Domain komponenty-en.wpj.cz
Germany
Datacamp Limited
Software information

BunnyCDN-DE1-1330

tcp/443

BunnyCDN-DE1-1332

tcp/443 tcp/80

  • GraphQL introspection is enabled.
    First seen 2025-12-11 09:21
    Last seen 2025-12-24 08:03
    Open for 12 days
    • Severity: medium
      Fingerprint: c2db3a1c40d490db1a0bbaa34e36473b549bacb9f14a299dd136dbbe99c4a9c8

      GraphQL introspection enabled at /graphql
      Types: 137 (by kind: ENUM: 12, INPUT_OBJECT: 9, INTERFACE: 8, OBJECT: 103, SCALAR: 5)
      Operations:
      - Query: Query | fields: contexts, me, productFavorites, productMultiSet, products
      - Mutation: Mutation | fields: addCoupon, cartUpdate, productFavoritesUpdate
      Directives: deprecated, include, oneOf, skip (total: 4)
      
      Found on 2025-12-24 08:03
      212.2 kBytes
    • Severity: medium
      Fingerprint: c2db3a1c40d490db1a0bbaa34e36473b549bacb932b297d6593c5f6541cef39d

      GraphQL introspection enabled at /graphql
      Types: 137 (by kind: ENUM: 12, INPUT_OBJECT: 9, INTERFACE: 8, OBJECT: 103, SCALAR: 5)
      Operations:
      - Query: Query | fields: componentBlock, contexts, gtmData, me, productsBlock
      - Mutation: Mutation | fields: addCoupon, cartUpdate, productFavoritesUpdate
      Directives: deprecated, include, oneOf, skip (total: 4)
      
      Found on 2025-12-11 09:21
      212.2 kBytes
  • Open service 185.111.111.156:443 · komponenty-en.wpj.cz

    2026-01-09 00:38

    HTTP/1.1 403 Forbidden
    Date: Fri, 09 Jan 2026 00:38:33 GMT
    Content-Type: text/html; charset=utf-8
    Content-Length: 283
    Connection: close
    Vary: Accept-Encoding
    Server: BunnyCDN-DE1-1330
    CDN-PullZone: 2312943
    CDN-RequestCountryCode: CA
    Cache-Control: public, max-age=5
    x-sponge-id: 6d4f8f82-312b-48f5-8fc7-c349309799cf
    CDN-ProxyVer: 1.43
    CDN-RequestPullSuccess: True
    CDN-RequestPullCode: 403
    CDN-CachedAt: 01/09/2026 00:38:30
    CDN-EdgeStorageId: 1330
    CDN-RequestId: 827f4acdf7474d26f016b6749b8b2e4d
    CDN-Cache: HIT
    CDN-Status: 403
    CDN-RequestTime: 0
    
    Page title: 403 Forbidden
    
    <!DOCTYPE html>
    <html lang="en">
       <head>
           <meta charset="utf-8" />
           <title>403 Forbidden</title>
       </head>
       <body>
           <main>
               <h1>403 Forbidden</h1>
    
               <p>x-sponge-id: 6d4f8f82-312b-48f5-8fc7-c349309799cf</p>
           </main>
       </body>
    </html>
    
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 185.111.111.156:443 · komponenty-en.wpj.cz

    2026-01-02 03:02

    HTTP/1.1 403 Forbidden
    Date: Fri, 02 Jan 2026 03:02:07 GMT
    Content-Type: text/html; charset=utf-8
    Content-Length: 283
    Connection: close
    Vary: Accept-Encoding
    Server: BunnyCDN-DE1-1330
    CDN-PullZone: 2312943
    CDN-RequestCountryCode: US
    Cache-Control: public, max-age=5
    x-sponge-id: aaa457de-d9a6-4c31-b10b-f458986c5415
    CDN-ProxyVer: 1.43
    CDN-RequestPullSuccess: True
    CDN-RequestPullCode: 403
    CDN-CachedAt: 01/02/2026 03:02:07
    CDN-EdgeStorageId: 1330
    CDN-RequestId: ca1a5939f7c378baec864fd60b5dd86e
    CDN-Cache: HIT
    CDN-Status: 403
    CDN-RequestTime: 0
    
    Page title: 403 Forbidden
    
    <!DOCTYPE html>
    <html lang="en">
       <head>
           <meta charset="utf-8" />
           <title>403 Forbidden</title>
       </head>
       <body>
           <main>
               <h1>403 Forbidden</h1>
    
               <p>x-sponge-id: aaa457de-d9a6-4c31-b10b-f458986c5415</p>
           </main>
       </body>
    </html>
    
