Submitted URL: http://sso.unicredit.ro/auth/realms/VFO/protocol/openid-connect/auth?response_type=code&client_id=vfo-partner&redirect_u...
Effective URL: https://sso.unicredit.ro/auth/realms/VFO/protocol/openid-connect/auth?response_type=code&client_id=vfo-partner&redirect_u...
Submission: On November 29 via manual from RO — Scanned from DE

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 16 HTTP transactions. The main IP is 217.156.36.19, located in Romania and belongs to BCIT-AS, RO. The main domain is sso.unicredit.ro.
TLS certificate: Issued by DigiCert TLS RSA SHA256 2020 CA1 on October 6th 2022. Valid for: a year.
This is the only time sso.unicredit.ro was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
16 217.156.36.19 34648 (BCIT-AS)
16 1
Apex Domain
Subdomains
Transfer
16 unicredit.ro
sso.unicredit.ro
2 MB
16 1
Domain Requested by
16 sso.unicredit.ro sso.unicredit.ro
16 1

This site contains no links.

Subject Issuer Validity Valid
*.unicredit.ro
DigiCert TLS RSA SHA256 2020 CA1
2022-10-06 -
2023-09-21
a year crt.sh

This page contains 1 frames:

Primary Page: https://sso.unicredit.ro/auth/realms/VFO/protocol/openid-connect/auth?response_type=code&client_id=vfo-partner&redirect_uri=https%3A%2F%2Fcreditcasa.unicredit.ro%2Fvfo%2Fprivate%2Flead%2F&state=300e50fb-d5d5-4e13-9b2b-bd284509e2dc&login=true&scope=openid
Frame ID: 10BAAB5761111E1946D5EFA4D305DAE5
Requests: 16 HTTP requests in this frame

Screenshot

Page Title

Sign in to VFO

Page URL History Show full URLs

  1. http://sso.unicredit.ro/auth/realms/VFO/protocol/openid-connect/auth?response_type=code&client_id=vf... HTTP 307
    https://sso.unicredit.ro/auth/realms/VFO/protocol/openid-connect/auth?response_type=code&client_id=vf... Page URL

Page Statistics

16
Requests

100 %
HTTPS

0 %
IPv6

1
Domains

1
Subdomains

1
IPs

1
Countries

2253 kB
Transfer

2238 kB
Size

1
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://sso.unicredit.ro/auth/realms/VFO/protocol/openid-connect/auth?response_type=code&client_id=vfo-partner&redirect_uri=https%3A%2F%2Fcreditcasa.unicredit.ro%2Fvfo%2Fprivate%2Flead%2F&state=300e50fb-d5d5-4e13-9b2b-bd284509e2dc&login=true&scope=openid HTTP 307
    https://sso.unicredit.ro/auth/realms/VFO/protocol/openid-connect/auth?response_type=code&client_id=vfo-partner&redirect_uri=https%3A%2F%2Fcreditcasa.unicredit.ro%2Fvfo%2Fprivate%2Flead%2F&state=300e50fb-d5d5-4e13-9b2b-bd284509e2dc&login=true&scope=openid Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

