Lumen VDP BugCrowd

coraltest.ccc.lumen.com


Endpoints (10 of 10)

Page 1 of 1

Path
Port
Status Code
Content-Length
Title
Resp Headers
/
443
200
6036
Lumen Intelligent Desktop

Content-Type: text/html

/js/webtable.js
443
200
5843
None

Content-Type: application/javascript

/js/coral.js
443
200
63923
None

Content-Type: application/javascript

/js/coralWidget.js
443
200
36849
None

Content-Type: application/javascript

/js/coraltable.js
443
200
35330
None

Content-Type: application/javascript

/js/strftime.js
443
200
26661
None

Content-Type: application/javascript

/js/varsPF.js
443
200
20868
None

Content-Type: application/javascript

/js/coralWindows.js
443
200
31471
None

Content-Type: application/javascript

/js/coralTools.js
443
200
416449
None

Content-Type: application/javascript

/js/coralSDK.js
443
200
562467
None

Content-Type: application/javascript

  • Path: /
  • Port: 443
  • Status Code: 200
  • Title: Lumen Intelligent Desktop
  • Date: Wed, 24 Jul 2024 05:08:13 GMT

    Server: Apache

    Expires: Wed, 24 Jul 2024 05:13:13 GMT

    Set-Cookie: node=!V8I1PiSR7d3ZmtgJ6XvRoIOG/toc9ZiRJ/K4hpkaHr0MFI2pj3OkRpeV3GpJPI5JJw==; path=/; SameSite=None; Secure;, CID_Cookie=!NzmkjfWjDrweQbcJ6XvRoIOG/toc9Y0cvR7Zh6HxijLQfhogxL3hG3fZ2alALBrj+/rXx2lpBbJtko/s+Q8OPRKgmDJtJ0+IJzPYsFu5GCvm8cFUS+EjEk6QIdPLphJ4GrCzFaDYXx10k+6vqkaQy4cbzBIxYj4=; path=/; Httponly; Secure

    Content-Type: text/html

    Accept-Ranges: bytes

    Cache-Control: max-age=300, must-revalidate

    Content-Length: 6036

    X-Frame-Options: SAMEORIGIN, SAMEORIGIN

    X-Xss-Protection: 1; mode=block

    X-Content-Type-Options: nosniff

    Strict-Transport-Security: max-age=16070400; includeSubDomains

    Access-Control-Expose-Headers: *, WWW-Authenticate, Authorization, *, WWW-Authenticate, Authorization

  • First snapshot: 1 year, 1 month ago
  • Latest snapshot: 1 year, 1 month ago
  • Path: /js/webtable.js
  • Port: 443
  • Status Code: 200
  • Title: None
  • Content-Type: application/javascript
  • Content-Length: 5843
  • First snapshot: 1 year, 1 month ago
  • Latest snapshot: 1 year, 1 month ago
  • Path: /js/coral.js
  • Port: 443
  • Status Code: 200
  • Title: None
  • Content-Type: application/javascript
  • Content-Length: 63923
  • First snapshot: 1 year, 1 month ago
  • Latest snapshot: 1 year, 1 month ago
  • Path: /js/coralWidget.js
  • Port: 443
  • Status Code: 200
  • Title: None
  • Content-Type: application/javascript
  • Content-Length: 36849
  • First snapshot: 1 year, 1 month ago
  • Latest snapshot: 1 year, 1 month ago
  • Path: /js/coraltable.js
  • Port: 443
  • Status Code: 200
  • Title: None
  • Content-Type: application/javascript
  • Content-Length: 35330
  • First snapshot: 1 year, 1 month ago
  • Latest snapshot: 1 year, 1 month ago
  • Path: /js/strftime.js
  • Port: 443
  • Status Code: 200
  • Title: None
  • Content-Type: application/javascript
  • Content-Length: 26661
  • First snapshot: 1 year, 1 month ago
  • Latest snapshot: 1 year, 1 month ago
  • Path: /js/varsPF.js
  • Port: 443
  • Status Code: 200
  • Title: None
  • Content-Type: application/javascript
  • Content-Length: 20868
  • First snapshot: 1 year, 1 month ago
  • Latest snapshot: 1 year, 1 month ago
  • Path: /js/coralWindows.js
  • Port: 443
  • Status Code: 200
  • Title: None
  • Content-Type: application/javascript
  • Content-Length: 31471
  • First snapshot: 1 year, 1 month ago
  • Latest snapshot: 1 year, 1 month ago
  • Path: /js/coralTools.js
  • Port: 443
  • Status Code: 200
  • Title: None
  • Content-Type: application/javascript
  • Content-Length: 416449
  • First snapshot: 1 year, 1 month ago
  • Latest snapshot: 1 year, 1 month ago
  • Path: /js/coralSDK.js
  • Port: 443
  • Status Code: 200
  • Title: None
  • Content-Type: application/javascript
  • Content-Length: 562467
  • First snapshot: 1 year, 1 month ago
  • Latest snapshot: 1 year, 1 month ago

Page 1 of 1