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 185.111.111.156:443 · komponenty-en.wpj.cz

    2025-12-30 10:04

    HTTP/1.1 403 Forbidden
    Date: Tue, 30 Dec 2025 10:04:37 GMT
    Content-Type: text/html; charset=utf-8
    Content-Length: 283
    Connection: close
    Vary: Accept-Encoding
    Server: BunnyCDN-DE1-1330
    CDN-PullZone: 2312943
    CDN-RequestCountryCode: IN
    Cache-Control: public, max-age=5
    x-sponge-id: 4307b9c9-9377-445a-a406-16d1f49c7c05
    CDN-ProxyVer: 1.43
    CDN-RequestPullSuccess: True
    CDN-RequestPullCode: 403
    CDN-CachedAt: 12/30/2025 10:04:36
    CDN-EdgeStorageId: 1330
    CDN-RequestId: 423c349179902f664dfb9a91c872cd55
    CDN-Cache: HIT
    CDN-Status: 403
    CDN-RequestTime: 0
    
    Page title: 403 Forbidden
    
    <!DOCTYPE html>
    <html lang="en">
       <head>
           <meta charset="utf-8" />
           <title>403 Forbidden</title>
       </head>
       <body>
           <main>
               <h1>403 Forbidden</h1>
    
               <p>x-sponge-id: 4307b9c9-9377-445a-a406-16d1f49c7c05</p>
           </main>
       </body>
    </html>
    
    Found 2025-12-30 by HttpPlugin
    Create report
  • Open service 185.111.111.156:443 · komponenty-en.wpj.cz

    2025-12-22 09:21

    HTTP/1.1 403 Forbidden
    Date: Mon, 22 Dec 2025 09:21:20 GMT
    Content-Type: text/html; charset=utf-8
    Content-Length: 283
    Connection: close
    Vary: Accept-Encoding
    Server: BunnyCDN-DE1-1330
    CDN-PullZone: 2312943
    CDN-RequestCountryCode: IN
    Cache-Control: public, max-age=5
    x-sponge-id: 858bfaf7-b442-4838-8ecb-639cdd737e0d
    CDN-ProxyVer: 1.41
    CDN-RequestPullSuccess: True
    CDN-RequestPullCode: 403
    CDN-CachedAt: 12/22/2025 09:21:20
    CDN-EdgeStorageId: 1330
    CDN-RequestId: 6bd4ff6ae0b54c700e6176e265f74167
    CDN-Cache: HIT
    CDN-Status: 403
    CDN-RequestTime: 0
    
    Page title: 403 Forbidden
    
    <!DOCTYPE html>
    <html lang="en">
       <head>
           <meta charset="utf-8" />
           <title>403 Forbidden</title>
       </head>
       <body>
           <main>
               <h1>403 Forbidden</h1>
    
               <p>x-sponge-id: 858bfaf7-b442-4838-8ecb-639cdd737e0d</p>
           </main>
       </body>
    </html>
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 185.111.111.156:443 · komponenty-en.wpj.cz

    2025-12-20 10:09

    HTTP/1.1 200 OK
    Date: Sat, 20 Dec 2025 10:09:27 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Server: BunnyCDN-DE1-1330
    CDN-PullZone: 2312943
    CDN-RequestCountryCode: DE
    Cache-Control: public, max-age=0, s-maxage=1800
    x-robots-tag: noindex, nofollow
    Strict-Transport-Security: max-age=31536000; includeSubDomains
    Content-Security-Policy: default-src https: data: blob: ws: wss: 'unsafe-inline' 'unsafe-eval'
    X-Frame-Options: SAMEORIGIN
    X-XSS-Protection: 1; mode=block
    X-Content-Type-Options: nosniff
    Referrer-Policy: strict-origin-when-cross-origin
    Link: <https://komponenty-data.wpj.cz>; rel=preconnect
    Link: <https://komponenty-data.wpj.cz>; rel=dns-prefetch
    x-sponge-id: de4098c0-6389-476e-881e-c4d924d14076
    CDN-ProxyVer: 1.41
    CDN-RequestPullSuccess: True
    CDN-RequestPullCode: 200
    CDN-CachedAt: 12/20/2025 10:06:11
    CDN-EdgeStorageId: 1330
    CDN-RequestId: af8dd8058033e6dee486bfa8ceb42163
    CDN-Cache: HIT
    CDN-Status: 200
    CDN-RequestTime: 0
    
    Found 2025-12-20 by HttpPlugin
    Create report
  • Open service 2400:52e0:1e00:2::1332:1:443 · komponenty-en.wpj.cz