16 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request auth
sso.unicredit.ro/auth/realms/VFO/protocol/openid-connect/
Redirect Chain
  • http://sso.unicredit.ro/auth/realms/VFO/protocol/openid-connect/auth?response_type=code&client_id=vfo-partner&redirect_uri=https%3A%2F%2Fcreditcasa.unicredit.ro%2Fvfo%2Fprivate%2Flead%2F&state=300e...
  • https://sso.unicredit.ro/auth/realms/VFO/protocol/openid-connect/auth?response_type=code&client_id=vfo-partner&redirect_uri=https%3A%2F%2Fcreditcasa.unicredit.ro%2Fvfo%2Fprivate%2Flead%2F&state=300...
4 KB
5 KB
Document
General
Full URL
https://sso.unicredit.ro/auth/realms/VFO/protocol/openid-connect/auth?response_type=code&client_id=vfo-partner&redirect_uri=https%3A%2F%2Fcreditcasa.unicredit.ro%2Fvfo%2Fprivate%2Flead%2F&state=300e50fb-d5d5-4e13-9b2b-bd284509e2dc&login=true&scope=openid
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
217.156.36.19 , Romania, ASN34648 (BCIT-AS, RO),
Reverse DNS
Software
Apache /
Resource Hash
54c3916962bbb217bc8405502fa19322e08cfbf87beeef2ecb70873190910a50
Security Headers
Name Value
Content-Security-Policy frame-src 'self' https://jbseapstg2test.cabuk.ro; frame-ancestors 'self' https://jbseapstg2test.cabuk.ro ; object-src 'none';
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Cache-Control
no-store, must-revalidate, max-age=0
Connection
Keep-Alive
Content-Language
ro
Content-Length
4162
Content-Security-Policy
frame-src 'self' https://jbseapstg2test.cabuk.ro; frame-ancestors 'self' https://jbseapstg2test.cabuk.ro ; object-src 'none';
Content-Type
text/html;charset=utf-8
Date
Tue, 29 Nov 2022 10:03:52 GMT
Feature-Policy
autoplay 'self'; camera 'self'; display-capture 'self'; document-domain 'self'; encrypted-media 'self'; fullscreen 'self'; geolocation 'self'; microphone 'self'; midi 'self'; payment 'self'; xr-spatial-tracking 'self'
Keep-Alive
timeout=10, max=500
Referrer-Policy
strict-origin
Server
Apache
Strict-Transport-Security
max-age=31536000; includeSubDomains
Vary
Accept-Encoding,User-Agent
X-Content-Type-Options
nosniff
X-Download-Options
noopen
X-Frame-Options
SAMEORIGIN SAMEORIGIN
X-Permitted-Cross-Domain-Policies
none
X-Robots-Tag
none
X-XSS-Protection
1; mode=block

Redirect headers

Cross-Origin-Resource-Policy
Cross-Origin
Location
https://sso.unicredit.ro/auth/realms/VFO/protocol/openid-connect/auth?response_type=code&client_id=vfo-partner&redirect_uri=https%3A%2F%2Fcreditcasa.unicredit.ro%2Fvfo%2Fprivate%2Flead%2F&state=300e50fb-d5d5-4e13-9b2b-bd284509e2dc&login=true&scope=openid
Non-Authoritative-Reason
HSTS
base.css
sso.unicredit.ro/auth/resources/s2wjk/common/keycloak/web_modules/@patternfly/react-core/dist/styles/
33 KB
34 KB
Stylesheet
General
Full URL
https://sso.unicredit.ro/auth/resources/s2wjk/common/keycloak/web_modules/@patternfly/react-core/dist/styles/base.css
Requested by
Host: sso.unicredit.ro
URL: https://sso.unicredit.ro/auth/realms/VFO/protocol/openid-connect/auth?response_type=code&client_id=vfo-partner&redirect_uri=https%3A%2F%2Fcreditcasa.unicredit.ro%2Fvfo%2Fprivate%2Flead%2F&state=300e50fb-d5d5-4e13-9b2b-bd284509e2dc&login=true&scope=openid
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
217.156.36.19 , Romania, ASN34648 (BCIT-AS, RO),
Reverse DNS
Software
Apache /
Resource Hash
1702da3d70ed3971675295bcd9d85b2e118764a639a7e8b0f543749470e7eba3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://sso.unicredit.ro/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

