ArvanCloud
tcp/443 tcp/80
nginx 1.27.1
tcp/443 tcp/80
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041acc39a1bf9
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2024-07-22T12:36:51 Current Time: Friday, 22-Nov-2024 16:07:24 UTC Restart Time: Sunday, 20-Oct-2024 01:13:41 UTC Parent Server Config. Generation: 34 Parent Server MPM Generation: 33 Server uptime: 33 days 14 hours 53 minutes 42 seconds Server load: 2.02 1.33 1.16 Total accesses: 4025038 - Total Traffic: 14.7 GB - Total Duration: 2079357684 CPU Usage: u161.69 s307.37 cu5652.36 cs2768.51 - .306% CPU load 1.39 requests/sec - 5.3 kB/second - 3914 B/request - 516.606 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers _____W___......................_................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3333328290/8339/354128_ 15.1601141004741080.027.671343.62 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3333327630/8341/340668_ 15.10086965269710.027.861292.63 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 2-3333327640/8340/347468_ 14.85079987019430.026.791316.48 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 3-3333361670/8318/331332_ 15.62195926926780.028.371260.38 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 4-3333327650/8345/302048_ 15.191104864041400.027.511151.91 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 5-3334488520/7420/298974W 13.7400856329880.025.281140.60 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 6-3333327660/8338/266787_ 15.2300796885530.027.741000.79 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-3334608970/7248/189698_ 13.09262631773890.024.29709.32 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 8-3335255910/5995/144436_ 11.151100532581140.020.73536.71 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 9-32-0/0/141900. 0.0058035134522671920.00.00529.71 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 10-31-0/0/124519. 0.001750270493799190.00.00461.86 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 11-31-0/0/61498. 0.00144434123352280880.00.00222.93 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 12-31-0/0/55144. 0.00144434100335609090.00.00201.83 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 13-31-0/0/32845. 0.001750310280788690.00.00120.86 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 14-31-0/0/66768. 0.00144434142344342450.00.00245.95 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 15-30-0/0/95279. 0.002454140387138830.00.00353.06 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 16-30-0/0/36744. 0.002454290277721150.00.00138.12 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 17-30-0/0/40044. 0.002454180272853710.00.00139.69 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 18-30-0/0/16612. 0.002454120220165110.00.0059.52 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 19-30-0/0/61124. 0.002454300300049040.00.00230.54 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 20-30-0/0/15690. 0.002454450205442880.00.0054.68 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 21-30-0/0/13409. 0.002454430200624000.00.0045.27 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 22-30-0/0/30087. 0.002454240229830760.00.00110.73 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 23-31-0/0/112812. 0.002053080380110420.00.00424.99 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 24-31-0/0/22469. 0.001750280199658160.00.0083.71 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 25-30-0/0/24821. 0.002454380215640740.00.0092.26 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 26-30-0/0/81897. 0.002454340301834300.00.00316.56 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 27-30-0/0/14739. 0.002454190166129900.00.0054.69 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 28-30-0/0/4434. 0.002454350141841200.00.0013.75 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 29-31-0/0/37157. 0.002053050206229180.00.00131.56 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 30-30-0/0/14620. 0.002454110157617130.00.0054.71 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 31-3333327620/8338/39809_ 15.3210213155160.027.74133.41 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 32-30-0/0/19484. 0.002454270175817920.00.0065.03 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 33-31-0/0/31426. 0.002053070188510110.00.00115.53 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 34-30-0/0/56501. 0.002454410228528630.00.00211.44 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 35-30-0/0/8842. 0.002454390134110780.00.0036.26 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 36-30-0/0/8390. 0.00230838170134783960.00.0028.48 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 37-30-0/0/20844. 0.002454280167554820.00.0073.83 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 38-30-0/0/11962. 0.002454170135519070.00.0044.62 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 39-30-0/0/11593. 0.00230838139134858800.00.0043.75 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 40-30-0/0/3241. 0.002454260107876880.00.0010.89 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 41-30-0/0/5589. 0.00230838120117943150.00.0018.87 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 42-30-0/0/8968. 0.002454220120904070.00.0028.43 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 43-30-0/0/13121. 0.002454440137074460.00.0045.23 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 44-30-0/0/11531. 0.002454320115204500.00.0046.34 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 45-30-0/0/4353. 0.002454250103068800.00.0016.52 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 46-30-0/0/4126. 0.0023083898108760100.00.0013.89 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 47-30-0/0/2426. 0.00245440092843100.00.008.07 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 48-30-0/0/7246. 0.00245448097986800.00.0022.78 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 49-30-0/0/640. 0.00245447085791320.00.001.52 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 50-30-0/0/1488. 0.00245421094909250.00.004.26 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 51-30-0/0/9423. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041acec337080
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2024-07-22T12:36:51 Current Time: Wednesday, 20-Nov-2024 18:29:53 UTC Restart Time: Sunday, 20-Oct-2024 01:13:41 UTC Parent Server Config. Generation: 32 Parent Server MPM Generation: 31 Server uptime: 31 days 17 hours 16 minutes 11 seconds Server load: 1.23 0.98 1.11 Total accesses: 3815086 - Total Traffic: 14.0 GB - Total Duration: 2038011187 CPU Usage: u129.58 s285.88 cu5411.95 cs2654.44 - .309% CPU load 1.39 requests/sec - 5.3 kB/second - 3933 B/request - 534.198 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers .__._W__...__._................_................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-31-0/0/334505. 0.00107780965196200.00.001277.28 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 1-3121344000/9458/319022_ 16.672130922622130.029.751220.36 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 2-3122327250/8772/325829_ 15.6310944276620.027.901244.09 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 3-31-0/0/311758. 0.00107750888594830.00.001193.41 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 4-3123100490/7225/280397_ 13.07092821217610.023.771078.49 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 5-3125205590/2018/278426W 4.1300816447130.07.991069.48 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 6-3123100510/7229/245143_ 13.041115754176650.023.76927.32 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 7-3123100680/7224/169335_ 13.162107592143670.024.01640.67 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 8-31-0/0/138235. 0.00107790520916110.00.00515.33 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 9-31-0/0/132563. 0.00107810504509080.00.00496.86 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 10-31-0/0/124519. 0.00107760493799190.00.00461.86 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 11-3125205620/2018/59473_ 3.90096348148460.07.27216.55 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 12-3125205630/2022/53117_ 4.120102331317010.07.83194.57 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 13-31-0/0/32845. 0.00107800280788690.00.00120.86 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 14-3125205650/2018/64742_ 3.7100340203090.07.01239.31 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 15-30-0/0/95279. 0.00811630387138830.00.00353.06 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 16-30-0/0/36744. 0.00811780277721150.00.00138.12 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 17-30-0/0/40044. 0.00811670272853710.00.00139.69 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 18-30-0/0/16612. 0.00811610220165110.00.0059.52 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 19-30-0/0/61124. 0.00811790300049040.00.00230.54 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 20-30-0/0/15690. 0.00811940205442880.00.0054.68 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 21-30-0/0/13409. 0.00811920200624000.00.0045.27 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 22-30-0/0/30087. 0.00811730229830760.00.00110.73 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 23-31-0/0/112812. 0.00410570380110420.00.00424.99 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 24-31-0/0/22469. 0.00107770199658160.00.0083.71 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 25-30-0/0/24821. 0.00811870215640740.00.0092.26 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 26-30-0/0/81897. 0.00811830301834300.00.00316.56 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 27-30-0/0/14739. 0.00811680166129900.00.0054.69 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 28-30-0/0/4434. 0.00811840141841200.00.0013.75 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 29-31-0/0/37157. 0.00410540206229180.00.00131.56 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 30-30-0/0/14620. 0.00811600157617130.00.0054.71 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 31-3121327410/9467/18161_ 16.8510170394770.029.9459.76 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 32-30-0/0/19484. 0.00811760175817920.00.0065.03 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 33-31-0/0/31426. 0.00410560188510110.00.00115.53 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 34-30-0/0/56501. 0.00811900228528630.00.00211.44 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 35-30-0/0/8842. 0.00811880134110780.00.0036.26 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 36-30-0/0/8390. 0.0066587170134783960.00.0028.48 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 37-30-0/0/20844. 0.00811770167554820.00.0073.83 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 38-30-0/0/11962. 0.00811660135519070.00.0044.62 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 39-30-0/0/11593. 0.0066587139134858800.00.0043.75 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 40-30-0/0/3241. 0.00811750107876880.00.0010.89 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 41-30-0/0/5589. 0.0066587120117943150.00.0018.87 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 42-30-0/0/8968. 0.00811710120904070.00.0028.43 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 43-30-0/0/13121. 0.00811930137074460.00.0045.23 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 44-30-0/0/11531. 0.00811810115204500.00.0046.34 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 45-30-0/0/4353. 0.00811740103068800.00.0016.52 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 46-30-0/0/4126. 0.006658798108760100.00.0013.89 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 47-30-0/0/2426. 0.0081189092843100.00.008.07 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 48-30-0/0/7246. 0.0081197097986800.00.0022.78 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 49-30-0/0/640. 0.0081196085791320.00.001.52 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 50-30-0/0/1488. 0.0081170094909250.00.004.26 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 51-30-0/0/9423. 0.00811800104681300.00.0030.51 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 52-30-0/0/1702.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041acbb57bdc3
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2024-07-22T12:36:51 Current Time: Monday, 18-Nov-2024 15:51:46 UTC Restart Time: Sunday, 20-Oct-2024 01:13:41 UTC Parent Server Config. Generation: 30 Parent Server MPM Generation: 29 Server uptime: 29 days 14 hours 38 minutes 4 seconds Server load: 0.83 0.92 1.02 Total accesses: 3585785 - Total Traffic: 13.2 GB - Total Duration: 1991911793 CPU Usage: u141.56 s278.11 cu5097.15 cs2511.96 - .314% CPU load 1.4 requests/sec - 5.4 kB/second - 3954 B/request - 555.502 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers _______W._........................_............................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-299308620/6737/312874_ 13.4110921849560.024.901203.48 127.0.0.1http/1.1localhost:18001GET /.vscode/sftp.json HTTP/1.0 1-299378560/6712/295414_ 13.5500876024200.025.231139.37 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 2-299305530/6735/302863_ 13.4500898938700.025.031164.91 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-299305540/6738/294168_ 13.39161853948930.025.361131.62 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 4-299305550/6739/258983_ 13.452121779821010.025.071001.21 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 5-2910360910/6154/259726_ 11.8220780364560.022.241002.18 127.0.0.1http/1.1localhost:18001GET /server HTTP/1.0 6-2910904550/5330/226623_ 10.302138718517080.018.94861.08 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 7-2911692010/3500/158696W 7.6600571413970.015.27603.45 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 8-28-0/0/133022. 0.00798230510427580.00.00498.77 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 9-299305560/6734/118371_ 13.4910476516470.025.47446.10 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 10-28-0/0/124512. 0.0057100182493432880.00.00461.83 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 11-28-0/0/57453. 0.00798030343981010.00.00209.28 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 12-28-0/0/51091. 0.0057100133327214370.00.00186.73 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 13-28-0/0/32839. 0.00797990280449230.00.00120.83 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 14-28-0/0/62719. 0.00798090336009270.00.00232.29 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 15-28-0/0/95275. 0.00798010386809680.00.00353.04 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 16-28-0/0/36741. 0.00798260277396790.00.00138.12 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 17-28-0/0/40040. 0.00798150272542160.00.00139.69 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 18-28-0/0/16608. 0.00798140219851560.00.0059.51 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 19-28-0/0/61121. 0.00798100299741350.00.00230.54 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 20-28-0/0/15688. 0.00798210205142910.00.0054.68 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 21-28-0/0/13407. 0.00798120200344560.00.0045.27 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 22-28-0/0/30084. 0.00798000229553860.00.00110.72 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 23-28-0/0/109486. 0.00798270372611590.00.00415.36 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 24-28-0/0/13936. 0.00798080181967760.00.0057.92 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 25-28-0/0/24819. 0.00798110215402670.00.0092.26 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 26-28-0/0/81895. 0.0057100141301601540.00.00316.56 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 27-28-0/0/14735. 0.0057100113165918110.00.0054.66 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 28-28-0/0/4432. 0.00798250141638560.00.0013.75 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 29-28-0/0/33826. 0.00798050198897480.00.00121.76 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 30-28-0/0/14616. 0.00798160157415110.00.0054.70 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 31-28-0/0/7610. 0.00798290149176030.00.0026.47 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 32-28-0/0/19481. 0.00798240175632870.00.0065.03 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 33-28-0/0/28103. 0.00798060181173230.00.00105.84 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 34-299305520/6735/42307_ 12.9910200709390.023.96159.83 127.0.0.1http/1.1localhost:18001GET /about HTTP/1.0 35-28-0/0/8840. 0.00797960133932770.00.0036.26 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 36-28-0/0/7309. 0.00798280132352160.00.0024.87 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 37-28-0/0/20841. 0.0057100127167412350.00.0073.82 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 38-28-0/0/11958. 0.00798190135375650.00.0044.61 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 39-28-0/0/10508. 0.00798300132422950.00.0040.23 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 40-28-0/0/3238. 0.00797970107760710.00.0010.89 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 41-28-0/0/4506. 0.00798040115541260.00.0015.43 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 42-28-0/0/8965. 0.00798180120791190.00.0028.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 43-28-0/0/13119. 0.00798170136988560.00.0045.22 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 44-28-0/0/11529. 0.00798220115119980.00.0046.34 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 45-28-0/0/4350. 0.00983800103001260.00.0016.52 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 46-21-0/0/3042. 0.006784510106384410.00.0010.16 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 47-21-0/0/2424. 0.00678466092821940.00.008.07 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 48-21-0/0/7245. 0.0066189813397986800.00.0022.78 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 49-21-0/0/639. 0.00678449085791310.00.001.52 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 50-21-0/0/1485. 0.00678480094905670.00.004.25 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 51-10-0/0/9421. 0.0016207000104678300.00.0030.51 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 52-10-0/0/620. 0.001620647
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041acb8be36ca
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2024-07-22T12:36:51 Current Time: Saturday, 16-Nov-2024 21:23:48 UTC Restart Time: Sunday, 20-Oct-2024 01:13:41 UTC Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 27 days 20 hours 10 minutes 6 seconds Server load: 0.79 1.19 1.21 Total accesses: 3415229 - Total Traffic: 12.5 GB - Total Duration: 1956607645 CPU Usage: u197.66 s287.22 cu4773.96 cs2388.39 - .318% CPU load 1.42 requests/sec - 5.5 kB/second - 3937 B/request - 572.907 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers _W__.__._._............_.._..................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2746840/4958/299329_ 9.5010894896690.017.721146.64 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 1-2739224850/10976/283340W 24.6900851565230.049.101089.87 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 2-2739224840/10970/290870_ 23.783170874014600.047.511118.73 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 3-2739229280/10976/282169_ 24.2832829118620.048.511084.96 127.0.0.1http/1.1localhost:18001GET /server HTTP/1.0 4-27-0/0/247486. 0.00495260756341940.00.00957.78 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 5-2740407790/9630/251111_ 20.6000762830290.040.67969.03 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-2740670310/8967/220869_ 18.82696706477970.037.38840.23 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 7-27-0/0/155190. 0.00495300564015160.00.00588.15 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 8-2741138010/7644/132601_ 15.884672508555790.031.17497.08 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 9-27-0/0/109896. 0.00495280459056060.00.00414.86 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 10-2741138050/7642/122353_ 15.6120488083500.030.29453.65 127.0.0.1http/1.1localhost:18001GET /about HTTP/1.0 11-27-0/0/57444. 0.00374210343162150.00.00209.23 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 12-27-0/0/49350. 0.00495290322750910.00.00180.81 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 13-27-0/0/32833. 0.00495330279644210.00.00120.83 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 14-27-0/0/62714. 0.00495270335328930.00.00232.29 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 15-27-0/0/95268. 0.00495310386140570.00.00353.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 16-22-0/0/30437. 0.004929280265071250.00.00110.11 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 17-22-0/0/40035. 0.004526190271932950.00.00139.68 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 18-22-0/0/16603. 0.004929270219251180.00.0059.50 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 19-22-0/0/61116. 0.004929200299160650.00.00230.53 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 20-21-0/0/15683. 0.005255710204616290.00.0054.67 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 21-21-0/0/13402. 0.005256020199851680.00.0045.27 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 22-21-0/0/30077. 0.005255910229074780.00.00110.71 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 23-2739224810/10980/105966_ 24.2210364717520.047.94400.44 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 24-21-0/0/7627. 0.005255810170233500.00.0028.25 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 25-21-0/0/18509. 0.005255920203355220.00.0063.68 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 26-2739224820/10970/76638_ 24.3020290091120.048.29295.87 127.0.0.1http/1.1localhost:18001GET /.vscode/sftp.json HTTP/1.0 27-21-0/0/12995. 0.00509020102161961290.00.0048.54 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 28-21-0/0/4428. 0.005255930141285570.00.0013.74 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 29-21-0/0/33821. 0.00509020189198581220.00.00121.75 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 30-21-0/0/8312. 0.005255840145154850.00.0026.88 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 31-21-0/0/7603. 0.005255950148964250.00.0026.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 32-21-0/0/19477. 0.00509020109175378340.00.0065.03 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 33-21-0/0/21795. 0.005255830169103840.00.0077.38 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 34-21-0/0/27529. 0.005255880170618430.00.00101.52 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 35-21-0/0/2528. 0.005255690122083340.00.007.75 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 36-21-0/0/7305. 0.005255970132205630.00.0024.87 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 37-21-0/0/14643. 0.005255870155783180.00.0048.12 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 38-21-0/0/11954. 0.005255790135310310.00.0044.61 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 39-21-0/0/10504. 0.005255650132385010.00.0040.23 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 40-21-0/0/3232. 0.005256050107738630.00.0010.88 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 41-21-0/0/4501. 0.005256010115535650.00.0015.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 42-21-0/0/8961. 0.005255900120786310.00.0028.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 43-21-0/0/13116. 0.005255940136986830.00.0045.22 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 44-21-0/0/5224. 0.00509020125103297920.00.0016.67 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 45-21-0/0/1327. 0.00525604097594010.00.004.13 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 46-21-0/0/3042. 0.005255740106384410.00.0010.16 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 47-21-0/0/2424. 0.00525589092821940.00.008.07 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 48-21-0/0/7245. 0.0050902013397986800.00.0022.78 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 49-21-0/0/639. 0.00525572085791310.00.001.52 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 50-21-0/0/1485. 0.00525603094905670.00.004.25 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 51-10-0/0/9421. 0.0014678220104678300.00.0030.51 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 52-10-0/0/620. 0.001467769078205990.00.001.46 127.0.0.1http/1.1l