    2025-12-19 00:19

    HTTP/1.1 403 Forbidden
    Date: Fri, 19 Dec 2025 00:19:52 GMT
    Content-Type: text/html; charset=utf-8
    Content-Length: 283
    Connection: close
    Vary: Accept-Encoding
    Server: BunnyCDN-DE1-1332
    CDN-PullZone: 2312943
    CDN-RequestCountryCode: DE
    Cache-Control: public, max-age=5
    x-sponge-id: 49f15df9-8ff4-4412-b0ea-b48a3623971f
    CDN-ProxyVer: 1.41
    CDN-RequestPullSuccess: True
    CDN-RequestPullCode: 403
    CDN-CachedAt: 12/19/2025 00:19:52
    CDN-EdgeStorageId: 1330
    CDN-RequestId: 6d66285c6bcb4bf498645edfe2195eee
    CDN-Cache: HIT
    CDN-Status: 403
    CDN-RequestTime: 0
    
    Page title: 403 Forbidden
    
    <!DOCTYPE html>
    <html lang="en">
       <head>
           <meta charset="utf-8" />
           <title>403 Forbidden</title>
       </head>
       <body>
           <main>
               <h1>403 Forbidden</h1>
    
               <p>x-sponge-id: 49f15df9-8ff4-4412-b0ea-b48a3623971f</p>
           </main>
       </body>
    </html>
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 185.111.111.158:80 · komponenty-en.wpj.cz

    2025-12-19 00:19

    HTTP/1.1 403 Forbidden
    Date: Fri, 19 Dec 2025 00:19:52 GMT
    Content-Type: text/html; charset=utf-8
    Content-Length: 283
    Connection: close
    Vary: Accept-Encoding
    Server: BunnyCDN-DE1-1332
    CDN-PullZone: 2312943
    CDN-RequestCountryCode: DE
    Cache-Control: public, max-age=5
    x-sponge-id: 49f15df9-8ff4-4412-b0ea-b48a3623971f
    CDN-ProxyVer: 1.41
    CDN-RequestPullSuccess: True
    CDN-RequestPullCode: 403
    CDN-CachedAt: 12/19/2025 00:19:52
    CDN-EdgeStorageId: 1330
    CDN-RequestId: da3695dae2e618cbbe97f36720472c4a
    CDN-Cache: HIT
    CDN-Status: 403
    CDN-RequestTime: 0
    
    Page title: 403 Forbidden
    
    <!DOCTYPE html>
    <html lang="en">
       <head>
           <meta charset="utf-8" />
           <title>403 Forbidden</title>
       </head>
       <body>
           <main>
               <h1>403 Forbidden</h1>
    
               <p>x-sponge-id: 49f15df9-8ff4-4412-b0ea-b48a3623971f</p>
           </main>
       </body>
    </html>
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 185.111.111.158:443 · komponenty-en.wpj.cz

    2025-12-19 00:19

    HTTP/1.1 403 Forbidden
    Date: Fri, 19 Dec 2025 00:19:52 GMT
    Content-Type: text/html; charset=utf-8
    Content-Length: 283
    Connection: close
    Vary: Accept-Encoding
    Server: BunnyCDN-DE1-1332
    CDN-PullZone: 2312943
    CDN-RequestCountryCode: DE
    Cache-Control: public, max-age=5
    x-sponge-id: 49f15df9-8ff4-4412-b0ea-b48a3623971f
    CDN-ProxyVer: 1.41
    CDN-RequestPullSuccess: True
    CDN-RequestPullCode: 403
    CDN-CachedAt: 12/19/2025 00:19:52
    CDN-EdgeStorageId: 1330
    CDN-RequestId: 1d8551b99a62458679c0c57a1a355216
    CDN-Cache: HIT
    CDN-Status: 403
    CDN-RequestTime: 0
    
    Page title: 403 Forbidden
    
    <!DOCTYPE html>
    <html lang="en">
       <head>
           <meta charset="utf-8" />
           <title>403 Forbidden</title>
       </head>
       <body>
           <main>
               <h1>403 Forbidden</h1>
    
               <p>x-sponge-id: 49f15df9-8ff4-4412-b0ea-b48a3623971f</p>
           </main>
       </body>
    </html>
    
    Found 2025-12-19 by HttpPlugin
    Create report
komponenty-en.wpj.cz
CN:
komponenty-en.wpj.cz
Key:
RSA-2048
Issuer:
R12
Not before:
2025-12-13 15:02
Not after:
2026-03-13 15:02