Date
Tue, 29 Nov 2022 10:03:52 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
X-Permitted-Cross-Domain-Policies
none
Transfer-Encoding
chunked
Connection
Keep-Alive
X-XSS-Protection
1; mode=block
Referrer-Policy
strict-origin
Server
Apache
X-Download-Options
noopen
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding,User-Agent
Content-Type
text/css;charset=UTF-8
Cache-Control
no-cache
Feature-Policy
autoplay 'self'; camera 'self'; display-capture 'self'; document-domain 'self'; encrypted-media 'self'; fullscreen 'self'; geolocation 'self'; microphone 'self'; midi 'self'; payment 'self'; xr-spatial-tracking 'self'
Keep-Alive
timeout=10, max=499
app.css
sso.unicredit.ro/auth/resources/s2wjk/common/keycloak/web_modules/@patternfly/react-core/dist/styles/
1 MB
1 MB
Stylesheet
General
Full URL
https://sso.unicredit.ro/auth/resources/s2wjk/common/keycloak/web_modules/@patternfly/react-core/dist/styles/app.css
Requested by
Host: sso.unicredit.ro
URL: https://sso.unicredit.ro/auth/realms/VFO/protocol/openid-connect/auth?response_type=code&client_id=vfo-partner&redirect_uri=https%3A%2F%2Fcreditcasa.unicredit.ro%2Fvfo%2Fprivate%2Flead%2F&state=300e50fb-d5d5-4e13-9b2b-bd284509e2dc&login=true&scope=openid
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
217.156.36.19 , Romania, ASN34648 (BCIT-AS, RO),
Reverse DNS
Software
Apache /
Resource Hash
7788fe3775e42b725d24e1a2d2030b0c03cce4c1ab412b21023c05956cc69371
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://sso.unicredit.ro/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

Date
Tue, 29 Nov 2022 10:03:52 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
X-Permitted-Cross-Domain-Policies
none
Transfer-Encoding
chunked
Connection
Keep-Alive
X-XSS-Protection
1; mode=block
Referrer-Policy
strict-origin
Server
Apache
X-Download-Options
noopen
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding,User-Agent
Content-Type
text/css;charset=UTF-8
Cache-Control
no-cache
Feature-Policy
autoplay 'self'; camera 'self'; display-capture 'self'; document-domain 'self'; encrypted-media 'self'; fullscreen 'self'; geolocation 'self'; microphone 'self'; midi 'self'; payment 'self'; xr-spatial-tracking 'self'
Keep-Alive
timeout=10, max=500
patternfly.min.css
sso.unicredit.ro/auth/resources/s2wjk/common/keycloak/node_modules/patternfly/dist/css/
178 KB
179 KB
Stylesheet
General
Full URL
https://sso.unicredit.ro/auth/resources/s2wjk/common/keycloak/node_modules/patternfly/dist/css/patternfly.min.css
Requested by
Host: sso.unicredit.ro
URL: https://sso.unicredit.ro/auth/realms/VFO/protocol/openid-connect/auth?response_type=code&client_id=vfo-partner&redirect_uri=https%3A%2F%2Fcreditcasa.unicredit.ro%2Fvfo%2Fprivate%2Flead%2F&state=300e50fb-d5d5-4e13-9b2b-bd284509e2dc&login=true&scope=openid
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
217.156.36.19 , Romania, ASN34648 (BCIT-AS, RO),
Reverse DNS
Software
Apache /
Resource Hash
acb255de3945454dfc45b4becf811efb182d3fbd67b784e0f9dd4e4c69a7264c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://sso.unicredit.ro/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

Date
Tue, 29 Nov 2022 10:03:52 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
X-Permitted-Cross-Domain-Policies
none
Transfer-Encoding
chunked
Connection
Keep-Alive
X-XSS-Protection
1; mode=block
Referrer-Policy
strict-origin
Server
Apache
X-Download-Options
noopen
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding,User-Agent
Content-Type
text/css;charset=UTF-8
Cache-Control
no-cache
Feature-Policy
autoplay 'self'; camera 'self'; display-capture 'self'; document-domain 'self'; encrypted-media 'self'; fullscreen 'self'; geolocation 'self'; microphone 'self'; midi 'self'; payment 'self'; xr-spatial-tracking 'self'
Keep-Alive
timeout=10, max=500
patternfly-additions.min.css
sso.unicredit.ro/auth/resources/s2wjk/common/keycloak/node_modules/patternfly/dist/css/
220 KB
221 KB
Stylesheet
General
Full URL
https://sso.unicredit.ro/auth/resources/s2wjk/common/keycloak/node_modules/patternfly/dist/css/patternfly-additions.min.css
Requested by
Host: sso.unicredit.ro
URL: https://sso.unicredit.ro/auth/realms/VFO/protocol/openid-connect/auth?response_type=code&client_id=vfo-partner&redirect_uri=https%3A%2F%2Fcreditcasa.unicredit.ro%2Fvfo%2Fprivate%2Flead%2F&state=300e50fb-d5d5-4e13-9b2b-bd284509e2dc&login=true&scope=openid
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
217.156.36.19 , Romania, ASN34648 (BCIT-AS, RO),
Reverse DNS
Software
Apache /
Resource Hash
2a765f666a686821e3e144abd003dafd3d7409325222fc9fd2664164f833795b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://sso.unicredit.ro/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

