Domain www.ulvang.cz
Germany
Datacamp Limited
Software information

BunnyCDN-DE1-1329

tcp/443 tcp/80

BunnyCDN-DE1-1332

tcp/443 tcp/80

  • GraphQL introspection is enabled.
    First seen 2025-12-11 09:19
    Last seen 2025-12-18 09:22
    Open for 7 days
    • Severity: medium
      Fingerprint: c2db3a1c40d490db1a0bbaa3fe900fd37f96d091e8fc31b751f2f6c869aa4ff0

      GraphQL introspection enabled at /graphql
      Types: 133 (by kind: ENUM: 10, INPUT_OBJECT: 9, INTERFACE: 8, OBJECT: 101, SCALAR: 5)
      Operations:
      - Query: Query | fields: alsoBought, cart, contexts, menu, menuAdditionalContent
      - Mutation: Mutation | fields: addCoupon, cartUpdate, productFavoritesUpdate
      Directives: deprecated, include, skip (total: 3)
      
      Found on 2025-12-18 09:22
      204.7 kBytes
  • Open service 185.111.111.155:80 · www.ulvang.cz

    2026-01-09 09:43

    HTTP/1.1 403 Forbidden
    Date: Fri, 09 Jan 2026 09:43:35 GMT
    Content-Type: text/html; charset=utf-8
    Content-Length: 283
    Connection: close
    Vary: Accept-Encoding
    Server: BunnyCDN-DE1-1329
    CDN-PullZone: 1705442
    CDN-RequestCountryCode: DE
    Cache-Control: public, max-age=5
    x-sponge-id: aec6aec5-8822-4642-aefe-8f062fc684d9
    CDN-ProxyVer: 1.43
    CDN-RequestPullSuccess: True
    CDN-RequestPullCode: 403
    CDN-CachedAt: 01/09/2026 09:43:33
    CDN-EdgeStorageId: 1330
    CDN-RequestId: c9acbfbb801741203afd08505d61b6cc
    CDN-Cache: HIT
    CDN-Status: 403
    CDN-RequestTime: 0
    
    Page title: 403 Forbidden
    
    <!DOCTYPE html>
    <html lang="en">
       <head>
           <meta charset="utf-8" />
           <title>403 Forbidden</title>
       </head>
       <body>
           <main>
               <h1>403 Forbidden</h1>
    
               <p>x-sponge-id: aec6aec5-8822-4642-aefe-8f062fc684d9</p>
           </main>
       </body>
    </html>
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 185.111.111.158:443 · www.ulvang.cz

    2026-01-09 02:36

    HTTP/1.1 200 OK
    Date: Fri, 09 Jan 2026 02:36:09 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Server: BunnyCDN-DE1-1332
    CDN-PullZone: 1705442
    CDN-RequestCountryCode: US
    Cache-Control: public, max-age=0, s-maxage=1800
    Strict-Transport-Security: max-age=31536000; includeSubDomains
    Content-Security-Policy: default-src https: data: blob: ws: wss: 'unsafe-inline' 'unsafe-eval'
    X-Frame-Options: SAMEORIGIN
    X-XSS-Protection: 1; mode=block
    X-Content-Type-Options: nosniff
    Referrer-Policy: strict-origin-when-cross-origin
    x-sponge-id: 2dde88b6-2bcb-4ed7-8302-bc847804b984
    CDN-ProxyVer: 1.43
    CDN-RequestPullSuccess: True
    CDN-RequestPullCode: 200
    CDN-CachedAt: 01/09/2026 02:36:07
    CDN-EdgeStorageId: 1330
    CDN-RequestId: 26c79adf9d7194f320b2736ae110ab4c
    CDN-Cache: HIT
    CDN-Status: 200
    CDN-RequestTime: 0
    
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 185.111.111.158:443 · www.ulvang.cz

    2026-01-02 03:25

    HTTP/1.1 200 OK
    Date: Fri, 02 Jan 2026 03:25:11 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Server: BunnyCDN-DE1-1332
    CDN-PullZone: 1705442
    CDN-RequestCountryCode: US
    Cache-Control: public, max-age=0, s-maxage=1800
    Strict-Transport-Security: max-age=31536000; includeSubDomains
    Content-Security-Policy: default-src https: data: blob: ws: wss: 'unsafe-inline' 'unsafe-eval'
    X-Frame-Options: SAMEORIGIN
    X-XSS-Protection: 1; mode=block
    X-Content-Type-Options: nosniff
    Referrer-Policy: strict-origin-when-cross-origin
    x-sponge-id: 02c47038-319d-4a68-a56f-fd798070ea6a
    CDN-ProxyVer: 1.43
    CDN-RequestPullSuccess: True
    CDN-RequestPullCode: 200
    CDN-CachedAt: 01/02/2026 03:19:02
    CDN-EdgeStorageId: 1330
    CDN-RequestId: fb8af28cb64c7beec4987a231df78b39
    CDN-Cache: HIT
    CDN-Status: 200
    CDN-RequestTime: 0
    
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 185.111.111.155:443 · www.ulvang.cz