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041ac96556bc6
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2024-07-22T12:36:51 Current Time: Thursday, 14-Nov-2024 21:15:42 UTC Restart Time: Sunday, 20-Oct-2024 01:13:41 UTC Parent Server Config. Generation: 26 Parent Server MPM Generation: 25 Server uptime: 25 days 20 hours 2 minutes Server load: 0.54 0.70 0.84 Total accesses: 3214729 - Total Traffic: 11.7 GB - Total Duration: 1918514236 CPU Usage: u173.68 s269.85 cu4467.81 cs2273.31 - .322% CPU load 1.44 requests/sec - 5.5 kB/second - 3898 B/request - 596.789 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers _____.__.._............W.._..................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2527190200/9958/280641_ 22.2720859067470.044.151065.32 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 1-2527190240/9961/261960_ 21.7429811183250.042.42995.21 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 2-2527190210/9963/269495_ 21.3700833403160.041.741026.12 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-2527230840/9949/260794_ 21.961121788720220.042.89991.11 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%86%D8%AD%D9%88%D9%87%E2%80%8C 4-2528061760/9328/233823_ 20.32010730469650.039.76894.15 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 5-25-0/0/231695. 0.0053330726193170.00.00885.15 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 6-2528701480/8180/201634_ 17.802154670017840.034.69758.49 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 7-2531441790/2063/151079_ 4.0830555702110.07.41573.36 127.0.0.1http/1.1localhost:18001GET /.vscode/sftp.json HTTP/1.0 8-25-0/0/124957. 0.0053350494218380.00.00465.90 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 9-25-0/0/109893. 0.0053340459008340.00.00414.85 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 10-2532144050/539/114196_ 0.9800472552370.01.87421.25 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 11-22-0/0/54762. 0.003196450338516740.00.00195.44 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 12-22-0/0/49347. 0.003196360322712120.00.00180.81 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 13-22-0/0/32831. 0.003196350279621300.00.00120.82 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 14-22-0/0/62711. 0.003196440335322290.00.00232.28 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 15-25-0/0/95266. 0.0053360386136130.00.00353.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 16-22-0/0/30437. 0.003196430265071250.00.00110.11 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 17-22-0/0/40035. 0.002793330271932950.00.00139.68 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 18-22-0/0/16603. 0.003196420219251180.00.0059.50 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 19-22-0/0/61116. 0.003196340299160650.00.00230.53 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 20-21-0/0/15683. 0.003522850204616290.00.0054.67 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 21-21-0/0/13402. 0.003523160199851680.00.0045.27 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 22-21-0/0/30077. 0.003523050229074780.00.00110.71 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 23-2527190180/9965/84580W 21.9100323860590.042.81307.07 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 24-21-0/0/7627. 0.003522950170233500.00.0028.25 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 25-21-0/0/18509. 0.003523060203355220.00.0063.68 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 26-2527190190/9963/55263_ 21.9520249152050.043.22202.02 127.0.0.1http/1.1localhost:18001GET /about HTTP/1.0 27-21-0/0/12995. 0.00335734102161961290.00.0048.54 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 28-21-0/0/4428. 0.003523070141285570.00.0013.74 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 29-21-0/0/33821. 0.00335734189198581220.00.00121.75 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 30-21-0/0/8312. 0.003522980145154850.00.0026.88 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 31-21-0/0/7603. 0.003523090148964250.00.0026.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 32-21-0/0/19477. 0.00335734109175378340.00.0065.03 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 33-21-0/0/21795. 0.003522970169103840.00.0077.38 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 34-21-0/0/27529. 0.003523020170618430.00.00101.52 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 35-21-0/0/2528. 0.003522830122083340.00.007.75 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 36-21-0/0/7305. 0.003523110132205630.00.0024.87 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 37-21-0/0/14643. 0.003523010155783180.00.0048.12 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 38-21-0/0/11954. 0.003522930135310310.00.0044.61 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 39-21-0/0/10504. 0.003522790132385010.00.0040.23 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 40-21-0/0/3232. 0.003523190107738630.00.0010.88 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 41-21-0/0/4501. 0.003523150115535650.00.0015.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 42-21-0/0/8961. 0.003523040120786310.00.0028.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 43-21-0/0/13116. 0.003523080136986830.00.0045.22 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 44-21-0/0/5224. 0.00335734125103297920.00.0016.67 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 45-21-0/0/1327. 0.00352318097594010.00.004.13 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 46-21-0/0/3042. 0.003522880106384410.00.0010.16 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 47-21-0/0/2424. 0.00352303092821940.00.008.07 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 48-21-0/0/7245. 0.0033573413397986800.00.0022.78 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 49-21-0/0/639. 0.00352286085791310.00.001.52 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 50-21-0/0/1485. 0.00352317094905670.00.004.25 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 51-10-0/0/9421. 0.0012945360104678300.00.0030.51 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 52-10-0/0/620. 0.001294483078205990.00.001.46
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041ac74d99bf7
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2024-07-22T12:36:51 Current Time: Tuesday, 12-Nov-2024 23:56:48 UTC Restart Time: Sunday, 20-Oct-2024 01:13:41 UTC Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 23 days 22 hours 43 minutes 6 seconds Server load: 0.87 0.99 0.99 Total accesses: 3011230 - Total Traffic: 10.9 GB - Total Duration: 1879857738 CPU Usage: u193.47 s280.76 cu4137.55 cs2128.34 - .326% CPU load 1.46 requests/sec - 5.5 kB/second - 3876 B/request - 624.282 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers ____W__........_......._.._..................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2315100450/11999/259059_ 22.9220818127970.041.67976.30 127.0.0.1http/1.1localhost:18001GET /.vscode/sftp.json HTTP/1.0 1-2315103600/11994/240375_ 22.9010770141680.042.29908.09 127.0.0.1http/1.1localhost:18001GET /about HTTP/1.0 2-2315100460/11994/247911_ 22.2810792266460.040.03940.68 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 3-2315110090/11980/239251_ 22.953122748003130.042.54903.74 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 4-2315188330/11915/214712W 22.8600694588610.041.80816.67 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 5-2316489890/10195/215317_ 19.6410695584100.035.79819.49 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 6-2317011670/8815/187627_ 16.5320643429620.030.44702.94 127.0.0.1http/1.1localhost:18001GET /server HTTP/1.0 7-22-0/0/148149. 0.001162000549673940.00.00563.04 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 8-22-0/0/124955. 0.001565030494203940.00.00465.90 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 9-22-0/0/109891. 0.001161990458997720.00.00414.85 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 10-22-0/0/113657. 0.0086201165471430340.00.00419.38 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 11-22-0/0/54762. 0.001565100338516740.00.00195.44 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 12-22-0/0/49347. 0.001565020322712120.00.00180.81 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 13-22-0/0/32831. 0.001565010279621300.00.00120.82 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 14-22-0/0/62711. 0.001565090335322290.00.00232.28 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 15-2315100420/11997/74214_ 22.642195345699240.040.95268.52 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 16-22-0/0/30437. 0.001565080265071250.00.00110.11 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 17-22-0/0/40035. 0.001161980271932950.00.00139.68 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 18-22-0/0/16603. 0.001565070219251180.00.0059.50 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 19-22-0/0/61116. 0.001565000299160650.00.00230.53 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 20-21-0/0/15683. 0.001891500204616290.00.0054.67 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 21-21-0/0/13402. 0.001891810199851680.00.0045.27 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 22-21-0/0/30077. 0.001891700229074780.00.00110.71 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 23-2315100430/12003/62988_ 22.811136282851630.041.56219.80 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 24-21-0/0/7627. 0.001891600170233500.00.0028.25 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 25-21-0/0/18509. 0.001891710203355220.00.0063.68 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 26-2315100440/11998/33671_ 22.8300208121350.041.15113.85 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 27-21-0/0/12995. 0.00172600102161961290.00.0048.54 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 28-21-0/0/4428. 0.001891720141285570.00.0013.74 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 29-21-0/0/33821. 0.00172600189198581220.00.00121.75 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 30-21-0/0/8312. 0.001891630145154850.00.0026.88 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 31-21-0/0/7603. 0.001891740148964250.00.0026.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 32-21-0/0/19477. 0.00172600109175378340.00.0065.03 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 33-21-0/0/21795. 0.001891620169103840.00.0077.38 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 34-21-0/0/27529. 0.001891670170618430.00.00101.52 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 35-21-0/0/2528. 0.001891480122083340.00.007.75 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 36-21-0/0/7305. 0.001891760132205630.00.0024.87 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 37-21-0/0/14643. 0.001891660155783180.00.0048.12 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 38-21-0/0/11954. 0.001891580135310310.00.0044.61 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 39-21-0/0/10504. 0.001891440132385010.00.0040.23 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 40-21-0/0/3232. 0.001891840107738630.00.0010.88 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 41-21-0/0/4501. 0.001891800115535650.00.0015.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 42-21-0/0/8961. 0.001891690120786310.00.0028.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 43-21-0/0/13116. 0.001891730136986830.00.0045.22 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 44-21-0/0/5224. 0.00172600125103297920.00.0016.67 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 45-21-0/0/1327. 0.00189183097594010.00.004.13 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 46-21-0/0/3042. 0.001891530106384410.00.0010.16 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 47-21-0/0/2424. 0.00189168092821940.00.008.07 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 48-21-0/0/7245. 0.0017260013397986800.00.0022.78 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 49-21-0/0/639. 0.00189151085791310.00.001.52 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 50-21-0/0/1485. 0.00189182094905670.00.004.25 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 51-10-0/0/9421. 0.0011314020104678300.00.0030.51 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 52-10-0/0/620. 0.001131349078205990.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041acabb9d3d6
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2024-07-22T12:36:51 Current Time: Monday, 11-Nov-2024 00:19:15 UTC Restart Time: Sunday, 20-Oct-2024 01:13:41 UTC Parent Server Config. Generation: 23 Parent Server MPM Generation: 22 Server uptime: 21 days 23 hours 5 minutes 33 seconds Server load: 0.35 0.81 0.96 Total accesses: 2756782 - Total Traffic: 10.0 GB - Total Duration: 1831314232 CPU Usage: u40.41 s202.25 cu3956.28 cs2043.05 - .329% CPU load 1.45 requests/sec - 5.5 kB/second - 3899 B/request - 664.294 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 6 idle workers _W.._._........_......._.._..................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-229087670/54/232798_ 0.1410767548490.00.23885.35 127.0.0.1http/1.1localhost:18001GET /server HTTP/1.0 1-229134090/24/222289W 0.0400735138050.00.14846.30 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 2-21-0/0/222455. 0.00177120743548570.00.00855.08 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 3-21-0/0/214149. 0.00177080700082770.00.00816.43 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 4-229086900/56/201661_ 0.1100669207630.00.28769.62 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-21-0/0/191989. 0.00176990651717120.00.00738.02 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 6-229086890/55/172719_ 0.1110614646450.00.18652.52 127.0.0.1http/1.1localhost:18001GET /.vscode/sftp.json HTTP/1.0 7-21-0/0/148145. 0.00177250549558080.00.00563.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 8-21-0/0/124953. 0.00177110494094590.00.00465.90 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 9-21-0/0/101723. 0.00177020443897900.00.00385.83 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 10-21-0/0/100533. 0.00177240446843620.00.00374.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 11-21-0/0/54761. 0.00177040338516740.00.00195.44 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 12-21-0/0/49345. 0.00176920322708890.00.00180.81 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 13-21-0/0/32829. 0.00177060279618680.00.00120.82 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 14-21-0/0/62710. 0.00176960335322280.00.00232.28 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 15-229086910/55/47960_ 0.1200295530110.00.20177.21 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 16-21-0/0/30436. 0.00177220265071240.00.00110.11 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 17-21-0/0/31864. 0.00176940257009360.00.00109.18 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 18-21-0/0/16602. 0.00176930219251180.00.0059.50 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 19-21-0/0/61114. 0.00177030299160380.00.00230.51 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 20-21-0/0/15683. 0.00176970204616290.00.0054.67 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 21-21-0/0/13402. 0.00177280199851680.00.0045.27 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 22-21-0/0/30077. 0.00177170229074780.00.00110.71 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 23-229086920/55/36725_ 0.1210232612000.00.20129.07 127.0.0.1http/1.1localhost:18001GET /about HTTP/1.0 24-21-0/0/7627. 0.00177070170233500.00.0028.25 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 25-21-0/0/18509. 0.00177180203355220.00.0063.68 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 26-229086930/55/7411_ 0.1000158189020.00.1422.87 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 27-21-0/0/12995. 0.001146102161961290.00.0048.54 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 28-21-0/0/4428. 0.00177190141285570.00.0013.74 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 29-21-0/0/33821. 0.001146189198581220.00.00121.75 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 30-21-0/0/8312. 0.00177100145154850.00.0026.88 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 31-21-0/0/7603. 0.00177210148964250.00.0026.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 32-21-0/0/19477. 0.001146109175378340.00.0065.03 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 33-21-0/0/21795. 0.00177090169103840.00.0077.38 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 34-21-0/0/27529. 0.00177140170618430.00.00101.52 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 35-21-0/0/2528. 0.00176950122083340.00.007.75 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 36-21-0/0/7305. 0.00177230132205630.00.0024.87 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 37-21-0/0/14643. 0.00177130155783180.00.0048.12 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 38-21-0/0/11954. 0.00177050135310310.00.0044.61 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 39-21-0/0/10504. 0.00176910132385010.00.0040.23 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 40-21-0/0/3232. 0.00177310107738630.00.0010.88 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 41-21-0/0/4501. 0.00177270115535650.00.0015.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 42-21-0/0/8961. 0.00177160120786310.00.0028.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 43-21-0/0/13116. 0.00177200136986830.00.0045.22 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 44-21-0/0/5224. 0.001146125103297920.00.0016.67 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 45-21-0/0/1327. 0.0017730097594010.00.004.13 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 46-21-0/0/3042. 0.00177000106384410.00.0010.16 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 47-21-0/0/2424. 0.0017715092821940.00.008.07 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 48-21-0/0/7245. 0.00114613397986800.00.0022.78 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 49-21-0/0/639. 0.0017698085791310.00.001.52 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 50-21-0/0/1485. 0.0017729094905670.00.004.25 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 51-10-0/0/9421. 0.009599480104678300.00.0030.51 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 52-10-0/0/620. 0.00959895078205990.00.001.46 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 53-10-0/0/2139. 0.00959932
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041ac6c482f0e
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2024-07-22T12:36:51 Current Time: Friday, 08-Nov-2024 23:07:12 UTC Restart Time: Sunday, 20-Oct-2024 01:13:41 UTC Parent Server Config. Generation: 20 Parent Server MPM Generation: 19 Server uptime: 19 days 21 hours 53 minutes 30 seconds Server load: 1.14 0.83 0.84 Total accesses: 2518360 - Total Traffic: 9.1 GB - Total Duration: 1781234444 CPU Usage: u66.91 s203.1 cu3568.89 cs1878.56 - .332% CPU load 1.46 requests/sec - 5.5 kB/second - 3877 B/request - 707.299 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers _...____._W._._...._............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1937839650/539/211187_ 1.198132724243830.02.15798.44 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-19-0/0/200046. 0.0061600690362990.00.00757.54 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 2-19-0/0/200724. 0.0061610699597790.00.00768.07 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 3-19-0/0/200808. 0.0061590673209230.00.00763.93 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 4-1932589520/10060/185315_ 21.4020635324870.040.78707.68 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 5-1935827980/4787/171413_ 10.4330610464300.019.98654.49 127.0.0.1http/1.1localhost:18001GET /.vscode/sftp.json HTTP/1.0 6-1937975070/327/150997_ 0.679138570554020.01.24566.52 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 7-1937695600/823/127185_ 1.6710507164400.02.99480.94 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 8-19-0/0/104138. 0.00102050452131280.00.00384.04 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 9-1937695610/825/97973_ 1.6630434861170.03.03372.61 127.0.0.1http/1.1localhost:18001GET /about HTTP/1.0 10-1937690240/835/95734W 1.6900434858110.03.06353.74 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 11-19-0/0/54124. 0.00102010335750510.00.00192.99 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 12-1937694930/826/45312_ 1.7700313363430.03.18162.91 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-19-0/0/27004. 0.00102030267368300.00.0097.53 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 14-1937695690/825/44266_ 1.6042298237150.02.83159.25 127.0.0.1http/1.1localhost:18001GET /server HTTP/1.0 15-19-0/0/46353. 0.00102060291024110.00.00172.00 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 16-19-0/0/24618. 0.00102100253013300.00.0086.53 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 17-19-0/0/31851. 0.00102000256296590.00.00109.15 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 18-19-0/0/16590. 0.00102090218617630.00.0059.45 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 19-1937695770/823/61022_ 1.595180298144050.02.86230.19 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 20-19-0/0/15673. 0.0081360204102740.00.0054.64 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 21-16-0/0/13393. 0.002823670199331560.00.0045.24 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 22-16-0/0/30067. 0.0025602693228557360.00.00110.70 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 23-14-0/0/34220. 0.004987520226938670.00.00119.89 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 24-14-0/0/7616. 0.004987490169477140.00.0028.23 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 25-14-0/0/18369. 0.004987480202766150.00.0063.24 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 26-14-0/0/5811. 0.004987430154544350.00.0017.65 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 27-14-0/0/11452. 0.004644100158556300.00.0043.31 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 28-14-0/0/3509. 0.004987550138507490.00.0010.24 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 29-14-0/0/32282. 0.004987640195278380.00.00116.47 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 30-14-0/0/8117. 0.004987470144031780.00.0026.04 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 31-14-0/0/7599. 0.004987540148768030.00.0026.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 32-10-0/0/17936. 0.007827900172010390.00.0060.12 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 33-11-0/0/21098. 0.007235550167131710.00.0073.76 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 34-10-0/0/27518. 0.007828280170194170.00.00101.49 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 35-10-0/0/2517. 0.00774424141121673590.00.007.69 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 36-10-0/0/7300. 0.007827790132029940.00.0024.86 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 37-10-0/0/14637. 0.007828180155608160.00.0048.11 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 38-11-0/0/11764. 0.007235540134455850.00.0043.83 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 39-10-0/0/10497. 0.007828200132310190.00.0040.22 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 40-10-0/0/3231. 0.00774424104107738620.00.0010.88 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 41-10-0/0/4499. 0.007828270115483350.00.0015.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 42-10-0/0/8959. 0.007828170120765980.00.0028.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 43-10-0/0/13114. 0.007827750136969070.00.0045.22 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 44-10-0/0/3685. 0.007827610100168000.00.0011.46 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 45-10-0/0/1326. 0.00774424597594000.00.004.13 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 46-10-0/0/3039. 0.007827630106379350.00.0010.15 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 47-10-0/0/2422. 0.00782796092818410.00.008.07 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 48-10-0/0/5707. 0.00782825094781080.00.0018.26 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 49-10-0/0/636. 0.00782769085786980.00.001.51 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 50-10-0/0/1484. 0.00782788094905660.00.004.25 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 51-10-0/0/9421. 0.007828260104678300.00.0030.51 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 52-10-0/0/620. 0.00782773078205990.00.001.46 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 53-10-0/0/2139. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041ac67ac70df