Date
Tue, 29 Nov 2022 10:03:52 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
X-Permitted-Cross-Domain-Policies
none
Transfer-Encoding
chunked
Connection
Keep-Alive
X-XSS-Protection
1; mode=block
Referrer-Policy
strict-origin
Server
Apache
X-Download-Options
noopen
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding,User-Agent
Content-Type
text/css;charset=UTF-8
Cache-Control
no-cache
Feature-Policy
autoplay 'self'; camera 'self'; display-capture 'self'; document-domain 'self'; encrypted-media 'self'; fullscreen 'self'; geolocation 'self'; microphone 'self'; midi 'self'; payment 'self'; xr-spatial-tracking 'self'
Keep-Alive
timeout=10, max=500
pficon.css
sso.unicredit.ro/auth/resources/s2wjk/common/keycloak/lib/pficon/
577 B
1 KB
Stylesheet
General
Full URL
https://sso.unicredit.ro/auth/resources/s2wjk/common/keycloak/lib/pficon/pficon.css
Requested by
Host: sso.unicredit.ro
URL: https://sso.unicredit.ro/auth/realms/VFO/protocol/openid-connect/auth?response_type=code&client_id=vfo-partner&redirect_uri=https%3A%2F%2Fcreditcasa.unicredit.ro%2Fvfo%2Fprivate%2Flead%2F&state=300e50fb-d5d5-4e13-9b2b-bd284509e2dc&login=true&scope=openid
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
217.156.36.19 , Romania, ASN34648 (BCIT-AS, RO),
Reverse DNS
Software
Apache /
Resource Hash
81d5057a5bfc9c5b0fbbf5314433dad3bfce537c754cfcbf701dae78e59164cd
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://sso.unicredit.ro/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

Date
Tue, 29 Nov 2022 10:03:52 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
X-Permitted-Cross-Domain-Policies
none
Connection
Keep-Alive
Content-Length
577
X-XSS-Protection
1; mode=block
Referrer-Policy
strict-origin
Server
Apache
X-Download-Options
noopen
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding,User-Agent
Content-Type
text/css;charset=UTF-8
Cache-Control
no-cache
Feature-Policy
autoplay 'self'; camera 'self'; display-capture 'self'; document-domain 'self'; encrypted-media 'self'; fullscreen 'self'; geolocation 'self'; microphone 'self'; midi 'self'; payment 'self'; xr-spatial-tracking 'self'
Keep-Alive
timeout=10, max=500
rcue.min.css
sso.unicredit.ro/auth/resources/s2wjk/common/keycloak/node_modules/rcue/dist/css/
185 KB
186 KB
Stylesheet
General
Full URL
https://sso.unicredit.ro/auth/resources/s2wjk/common/keycloak/node_modules/rcue/dist/css/rcue.min.css
Requested by
Host: sso.unicredit.ro
URL: https://sso.unicredit.ro/auth/realms/VFO/protocol/openid-connect/auth?response_type=code&client_id=vfo-partner&redirect_uri=https%3A%2F%2Fcreditcasa.unicredit.ro%2Fvfo%2Fprivate%2Flead%2F&state=300e50fb-d5d5-4e13-9b2b-bd284509e2dc&login=true&scope=openid
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
217.156.36.19 , Romania, ASN34648 (BCIT-AS, RO),
Reverse DNS
Software
Apache /
Resource Hash
7d03637c4045627f5da2ac3c6e9992f25e1ee70f2df076b710fec84c1a94da1e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://sso.unicredit.ro/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