    2026-01-01 05:02

    HTTP/1.1 200 OK
    Date: Thu, 01 Jan 2026 05:02:24 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Server: BunnyCDN-DE1-1329
    CDN-PullZone: 1705442
    CDN-RequestCountryCode: US
    Cache-Control: public, max-age=0, s-maxage=1800
    Strict-Transport-Security: max-age=31536000; includeSubDomains
    Content-Security-Policy: default-src https: data: blob: ws: wss: 'unsafe-inline' 'unsafe-eval'
    X-Frame-Options: SAMEORIGIN
    X-XSS-Protection: 1; mode=block
    X-Content-Type-Options: nosniff
    Referrer-Policy: strict-origin-when-cross-origin
    x-sponge-id: f904b683-1967-4bba-989f-7196a982ddeb
    CDN-ProxyVer: 1.43
    CDN-RequestPullSuccess: True
    CDN-RequestPullCode: 200
    CDN-CachedAt: 01/01/2026 05:02:24
    CDN-EdgeStorageId: 1330
    CDN-RequestId: 5557f50676ba4049cae8c32b17eaa246
    CDN-Cache: HIT
    CDN-Status: 200
    CDN-RequestTime: 0
    
    Found 2026-01-01 by HttpPlugin
    Create report
  • Open service 2400:52e0:1e00:2::1332:1:443 · www.ulvang.cz

    2026-01-01 05:02

    HTTP/1.1 200 OK
    Date: Thu, 01 Jan 2026 05:02:24 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Server: BunnyCDN-DE1-1332
    CDN-PullZone: 1705442
    CDN-RequestCountryCode: US
    Cache-Control: public, max-age=0, s-maxage=1800
    Strict-Transport-Security: max-age=31536000; includeSubDomains
    Content-Security-Policy: default-src https: data: blob: ws: wss: 'unsafe-inline' 'unsafe-eval'
    X-Frame-Options: SAMEORIGIN
    X-XSS-Protection: 1; mode=block
    X-Content-Type-Options: nosniff
    Referrer-Policy: strict-origin-when-cross-origin
    x-sponge-id: f904b683-1967-4bba-989f-7196a982ddeb
    CDN-ProxyVer: 1.43
    CDN-RequestPullSuccess: True
    CDN-RequestPullCode: 200
    CDN-CachedAt: 01/01/2026 05:02:24
    CDN-EdgeStorageId: 1330
    CDN-RequestId: d40ea692b0e0e69f772ac5e53afdf689
    CDN-Cache: HIT
    CDN-Status: 200
    CDN-RequestTime: 0
    
    Found 2026-01-01 by HttpPlugin
    Create report
  • Open service 185.111.111.155:80 · www.ulvang.cz

    2026-01-01 05:02

    HTTP/1.1 200 OK
    Date: Thu, 01 Jan 2026 05:02:24 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Server: BunnyCDN-DE1-1329
    CDN-PullZone: 1705442
    CDN-RequestCountryCode: US
    Cache-Control: public, max-age=0, s-maxage=1800
    Strict-Transport-Security: max-age=31536000; includeSubDomains
    Content-Security-Policy: default-src https: data: blob: ws: wss: 'unsafe-inline' 'unsafe-eval'
    X-Frame-Options: SAMEORIGIN
    X-XSS-Protection: 1; mode=block
    X-Content-Type-Options: nosniff
    Referrer-Policy: strict-origin-when-cross-origin
    x-sponge-id: f904b683-1967-4bba-989f-7196a982ddeb
    CDN-ProxyVer: 1.43
    CDN-RequestPullSuccess: True
    CDN-RequestPullCode: 200
    CDN-CachedAt: 01/01/2026 05:02:24
    CDN-EdgeStorageId: 1330
    CDN-RequestId: 50a726239381a5b2ecd16684d9c83ed4
    CDN-Cache: HIT
    CDN-Status: 200
    CDN-RequestTime: 0
    
    Found 2026-01-01 by HttpPlugin
    Create report
  • Open service 2400:52e0:1e00:2::1332:1:80 · www.ulvang.cz

    2026-01-01 05:02

    HTTP/1.1 200 OK
    Date: Thu, 01 Jan 2026 05:02:24 GMT
    Content-Type: text/html; charset=UTF-8
    Transfer-Encoding: chunked
    Connection: close
    Vary: Accept-Encoding
    Server: BunnyCDN-DE1-1332
    CDN-PullZone: 1705442
    CDN-RequestCountryCode: US
    Cache-Control: public, max-age=0, s-maxage=1800
    Strict-Transport-Security: max-age=31536000; includeSubDomains
    Content-Security-Policy: default-src https: data: blob: ws: wss: 'unsafe-inline' 'unsafe-eval'
    X-Frame-Options: SAMEORIGIN
    X-XSS-Protection: 1; mode=block
    X-Content-Type-Options: nosniff
    Referrer-Policy: strict-origin-when-cross-origin
    x-sponge-id: 039ac837-990a-4e20-8ce2-ea0963c95535
    CDN-ProxyVer: 1.43
    CDN-RequestPullSuccess: True
    CDN-RequestPullCode: 200
    CDN-CachedAt: 01/01/2026 05:02:24
    CDN-EdgeStorageId: 1330
    CDN-RequestId: 5921e0eb51493defc795698a8173397a
    CDN-Cache: HIT
    CDN-Status: 200
    CDN-RequestTime: 0
    