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2024-07-22T12:36:51 Current Time: Thursday, 07-Nov-2024 01:40:10 UTC Restart Time: Sunday, 20-Oct-2024 01:13:41 UTC Parent Server Config. Generation: 19 Parent Server MPM Generation: 18 Server uptime: 18 days 26 minutes 28 seconds Server load: 0.83 0.94 1.07 Total accesses: 2294788 - Total Traffic: 8.2 GB - Total Duration: 1733793549 CPU Usage: u34.87 s180.69 cu3257.72 cs1748.31 - .335% CPU load 1.47 requests/sec - 5.5 kB/second - 3844 B/request - 755.535 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 6 idle workers __W_.__..._..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1826566550/214/189329_ 0.4600678601630.00.95707.89 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 1-1826566530/215/180008_ 0.4610647754770.00.70676.47 127.0.0.1http/1.1localhost:18001GET /.vscode/sftp.json HTTP/1.0 2-1826566860/214/188249W 0.4600671566550.00.95717.95 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 3-1826638850/174/179673_ 0.4310629202490.00.63679.06 127.0.0.1http/1.1localhost:18001GET /about HTTP/1.0 4-17-0/0/163134. 0.006002117588634030.00.00617.77 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 5-1826566520/216/151570_ 0.481150568817530.00.88575.32 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 6-1826566560/216/137904_ 0.5200542714560.00.91513.62 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-17-0/0/106701. 0.00353180463312060.00.00398.58 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 8-17-0/0/91906. 0.0060026425822070.00.00334.76 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 9-17-0/0/91344. 0.0060029419874990.00.00346.29 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 10-1826566540/216/76213_ 0.4500394321500.00.68274.80 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 11-17-0/0/50802. 0.0060029327866710.00.00180.24 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 12-16-0/0/35023. 0.001187360291296510.00.00123.24 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 13-16-0/0/26178. 0.001166310265522280.00.0094.23 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 14-16-0/0/33092. 0.0092404123275290210.00.00116.17 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 15-16-0/0/39520. 0.001187350277545870.00.00145.09 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 16-16-0/0/24092. 0.001187390251711350.00.0084.49 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 17-16-0/0/31849. 0.001187400256294440.00.00109.15 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 18-16-0/0/16589. 0.001187468218617620.00.0059.45 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 19-16-0/0/60199. 0.0092404106296036750.00.00227.33 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 20-16-0/0/15386. 0.001187380203476940.00.0053.62 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 21-16-0/0/13393. 0.001187450199331560.00.0045.24 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 22-16-0/0/30067. 0.009240493228557360.00.00110.70 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 23-14-0/0/34220. 0.003351300226938670.00.00119.89 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 24-14-0/0/7616. 0.003351270169477140.00.0028.23 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 25-14-0/0/18369. 0.003351260202766150.00.0063.24 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 26-14-0/0/5811. 0.003351210154544350.00.0017.65 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 27-14-0/0/11452. 0.003007880158556300.00.0043.31 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 28-14-0/0/3509. 0.003351330138507490.00.0010.24 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 29-14-0/0/32282. 0.003351420195278380.00.00116.47 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 30-14-0/0/8117. 0.003351250144031780.00.0026.04 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 31-14-0/0/7599. 0.003351320148768030.00.0026.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 32-10-0/0/17936. 0.006191670172010390.00.0060.12 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 33-11-0/0/21098. 0.005599330167131710.00.0073.76 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 34-10-0/0/27518. 0.006192060170194170.00.00101.49 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 35-10-0/0/2517. 0.00610801141121673590.00.007.69 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 36-10-0/0/7300. 0.006191560132029940.00.0024.86 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 37-10-0/0/14637. 0.006191960155608160.00.0048.11 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 38-11-0/0/11764. 0.005599320134455850.00.0043.83 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 39-10-0/0/10497. 0.006191980132310190.00.0040.22 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 40-10-0/0/3231. 0.00610801104107738620.00.0010.88 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 41-10-0/0/4499. 0.006192050115483350.00.0015.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 42-10-0/0/8959. 0.006191950120765980.00.0028.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 43-10-0/0/13114. 0.006191520136969070.00.0045.22 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 44-10-0/0/3685. 0.006191380100168000.00.0011.46 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 45-10-0/0/1326. 0.00610801597594000.00.004.13 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 46-10-0/0/3039. 0.006191400106379350.00.0010.15 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 47-10-0/0/2422. 0.00619174092818410.00.008.07 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 48-10-0/0/5707. 0.00619203094781080.00.0018.26 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 49-10-0/0/636. 0.00619146085786980.00.001.51 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 50-10-0/0/1484. 0.00619165094905660.00.004.25 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 51-10-0/0/9421. 0.006192040104678300.00.0030.51 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 52-10-0/0/620. 0.00619150078205990.00.001.46 127.0.0.1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041ac125f985f
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2024-07-22T12:36:51 Current Time: Tuesday, 05-Nov-2024 02:26:46 UTC Restart Time: Sunday, 20-Oct-2024 01:13:41 UTC Parent Server Config. Generation: 17 Parent Server MPM Generation: 16 Server uptime: 16 days 1 hour 13 minutes 4 seconds Server load: 1.27 1.22 1.36 Total accesses: 2015848 - Total Traffic: 7.2 GB - Total Duration: 1679326950 CPU Usage: u36.15 s170.82 cu2844.88 cs1572.36 - .333% CPU load 1.45 requests/sec - 5.4 kB/second - 3811 B/request - 833.062 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 7 idle workers __W_____........................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1614467170/398/160479_ 1.2920621890140.02.78594.03 127.0.0.1http/1.1localhost:18001GET /.vscode/sftp.json HTTP/1.0 1-1614465980/399/150608_ 1.2520590422740.02.33561.58 127.0.0.1http/1.1localhost:18001GET /about HTTP/1.0 2-1614465940/398/162731W 1.4000621940140.03.18615.78 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 3-1614486810/386/153933_ 1.3300579523740.02.69578.89 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-1614465950/400/144868_ 1.2510552459060.02.40542.58 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 5-1614465960/398/122176_ 1.084167511512930.02.25460.24 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 6-1614914620/126/114277_ 0.3930497157820.00.71421.26 127.0.0.1http/1.1localhost:18001GET /server HTTP/1.0 7-1614465970/400/89997_ 1.3210430850060.02.55333.66 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 8-15-0/0/73485. 0.008799124390213840.00.00265.87 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 9-15-0/0/76224. 0.00879994389584390.00.00286.65 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 10-15-0/0/54270. 0.008799118351337440.00.00192.62 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 11-14-0/0/36765. 0.001307790301083660.00.00128.31 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 12-14-0/0/35020. 0.0095199287290999770.00.00123.24 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 13-14-0/0/25627. 0.001307850264256150.00.0092.35 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 14-14-0/0/29306. 0.0095199257267642740.00.00101.49 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 15-14-0/0/39516. 0.001307770277539860.00.00145.06 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 16-14-0/0/24090. 0.0095199120251704080.00.0084.49 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 17-14-0/0/31847. 0.001307830256233380.00.00109.14 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 18-14-0/0/16588. 0.001307810218617530.00.0059.45 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 19-14-0/0/56416. 0.001307800288582630.00.00213.00 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 20-14-0/0/15384. 0.009519910203474000.00.0053.62 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 21-14-0/0/13392. 0.001307890199331550.00.0045.24 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 22-14-0/0/26282. 0.001307880221146130.00.0096.53 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 23-14-0/0/34220. 0.001651270226938670.00.00119.89 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 24-14-0/0/7616. 0.001651240169477140.00.0028.23 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 25-14-0/0/18369. 0.001651230202766150.00.0063.24 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 26-14-0/0/5811. 0.001651180154544350.00.0017.65 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 27-14-0/0/11452. 0.001307840158556300.00.0043.31 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 28-14-0/0/3509. 0.001651300138507490.00.0010.24 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 29-14-0/0/32282. 0.001651390195278380.00.00116.47 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 30-14-0/0/8117. 0.001651220144031780.00.0026.04 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 31-14-0/0/7599. 0.001651290148768030.00.0026.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 32-10-0/0/17936. 0.004491640172010390.00.0060.12 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 33-11-0/0/21098. 0.003899290167131710.00.0073.76 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 34-10-0/0/27518. 0.004492020170194170.00.00101.49 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 35-10-0/0/2517. 0.00440798141121673590.00.007.69 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 36-10-0/0/7300. 0.004491530132029940.00.0024.86 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 37-10-0/0/14637. 0.004491920155608160.00.0048.11 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 38-11-0/0/11764. 0.003899280134455850.00.0043.83 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 39-10-0/0/10497. 0.004491940132310190.00.0040.22 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 40-10-0/0/3231. 0.00440798104107738620.00.0010.88 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 41-10-0/0/4499. 0.004492010115483350.00.0015.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 42-10-0/0/8959. 0.004491910120765980.00.0028.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 43-10-0/0/13114. 0.004491490136969070.00.0045.22 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 44-10-0/0/3685. 0.004491350100168000.00.0011.46 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 45-10-0/0/1326. 0.00440798597594000.00.004.13 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 46-10-0/0/3039. 0.004491370106379350.00.0010.15 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 47-10-0/0/2422. 0.00449170092818410.00.008.07 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 48-10-0/0/5707. 0.00449199094781080.00.0018.26 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 49-10-0/0/636. 0.00449143085786980.00.001.51 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 50-10-0/0/1484. 0.00449162094905660.00.004.25 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 51-10-0/0/9421. 0.004492000104678300.00.0030.51 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 52-10-0/0/620. 0.00449147078205990.00.001.46
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041ac1618b7fd
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2024-07-22T12:36:51 Current Time: Sunday, 03-Nov-2024 02:06:57 UTC Restart Time: Sunday, 20-Oct-2024 01:13:41 UTC Parent Server Config. Generation: 15 Parent Server MPM Generation: 14 Server uptime: 14 days 53 minutes 15 seconds Server load: 1.01 0.98 0.91 Total accesses: 1766304 - Total Traffic: 6.1 GB - Total Duration: 1629660801 CPU Usage: u30.23 s159.28 cu2443.43 cs1414.96 - .334% CPU load 1.46 requests/sec - 5.3 kB/second - 3712 B/request - 922.639 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 6 idle workers ____._..._.........W............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-142385470/325/134442_ 0.940134570694440.01.74480.55 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 1-142384280/326/135801_ 1.050134559751460.02.22495.40 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 2-142384290/325/135772_ 0.9300568753210.01.91497.66 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-142443730/289/132027_ 0.9510536785150.01.91482.76 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 4-13-0/0/126076. 0.00115660514562250.00.00461.51 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 5-142384300/323/102737_ 1.0310472392550.02.35375.11 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 6-13-0/0/102637. 0.00761210473649210.00.00372.76 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 7-13-0/0/71756. 0.007612120394250620.00.00256.25 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 8-13-0/0/56932. 0.00115630357734160.00.00198.12 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 9-142384260/326/67934_ 0.9809372368430.01.92250.09 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 10-13-0/0/46182. 0.0076129335511480.00.00159.46 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 11-13-0/0/29235. 0.00115670286391550.00.0096.46 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 12-13-0/0/30041. 0.007612130280730030.00.00102.04 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 13-13-0/0/18098. 0.007612223249680950.00.0061.29 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 14-10-0/0/24324. 0.002751970257827400.00.0078.76 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 15-11-0/0/31985. 0.002159420262985870.00.00113.33 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 16-10-0/0/19111. 0.002751490241665760.00.0063.04 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 17-10-0/0/31843. 0.002751820255937430.00.00109.14 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 18-10-0/0/16583. 0.002751960218431500.00.0059.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 19-142384270/324/55211W 0.9600285591650.02.09206.02 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 20-10-0/0/10405. 0.002751740193584070.00.0031.91 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 21-10-0/0/13388. 0.002751840199263470.00.0045.21 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 22-10-0/0/18756. 0.002751780206866440.00.0064.60 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 23-10-0/0/34217. 0.002751760226849490.00.00119.88 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 24-10-0/0/7613. 0.002752010169401870.00.0028.23 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 25-10-0/0/18366. 0.002752040202707810.00.0063.23 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 26-10-0/0/5807. 0.002751520154522810.00.0017.62 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 27-10-0/0/3934. 0.002751620144242090.00.0012.34 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 28-10-0/0/3507. 0.002751660138504170.00.0010.24 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 29-10-0/0/32281. 0.002752060195278380.00.00116.47 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 30-10-0/0/8114. 0.002751610144029630.00.0026.02 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 31-10-0/0/7597. 0.002751630148765230.00.0026.41 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 32-10-0/0/17936. 0.002751750172010390.00.0060.12 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 33-11-0/0/21098. 0.002159410167131710.00.0073.76 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 34-10-0/0/27518. 0.002752130170194170.00.00101.49 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 35-10-0/0/2517. 0.00266809141121673590.00.007.69 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 36-10-0/0/7300. 0.002751640132029940.00.0024.86 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 37-10-0/0/14637. 0.002752030155608160.00.0048.11 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 38-11-0/0/11764. 0.002159400134455850.00.0043.83 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 39-10-0/0/10497. 0.002752050132310190.00.0040.22 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 40-10-0/0/3231. 0.00266809104107738620.00.0010.88 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 41-10-0/0/4499. 0.002752120115483350.00.0015.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 42-10-0/0/8959. 0.002752020120765980.00.0028.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 43-10-0/0/13114. 0.002751600136969070.00.0045.22 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 44-10-0/0/3685. 0.002751460100168000.00.0011.46 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 45-10-0/0/1326. 0.00266809597594000.00.004.13 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 46-10-0/0/3039. 0.002751480106379350.00.0010.15 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 47-10-0/0/2422. 0.00275181092818410.00.008.07 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 48-10-0/0/5707. 0.00275210094781080.00.0018.26 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 49-10-0/0/636. 0.00275154085786980.00.001.51 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 50-10-0/0/1484. 0.00275173094905660.00.004.25 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 51-10-0/0/9421. 0.002752110104678300.00.0030.51 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 52-10-0/0/620. 0.00275158078205990.00.001.46 127.0.0.1http/1.1localhost:18009
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041ac4f70b883
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2024-07-22T12:36:51 Current Time: Sunday, 03-Nov-2024 01:04:19 UTC Restart Time: Sunday, 20-Oct-2024 01:13:41 UTC Parent Server Config. Generation: 15 Parent Server MPM Generation: 14 Server uptime: 13 days 23 hours 50 minutes 37 seconds Server load: 1.34 1.09 1.11 Total accesses: 1764943 - Total Traffic: 6.1 GB - Total Duration: 1629378124 CPU Usage: u26.81 s158.17 cu2443.43 cs1414.96 - .334% CPU load 1.46 requests/sec - 5.3 kB/second - 3709 B/request - 923.19 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 6 idle workers ____._..._.........W............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-142385470/130/134247_ 0.3400570309600.00.55479.37 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 1-142384280/131/135606_ 0.4200559361640.00.96494.13 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 2-142384290/131/135578_ 0.4000568337250.00.77496.53 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-142443730/94/131832_ 0.3800536385370.00.73481.58 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 4-13-0/0/126076. 0.0078080514562250.00.00461.51 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 5-142384300/129/102543_ 0.3710471944810.00.85373.62 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 6-13-0/0/102637. 0.00385410473649210.00.00372.76 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 7-13-0/0/71756. 0.003854120394250620.00.00256.25 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 8-13-0/0/56932. 0.0078050357734160.00.00198.12 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 9-142384260/132/67740_ 0.3601371965530.00.77248.94 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-13-0/0/46182. 0.0038549335511480.00.00159.46 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 11-13-0/0/29235. 0.0078090286391550.00.0096.46 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 12-13-0/0/30041. 0.003854130280730030.00.00102.04 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 13-13-0/0/18098. 0.003854223249680950.00.0061.29 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 14-10-0/0/24324. 0.002714390257827400.00.0078.76 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 15-11-0/0/31985. 0.002121840262985870.00.00113.33 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 16-10-0/0/19111. 0.002713910241665760.00.0063.04 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 17-10-0/0/31843. 0.002714240255937430.00.00109.14 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 18-10-0/0/16583. 0.002714380218431500.00.0059.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 19-142384270/130/55017W 0.3500285205930.00.78204.71 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 20-10-0/0/10405. 0.002714160193584070.00.0031.91 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 21-10-0/0/13388. 0.002714260199263470.00.0045.21 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 22-10-0/0/18756. 0.002714200206866440.00.0064.60 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 23-10-0/0/34217. 0.002714180226849490.00.00119.88 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 24-10-0/0/7613. 0.002714430169401870.00.0028.23 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 25-10-0/0/18366. 0.002714460202707810.00.0063.23 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 26-10-0/0/5807. 0.002713940154522810.00.0017.62 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 27-10-0/0/3934. 0.002714040144242090.00.0012.34 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 28-10-0/0/3507. 0.002714080138504170.00.0010.24 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 29-10-0/0/32281. 0.002714480195278380.00.00116.47 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 30-10-0/0/8114. 0.002714030144029630.00.0026.02 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 31-10-0/0/7597. 0.002714050148765230.00.0026.41 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 32-10-0/0/17936. 0.002714170172010390.00.0060.12 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 33-11-0/0/21098. 0.002121830167131710.00.0073.76 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 34-10-0/0/27518. 0.002714550170194170.00.00101.49 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 35-10-0/0/2517. 0.00263051141121673590.00.007.69 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 36-10-0/0/7300. 0.002714060132029940.00.0024.86 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 37-10-0/0/14637. 0.002714450155608160.00.0048.11 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 38-11-0/0/11764. 0.002121820134455850.00.0043.83 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 39-10-0/0/10497. 0.002714470132310190.00.0040.22 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 40-10-0/0/3231. 0.00263051104107738620.00.0010.88 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 41-10-0/0/4499. 0.002714540115483350.00.0015.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 42-10-0/0/8959. 0.002714440120765980.00.0028.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 43-10-0/0/13114. 0.002714020136969070.00.0045.22 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 44-10-0/0/3685. 0.002713880100168000.00.0011.46 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 45-10-0/0/1326. 0.00263051597594000.00.004.13 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 46-10-0/0/3039. 0.002713900106379350.00.0010.15 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 47-10-0/0/2422. 0.00271423092818410.00.008.07 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 48-10-0/0/5707. 0.00271452094781080.00.0018.26 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 49-10-0/0/636. 0.00271396085786980.00.001.51 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 50-10-0/0/1484. 0.00271415094905660.00.004.25 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 51-10-0/0/9421. 0.002714530104678300.00.0030.51 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 52-10-0/0/620. 0.00271400078205990.00.001.46 127.0.0.1http/1.1localhost:18009OPTIONS *