Date
Tue, 29 Nov 2022 10:03:52 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
X-Permitted-Cross-Domain-Policies
none
Transfer-Encoding
chunked
Connection
Keep-Alive
X-XSS-Protection
1; mode=block
Referrer-Policy
strict-origin
Server
Apache
X-Download-Options
noopen
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding,User-Agent
Content-Type
text/css;charset=UTF-8
Cache-Control
no-cache
Feature-Policy
autoplay 'self'; camera 'self'; display-capture 'self'; document-domain 'self'; encrypted-media 'self'; fullscreen 'self'; geolocation 'self'; microphone 'self'; midi 'self'; payment 'self'; xr-spatial-tracking 'self'
Keep-Alive
timeout=10, max=500
rcue-additions.min.css
sso.unicredit.ro/auth/resources/s2wjk/common/keycloak/node_modules/rcue/dist/css/
211 KB
212 KB
Stylesheet
General
Full URL
https://sso.unicredit.ro/auth/resources/s2wjk/common/keycloak/node_modules/rcue/dist/css/rcue-additions.min.css
Requested by
Host: sso.unicredit.ro
URL: https://sso.unicredit.ro/auth/realms/VFO/protocol/openid-connect/auth?response_type=code&client_id=vfo-partner&redirect_uri=https%3A%2F%2Fcreditcasa.unicredit.ro%2Fvfo%2Fprivate%2Flead%2F&state=300e50fb-d5d5-4e13-9b2b-bd284509e2dc&login=true&scope=openid
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
217.156.36.19 , Romania, ASN34648 (BCIT-AS, RO),
Reverse DNS
Software
Apache /
Resource Hash
03797fe90d43f0586cbf154aef0e7034a7b414d4e90a7aca95ed441cf8b41f55
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://sso.unicredit.ro/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

Date
Tue, 29 Nov 2022 10:03:52 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
X-Permitted-Cross-Domain-Policies
none
Transfer-Encoding
chunked
Connection
Keep-Alive
X-XSS-Protection
1; mode=block
Referrer-Policy
strict-origin
Server
Apache
X-Download-Options
noopen
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding,User-Agent
Content-Type
text/css;charset=UTF-8
Cache-Control
no-cache
Feature-Policy
autoplay 'self'; camera 'self'; display-capture 'self'; document-domain 'self'; encrypted-media 'self'; fullscreen 'self'; geolocation 'self'; microphone 'self'; midi 'self'; payment 'self'; xr-spatial-tracking 'self'
Keep-Alive
timeout=10, max=498
login.css
sso.unicredit.ro/auth/resources/s2wjk/login/ucb-sso/css/
16 KB
16 KB
Stylesheet
General
Full URL
https://sso.unicredit.ro/auth/resources/s2wjk/login/ucb-sso/css/login.css
Requested by
Host: sso.unicredit.ro
URL: https://sso.unicredit.ro/auth/realms/VFO/protocol/openid-connect/auth?response_type=code&client_id=vfo-partner&redirect_uri=https%3A%2F%2Fcreditcasa.unicredit.ro%2Fvfo%2Fprivate%2Flead%2F&state=300e50fb-d5d5-4e13-9b2b-bd284509e2dc&login=true&scope=openid
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
217.156.36.19 , Romania, ASN34648 (BCIT-AS, RO),
Reverse DNS
Software
Apache /
Resource Hash
404ea35b3b92e0818cb5417a29c66690ed06f1c6808aa0eefc55b42b45672995
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://sso.unicredit.ro/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

