
Tue, 08 Nov 2022 08:24:02 GMT
Server
Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
ETag
0x8DAC162982120C6
Content-Type
text/css
x-ms-request-id
dcf2f8c8-101e-002e-1eca-d2fab6000000
x-ms-version
2009-09-19
Content-Length
442383
vaillant-group-logo.png
cdn.dsp.vaillant-group.com/1670576952/
5 KB
6 KB
Image
General
Full URL
https://cdn.dsp.vaillant-group.com/1670576952/vaillant-group-logo.png
Requested by
Host: identity.vaillant-group.com
URL: https://identity.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?client_id=myvaillantpro-prod&redirect_uri=https%3A%2F%2Fmyvaillantpro.vaillant.com%2Fcustomers%2F21233500100211220001016877N6%2Fconsumption%2Felectrical-consumption%3Ffilters%3D%257B%2522startDate%2522%253A%25222023-12-31T23%253A00%253A00.000Z%2522%252C%2522endDate%2522%253A%25222024-12-31T22%253A59%253A59.999Z%2522%252C%2522dateRangePeriod%2522%253A%2522YEAR%2522%252C%2522selectedOperationModes%2522%253A%255B%2522HEATING%2522%255D%252C%2522selectedDevices%2522%253A%2522all%2522%252C%2522supportedOperationModes%2522%253A%255B%2522DOMESTIC_HOT_WATER%2522%252C%2522HEATING%2522%255D%257D&state=930856e4-604b-4cf1-8c30-a04247b9f159&response_mode=fragment&response_type=code&scope=openid&nonce=72e7ccf2-a38e-412d-8f69-9a673e9ad747&prompt=none&code_challenge=HfLqsi00ESQMVcdHs1xVyOYCuaQQ04JYi4cMqI1q-VE&code_challenge_method=S256
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
20.82.22.191 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
cf7820645d348af9d4d2fef534b6d791925424b7d3fc75b83be00f8fdec03b6d
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://identity.vaillant-group.com/
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

date
Wed, 10 Jul 2024 13:07:00 GMT
strict-transport-security
max-age=10886400; includeSubDomains; preload
referrer-policy
same-origin
x-content-type-options
nosniff
last-modified
Mon, 26 Feb 2024 07:28:05 GMT
etag
"38411847"
x-dns-prefetch-control
off
access-control-allow-methods
GET, OPTIONS
content-type
image/png
access-control-allow-origin
*
cache-control
public, must-revalidate, max-age=30
content-length
5309
x-xss-protection
1; mode=block

Verdicts & Comments Add Verdict or Comment

0 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

0 Cookies

1 Console Messages

Source Level URL
Text
network error URL: https://identity.vaillant-group.com/auth/realms/vaillant-germany/protocol/openid-connect/auth?client_id=myvaillantpro-prod&redirect_uri=https%3A%2F%2Fmyvaillantpro.vaillant.com%2Fcustomers%2F21233500100211220001016877N6%2Fconsumption%2Felectrical-consumption%3Ffilters%3D%257B%2522startDate%2522%253A%25222023-12-31T23%253A00%253A00.000Z%2522%252C%2522endDate%2522%253A%25222024-12-31T22%253A59%253A59.999Z%2522%252C%2522dateRangePeriod%2522%253A%2522YEAR%2522%252C%2522selectedOperationModes%2522%253A%255B%2522HEATING%2522%255D%252C%2522selectedDevices%2522%253A%2522all%2522%252C%2522supportedOperationModes%2522%253A%255B%2522DOMESTIC_HOT_WATER%2522%252C%2522HEATING%2522%255D%257D&state=930856e4-604b-4cf1-8c30-a04247b9f159&response_mode=fragment&response_type=code&scope=openid&nonce=72e7ccf2-a38e-412d-8f69-9a673e9ad747&prompt=none&code_challenge=HfLqsi00ESQMVcdHs1xVyOYCuaQQ04JYi4cMqI1q-VE&code_challenge_method=S256
Message:
Failed to load resource: the server responded with a status of 403 ()