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041ac6acf409c
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2024-07-22T12:36:51 Current Time: Sunday, 03-Nov-2024 01:04:19 UTC Restart Time: Sunday, 20-Oct-2024 01:13:41 UTC Parent Server Config. Generation: 15 Parent Server MPM Generation: 14 Server uptime: 13 days 23 hours 50 minutes 37 seconds Server load: 1.34 1.09 1.11 Total accesses: 1764944 - Total Traffic: 6.1 GB - Total Duration: 1629378135 CPU Usage: u26.81 s158.17 cu2443.43 cs1414.96 - .334% CPU load 1.46 requests/sec - 5.3 kB/second - 3709 B/request - 923.19 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 6 idle workers ____.W..._........._............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-142385470/130/134247_ 0.3400570309600.00.55479.37 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 1-142384280/131/135606_ 0.4200559361640.00.96494.13 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 2-142384290/131/135578_ 0.4000568337250.00.77496.53 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-142443730/94/131832_ 0.3800536385370.00.73481.58 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 4-13-0/0/126076. 0.0078080514562250.00.00461.51 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 5-142384300/129/102543W 0.3700471944810.00.85373.62 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 6-13-0/0/102637. 0.00385410473649210.00.00372.76 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 7-13-0/0/71756. 0.003854120394250620.00.00256.25 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 8-13-0/0/56932. 0.0078050357734160.00.00198.12 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 9-142384260/132/67740_ 0.3601371965530.00.77248.94 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-13-0/0/46182. 0.0038549335511480.00.00159.46 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 11-13-0/0/29235. 0.0078090286391550.00.0096.46 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 12-13-0/0/30041. 0.003854130280730030.00.00102.04 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 13-13-0/0/18098. 0.003854223249680950.00.0061.29 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 14-10-0/0/24324. 0.002714390257827400.00.0078.76 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 15-11-0/0/31985. 0.002121840262985870.00.00113.33 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 16-10-0/0/19111. 0.002713910241665760.00.0063.04 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 17-10-0/0/31843. 0.002714240255937430.00.00109.14 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 18-10-0/0/16583. 0.002714380218431500.00.0059.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 19-142384270/131/55018_ 0.3505285206040.00.79204.72 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 20-10-0/0/10405. 0.002714160193584070.00.0031.91 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 21-10-0/0/13388. 0.002714260199263470.00.0045.21 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 22-10-0/0/18756. 0.002714200206866440.00.0064.60 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 23-10-0/0/34217. 0.002714180226849490.00.00119.88 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 24-10-0/0/7613. 0.002714430169401870.00.0028.23 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 25-10-0/0/18366. 0.002714460202707810.00.0063.23 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 26-10-0/0/5807. 0.002713940154522810.00.0017.62 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 27-10-0/0/3934. 0.002714040144242090.00.0012.34 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 28-10-0/0/3507. 0.002714080138504170.00.0010.24 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 29-10-0/0/32281. 0.002714480195278380.00.00116.47 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 30-10-0/0/8114. 0.002714030144029630.00.0026.02 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 31-10-0/0/7597. 0.002714050148765230.00.0026.41 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 32-10-0/0/17936. 0.002714170172010390.00.0060.12 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 33-11-0/0/21098. 0.002121830167131710.00.0073.76 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 34-10-0/0/27518. 0.002714550170194170.00.00101.49 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 35-10-0/0/2517. 0.00263051141121673590.00.007.69 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 36-10-0/0/7300. 0.002714060132029940.00.0024.86 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 37-10-0/0/14637. 0.002714450155608160.00.0048.11 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 38-11-0/0/11764. 0.002121820134455850.00.0043.83 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 39-10-0/0/10497. 0.002714470132310190.00.0040.22 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 40-10-0/0/3231. 0.00263051104107738620.00.0010.88 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 41-10-0/0/4499. 0.002714540115483350.00.0015.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 42-10-0/0/8959. 0.002714440120765980.00.0028.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 43-10-0/0/13114. 0.002714020136969070.00.0045.22 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 44-10-0/0/3685. 0.002713880100168000.00.0011.46 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 45-10-0/0/1326. 0.00263051597594000.00.004.13 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 46-10-0/0/3039. 0.002713900106379350.00.0010.15 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 47-10-0/0/2422. 0.00271423092818410.00.008.07 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 48-10-0/0/5707. 0.00271452094781080.00.0018.26 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 49-10-0/0/636. 0.00271396085786980.00.001.51 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 50-10-0/0/1484. 0.00271415094905660.00.004.25 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 51-10-0/0/9421. 0.002714530104678300.00.0030.51 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 52-10-0/0/620. 0.00271400078205990.00.001.46 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041ac3af1c39d
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2024-07-22T12:36:51 Current Time: Friday, 01-Nov-2024 19:59:05 UTC Restart Time: Sunday, 20-Oct-2024 01:13:41 UTC Parent Server Config. Generation: 13 Parent Server MPM Generation: 12 Server uptime: 12 days 18 hours 45 minutes 23 seconds Server load: 0.67 1.50 1.54 Total accesses: 1627706 - Total Traffic: 5.5 GB - Total Duration: 1602624870 CPU Usage: u127.1 s194.54 cu2117.94 cs1283.76 - .337% CPU load 1.47 requests/sec - 5.2 kB/second - 3646 B/request - 984.591 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers _.._____W__........_............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1232281490/9467/119707_ 20.1920542108770.036.36418.31 127.0.0.1http/1.1localhost:18001GET /.vscode/sftp.json HTTP/1.0 1-12-0/0/121888. 0.00180310532376860.00.00435.28 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 2-12-0/0/121866. 0.00180300542097470.00.00435.59 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 3-1232281500/9472/117331_ 21.15286508183070.038.60419.99 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 4-1232281510/9468/111663_ 20.0120486531910.036.79400.96 127.0.0.1http/1.1localhost:18001GET /about HTTP/1.0 5-1232465430/9359/87865_ 20.490116443233080.037.49311.07 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 6-1234777500/5117/92040_ 9.8110453317480.017.14327.41 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 7-1235540590/3468/62451_ 6.68298375852020.011.62215.85 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 8-1236049760/2494/55959W 5.0100355561930.08.90194.82 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 9-1232281470/9471/53051_ 19.9300343330320.036.34186.98 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-1236049770/2491/45061_ 4.952101332999260.08.59155.34 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 11-11-0/0/29234. 0.0071937117286391540.00.0096.46 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 12-10-0/0/29891. 0.001667270280390160.00.00101.45 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 13-10-0/0/17948. 0.001666730249345010.00.0060.59 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 14-10-0/0/24324. 0.001667250257827400.00.0078.76 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 15-11-0/0/31985. 0.001074690262985870.00.00113.33 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 16-10-0/0/19111. 0.001666770241665760.00.0063.04 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 17-10-0/0/31843. 0.001667100255937430.00.00109.14 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 18-10-0/0/16583. 0.001667240218431500.00.0059.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 19-1232281480/9466/40328_ 20.2210256768940.036.52142.21 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 20-10-0/0/10405. 0.001667020193584070.00.0031.91 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 21-10-0/0/13388. 0.001667120199263470.00.0045.21 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 22-10-0/0/18756. 0.001667060206866440.00.0064.60 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 23-10-0/0/34217. 0.001667040226849490.00.00119.88 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 24-10-0/0/7613. 0.001667290169401870.00.0028.23 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 25-10-0/0/18366. 0.001667320202707810.00.0063.23 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 26-10-0/0/5807. 0.001666800154522810.00.0017.62 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 27-10-0/0/3934. 0.001666900144242090.00.0012.34 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 28-10-0/0/3507. 0.001666940138504170.00.0010.24 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 29-10-0/0/32281. 0.001667340195278380.00.00116.47 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 30-10-0/0/8114. 0.001666890144029630.00.0026.02 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 31-10-0/0/7597. 0.001666910148765230.00.0026.41 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 32-10-0/0/17936. 0.001667030172010390.00.0060.12 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 33-11-0/0/21098. 0.001074680167131710.00.0073.76 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 34-10-0/0/27518. 0.001667410170194170.00.00101.49 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 35-10-0/0/2517. 0.00158337141121673590.00.007.69 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 36-10-0/0/7300. 0.001666920132029940.00.0024.86 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 37-10-0/0/14637. 0.001667310155608160.00.0048.11 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 38-11-0/0/11764. 0.001074670134455850.00.0043.83 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 39-10-0/0/10497. 0.001667330132310190.00.0040.22 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 40-10-0/0/3231. 0.00158337104107738620.00.0010.88 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 41-10-0/0/4499. 0.001667400115483350.00.0015.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 42-10-0/0/8959. 0.001667300120765980.00.0028.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 43-10-0/0/13114. 0.001666880136969070.00.0045.22 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 44-10-0/0/3685. 0.001666740100168000.00.0011.46 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 45-10-0/0/1326. 0.00158337597594000.00.004.13 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 46-10-0/0/3039. 0.001666760106379350.00.0010.15 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 47-10-0/0/2422. 0.00166709092818410.00.008.07 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 48-10-0/0/5707. 0.00166738094781080.00.0018.26 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 49-10-0/0/636. 0.00166682085786980.00.001.51 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 50-10-0/0/1484. 0.00166701094905660.00.004.25 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 51-10-0/0/9421. 0.001667390104678300.00.0030.51 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 52-10-0/0/620. 0.00166686078205990.00.001.46 127.0.0.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041ac32e88a6e
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2024-07-22T12:36:51 Current Time: Thursday, 31-Oct-2024 00:28:32 UTC Restart Time: Sunday, 20-Oct-2024 01:13:41 UTC Parent Server Config. Generation: 12 Parent Server MPM Generation: 11 Server uptime: 10 days 23 hours 14 minutes 50 seconds Server load: 0.62 1.16 1.16 Total accesses: 1423288 - Total Traffic: 4.8 GB - Total Duration: 1560809023 CPU Usage: u20.26 s141.1 cu1923.5 cs1198.88 - .346% CPU load 1.5 requests/sec - 5.3 kB/second - 3606 B/request - 1096.62 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 6 idle workers __......._....._..._............._....W......................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1126239480/88/97332_ 0.2110496443340.00.32334.77 127.0.0.1http/1.1localhost:18001GET /server HTTP/1.0 1-1126254830/71/106655_ 0.2010501269200.00.35375.33 127.0.0.1http/1.1localhost:18001GET /.vscode/sftp.json HTTP/1.0 2-10-0/0/106789. 0.00100780511391360.00.00377.45 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 3-10-0/0/98978. 0.00100720470705670.00.00350.05 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 4-10-0/0/94007. 0.00100750450091060.00.00336.13 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 5-10-0/0/78503. 0.00100950424128930.00.00273.58 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 6-10-0/0/82272. 0.00100480433063060.00.00294.60 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 7-10-0/0/54330. 0.00101020359088210.00.00188.23 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 8-10-0/0/48812. 0.00100450340910490.00.00169.72 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 9-1126236610/91/30667_ 0.2200297179980.00.47102.16 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-10-0/0/37921. 0.00100740318257910.00.00131.51 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 11-10-0/0/24587. 0.00100540276844730.00.0080.50 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 12-10-0/0/29891. 0.00100940280390160.00.00101.45 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 13-10-0/0/17948. 0.00100400249345010.00.0060.59 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 14-10-0/0/24324. 0.00100920257827400.00.0078.76 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 15-1126236620/90/23723_ 0.2510246471600.00.4280.86 127.0.0.1http/1.1localhost:18001GET /about HTTP/1.0 16-10-0/0/19111. 0.00100440241665760.00.0063.04 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 17-10-0/0/31843. 0.00100770255937430.00.00109.14 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 18-10-0/0/16583. 0.00100910218431500.00.0059.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 19-1126236630/90/17954_ 0.3000210935160.00.7057.91 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 20-10-0/0/10405. 0.00100690193584070.00.0031.91 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 21-10-0/0/13388. 0.00100790199263470.00.0045.21 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 22-10-0/0/18756. 0.00100730206866440.00.0064.60 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 23-10-0/0/34217. 0.00100710226849490.00.00119.88 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 24-10-0/0/7613. 0.00100960169401870.00.0028.23 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 25-10-0/0/18366. 0.00100990202707810.00.0063.23 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 26-10-0/0/5807. 0.00100470154522810.00.0017.62 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 27-10-0/0/3934. 0.00100570144242090.00.0012.34 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 28-10-0/0/3507. 0.00100610138504170.00.0010.24 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 29-10-0/0/32281. 0.00101010195278380.00.00116.47 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 30-10-0/0/8114. 0.00100560144029630.00.0026.02 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 31-10-0/0/7597. 0.00100580148765230.00.0026.41 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 32-10-0/0/17936. 0.00100700172010390.00.0060.12 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 33-1126236640/90/12838_ 0.2100150529580.00.3641.51 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 34-10-0/0/27518. 0.00101080170194170.00.00101.49 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 35-10-0/0/2517. 0.001704141121673590.00.007.69 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 36-10-0/0/7300. 0.00100590132029940.00.0024.86 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 37-10-0/0/14637. 0.00100980155608160.00.0048.11 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 38-1126236660/89/3505W 0.2100117857360.00.3811.81 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 39-10-0/0/10497. 0.00101000132310190.00.0040.22 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 40-10-0/0/3231. 0.001704104107738620.00.0010.88 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 41-10-0/0/4499. 0.00101070115483350.00.0015.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 42-10-0/0/8959. 0.00100970120765980.00.0028.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 43-10-0/0/13114. 0.00100550136969070.00.0045.22 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 44-10-0/0/3685. 0.00100410100168000.00.0011.46 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 45-10-0/0/1326. 0.001704597594000.00.004.13 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 46-10-0/0/3039. 0.00100430106379350.00.0010.15 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 47-10-0/0/2422. 0.0010076092818410.00.008.07 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 48-10-0/0/5707. 0.0010105094781080.00.0018.26 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 49-10-0/0/636. 0.0010049085786980.00.001.51 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 50-10-0/0/1484. 0.0010068094905660.00.004.25 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 51-10-0/0/9421. 0.00101060104678300.00.0030.51 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 52-10-0/0/620. 0.0010053078205990.00.001.46 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 53-10-0/0/2139. 0.0010090090414070.00.006.15 127.0.0.1http/1.1localhost:18009OPTI
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041ac595b3b51
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2024-07-22T12:36:51 Current Time: Saturday, 26-Oct-2024 20:19:45 UTC Restart Time: Sunday, 20-Oct-2024 01:13:41 UTC Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 6 days 19 hours 6 minutes 3 seconds Server load: 0.30 0.24 0.26 Total accesses: 900784 - Total Traffic: 2.8 GB - Total Duration: 1374351515 CPU Usage: u47.55 s129.89 cu1123.55 cs830.86 - .363% CPU load 1.53 requests/sec - 5.0 kB/second - 3348 B/request - 1525.73 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers ____.__.........................._..._...._........W............ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-639499970/3308/61064_ 5.811126397279020.010.10196.66 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-639744980/2406/61066_ 4.2120383627880.07.40199.86 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 2-639748020/2390/60284_ 4.18175393513170.07.25196.85 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 3-639754500/2339/54337_ 4.01142356890010.07.06177.49 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 4-6-0/0/51107. 0.00106160341038700.00.00170.11 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 5-639759700/2137/47363_ 3.74182337267240.06.32156.84 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 6-639775870/1521/51840_ 2.60277349373870.04.61171.54 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 7-6-0/0/44644. 0.00300110318775280.00.00147.11 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 8-6-0/0/37203. 0.00300210294281460.00.00121.30 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 9-6-0/0/27054. 0.00219070271314790.00.0088.78 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 10-6-0/0/26842. 0.00300420273665330.00.0086.40 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 11-6-0/0/18855. 0.00300340245542790.00.0058.43 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 12-6-0/0/17903. 0.00300430237626590.00.0054.25 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 13-6-0/0/12112. 0.00300410217602330.00.0036.67 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 14-6-0/0/19659. 0.00300370229371630.00.0061.36 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 15-6-0/0/14710. 0.00300190209634590.00.0044.87 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 16-6-0/0/13306. 0.00300330211966440.00.0040.49 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 17-6-0/0/24271. 0.00300120227126300.00.0078.11 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 18-6-0/0/9003. 0.00300050189501480.00.0027.35 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 19-6-0/0/10936. 0.00149260181764220.00.0031.98 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 20-6-0/0/8712. 0.00160790177511570.00.0025.76 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 21-6-0/0/9217. 0.00300260178809230.00.0029.33 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 22-6-0/0/14220. 0.00300290187126200.00.0048.81 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 23-6-0/0/9761. 0.00162120164459440.00.0028.34 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 24-6-0/0/3849. 0.00300350150843720.00.0011.00 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 25-6-0/0/8442. 0.00157570170728260.00.0024.77 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 26-6-0/0/5751. 0.00300270145759270.00.0017.53 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 27-6-0/0/1574. 0.00300320132275120.00.004.11 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 28-6-0/0/3064. 0.00300090128407440.00.008.73 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 29-6-0/0/8141. 0.00300040139200990.00.0026.34 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 30-6-0/0/6505. 0.00300250134431990.00.0020.49 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 31-6-0/0/3857. 0.00300140129544480.00.0012.48 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 32-6-0/0/16343. 0.00300180161234040.00.0054.88 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 33-638221780/4676/8035_ 8.1010135200630.014.0824.20 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 34-6-0/0/1665. 0.00300150111078860.00.004.81 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 35-6-0/0/1880. 0.00300170115153380.00.005.23 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 36-6-0/0/6557. 0.00300160121711590.00.0021.98 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 37-638222040/4683/9221_ 7.92194136683090.013.8428.82 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 38-6-0/0/2077. 0.00300080105495440.00.005.98 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 39-6-0/0/2376. 0.00300300109651980.00.006.53 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 40-6-0/0/2610. 0.00300280100554180.00.008.44 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 41-6-0/0/3564. 0.00300310106613220.00.0012.05 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 42-638222730/4684/5481_ 7.8800108315330.013.9316.18 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 43-6-0/0/13073. 0.00300470130461930.00.0045.08 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 44-6-0/0/3660. 0.0030007095713170.00.0011.41 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 45-6-0/0/648. 0.0030024088822520.00.001.62 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 46-6-0/0/3015. 0.00300230101930920.00.0010.08 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 47-6-0/0/2408. 0.0030046088167430.00.008.03 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 48-6-0/0/5686. 0.0014641090099140.00.0018.20 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 49-6-0/0/614. 0.0030022080644810.00.001.48 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 50-6-0/0/748. 0.0030013086902150.00.001.79 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 51-638222920/4676/5953W 7.900095624470.014.0318.07 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 52-6-0/0/606. 0.0030045074859580.00.001.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 53-6-0/0/2124. 0.0030044086916780.0</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041ac1132d8df