Date
Tue, 29 Nov 2022 10:03:52 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
X-Permitted-Cross-Domain-Policies
none
Connection
Keep-Alive
Content-Length
16127
X-XSS-Protection
1; mode=block
Referrer-Policy
strict-origin
Server
Apache
X-Download-Options
noopen
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding,User-Agent
Content-Type
text/css;charset=UTF-8
Cache-Control
no-cache
Feature-Policy
autoplay 'self'; camera 'self'; display-capture 'self'; document-domain 'self'; encrypted-media 'self'; fullscreen 'self'; geolocation 'self'; microphone 'self'; midi 'self'; payment 'self'; xr-spatial-tracking 'self'
Keep-Alive
timeout=10, max=499
tile.css
sso.unicredit.ro/auth/resources/s2wjk/login/ucb-sso/css/
7 KB
8 KB
Stylesheet
General
Full URL
https://sso.unicredit.ro/auth/resources/s2wjk/login/ucb-sso/css/tile.css
Requested by
Host: sso.unicredit.ro
URL: https://sso.unicredit.ro/auth/realms/VFO/protocol/openid-connect/auth?response_type=code&client_id=vfo-partner&redirect_uri=https%3A%2F%2Fcreditcasa.unicredit.ro%2Fvfo%2Fprivate%2Flead%2F&state=300e50fb-d5d5-4e13-9b2b-bd284509e2dc&login=true&scope=openid
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
217.156.36.19 , Romania, ASN34648 (BCIT-AS, RO),
Reverse DNS
Software
Apache /
Resource Hash
38f57a9833dde172f48a5d3294357b7cdde64c6ad734ad59261e2c4246e4dd40
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://sso.unicredit.ro/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

Date
Tue, 29 Nov 2022 10:03:52 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
X-Permitted-Cross-Domain-Policies
none
Connection
Keep-Alive
Content-Length
7575
X-XSS-Protection
1; mode=block
Referrer-Policy
strict-origin
Server
Apache
X-Download-Options
noopen
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding,User-Agent
Content-Type
text/css;charset=UTF-8
Cache-Control
no-cache
Feature-Policy
autoplay 'self'; camera 'self'; display-capture 'self'; document-domain 'self'; encrypted-media 'self'; fullscreen 'self'; geolocation 'self'; microphone 'self'; midi 'self'; payment 'self'; xr-spatial-tracking 'self'
Keep-Alive
timeout=10, max=497
login-ucbsso.css
sso.unicredit.ro/auth/resources/s2wjk/login/ucb-sso/css/
792 B
1 KB
Stylesheet
General
Full URL
https://sso.unicredit.ro/auth/resources/s2wjk/login/ucb-sso/css/login-ucbsso.css
Requested by
Host: sso.unicredit.ro
URL: https://sso.unicredit.ro/auth/realms/VFO/protocol/openid-connect/auth?response_type=code&client_id=vfo-partner&redirect_uri=https%3A%2F%2Fcreditcasa.unicredit.ro%2Fvfo%2Fprivate%2Flead%2F&state=300e50fb-d5d5-4e13-9b2b-bd284509e2dc&login=true&scope=openid
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
217.156.36.19 , Romania, ASN34648 (BCIT-AS, RO),
Reverse DNS
Software
Apache /
Resource Hash
3981c4d96795d8bb93199b63f00405c193def1277350ecf0c103eb769905037e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://sso.unicredit.ro/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

Date
Tue, 29 Nov 2022 10:03:52 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
X-Permitted-Cross-Domain-Policies
none
Connection
Keep-Alive
Content-Length
792
X-XSS-Protection
1; mode=block
Referrer-Policy
strict-origin
Server
Apache
X-Download-Options
noopen
X-Frame-Options
SAMEORIGIN
Vary
Accept-Encoding,User-Agent
Content-Type
text/css;charset=UTF-8
Cache-Control
no-cache
Feature-Policy
autoplay 'self'; camera 'self'; display-capture 'self'; document-domain 'self'; encrypted-media 'self'; fullscreen 'self'; geolocation 'self'; microphone 'self'; midi 'self'; payment 'self'; xr-spatial-tracking 'self'
Keep-Alive
timeout=10, max=498
bg-ucb.jpg
sso.unicredit.ro/auth/resources/s2wjk/login/ucb-sso/img/
150 KB
151 KB
Image
General
Full URL
https://sso.unicredit.ro/auth/resources/s2wjk/login/ucb-sso/img/bg-ucb.jpg
Requested by
Host: sso.unicredit.ro
URL: https://sso.unicredit.ro/auth/resources/s2wjk/login/ucb-sso/css/login-ucbsso.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
217.156.36.19 , Romania, ASN34648 (BCIT-AS, RO),
Reverse DNS
Software
Apache /
Resource Hash
e27090dfb870675cae89c1f727794f72ce9cea6ec0284fd0ad1f4b45406324ae
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://sso.unicredit.ro/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