    Found 2026-01-01 by HttpPlugin
    Create report
  • Open service 185.111.111.158:443 · www.ulvang.cz

    2025-12-30 11:46

    HTTP/1.1 403 Forbidden
    Date: Tue, 30 Dec 2025 11:46:32 GMT
    Content-Type: text/html; charset=utf-8
    Content-Length: 283
    Connection: close
    Vary: Accept-Encoding
    Server: BunnyCDN-DE1-1332
    CDN-PullZone: 1705442
    CDN-RequestCountryCode: NL
    Cache-Control: public, max-age=5
    x-sponge-id: 1c64dd26-12af-4e29-b8bb-e7d6332bd6ee
    CDN-ProxyVer: 1.43
    CDN-RequestPullSuccess: True
    CDN-RequestPullCode: 403
    CDN-CachedAt: 12/30/2025 11:46:32
    CDN-EdgeStorageId: 1330
    CDN-RequestId: c4b1f7c842d7666c060c88124f42722a
    CDN-Cache: HIT
    CDN-Status: 403
    CDN-RequestTime: 0
    
    Page title: 403 Forbidden
    
    <!DOCTYPE html>
    <html lang="en">
       <head>
           <meta charset="utf-8" />
           <title>403 Forbidden</title>
       </head>
       <body>
           <main>
               <h1>403 Forbidden</h1>
    
               <p>x-sponge-id: 1c64dd26-12af-4e29-b8bb-e7d6332bd6ee</p>
           </main>
       </body>
    </html>
    
    Found 2025-12-30 by HttpPlugin
    Create report
  • Open service 185.111.111.158:443 · www.ulvang.cz

    2025-12-22 11:59

    HTTP/1.1 403 Forbidden
    Date: Mon, 22 Dec 2025 11:59:07 GMT
    Content-Type: text/html; charset=utf-8
    Content-Length: 283
    Connection: close
    Vary: Accept-Encoding
    Server: BunnyCDN-DE1-1332
    CDN-PullZone: 1705442
    CDN-RequestCountryCode: DE
    Cache-Control: public, max-age=5
    x-sponge-id: ddcc253c-5697-4e3b-8f8f-c712429353d2
    CDN-ProxyVer: 1.41
    CDN-RequestPullSuccess: True
    CDN-RequestPullCode: 403
    CDN-CachedAt: 12/22/2025 11:59:07
    CDN-EdgeStorageId: 1330
    CDN-RequestId: cf26ea06d5a12915cf4b75d6b81846af
    CDN-Cache: HIT
    CDN-Status: 403
    CDN-RequestTime: 0
    
    Page title: 403 Forbidden
    
    <!DOCTYPE html>
    <html lang="en">
       <head>
           <meta charset="utf-8" />
           <title>403 Forbidden</title>
       </head>
       <body>
           <main>
               <h1>403 Forbidden</h1>
    
               <p>x-sponge-id: ddcc253c-5697-4e3b-8f8f-c712429353d2</p>
           </main>
       </body>
    </html>
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 185.111.111.158:443 · www.ulvang.cz

    2025-12-20 14:18

    HTTP/1.1 403 Forbidden
    Date: Sat, 20 Dec 2025 14:18:40 GMT
    Content-Type: text/html; charset=utf-8
    Content-Length: 283
    Connection: close
    Vary: Accept-Encoding
    Server: BunnyCDN-DE1-1332
    CDN-PullZone: 1705442
    CDN-RequestCountryCode: US
    Cache-Control: public, max-age=5
    x-sponge-id: a7273b80-d00a-4612-8d65-be6eb94cc6cb
    CDN-ProxyVer: 1.41
    CDN-RequestPullSuccess: True
    CDN-RequestPullCode: 403
    CDN-CachedAt: 12/20/2025 14:18:39
    CDN-EdgeStorageId: 1330
    CDN-RequestId: f18bf8b2ee204a9fef19dfbd8c416dfb
    CDN-Cache: HIT
    CDN-Status: 403
    CDN-RequestTime: 0
    
    Page title: 403 Forbidden
    
    <!DOCTYPE html>
    <html lang="en">
       <head>
           <meta charset="utf-8" />
           <title>403 Forbidden</title>
       </head>
       <body>
           <main>
               <h1>403 Forbidden</h1>
    
               <p>x-sponge-id: a7273b80-d00a-4612-8d65-be6eb94cc6cb</p>
           </main>
       </body>
    </html>
    
    Found 2025-12-20 by HttpPlugin
    Create report
www.ulvang.cz
CN:
www.ulvang.cz
Key:
RSA-2048
Issuer:
R12
Not before:
2026-01-01 04:03
Not after:
2026-04-01 04:03
www.ulvang.cz
CN:
www.ulvang.cz
Key:
RSA-2048
Issuer:
R13
Not before:
2025-11-18 03:10
Not after:
2026-02-16 03:10
Domain summary