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2024-07-22T12:36:51 Current Time: Thursday, 24-Oct-2024 21:07:43 UTC Restart Time: Sunday, 20-Oct-2024 01:13:41 UTC Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 4 days 19 hours 54 minutes 1 second Server load: 1.16 1.69 1.98 Total accesses: 652191 - Total Traffic: 2.1 GB - Total Duration: 674406318 CPU Usage: u8.09 s65.35 cu822.87 cs554.23 - .348% CPU load 1.56 requests/sec - 5.2 kB/second - 3418 B/request - 1034.06 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers __.__...__._._..._..W........................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-427894770/3/44924_ 0.0150227513970.00.11146.24 127.0.0.1http/1.1localhost:18001GET /.vscode/sftp.json HTTP/1.0 1-427895930/3/47868_ 0.0040229853080.00.00158.51 127.0.0.1http/1.1localhost:18001GET /about HTTP/1.0 2-4-0/0/47647. 0.00170232891460.00.00157.28 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 3-427895950/3/43922_ 0.014102215433840.00.02146.54 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%86%D8%B7%D9%88%D8%B1%20%D8%A8 4-427886370/21/42033_ 0.03083204332340.00.04141.57 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 5-4-0/0/36047. 0.001650192861500.00.00122.45 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 6-4-0/0/42784. 0.00140209924590.00.00145.40 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 7-4-0/0/36208. 0.00150189413420.00.00121.53 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 8-427871160/54/30601_ 0.1120173718480.00.32101.62 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 9-427887280/21/18389_ 0.0310141268910.00.0463.00 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 10-4-0/0/22009. 0.00160159286240.00.0071.72 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 11-427887300/20/11405_ 0.03298127608790.00.0635.64 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 12-4-0/0/12295. 0.001700122703170.00.0036.90 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 13-427887340/20/6733_ 0.04185111605710.00.0820.22 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 14-4-0/0/15357. 0.003990124633330.00.0048.32 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 15-4-0/0/9180. 0.001690105953360.00.0028.06 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 16-4-0/0/8295. 0.004020100759480.00.0025.07 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 17-427867740/56/19593_ 0.0910130263720.00.1663.65 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 18-4-0/0/4601. 0.00387091582220.00.0013.26 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 19-4-0/0/6268. 0.00393093775460.00.0017.84 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 20-427867750/54/2913W 0.080084013310.00.138.22 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 21-4-0/0/6049. 0.00401086848000.00.0019.27 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 22-4-0/0/11956. 0.003890103290170.00.0041.96 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 23-4-0/0/6532. 0.00395086073110.00.0019.38 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 24-4-0/0/1752. 0.00384068405880.00.004.81 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 25-4-0/0/3693. 0.00400079935120.00.0010.95 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 26-4-0/0/3195. 0.00166073478830.00.009.72 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 27-4-0/0/835. 0.00433059082060.00.002.30 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 28-4-0/0/2183. 0.00383065170650.00.006.46 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 29-4-0/0/4958. 0.00162067711650.00.0015.92 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 30-4-0/0/5019. 0.00437068550910.00.0016.20 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 31-4-0/0/3434. 0.00392965676520.00.0011.51 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 32-4-0/0/15441. 0.00440097802410.00.0052.80 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 33-4-0/0/1851. 0.00430061850580.00.005.38 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 34-4-0/0/805. 0.00385049097190.00.002.32 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 35-4-0/0/1417. 0.00382058041400.00.004.03 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 36-4-0/0/5170. 0.00443058990970.00.0017.63 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 37-4-0/0/3966. 0.00516059939840.00.0013.41 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 38-4-0/0/1516. 0.007231052469690.00.004.52 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 39-4-0/0/999. 0.007203047378790.00.002.76 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 40-4-0/0/2277. 0.007215050005250.00.007.73 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 41-4-0/0/3191. 0.007205053083720.00.0011.11 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 42-4-0/0/239. 0.007232043398980.00.000.48 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 43-4-0/0/11824. 0.007216073859430.00.0041.44 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 44-4-0/0/922. 0.009433042264640.00.002.78 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 45-4-0/0/191. 0.009396037026370.00.000.50 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 46-4-0/0/1666. 0.009398045595370.00.005.76 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 47-4-0/0/1618. 0.009451039261640.00.005.63 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 48-4-0/0/2812. 0.009390040534160.00.009.55 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 49-4-0/0/214. 0.009263035362180.00.000.51 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 50-4-0/0/479. 0.009442037684730.00.001.28 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 51-4-0/0/235. 0.009435035084470.00.000.73 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 52-4-0/0/276. 0.009382031857160.00.000.68 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 53-4-0/0/757. 0.009412038928650.00.002.11 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 54-4-0/0/3293. 0.0093850</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041ac365d66ff
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2024-07-22T12:36:51 Current Time: Tuesday, 22-Oct-2024 17:40:12 UTC Restart Time: Sunday, 20-Oct-2024 01:13:41 UTC Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 16 hours 26 minutes 30 seconds Server load: 3.60 3.60 3.81 Total accesses: 347278 - Total Traffic: 1.2 GB - Total Duration: 92887091 CPU Usage: u10.26 s17.66 cu393.53 cs190.77 - .264% CPU load 1.5 requests/sec - 5.4 kB/second - 3665 B/request - 267.472 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers __.........._._._............_.........................W...._... ......._........._.............................................. ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-213163620/269/24128_ 0.411062056120.00.8583.48 127.0.0.1http/1.1localhost:18001GET /about HTTP/1.0 1-213237560/59/27377_ 0.0717169943750.00.1296.71 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 2-2-0/0/28807. 0.002814073749550.00.00100.22 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 3-2-0/0/28205. 0.002809070135340.00.0098.36 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 4-2-0/0/26307. 0.002829065889050.00.0094.17 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 5-2-0/0/25080. 0.002839061933930.00.0088.83 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 6-2-0/0/27413. 0.002798065952940.00.0098.11 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 7-2-0/0/22739. 0.002859056267720.00.0080.76 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 8-2-0/0/19986. 0.002815049725930.00.0069.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 9-2-0/0/11242. 0.002790029955310.00.0040.61 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 10-2-0/0/13604. 0.002825037187570.00.0045.33 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 11-2-0/0/3607. 0.002846013548480.00.0011.57 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 12-212983750/700/2353_ 1.040919865120.02.096.84 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 13-2-0/0/450. 0.00286103981700.00.001.37 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 14-212983940/698/3651_ 1.110012178040.02.1812.45 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 15-2-0/0/49. 0.002808322397310.00.000.14 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 16-212983960/700/3654_ 1.02111212211090.01.9311.87 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 17-2-0/0/11809. 0.002840033703130.00.0040.37 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 18-2-0/0/13. 0.00285602005270.00.000.02 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 19-2-0/0/16. 0.00284102044530.00.000.06 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 20-2-0/0/15. 0.00284301955160.00.000.02 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 21-2-0/0/3841. 0.002817010451890.00.0012.93 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 22-2-0/0/8074. 0.002858021316950.00.0030.26 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 23-2-0/0/349. 0.00284802564920.00.001.20 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 24-2-0/0/13. 0.002864262561805140.00.000.04 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 25-2-0/0/904. 0.00279403870290.00.003.04 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 26-2-0/0/941. 0.00283204046390.00.003.09 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 27-2-0/0/11. 0.00283101413150.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 28-2-0/0/646. 0.0024302879560.00.001.83 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 29-212984500/699/2143_ 1.0421105574370.02.157.82 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 30-2-0/0/3113. 0.002810010362780.00.0010.52 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 31-2-0/0/1445. 0.00283703657510.00.005.13 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 32-2-0/0/13797. 0.002811036666060.00.0048.13 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 33-2-0/0/358. 0.00280102137620.00.001.14 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 34-2-0/0/13. 0.0028570948550.00.000.02 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 35-2-0/0/15. 0.0028200915920.00.000.02 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 36-2-0/0/4166. 0.00281609196740.00.0014.90 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 37-2-0/0/2653. 0.00280206331910.00.009.51 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 38-2-0/0/11. 0.0028340752600.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 39-2-0/0/12. 0.0028220743420.00.000.02 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 40-2-0/0/1450. 0.00284203284580.00.005.51 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 41-2-0/0/2659. 0.00278606136990.00.009.73 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 42-2-0/0/13. 0.0028230600750.00.000.02 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 43-2-0/0/11154. 0.002824030543240.00.0039.31 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 44-2-0/0/11. 0.0028180511700.00.000.03 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 45-2-0/0/19. 0.0027990372690.00.000.07 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 46-2-0/0/1449. 0.00281203151450.00.005.15 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 47-2-0/0/1443. 0.00285003022810.00.005.23 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 48-2-0/0/2649. 0.00283806081910.00.009.16 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 49-2-0/0/11. 0.0028050362220.00.000.02 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 50-2-0/0/9. 0.0028030318790.00.000.03 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 51-2-0/0/8. 0.0028620225840.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 52-2-0/0/14. 0.0027850238470.00.000.02 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 53-2-0/0/8. 0.0028260223170.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 54-2-0/0/5. 0.0028550197110.00.000.00 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041ac4dd09b3e
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2024-07-22T12:36:51 Current Time: Monday, 21-Oct-2024 00:11:09 UTC Restart Time: Sunday, 20-Oct-2024 01:13:41 UTC Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 22 hours 57 minutes 27 seconds Server load: 5.99 4.09 2.21 Total accesses: 116482 - Total Traffic: 424.1 MB - Total Duration: 23787476 CPU Usage: u2.52 s5.63 cu154.24 cs73.34 - .285% CPU load 1.41 requests/sec - 5.3 kB/second - 3817 B/request - 204.216 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 7 idle workers ___._._.W............._............._........................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-16319420/39/6618_ 0.060013477600.00.2123.72 127.0.0.1http/1.1localhost:18001GET /about HTTP/1.0 1-16334840/30/8052_ 0.030014330940.00.1530.20 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-16387830/13/8034_ 0.020014343400.00.0229.44 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 3-0-0/0/10662. 0.0017420019391450.00.0039.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 4-16317100/42/9497_ 0.070017114360.00.1135.13 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 5-0-0/0/8019. 0.0017411014128800.00.0030.47 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 6-16317070/42/12133_ 0.090022224310.00.1744.41 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 7-0-0/0/7802. 0.0017395013721770.00.0029.29 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 8-16317110/41/8289W 0.100014954140.00.2929.91 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 9-0-0/0/4381. 0.001742608280270.00.0015.03 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 10-0-0/0/4091. 0.001741207745490.00.0013.73 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 11-0-0/0/4. 0.00174320976190.00.000.00 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 12-0-0/0/8. 0.00174080980570.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 13-0-0/0/7. 0.00174180944900.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 14-0-0/0/8. 0.00173960933890.00.000.03 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 15-0-0/0/4. 0.00174270927550.00.000.00 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 16-0-0/0/6. 0.00174360905560.00.000.03 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 17-0-0/0/4. 0.00174240880580.00.000.00 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 18-0-0/0/6. 0.00174040845610.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 19-0-0/0/6. 0.00174020812600.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 20-0-0/0/7. 0.00174060728730.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 21-0-0/0/2650. 0.001740706091310.00.009.20 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 22-16317080/42/4125_ 0.080948878750.00.1314.77 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 23-0-0/0/6. 0.00174050709620.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 24-0-0/0/6. 0.00174140703030.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 25-0-0/0/6. 0.00174340654990.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 26-0-0/0/9. 0.00174150452460.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 27-0-0/0/5. 0.00174130577860.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 28-0-0/0/4. 0.00174300570850.00.000.00 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 29-0-0/0/1442. 0.006611333126820.00.005.67 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 30-0-0/0/6. 0.00174310382770.00.000.03 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 31-0-0/0/1440. 0.006611492973320.00.005.12 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 32-0-0/0/2648. 0.001741705882470.00.009.61 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 33-0-0/0/6. 0.00174250434810.00.000.03 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 34-0-0/0/9. 0.00174030396700.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 35-0-0/0/8. 0.00173910447140.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 36-16317090/42/4125_ 0.06008689330.00.1914.80 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 37-0-0/0/2645. 0.001742805990860.00.009.48 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 38-0-0/0/5. 0.00174350380890.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 39-0-0/0/6. 0.00174160362700.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 40-0-0/0/1443. 0.006613752957140.00.005.50 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 41-0-0/0/2649. 0.001740005868750.00.009.67 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 42-0-0/0/7. 0.00174190296390.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 43-0-0/0/8. 0.00173930272750.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 44-0-0/0/6. 0.00174010253940.00.000.03 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 45-0-0/0/10. 0.0017394050550.00.000.05 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 46-0-0/0/1442. 0.00661932871950.00.005.14 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 47-0-0/0/1440. 0.00661732780980.00.005.23 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 48-0-0/0/2646. 0.001742905855750.00.009.16 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 49-0-0/0/6. 0.00173990145720.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 50-0-0/0/4. 0.0017437086690.00.000.02 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 51-0-0/0/6. 0.0017423028530.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 52-0-0/0/6. 0.0017398026630.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 53-0-0/0/4. 0.001743805520.00.000.00 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 54-0-0/0/3. 0.001742201950.00.000.00 127.0.0.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041acb2c38d2b
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2024-07-22T12:36:51 Current Time: Monday, 21-Oct-2024 00:11:09 UTC Restart Time: Sunday, 20-Oct-2024 01:13:41 UTC Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 22 hours 57 minutes 27 seconds Server load: 5.99 4.09 2.21 Total accesses: 116485 - Total Traffic: 424.1 MB - Total Duration: 23787480 CPU Usage: u2.52 s5.63 cu154.24 cs73.34 - .285% CPU load 1.41 requests/sec - 5.3 kB/second - 3817 B/request - 204.211 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 7 idle workers __W._._._............._............._........................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-16319420/40/6619_ 0.060013477610.00.2123.72 127.0.0.1http/1.1localhost:18001GET /login.action HTTP/1.0 1-16334840/30/8052_ 0.030014330940.00.1530.20 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-16387830/13/8034W 0.020014343400.00.0229.44 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 3-0-0/0/10662. 0.0017420019391450.00.0039.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 4-16317100/42/9497_ 0.070017114360.00.1135.13 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 5-0-0/0/8019. 0.0017411014128800.00.0030.47 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 6-16317070/42/12133_ 0.090022224310.00.1744.41 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 7-0-0/0/7802. 0.0017395013721770.00.0029.29 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 8-16317110/42/8290_ 0.100114954170.00.3029.91 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 9-0-0/0/4381. 0.001742608280270.00.0015.03 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 10-0-0/0/4091. 0.001741207745490.00.0013.73 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 11-0-0/0/4. 0.00174320976190.00.000.00 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 12-0-0/0/8. 0.00174080980570.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 13-0-0/0/7. 0.00174180944900.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 14-0-0/0/8. 0.00173960933890.00.000.03 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 15-0-0/0/4. 0.00174270927550.00.000.00 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 16-0-0/0/6. 0.00174360905560.00.000.03 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 17-0-0/0/4. 0.00174240880580.00.000.00 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 18-0-0/0/6. 0.00174040845610.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 19-0-0/0/6. 0.00174020812600.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 20-0-0/0/7. 0.00174060728730.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 21-0-0/0/2650. 0.001740706091310.00.009.20 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 22-16317080/42/4125_ 0.080948878750.00.1314.77 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 23-0-0/0/6. 0.00174050709620.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 24-0-0/0/6. 0.00174140703030.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 25-0-0/0/6. 0.00174340654990.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 26-0-0/0/9. 0.00174150452460.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 27-0-0/0/5. 0.00174130577860.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 28-0-0/0/4. 0.00174300570850.00.000.00 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 29-0-0/0/1442. 0.006621333126820.00.005.67 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 30-0-0/0/6. 0.00174310382770.00.000.03 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 31-0-0/0/1440. 0.006621492973320.00.005.12 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 32-0-0/0/2648. 0.001741705882470.00.009.61 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 33-0-0/0/6. 0.00174250434810.00.000.03 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 34-0-0/0/9. 0.00174030396700.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 35-0-0/0/8. 0.00173910447140.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 36-16317090/43/4126_ 0.06008689330.00.1914.80 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 37-0-0/0/2645. 0.001742805990860.00.009.48 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 38-0-0/0/5. 0.00174350380890.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 39-0-0/0/6. 0.00174160362700.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 40-0-0/0/1443. 0.006623752957140.00.005.50 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 41-0-0/0/2649. 0.001740005868750.00.009.67 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 42-0-0/0/7. 0.00174190296390.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 43-0-0/0/8. 0.00173930272750.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 44-0-0/0/6. 0.00174010253940.00.000.03 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 45-0-0/0/10. 0.0017394050550.00.000.05 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 46-0-0/0/1442. 0.00662932871950.00.005.14 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 47-0-0/0/1440. 0.00662732780980.00.005.23 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 48-0-0/0/2646. 0.001742905855750.00.009.16 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 49-0-0/0/6. 0.00173990145720.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 50-0-0/0/4. 0.0017437086690.00.000.02 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 51-0-0/0/6. 0.0017423028530.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 52-0-0/0/6. 0.0017398026630.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 53-0-0/0/4. 0.001743805520.00.000.00 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 54-0-0/0/3. 0.001742201950.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041acb9051d8f