Date
Tue, 29 Nov 2022 10:03:52 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
X-Permitted-Cross-Domain-Policies
none
Transfer-Encoding
chunked
Connection
Keep-Alive
X-XSS-Protection
1; mode=block
Referrer-Policy
strict-origin
Server
Apache
X-Download-Options
noopen
X-Frame-Options
SAMEORIGIN
Vary
User-Agent
Content-Type
image/jpeg
Cache-Control
no-cache
Feature-Policy
autoplay 'self'; camera 'self'; display-capture 'self'; document-domain 'self'; encrypted-media 'self'; fullscreen 'self'; geolocation 'self'; microphone 'self'; midi 'self'; payment 'self'; xr-spatial-tracking 'self'
Keep-Alive
timeout=10, max=499
ucb-logo-x.png
sso.unicredit.ro/auth/resources/s2wjk/login/ucb-sso/img/
19 KB
20 KB
Image
General
Full URL
https://sso.unicredit.ro/auth/resources/s2wjk/login/ucb-sso/img/ucb-logo-x.png
Requested by
Host: sso.unicredit.ro
URL: https://sso.unicredit.ro/auth/resources/s2wjk/login/ucb-sso/css/login-ucbsso.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
217.156.36.19 , Romania, ASN34648 (BCIT-AS, RO),
Reverse DNS
Software
Apache /
Resource Hash
899bc5881f3440854052d91005f588ff212a46d5af69a57451cdb09648b8ec4c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://sso.unicredit.ro/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

Date
Tue, 29 Nov 2022 10:03:52 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
X-Permitted-Cross-Domain-Policies
none
Transfer-Encoding
chunked
Connection
Keep-Alive
X-XSS-Protection
1; mode=block
Referrer-Policy
strict-origin
Server
Apache
X-Download-Options
noopen
X-Frame-Options
SAMEORIGIN
Vary
User-Agent
Content-Type
image/png
Cache-Control
no-cache
Feature-Policy
autoplay 'self'; camera 'self'; display-capture 'self'; document-domain 'self'; encrypted-media 'self'; fullscreen 'self'; geolocation 'self'; microphone 'self'; midi 'self'; payment 'self'; xr-spatial-tracking 'self'
Keep-Alive
timeout=10, max=497
OpenSans-Bold-webfont.woff2
sso.unicredit.ro/auth/resources/s2wjk/common/keycloak/node_modules/rcue/dist/fonts/
62 KB
63 KB
Font
General
Full URL
https://sso.unicredit.ro/auth/resources/s2wjk/common/keycloak/node_modules/rcue/dist/fonts/OpenSans-Bold-webfont.woff2
Requested by
Host: sso.unicredit.ro
URL: https://sso.unicredit.ro/auth/resources/s2wjk/common/keycloak/node_modules/rcue/dist/css/rcue.min.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
217.156.36.19 , Romania, ASN34648 (BCIT-AS, RO),
Reverse DNS
Software
Apache /
Resource Hash
4ca4c367ac5b0afa4d0fe90beb6985005b5b7b5a8fe79557862bdec10c976ca3
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://sso.unicredit.ro/
Origin
https://sso.unicredit.ro
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