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2024-07-22T12:36:51 Current Time: Sunday, 20-Oct-2024 12:44:44 UTC Restart Time: Sunday, 20-Oct-2024 01:13:41 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 11 hours 31 minutes 2 seconds Server load: 0.55 0.58 0.56 Total accesses: 64112 - Total Traffic: 236.8 MB - Total Duration: 10523021 CPU Usage: u79.34 s37.53 cu5.12 cs2.24 - .3% CPU load 1.55 requests/sec - 5.8 kB/second - 3872 B/request - 164.135 ms/request 2 requests currently being processed, 0 workers gracefully restarting, 8 idle workers ._W___W____..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/3930. 0.001469506687460.00.0014.70 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 1-09890/6922/6922_ 13.341011275590.026.4126.41 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 2-09910/6916/6916W 12.890011330980.025.3725.37 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 3-09920/6917/6917_ 12.9309111323430.025.9025.90 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 4-09940/6920/6920_ 12.940011446900.025.4225.42 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-012290/6917/6917_ 13.2518311234210.026.4626.46 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 6-0195620/6915/6915W 13.000011368090.025.4925.49 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 7-0691960/6696/6696_ 12.942010853860.025.4225.42 127.0.0.1http/1.1localhost:18001GET /about HTTP/1.0 8-01280860/5713/5713_ 10.71209275450.020.5920.59 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 9-02316280/3278/3278_ 6.041835538140.011.1611.16 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 10-02398300/2988/2988_ 5.4411074896040.09.889.88 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.62 (Ubuntu) Server at analyt.goldica.ir Port 18001
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041ac7938400a
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2024-07-22T12:36:51 Current Time: Friday, 18-Oct-2024 13:59:57 UTC Restart Time: Wednesday, 11-Sep-2024 21:00:50 UTC Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 36 days 16 hours 59 minutes 7 seconds Server load: 2.92 1.55 0.71 Total accesses: 4234536 - Total Traffic: 20.5 GB - Total Duration: 169897684 CPU Usage: u79.9 s185.73 cu7088.49 cs3045.58 - .328% CPU load 1.34 requests/sec - 6.8 kB/second - 5.1 kB/request - 40.1219 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers ._._._.._.._._..W___............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-15-0/0/302066. 0.00530118283490.00.001493.40 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 1-1536557130/9/331055_ 0.01115126496480.00.021634.84 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 2-15-0/0/296002. 0.00520113332030.00.001452.39 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 3-1536557140/9/226811_ 0.011497275250.00.011130.04 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 4-15-0/0/163763. 0.0051071323760.00.00825.00 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 5-1536557160/9/124091_ 0.0111459287240.00.02635.27 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 6-15-0/0/286936. 0.00540108867380.00.001421.81 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 7-15-0/0/244352. 0.0047096907690.00.001193.70 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 8-1536557170/10/222028_ 0.0201493170180.00.041077.63 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 9-15-0/0/87816. 0.0055042953220.00.00476.16 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 10-15-0/0/49408. 0.0043033249250.00.00248.98 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 11-1536533500/677/90766_ 1.342042940590.02.33495.50 127.0.0.1http/1.1localhost:18001GET /.vscode/sftp.json HTTP/1.0 12-15-0/0/149116. 0.0056056870990.00.00771.11 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 13-1536557180/9/244518_ 0.0111194240540.00.021169.03 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 14-15-0/0/23997. 0.0046022272570.00.00129.02 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 15-15-0/0/18379. 0.0050017068980.00.0095.18 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 16-1536533380/678/34952W 1.460023888160.02.69186.73 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 17-1536557210/9/24492_ 0.021021462820.00.04114.35 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 18-1536533540/677/139569_ 1.392050331640.02.48707.95 127.0.0.1http/1.1localhost:18001GET /about HTTP/1.0 19-1536557220/9/19493_ 0.030014459920.00.05104.58 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 20-15-0/0/105960. 0.0057037542810.00.00533.94 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 21-15-0/0/17173. 0.0049015358060.00.0082.81 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 22-15-0/0/47815. 0.0045020861080.00.00246.07 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 23-15-0/0/16210. 0.0060012413600.00.0086.51 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 24-15-0/0/21697. 0.0044011546030.00.00101.33 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 25-15-0/0/21807. 0.0059011793560.00.0085.76 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 26-15-0/0/137093. 0.0048041321580.00.00681.18 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 27-15-0/0/152325. 0.0058046177890.00.00744.16 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 28-15-0/0/14654. 0.00922406315090.00.0062.46 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 29-15-0/0/24811. 0.009223011687280.00.00106.11 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 30-15-0/0/132020. 0.005854037554900.00.00664.62 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 31-15-0/0/40. 0.00922201499950.00.000.15 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 32-15-0/0/1786. 0.00922101527980.00.0010.55 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 33-15-0/0/5101. 0.00922505453120.00.0028.73 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 34-15-0/0/5840. 0.0011161803764400.00.0032.99 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 35-15-0/0/301. 0.001116690919230.00.001.56 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 36-15-0/0/41456. 0.00111639908313459550.00.00176.31 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 37-15-0/0/7859. 0.0011166803249250.00.0039.99 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 38-15-0/0/1828. 0.0011166701685120.00.0011.02 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 39-15-0/0/19947. 0.0011166606996150.00.0076.79 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 40-15-0/0/12. 0.001116340410940.00.000.03 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 41-15-0/0/76937. 0.00111622021311900.00.00382.95 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 42-15-0/0/16. 0.001116650231070.00.000.06 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 43-15-0/0/7784. 0.0011162603267870.00.0040.60 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 44-15-0/0/110929. 0.00111633028995120.00.00554.97 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 45-15-0/0/12. 0.001116640169670.00.000.08 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 46-15-0/0/68052. 0.00111627018112060.00.00333.25 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 47-15-0/0/15. 0.00111663077900.00.000.06 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 48-15-0/0/8. 0.006260370105890.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 49-15-0/0/6. 0.00626030087820.00.000.05 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 50-15-0/0/9. 0.00626020092220.00.000.02 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 51-15-0/0/115396. 0.00626057030290970.00.00591.91 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 52-15-0/0/10. 0.0062604909610.00.000.02 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 53-15-0/0/6. 0.0062603501360.00.000.03 127.0.0.1http/1.1localhost:18009OPTI
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041acaf7b6402
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2024-07-22T12:36:51 Current Time: Wednesday, 16-Oct-2024 16:39:27 UTC Restart Time: Wednesday, 11-Sep-2024 21:00:50 UTC Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 34 days 19 hours 38 minutes 36 seconds Server load: 0.16 0.09 0.19 Total accesses: 4073634 - Total Traffic: 19.9 GB - Total Duration: 152500973 CPU Usage: u106.44 s190.91 cu6830.18 cs2891.98 - .333% CPU load 1.35 requests/sec - 7.0 kB/second - 5.1 kB/request - 37.4361 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers __.___.._.W.._.._....._......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1535764750/1856/292152_ 4.09235108537700.07.311454.56 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 1-1535821220/189/322045_ 0.44113116565140.00.861600.62 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 2-15-0/0/288907. 0.0015000104739080.00.001425.26 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 3-1535764760/1857/217536_ 4.230087507220.07.651093.85 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-1535665720/4635/154169_ 9.871062228290.017.24787.39 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 5-1535821240/189/113629_ 0.420050448970.00.75593.11 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 6-15-0/0/281699. 0.0014990100909350.00.001401.88 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 7-15-0/0/236844. 0.0013421089421060.00.001164.71 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 8-1535762210/1952/214698_ 4.1411585399000.07.341049.97 127.0.0.1http/1.1localhost:18001GET /.vscode/sftp.json HTTP/1.0 9-15-0/0/80909. 0.0013423035141820.00.00450.77 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 10-1535764790/1856/37718W 3.730023702950.06.45205.45 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 11-15-0/0/83885. 0.0013428035998880.00.00469.93 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 12-15-0/0/145335. 0.0013419051093820.00.00756.81 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 13-1535762250/1952/237773_ 4.262085988010.07.651142.54 127.0.0.1http/1.1localhost:18001GET /server HTTP/1.0 14-15-0/0/19445. 0.0013427015739720.00.00111.52 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 15-15-0/0/13623. 0.001498011432710.00.0078.13 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 16-1535764840/1857/30189_ 3.930719221860.07.02169.27 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 17-15-0/0/21398. 0.0013426017230400.00.00102.48 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 18-15-0/0/135299. 0.001501046113710.00.00691.39 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 19-15-0/0/17048. 0.0014085010145360.00.0095.02 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 20-15-0/0/99561. 0.0014084031209990.00.00509.35 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 21-15-0/0/14616. 0.0014083012465690.00.0072.06 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 22-1535447940/7485/43304_ 16.581017415100.029.23229.94 127.0.0.1http/1.1localhost:18001GET /about HTTP/1.0 23-15-0/0/12687. 0.001409509130320.00.0072.62 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 24-15-0/0/18146. 0.001408208817240.00.0087.16 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 25-15-0/0/20436. 0.00171520010104070.00.0080.44 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 26-15-0/0/135364. 0.00171514039601740.00.00674.59 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 27-15-0/0/152305. 0.0048438045014990.00.00744.11 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 28-15-0/0/14648. 0.0026273806294510.00.0062.46 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 29-15-0/0/24797. 0.00171510011295850.00.00106.05 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 30-15-0/0/131665. 0.00365767037044990.00.00663.19 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 31-15-0/0/35. 0.0036579012251356760.00.000.15 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 32-15-0/0/1772. 0.0036577501327830.00.0010.53 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 33-15-0/0/3592. 0.0036577404369330.00.0022.77 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 34-15-0/0/5836. 0.0036578903563930.00.0032.99 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 35-15-0/0/300. 0.003657830919220.00.001.56 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 36-15-0/0/41454. 0.0081182013277630.00.00176.28 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 37-15-0/0/7858. 0.0036578103249250.00.0039.99 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 38-15-0/0/1827. 0.0036578701685110.00.0011.02 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 39-15-0/0/19946. 0.0017151306996140.00.0076.79 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 40-15-0/0/9. 0.003657780230880.00.000.03 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 41-15-0/0/76933. 0.00365768021132670.00.00382.95 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 42-15-0/0/15. 0.003657730231070.00.000.06 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 43-15-0/0/7781. 0.0036579503090580.00.0040.60 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 44-15-0/0/110926. 0.00424847028831120.00.00554.97 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 45-15-0/0/11. 0.004248540169660.00.000.08 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 46-15-0/0/68049. 0.00424862017949600.00.00333.24 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 47-15-0/0/14. 0.00424846077890.00.000.06 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 48-15-0/0/8. 0.004628060105890.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 49-15-0/0/6. 0.00462799087820.00.000.05 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 50-15-0/0/9. 0.00462789092220.00.000.02 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 51-15-0/0/115396. 0.00462826030290970.00.00591.91 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 52-15-0/0/10. 0.0046281809610.00.000.02 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 53-15-0/0/6. 0.0046280401360.00.000.03 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 54-15
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041ac42fda685
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2024-07-22T12:36:51 Current Time: Monday, 14-Oct-2024 08:51:14 UTC Restart Time: Wednesday, 11-Sep-2024 21:00:50 UTC Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 32 days 11 hours 50 minutes 23 seconds Server load: 0.01 0.12 0.17 Total accesses: 3866431 - Total Traffic: 19.2 GB - Total Duration: 144230871 CPU Usage: u244.15 s255.92 cu6394.67 cs2649.64 - .34% CPU load 1.38 requests/sec - 7.2 kB/second - 5.2 kB/request - 37.3034 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers .___........._..........._W_._......_.._........................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-15-0/0/277355. 0.00614660101701080.00.001394.57 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 1-1534594930/4932/310388_ 10.5800112163830.018.361555.64 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-1534594940/4929/277560_ 10.620099815570.018.711381.69 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 3-1534596050/4885/202988_ 10.6611381906230.018.931037.56 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 4-15-0/0/140694. 0.00164892056348220.00.00732.90 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 5-15-0/0/100471. 0.001649031794345089180.00.00540.14 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 6-15-0/0/271168. 0.001649031825796691350.00.001358.58 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 7-15-0/0/230260. 0.001649031720486315700.00.001139.14 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 8-15-0/0/211085. 0.00164900083508470.00.001036.12 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 9-15-0/0/76853. 0.0061467033201020.00.00434.11 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 10-15-0/0/29903. 0.00164889021254050.00.00175.03 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 11-15-0/0/74837. 0.00164877032207180.00.00433.82 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 12-15-0/0/143317. 0.00164876050044680.00.00749.17 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 13-1534135810/15578/230098_ 34.661883593490.063.141114.53 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 14-15-0/0/18417. 0.00164893015454380.00.00107.52 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 15-15-0/0/11857. 0.00164887010444810.00.0071.07 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 16-15-0/0/25474. 0.001649031915016891440.00.00150.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 17-15-0/0/12468. 0.00164886013587160.00.0067.38 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 18-15-0/0/133535. 0.00164884045410540.00.00684.83 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 19-15-0/0/17045. 0.001649031815510144970.00.0095.02 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 20-15-0/0/98058. 0.00164901030596380.00.00503.65 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 21-15-0/0/9754. 0.00164879010605900.00.0053.45 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 22-15-0/0/35819. 0.00164895014638810.00.00200.72 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 23-15-0/0/12685. 0.0016487809130310.00.0072.62 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 24-15-0/0/18144. 0.006184608816900.00.0087.15 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 25-1534135390/15575/16144_ 34.41108726020.062.0564.96 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 26-1534135900/15573/131071W 34.430038144020.062.47659.33 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 27-1534135910/15574/137583_ 34.2411139611610.061.52687.07 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 28-15-0/0/14648. 0.006184506294510.00.0062.46 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 29-1534135430/15579/20504_ 34.231010015250.061.8690.78 127.0.0.1http/1.1localhost:18001GET /about HTTP/1.0 30-15-0/0/131665. 0.00164874037044990.00.00663.19 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 31-15-0/0/35. 0.0016489712251356760.00.000.15 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 32-15-0/0/1772. 0.0016488201327830.00.0010.53 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 33-15-0/0/3592. 0.0016488104369330.00.0022.77 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 34-15-0/0/5836. 0.0016489603563930.00.0032.99 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 35-15-0/0/300. 0.001648900919220.00.001.56 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 36-1534136060/15573/28526_ 33.88108584700.061.13126.49 127.0.0.1http/1.1localhost:18001GET /.vscode/sftp.json HTTP/1.0 37-15-0/0/7858. 0.0016488803249250.00.0039.99 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 38-15-0/0/1827. 0.0016489401685110.00.0011.02 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 39-1534136090/15568/15653_ 34.031155549550.061.0161.46 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 40-15-0/0/9. 0.001648850230880.00.000.03 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 41-15-0/0/76933. 0.00164875021132670.00.00382.95 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 42-15-0/0/15. 0.001648800231070.00.000.06 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 43-15-0/0/7781. 0.0016490203090580.00.0040.60 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 44-15-0/0/110926. 0.00223953028831120.00.00554.97 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 45-15-0/0/11. 0.002239600169660.00.000.08 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 46-15-0/0/68049. 0.00223968017949600.00.00333.24 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 47-15-0/0/14. 0.00223952077890.00.000.06 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 48-15-0/0/8. 0.002619130105890.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 49-15-0/0/6. 0.00261906087820.00.000.05 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 50-15-0/0/9. 0.00261896092220.00.000.02 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 51-15-0/0/115396. 0.00261933030290970.00.00591.91 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 52-15-0/0/10. 0.0026192509610.00.000.02 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041acfa541bc2
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.62 (Ubuntu) mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2024-07-22T12:36:51 Current Time: Saturday, 12-Oct-2024 09:38:11 UTC Restart Time: Wednesday, 11-Sep-2024 21:00:50 UTC Parent Server Config. Generation: 16 Parent Server MPM Generation: 15 Server uptime: 30 days 12 hours 37 minutes 20 seconds Server load: 0.35 0.24 0.14 Total accesses: 3702291 - Total Traffic: 18.5 GB - Total Duration: 134327120 CPU Usage: u196.23 s203.72 cu6203.25 cs2561.59 - .347% CPU load 1.4 requests/sec - 7.4 kB/second - 5.2 kB/request - 36.2822 ms/request 1 requests currently being processed, 0 workers gracefully restarting, 9 idle workers .._..._..._......__W.........._......_..._._.................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-15-0/0/277338. 0.0053478140299938960.00.001394.51 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 1-15-0/0/305439. 0.00534770108881580.00.001537.22 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 2-1533881910/6851/271822_ 18.4501196109210.036.181359.95 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 3-15-0/0/198086. 0.0053481078551720.00.001018.59 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 4-15-0/0/140677. 0.0053474054520060.00.00732.85 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 5-15-0/0/100456. 0.0053472042781080.00.00540.09 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 6-1533881930/6849/270362_ 18.480094681150.036.321355.66 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-15-0/0/230246. 0.0053482084681420.00.001139.12 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 8-15-0/0/211071. 0.0053473081894210.00.001036.08 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 9-15-0/0/66155. 0.0053483028518710.00.00390.58 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 10-1533881950/6850/29097_ 18.8821518776400.037.12171.97 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 11-15-0/0/74821. 0.0053476030251390.00.00433.77 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 12-15-0/0/143301. 0.0053480048698760.00.00749.15 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 13-15-0/0/214509. 0.005347840077222540.00.001051.33 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 14-15-0/0/18398. 0.0053471013955570.00.00107.48 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 15-15-0/0/11843. 0.005347509317320.00.0071.05 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 16-15-0/0/25459. 0.0053484015150620.00.00150.36 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 17-1533882010/6849/11658_ 18.2411111326360.035.8964.21 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 18-1533882020/6849/132723_ 18.5711443441520.036.43681.48 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 19-1533882030/6851/16238W 18.47008347750.036.2791.75 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 20-15-0/0/98046. 0.0053470029702430.00.00503.60 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 21-15-0/0/9738. 0.005399408842980.00.0053.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 22-15-0/0/35807. 0.0053998612213595760.00.00200.70 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 23-15-0/0/12665. 0.005396707042620.00.0072.56 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 24-15-0/0/7491. 0.005399840714838930.00.0043.40 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 25-15-0/0/566. 0.005396903030070.00.002.89 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 26-15-0/0/115494. 0.0053529033145990.00.00596.83 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 27-15-0/0/121998. 0.0053982434024910.00.00625.51 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 28-15-0/0/3996. 0.005391802510020.00.0019.42 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 29-15-0/0/4924. 0.005391604404960.00.0028.92 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 30-1533878290/6977/130857_ 18.661035317170.036.60660.17 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 31-15-0/0/31. 0.00539680956840.00.000.12 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 32-15-0/0/1766. 0.005396601269650.00.0010.50 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 33-15-0/0/3584. 0.005399003873980.00.0022.76 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 34-15-0/0/5830. 0.005397902900100.00.0032.98 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 35-15-0/0/296. 0.00539890665980.00.001.56 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 36-15-0/0/12953. 0.005391703924060.00.0065.35 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 37-1533877660/6987/7064_ 18.73183043080.036.7337.17 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 38-15-0/0/1825. 0.005399201684880.00.0011.02 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 39-15-0/0/85. 0.00539720902880.00.000.45 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 40-15-0/0/6. 0.00539880230490.00.000.03 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 41-1533878370/6976/76130_ 18.8811920271190.037.06379.75 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 42-15-0/0/11. 0.00539870230450.00.000.06 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 43-1533878390/6978/6983_ 19.00102195710.037.4337.44 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 44-15-0/0/110926. 0.0053971028831120.00.00554.97 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 45-15-0/0/11. 0.00539780169660.00.000.08 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 46-15-0/0/68049. 0.0053986017949600.00.00333.24 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 47-15-0/0/14. 0.0053970077890.00.000.06 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 48-15-0/0/8. 0.00919310105890.00.000.01 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 49-15-0/0/6. 0.0091924087820.00.000.05 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 50-15-0/0/9. 0.0091914092220.00.000.02 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 51-15-0/0/115396. 0.0091951030290970.00.00591.91 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 52-15-0/0/10. 0.009194309610.00.000.02 127.0.0.1http/1.1localhost:18009OPTIONS * HTTP/1.0 53-15-0/0/6. 0.009192901360.00.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041ac490adeff
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.57 (Ubuntu) mod_fcgid/2.3.9 Server MPM: event Server Built: 2023-04-08T12:56:02 Current Time: Monday, 10-Jun-2024 14:06:23 UTC Restart Time: Thursday, 02-May-2024 09:18:07 UTC Parent Server Config. Generation: 40 Parent Server MPM Generation: 39 Server uptime: 39 days 4 hours 48 minutes 16 seconds Server load: 0.68 0.64 0.66 Total accesses: 1334717 - Total Traffic: 3.5 GB - Total Duration: 134818149 CPU Usage: u103.42 s166.46 cu1469.98 cs1094.51 - .0837% CPU load .394 requests/sec - 1105 B/second - 2805 B/request - 101.009 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03611105no0yes025000 13611106no0yes124000 Sum200 149000 ___________________________________W______________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3936111050/343/26243_ 18.1828424662370.00.9869.64 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-3936111050/348/25964_ 18.241024898240.01.0870.29 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 0-3936111050/361/26113_ 18.18312024844050.00.9669.33 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3936111050/340/26102_ 18.173311124989060.00.9471.00 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3936111050/356/26082_ 18.232712524842110.01.1268.74 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3936111050/354/26157_ 18.249825748300.01.0768.46 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 0-3936111050/351/26009_ 18.241024952760.00.8570.93 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 0-3936111050/350/26066_ 18.23448626526380.00.9570.20 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3936111050/353/26156_ 18.23198326587630.00.9567.58 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3936111050/345/26141_ 18.1877325194590.01.0070.14 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-3936111050/343/25980_ 18.15448027177940.00.9169.85 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3936111050/327/26099_ 18.234510325459860.00.7870.65 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3936111050/342/26118_ 18.23338227387070.01.0370.63 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3936111050/344/26203_ 18.18147825021020.00.8169.98 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-3936111050/329/26241_ 18.181910425231430.01.0569.02 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3936111050/336/26245_ 18.17279526863410.01.1070.07 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-3936111050/321/26147_ 18.2219824914740.01.0670.79 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-3936111050/340/26048_ 18.16411024805920.00.8570.27 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 0-3936111050/347/26011_ 18.1899725622900.00.9870.14 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-3936111050/351/25964_ 18.243023653080.01.0868.27 127.0.0.1http/1.1localhost:18001GET /server HTTP/1.0 0-3936111050/338/25935_ 18.24715725525910.00.9169.31 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3936111050/333/26155_ 18.242026097550.00.9570.90 127.0.0.1http/1.1localhost:18001GET /.vscode/sftp.json HTTP/1.0 0-3936111050/333/26214_ 18.23147625165980.00.9869.35 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3936111050/359/25985_ 18.240024973780.01.0669.60 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-3936111050/337/26337_ 18.23417626040510.00.9571.43 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3936111060/291/26435_ 15.58317825927110.00.8871.61 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 1-3936111060/309/26504_ 15.5638626374250.00.9670.49 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 1-3936111060/292/26339_ 15.57166625001950.00.7771.42 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3936111060/283/26267_ 15.582026295010.00.7671.00 127.0.0.1http/1.1localhost:18001GET /about HTTP/1.0 1-3936111060/302/26374_ 15.5887225092790.00.9770.91 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-3936111060/286/26281_ 15.5678526763850.00.9068.83 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-3936111060/275/26384_ 15.55179826150280.00.8470.27 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-3936111060/278/26410_ 15.5666025271130.00.7771.14 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3936111060/301/26415_ 15.5629225307300.00.7970.27 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3936111060/289/26390_ 15.57428925733470.00.8171.52 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3936111061/272/26271W 15.530026993600.00.8269.01 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 1-3936111060/282/26341_ 15.57499026588520.00.8868.80 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3936111060/285/26447_ 15.571914426297200.00.8671.83 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3936111060/310/26263_ 15.571710326641700.00.9769.85 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3936111060/308/26356_ 15.53497926967730.00.7671.06 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-3936111060/282/26484_ 15.571010828430960.00.8369.87 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3936111060/280/26279_ 15.54195826241170.00.8270.22 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3936111060/285/26351_ 15.5442825751110.00.8268.53 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 1-3936111060/282/26371_ 15.5586326089130.00.6670.93 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3936111060/292/26376_ 15.55169326937140.00.8470.09 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-39</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041ac1df96b1f
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.57 (Ubuntu) mod_fcgid/2.3.9 Server MPM: event Server Built: 2023-04-08T12:56:02 Current Time: Saturday, 08-Jun-2024 15:37:45 UTC Restart Time: Thursday, 02-May-2024 09:18:07 UTC Parent Server Config. Generation: 38 Parent Server MPM Generation: 37 Server uptime: 37 days 6 hours 19 minutes 38 seconds Server load: 0.83 0.77 0.85 Total accesses: 1283865 - Total Traffic: 3.3 GB - Total Duration: 117024700 CPU Usage: u111.46 s166.35 cu1393.05 cs1038.49 - .0842% CPU load .399 requests/sec - 1115 B/second - 2797 B/request - 91.1503 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01811896no0yes025000 11811897no0yes124000 Sum200 149000 _______________________________W__________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3718118960/479/25422_ 24.282410022364300.01.1967.35 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3718118960/478/25106_ 24.392022207680.01.3367.74 127.0.0.1http/1.1localhost:18001GET /.vscode/sftp.json HTTP/1.0 0-3718118960/480/25247_ 24.33148223134440.01.4066.43 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-3718118960/474/25257_ 24.38226322156670.01.1168.55 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3718118960/481/25228_ 24.3222822070160.01.1666.21 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 0-3718118960/465/25301_ 24.33168123369320.01.2966.10 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3718118960/482/25173_ 24.28238023030230.01.4668.73 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-3718118960/466/25237_ 24.39147423975840.01.2267.93 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-3718118960/480/25319_ 24.3619924075890.01.4365.26 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3718118960/477/25307_ 24.38216322911100.01.1967.66 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3718118960/468/25136_ 24.3335424077180.01.4367.60 127.0.0.1http/1.1localhost:18001POST //matomo.php?link=https%3A%2F%2Ftrustseal.enamad.ir%2F%3Fi 0-3718118960/493/25284_ 24.39310622369060.01.4168.58 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 0-3718118960/480/25275_ 24.401024235800.01.4168.16 127.0.0.1http/1.1localhost:18001GET /about HTTP/1.0 0-3718118960/505/25374_ 24.3824922639950.01.4867.85 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 0-3718118960/485/25410_ 24.3629122984800.01.4766.52 127.0.0.1http/1.1localhost:18001POST //matomo.php?link=https%3A%2F%2Fwww.estjt.ir%2Fbusiness-un 0-3718118960/482/25415_ 24.38235323944020.01.4767.81 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-3718118960/454/25330_ 24.39642322891400.01.4568.23 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 0-3718118960/487/25196_ 24.3701022466410.01.2368.05 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 0-3718118960/487/25182_ 24.32215023257810.01.4067.59 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3718118960/480/25133_ 24.2763721732300.01.2065.92 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3718118960/493/25120_ 24.400022923340.01.5767.19 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 0-3718118960/480/25325_ 24.391610323117560.01.3768.60 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3718118960/477/25392_ 24.400022937090.01.2567.06 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-3718118960/489/25110_ 24.33117622355420.01.2367.25 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3718118960/471/25488_ 24.39119722975250.01.2869.04 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-3718118970/586/25577_ 29.61147822404080.01.4969.09 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 1-3718118970/596/25603_ 29.6018822714590.01.5967.90 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 1-3718118970/619/25475_ 29.6029422935940.01.7868.84 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3718118970/622/25390_ 29.61147223537020.01.6768.50 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3718118970/625/25486_ 29.6212822554530.01.8168.25 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 1-3718118970/596/25400_ 29.6093423253880.01.6866.10 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 1-3718118971/598/25507W 29.580023326870.01.7567.69 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 1-3718118970/593/25553_ 29.6329722047190.01.5868.89 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3718118970/563/25507_ 29.6054323181470.01.6667.94 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3718118970/589/25522_ 29.60146622944220.01.7468.95 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-3718118970/598/25424_ 29.59208923792940.01.6066.55 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3718118970/585/25469_ 29.59209723681290.01.8166.22 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-3718118970/589/25575_ 29.5820822861760.01.5569.23 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 1-3718118970/574/25368_ 29.61209324478260.01.4967.19 127.0.0.1http/1.1localhost:18001POST //matomo.php?link=https%3A%2F%2Fblog.goldika.ir%2Finvestme 1-3718118970/588/25438_ 29.6108723544830.01.7068.58 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3718118970/599/25619_ 29.61207224791080.01.5667.63 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3718118970/610/25423_ 29.61185823483580.01.7967.85 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-3718118970/614/25486_ 29.60127922421000.01.5365.96 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-3718118970/583/25515_ 29.61206722407880.01.5768.80 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3718118970/595/25519_ 29.60147223873110.01.5267.67 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-3718118970/612/25501_ 29.6300
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041acb3d03dda
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.57 (Ubuntu) mod_fcgid/2.3.9 Server MPM: event Server Built: 2023-04-08T12:56:02 Current Time: Thursday, 06-Jun-2024 11:05:38 UTC Restart Time: Thursday, 02-May-2024 09:18:07 UTC Parent Server Config. Generation: 36 Parent Server MPM Generation: 35 Server uptime: 35 days 1 hour 47 minutes 31 seconds Server load: 0.43 0.64 0.74 Total accesses: 1211398 - Total Traffic: 3.1 GB - Total Duration: 110072948 CPU Usage: u90.18 s146.42 cu1323.12 cs988.63 - .0841% CPU load .4 requests/sec - 1114 B/second - 2789 B/request - 90.8644 ms/request 1 requests currently being processed, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0127285no0yes025000 1127286no0yes025000 2584781no0yes124000 Sum300 174000 _________________________________________________________W______ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-351272850/203/24113_ 10.41359721228130.00.5263.65 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-351272850/220/23784_ 10.35518621073980.00.6264.31 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-351272850/217/23924_ 10.356910521667380.00.5862.57 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-351272850/214/23945_ 10.423021024340.00.6965.15 127.0.0.1http/1.1localhost:18001GET /.vscode/sftp.json HTTP/1.0 0-351272850/229/23895_ 10.41179120857680.00.7062.48 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-351272850/215/24011_ 10.42138122041190.00.5062.59 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-351272850/198/23850_ 10.356810221902910.00.4965.02 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-351272850/206/23935_ 10.40727922470080.00.6464.34 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-351272850/215/24016_ 10.421010022984450.00.5661.68 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-351272850/199/24004_ 10.41519221515630.00.4264.12 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D8%AF%D8%B1%D8%A8%D8%A7%D8%B1%D9 0-351272850/201/23839_ 10.423022610170.00.6563.86 127.0.0.1http/1.1localhost:18001GET /server HTTP/1.0 0-351272850/215/23975_ 10.42139421248570.00.8464.85 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 0-351272850/215/23987_ 10.40138423108330.00.5064.69 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-351272850/213/24051_ 10.41688321522260.00.5764.18 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-351272850/220/24106_ 10.416912121626440.00.5862.71 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-351272850/218/24094_ 10.401414422796050.00.7564.08 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-351272850/206/24030_ 10.41143621691820.00.5164.54 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-351272850/209/23878_ 10.4038221331620.00.5664.42 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-351272850/224/23874_ 10.4098322128260.00.5363.88 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-351272850/213/23837_ 10.3635820575810.00.5962.47 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 0-351272850/200/23780_ 10.401010921810110.00.5762.97 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-351272850/205/24030_ 10.37179021830540.00.5464.88 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-351272850/219/24095_ 10.4298821811190.00.6263.64 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-351272850/219/23798_ 10.401311021224870.00.5463.63 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-351272850/206/24188_ 10.35729621751720.00.6665.32 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-351272860/256/24260_ 12.27308521271950.00.6865.46 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-351272860/260/24282_ 12.18439521575040.00.6564.36 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-351272860/256/24106_ 12.2641021610610.00.7464.88 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 1-351272860/242/24024_ 12.27412822214000.00.8064.85 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 1-351272860/249/24104_ 12.280021352000.00.6764.43 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-351272860/263/24032_ 12.267512221884880.00.7361.99 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-351272860/252/24177_ 12.18469722187870.00.6363.38 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 1-351272860/257/24209_ 12.19788420894930.00.7465.24 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-351272860/246/24237_ 12.2167821762500.00.7464.33 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 1-351272860/249/24188_ 12.276710021781930.00.5765.11 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-351272860/255/24092_ 12.272022222310.00.6662.88 127.0.0.1http/1.1localhost:18001GET /about HTTP/1.0 1-351272860/269/24140_ 12.20677122446610.00.7662.27 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-351272860/268/24259_ 12.281021168890.00.8865.62 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 1-351272860/249/24045_ 12.27438722929050.00.5963.41 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-351272860/258/24115_ 12.24519522407740.00.6264.83 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-351272860/243/24284_ 12.191187923146950.00.6463.98 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-351272860/256/24044_ 12.26788521893870.00.7763.73 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-351272860/255/24148_ 12.261018421243790.00.7862.46 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-351272860/260/24170_ 12.27519921142940.00.7765.20 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-351272860/251/24190_ 12.27468522727370.00.5264.25 127.0.0.1http/1.1localhost:18001
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041acafa7ad59
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.57 (Ubuntu) mod_fcgid/2.3.9 Server MPM: event Server Built: 2023-04-08T12:56:02 Current Time: Tuesday, 04-Jun-2024 14:22:19 UTC Restart Time: Thursday, 02-May-2024 09:18:07 UTC Parent Server Config. Generation: 34 Parent Server MPM Generation: 33 Server uptime: 33 days 5 hours 4 minutes 12 seconds Server load: 1.28 1.06 0.94 Total accesses: 1157627 - Total Traffic: 3.0 GB - Total Duration: 103508617 CPU Usage: u87.04 s140.64 cu1257.71 cs941.94 - .0846% CPU load .403 requests/sec - 1122 B/second - 2781 B/request - 89.4145 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02578471no1yes124000 12578472no0yes025000 Sum201 149000 ___________W______________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3325784710/252/23312_ 12.5528519919420.00.6661.33 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3325784710/253/22950_ 12.6076920377280.00.5661.68 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3325784710/242/23087_ 12.55112920496600.00.7860.21 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-3325784710/246/23091_ 12.623019774550.00.8262.85 127.0.0.1http/1.1localhost:18001GET /.vscode/sftp.json HTTP/1.0 0-3325784710/251/23053_ 12.57148320087970.00.6560.11 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-3325784710/254/23162_ 12.61188020540670.00.7660.18 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3325784710/255/22992_ 12.6217420271690.00.8462.63 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3325784710/247/23112_ 12.611110521272020.00.6761.98 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3325784710/266/23183_ 12.5711421584600.00.8059.42 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 0-3325784710/261/23188_ 12.621020614190.00.4961.65 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 0-3325784710/234/23017_ 12.623021379600.00.6461.34 127.0.0.1http/1.1localhost:18001GET /server HTTP/1.0 0-3325784711/251/23140W 12.560020346240.00.7162.27 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 0-3325784710/244/23153_ 12.62411222050170.00.8762.53 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 0-3325784710/255/23207_ 12.61711420760210.00.6862.00 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3325784710/254/23265_ 12.5518020671720.00.6460.39 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3325784710/227/23224_ 12.5539621544530.00.6061.50 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-3325784710/260/23198_ 12.622020344680.00.7761.99 127.0.0.1http/1.1localhost:18001GET /about HTTP/1.0 0-3325784710/259/23068_ 12.591811320442090.00.7762.24 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3325784710/247/23007_ 12.61178221306760.00.9161.45 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3325784710/242/23006_ 12.57177119858980.00.5760.12 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3325784710/248/22959_ 12.61147821008720.00.6760.82 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3325784710/259/23196_ 12.6047820470440.00.7362.66 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3325784710/239/23250_ 12.571810020713220.00.6861.37 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-3325784710/232/22958_ 12.61187019863430.00.7261.44 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3325784710/248/23367_ 12.630020692510.00.7762.63 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-3325784720/291/23240_ 14.83199720410640.00.8462.53 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3325784720/302/23303_ 14.831610520508360.00.8761.82 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3325784720/292/23135_ 14.8718220364080.00.8762.12 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 1-3325784720/306/23051_ 14.85710520927210.00.9261.88 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3325784720/328/23138_ 14.8415620467330.00.8461.51 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3325784720/286/23029_ 14.87110821019370.00.7159.22 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3325784720/302/23204_ 14.851010620973530.00.8960.77 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3325784720/308/23204_ 14.870020046120.00.8462.27 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 1-3325784720/303/23286_ 14.85724420906870.00.9561.45 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 1-3325784720/313/23224_ 14.8417520413140.01.0362.74 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3325784720/290/23110_ 14.8405720982450.00.8960.28 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3325784720/305/23155_ 14.82238620629460.00.6759.65 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3325784720/306/23273_ 14.822115120284600.00.8662.62 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3325784720/294/23065_ 14.8378920986180.00.9460.82 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%86%D8%B7%D9%88%D8%B1%20%D8%A8 1-3325784720/294/23149_ 14.85166420544090.00.6562.09 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3325784720/300/23318_ 14.85196721346920.00.9661.37 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3325784720/311/23057_ 14.86112720292840.00.7860.97 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3325784720/311/23174_ 14.83108919829390.00.7559.88 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3325784720/306/23178_ 14.8417919767470.00.7562.13 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3325784720/299/23233_ 14.83189021726880.00.6861.73 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041ac1b62a8da