Date
Tue, 29 Nov 2022 10:03:52 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
X-Permitted-Cross-Domain-Policies
none
Transfer-Encoding
chunked
Connection
Keep-Alive
X-XSS-Protection
1; mode=block
Referrer-Policy
strict-origin
Server
Apache
X-Download-Options
noopen
X-Frame-Options
SAMEORIGIN
Vary
User-Agent
Content-Type
application/octet-stream
Cache-Control
no-cache
Feature-Policy
autoplay 'self'; camera 'self'; display-capture 'self'; document-domain 'self'; encrypted-media 'self'; fullscreen 'self'; geolocation 'self'; microphone 'self'; midi 'self'; payment 'self'; xr-spatial-tracking 'self'
Keep-Alive
timeout=10, max=499
OpenSans-Regular-webfont.woff2
sso.unicredit.ro/auth/resources/s2wjk/common/keycloak/node_modules/rcue/dist/fonts/
61 KB
61 KB
Font
General
Full URL
https://sso.unicredit.ro/auth/resources/s2wjk/common/keycloak/node_modules/rcue/dist/fonts/OpenSans-Regular-webfont.woff2
Requested by
Host: sso.unicredit.ro
URL: https://sso.unicredit.ro/auth/resources/s2wjk/common/keycloak/node_modules/rcue/dist/css/rcue.min.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
217.156.36.19 , Romania, ASN34648 (BCIT-AS, RO),
Reverse DNS
Software
Apache /
Resource Hash
3cfb28778895d6adca324710b2000c6e15ef5a7b88d461f39b29ff6fb877b778
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://sso.unicredit.ro/
Origin
https://sso.unicredit.ro
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

Date
Tue, 29 Nov 2022 10:03:52 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
X-Permitted-Cross-Domain-Policies
none
Transfer-Encoding
chunked
Connection
Keep-Alive
X-XSS-Protection
1; mode=block
Referrer-Policy
strict-origin
Server
Apache
X-Download-Options
noopen
X-Frame-Options
SAMEORIGIN
Vary
User-Agent
Content-Type
application/octet-stream
Cache-Control
no-cache
Feature-Policy
autoplay 'self'; camera 'self'; display-capture 'self'; document-domain 'self'; encrypted-media 'self'; fullscreen 'self'; geolocation 'self'; microphone 'self'; midi 'self'; payment 'self'; xr-spatial-tracking 'self'
Keep-Alive
timeout=10, max=499
OpenSans-Light-webfont.woff2
sso.unicredit.ro/auth/resources/s2wjk/common/keycloak/node_modules/rcue/dist/fonts/
62 KB
63 KB
Font
General
Full URL
https://sso.unicredit.ro/auth/resources/s2wjk/common/keycloak/node_modules/rcue/dist/fonts/OpenSans-Light-webfont.woff2
Requested by
Host: sso.unicredit.ro
URL: https://sso.unicredit.ro/auth/resources/s2wjk/common/keycloak/node_modules/rcue/dist/css/rcue.min.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
217.156.36.19 , Romania, ASN34648 (BCIT-AS, RO),
Reverse DNS
Software
Apache /
Resource Hash
19edd2b018063320559188548b225aa63914bbc90fb756bc26872db1669e89f0
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Referer
https://sso.unicredit.ro/
Origin
https://sso.unicredit.ro
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/107.0.5304.121 Safari/537.36

Response headers

Date
Tue, 29 Nov 2022 10:03:52 GMT
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Content-Type-Options
nosniff
X-Permitted-Cross-Domain-Policies
none
Transfer-Encoding
chunked
Connection
Keep-Alive
X-XSS-Protection
1; mode=block
Referrer-Policy
strict-origin
Server
Apache
X-Download-Options
noopen
X-Frame-Options
SAMEORIGIN
Vary
User-Agent
Content-Type
application/octet-stream
Cache-Control
no-cache
Feature-Policy
autoplay 'self'; camera 'self'; display-capture 'self'; document-domain 'self'; encrypted-media 'self'; fullscreen 'self'; geolocation 'self'; microphone 'self'; midi 'self'; payment 'self'; xr-spatial-tracking 'self'
Keep-Alive
timeout=10, max=496

Verdicts & Comments Add Verdict or Comment

0 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

1 Cookies

Domain/Path Name / Value
sso.unicredit.ro/ Name: UC_SESS-S
Value: AbZycWh3sGJMsyZ4lqOT7dOpdGjbYbYATgnMpGzrbxJYHYeOLPIr0mbJrzEbEHoIBnVX

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy frame-src 'self' https://jbseapstg2test.cabuk.ro; frame-ancestors 'self' https://jbseapstg2test.cabuk.ro ; object-src 'none';
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN SAMEORIGIN
X-Xss-Protection 1; mode=block