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.57 (Ubuntu) mod_fcgid/2.3.9 Server MPM: event Server Built: 2023-04-08T12:56:02 Current Time: Sunday, 02-Jun-2024 15:33:25 UTC Restart Time: Thursday, 02-May-2024 09:18:07 UTC Parent Server Config. Generation: 32 Parent Server MPM Generation: 31 Server uptime: 31 days 6 hours 15 minutes 18 seconds Server load: 0.49 1.02 0.88 Total accesses: 1108518 - Total Traffic: 2.9 GB - Total Duration: 99218996 CPU Usage: u90.52 s138.26 cu1192.64 cs894.71 - .0858% CPU load .41 requests/sec - 1139 B/second - 2777 B/request - 89.506 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01304567no0yes025000 11304568no0yes124000 Sum200 149000 _______________________________________________W__.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-3113045670/440/22278_ 21.37610819029240.01.1658.66 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3113045670/446/21937_ 21.370019454440.01.2759.16 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-3113045670/451/22100_ 21.3779219659170.01.0457.55 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3113045670/437/22074_ 21.3727618915930.01.2759.66 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3113045670/434/22035_ 21.3068119228470.01.1357.40 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3113045670/438/22115_ 21.3307019640620.01.3357.34 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-3113045670/426/21957_ 21.36146119406400.01.4659.46 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3113045670/427/22087_ 21.37310020250210.01.1659.35 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3113045670/422/22148_ 21.34148420691930.01.1556.49 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-3113045670/415/22155_ 21.3739719708870.01.1959.06 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 0-3113045670/397/22023_ 21.36145620531750.01.1158.66 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3113045670/436/22095_ 21.34138019434400.01.1759.32 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-3113045670/440/22141_ 21.3707921174410.01.3059.41 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3113045670/424/22177_ 21.3768419878180.01.2559.37 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D8%B3%D9%88%D8%A7%D9%84%D8%A7%D8 0-3113045670/429/22228_ 21.34119219783430.01.0457.61 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3113045670/432/22201_ 21.3414620654510.01.0558.57 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 0-3113045670/427/22155_ 21.371111119460270.01.1659.12 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3113045670/412/22057_ 21.3329619538470.01.0259.21 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-3113045670/422/22016_ 21.3538020423460.01.2758.54 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-3113045670/400/22004_ 21.3538618986610.00.9357.58 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-3113045670/423/21957_ 21.3407020087170.01.1758.06 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3113045670/436/22164_ 21.36139119561660.01.2260.04 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D8%AF%D8%B1%D8%A8%D8%A7%D8%B1%D9 0-3113045670/419/22246_ 21.3758419845030.01.1958.49 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3113045670/442/21962_ 21.3368418986880.01.1758.57 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-3113045670/435/22352_ 21.373019839710.01.0759.69 127.0.0.1http/1.1localhost:18001GET /server HTTP/1.0 1-3113045680/375/22300_ 18.65612419600150.00.9659.78 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3113045680/385/22338_ 18.6115519687860.01.3259.05 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3113045680/371/22203_ 18.6217519563910.00.9759.51 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3113045680/372/22091_ 18.661020113480.01.1059.05 127.0.0.1http/1.1localhost:18001GET /about HTTP/1.0 1-3113045680/355/22165_ 18.6364919595870.00.8959.09 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3113045680/369/22107_ 18.652020218820.00.9156.87 127.0.0.1http/1.1localhost:18001GET /.vscode/sftp.json HTTP/1.0 1-3113045680/371/22265_ 18.660020180090.01.0258.00 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 1-3113045680/366/22244_ 18.6297119224860.00.9659.78 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3113045680/380/22340_ 18.6217820068120.00.8658.82 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3113045680/377/22247_ 18.643112119594300.01.0859.69 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3113045680/379/22186_ 18.62328920188670.01.0257.71 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3113045680/372/22205_ 18.62136719811040.01.0557.05 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3113045680/381/22306_ 18.64108719416890.01.0560.13 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3113045680/367/22132_ 18.62317220153860.01.1358.04 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3113045680/365/22219_ 18.62012519720540.00.8959.85 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3113045680/344/22371_ 18.6618120537460.00.8758.60 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3113045680/357/22110_ 18.6488919482980.01.1658.44 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 1-3113045680/358/22220_ 18.62348919010760.00.9157.28 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-3113045680/346/22236_ 18.661018901560.01.1859.65 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 1-3113045680/366/22299_ 18.6287320909210.01.0259.42 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041ac3983a24f
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.57 (Ubuntu) mod_fcgid/2.3.9 Server MPM: event Server Built: 2023-04-08T12:56:02 Current Time: Saturday, 01-Jun-2024 03:27:26 UTC Restart Time: Thursday, 02-May-2024 09:18:07 UTC Parent Server Config. Generation: 31 Parent Server MPM Generation: 30 Server uptime: 29 days 18 hours 9 minutes 19 seconds Server load: 0.42 0.41 0.39 Total accesses: 1059811 - Total Traffic: 2.7 GB - Total Duration: 94253657 CPU Usage: u65 s117.08 cu1157.68 cs869.27 - .0859% CPU load .412 requests/sec - 1142 B/second - 2772 B/request - 88.9344 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0665923no0yes124000 1665924no0yes025000 Sum200 149000 ____________W_____________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-306659230/26/21183_ 1.26210018121860.00.1855.71 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 0-306659230/26/20875_ 1.2325618550200.00.0656.32 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-306659230/29/21009_ 1.261018698310.00.0854.87 127.0.0.1http/1.1localhost:18001GET /about HTTP/1.0 0-306659230/23/21024_ 1.121818042660.00.0956.68 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 0-306659230/26/20968_ 1.260018307190.00.0654.63 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 0-306659230/23/21030_ 1.12111018443250.00.0454.17 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-306659230/25/20912_ 1.2619218565540.00.0656.15 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-306659230/23/21034_ 1.2019119125530.00.0956.66 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-306659230/26/21124_ 1.2009319572500.00.0453.59 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-306659230/28/21090_ 1.2108018706530.00.0456.17 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-306659230/22/21003_ 1.260019592510.00.0555.83 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-306659230/27/21023_ 1.2618218491570.00.1056.36 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-306659231/21/21081W 1.240020196550.00.0756.33 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 0-306659230/27/21134_ 1.213910218728840.00.0656.52 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-306659230/21/21181_ 1.241711618450990.00.0755.03 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-306659230/30/21149_ 1.2117419381170.00.1255.84 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 0-306659230/21/21077_ 1.2598018498070.00.0756.12 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-306659230/25/21012_ 1.24118818547670.00.0656.32 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-306659230/31/20979_ 1.2291019212340.00.1055.61 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 0-306659230/20/20972_ 1.2569318085870.00.0555.04 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-306659230/19/20906_ 1.21117318890920.00.0355.25 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-306659230/25/21113_ 1.2579218666130.00.0456.94 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-306659230/24/21177_ 1.11212118926600.00.0455.55 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-306659230/25/20901_ 1.2378417995030.00.0455.73 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-306659230/27/21277_ 1.262018922910.00.0856.78 127.0.0.1http/1.1localhost:18001GET /server HTTP/1.0 1-306659240/16/21385_ 0.88718418390080.00.0257.04 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-306659240/22/21454_ 1.03158218637370.00.0356.46 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-306659240/26/21304_ 1.02578118718830.00.0657.07 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-306659240/19/21196_ 0.88578219358570.00.0756.27 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-306659240/21/21290_ 0.9857618823700.00.0356.88 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 1-306659240/25/21233_ 1.02717018809010.00.0454.61 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-306659240/22/21360_ 0.98510918987110.00.0355.46 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-306659240/16/21393_ 0.88716418474470.00.0457.34 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 1-306659240/24/21431_ 1.02715619171800.00.0856.47 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-306659240/18/21335_ 1.02769918809670.00.0357.28 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-306659240/21/21262_ 0.98449218880690.00.0355.27 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-306659240/20/21311_ 1.02447719070940.00.0554.54 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 1-306659240/22/21389_ 0.9215918621360.00.0557.50 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 1-306659240/21/21231_ 1.0358019312860.00.0355.46 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-306659240/23/21325_ 0.88767518978410.00.0357.37 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 1-306659240/19/21500_ 0.871579219310730.00.0556.21 127.0.0.1http/1.1localhost:18001POST //matomo.php?link=https%3A%2F%2Feitaa.com%2Fgoldika_suppor 1-306659240/21/21247_ 1.0359618534370.00.1355.81 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 1-306659240/25/21346_ 1.030018234900.00.0655.08 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 1-306659240/25/21348_ 1.0339418166450.00.0856.93 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-306659240/16/21400_ 0.9939419849650.00.0456.94 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 1-306659240/25/21355_ 1.031019353830.00.0855.90 127.0.0.1http/1.1localhost:18001
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041acbe11e8dd
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.57 (Ubuntu) mod_fcgid/2.3.9 Server MPM: event Server Built: 2023-04-08T12:56:02 Current Time: Thursday, 30-May-2024 03:37:36 UTC Restart Time: Thursday, 02-May-2024 09:18:07 UTC Parent Server Config. Generation: 29 Parent Server MPM Generation: 28 Server uptime: 27 days 18 hours 19 minutes 29 seconds Server load: 0.59 0.61 0.55 Total accesses: 998663 - Total Traffic: 2.6 GB - Total Duration: 88633707 CPU Usage: u61.41 s108.94 cu1082.6 cs814.61 - .0862% CPU load .416 requests/sec - 1151 B/second - 2765 B/request - 88.7524 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03587751no0yes025000 13587779no0yes124000 Sum200 149000 ______________________________________W___________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2835877510/29/19935_ 1.28808816905490.00.0652.25 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-2835877510/29/19652_ 1.341038217091090.00.1252.71 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2835877510/26/19802_ 1.35757317651600.00.0451.51 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2835877510/30/19804_ 1.331639416948110.00.0953.13 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-2835877510/28/19771_ 1.29759717027030.00.0851.35 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2835877510/26/19813_ 1.281039317330520.00.0650.85 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-2835877510/26/19716_ 1.35196817455540.00.0652.91 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-2835877510/25/19812_ 1.34807618075780.00.0653.21 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-2835877510/26/19875_ 1.29197918203530.00.0850.58 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2835877510/27/19856_ 1.2812212017594850.00.0852.95 127.0.0.1http/1.1localhost:18001POST //matomo.php?link=https%3A%2F%2Ftechpark.sharif.ir%2Fcompa 0-2835877510/27/19770_ 1.3568518545110.00.0452.31 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2835877510/28/19817_ 1.306917219220.00.0652.93 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 0-2835877510/26/19880_ 1.3229418983100.00.0652.83 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2835877510/27/19889_ 1.3415412617648940.00.0652.95 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-2835877510/29/19929_ 1.360017366250.00.1051.61 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 0-2835877510/24/19925_ 1.281637518329310.00.0652.43 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-2835877510/31/19846_ 1.3621017419740.00.1352.88 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 0-2835877510/20/19788_ 1.19172617482700.00.0552.82 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 0-2835877510/28/19786_ 1.3412210918096180.00.0852.18 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2835877510/26/19776_ 1.3308916987760.00.0651.66 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2835877510/24/19709_ 1.341541117839140.00.0852.33 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 0-2835877510/30/19913_ 1.32210017600150.00.0753.47 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2835877510/28/19966_ 1.331706617754060.00.0652.27 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D8%B4%D8%B1%D8%A7%DB%8C%D8%B7%20 0-2835877510/23/19709_ 1.2817010316954100.00.0352.81 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-2835877510/24/20044_ 1.36212717854500.00.1653.04 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 1-2835877790/27/20170_ 1.541017328970.00.0653.97 127.0.0.1http/1.1localhost:18001GET /server HTTP/1.0 1-2835877790/36/20200_ 1.5256917532290.00.0753.14 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2835877790/26/20075_ 1.54522717669030.00.1853.47 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 1-2835877790/32/19982_ 1.52498718194350.00.0952.67 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2835877790/36/20072_ 1.5229117741390.00.1353.42 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2835877790/28/19997_ 1.52789117698030.00.0851.49 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2835877790/28/20163_ 1.551017955690.00.0452.35 127.0.0.1http/1.1localhost:18001GET /about HTTP/1.0 1-2835877790/23/20176_ 1.54210817295490.00.0553.97 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-2835877790/32/20183_ 1.5215918093340.00.0952.77 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2835877790/26/20121_ 1.5318517628840.00.0453.76 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2835877790/32/20037_ 1.550017826870.00.0952.18 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 1-2835877790/33/20061_ 1.541017968150.00.0751.01 127.0.0.1http/1.1localhost:18001GET /.vscode/sftp.json HTTP/1.0 1-2835877790/32/20159_ 1.5217017385720.00.1154.18 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2835877791/31/20010W 1.510018029480.00.0952.12 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 1-2835877790/28/20070_ 1.54187017905490.00.1054.11 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2835877790/33/20251_ 1.52187918214720.00.1352.89 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2835877790/30/20022_ 1.5306517431360.00.0652.22 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2835877790/30/20113_ 1.5308417134410.00.0951.66 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2835877790/29/20140_ 1.550017090130.00.0853.40 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2835877790/30/20229_ 1.53807218810240.00.0753.83 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2835877790/32/20110_ 1.518010518184210.00.0952.26 127.0.0.1http/1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041acd5e1eab2
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.57 (Ubuntu) mod_fcgid/2.3.9 Server MPM: event Server Built: 2023-04-08T12:56:02 Current Time: Wednesday, 29-May-2024 05:10:50 UTC Restart Time: Thursday, 02-May-2024 09:18:07 UTC Parent Server Config. Generation: 28 Parent Server MPM Generation: 27 Server uptime: 26 days 19 hours 52 minutes 43 seconds Server load: 0.61 0.88 0.99 Total accesses: 957592 - Total Traffic: 2.5 GB - Total Duration: 84875692 CPU Usage: u63.07 s108 cu1032.61 cs775.34 - .0854% CPU load .413 requests/sec - 1142 B/second - 2765 B/request - 88.6345 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02937175no0yes025000 12937176no0yes124000 Sum200 149000 _________________________________W________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2729371750/88/19197_ 4.144512216273180.00.1950.35 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-2729371750/88/18914_ 4.151412516462540.00.2150.82 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2729371750/90/19076_ 4.12444417035990.00.2749.78 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2729371750/81/19093_ 4.15239016296830.00.2651.37 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2729371750/84/19023_ 4.173716227890.00.2049.43 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 0-2729371750/81/19086_ 4.154021216692160.00.1449.00 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2729371750/80/18994_ 4.11448516822840.00.2651.12 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2729371750/89/19100_ 4.1489717239930.00.1751.36 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-2729371750/84/19148_ 4.141111917355940.00.1748.76 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-2729371750/84/19107_ 4.10457416789350.00.1951.03 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2729371750/82/19038_ 4.15447717795960.00.1850.77 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-2729371750/82/19092_ 4.171016499750.00.2250.89 127.0.0.1http/1.1localhost:18001GET /about HTTP/1.0 0-2729371750/84/19147_ 4.144416018361980.00.2450.89 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2729371750/85/19151_ 4.16118916914260.00.1850.98 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-2729371750/89/19202_ 4.10118016754090.00.2549.73 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2729371750/89/19214_ 4.14310017726260.00.2750.58 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-2729371750/79/19127_ 4.16119016746000.00.2050.79 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2729371750/83/19062_ 4.15383216854510.00.1850.59 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2729371750/89/19045_ 4.123813717295420.00.2150.27 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-2729371750/85/19018_ 4.13147016345880.00.1749.76 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-2729371750/82/18986_ 4.13236817215350.00.2250.48 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2729371750/91/19171_ 4.12409216747510.00.2651.65 127.0.0.1http/1.1localhost:18001POST //matomo.php?link=https%3A%2F%2Fsplus.ir%2Fgoldika_ir&idsi 0-2729371750/91/19240_ 4.1688217134360.00.2150.58 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2729371750/81/18992_ 4.1699816349380.00.1650.92 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2729371750/84/19298_ 4.1497217216630.00.2050.96 127.0.0.1http/1.1localhost:18001POST //matomo.php?link=https%3A%2F%2Ft.me%2Fgoldika_ir&idsite=1 1-2729371760/106/19262_ 5.200016554660.00.2851.56 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2729371760/105/19262_ 5.200016722830.00.1950.80 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 1-2729371760/114/19179_ 5.1968016842710.00.2751.02 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2729371760/102/19056_ 5.19610117393690.00.2350.25 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 1-2729371760/98/19162_ 5.1909116975700.00.2450.92 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2729371760/107/19084_ 5.1658816909690.00.2649.17 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2729371760/104/19258_ 5.20010117037010.00.3149.86 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=&idsite=1&rec=1&r=832978&h=8&m=42 1-2729371760/93/19259_ 5.19213616337860.00.3451.55 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 1-2729371761/112/19270W 5.140017300680.00.2850.51 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 1-2729371760/107/19216_ 5.1626716844390.00.3651.42 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-2729371760/98/19125_ 5.1809517070170.00.2749.57 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 1-2729371760/108/19147_ 5.16110417182840.00.2048.83 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2729371760/105/19258_ 5.166916620640.00.2951.73 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 1-2729371760/111/19089_ 5.17012017185920.00.2349.86 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 1-2729371760/106/19148_ 5.2017916889440.00.2851.58 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=Application%20error%3A%20a%20clie 1-2729371760/109/19311_ 5.171917376830.00.3450.28 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 1-2729371760/113/19107_ 5.191016545880.00.3649.84 127.0.0.1http/1.1localhost:18001GET /.vscode/sftp.json HTTP/1.0 1-2729371760/99/19187_ 5.15612316335940.00.3149.25 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 1-2729371760/101/19210_ 5.19210316291540.00.2550.96 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-2729371760/114/19338_ 5.19540218061290.00.3551.40 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 1-2729371760/99/19211
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041ac4b3083c9
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.57 (Ubuntu) mod_fcgid/2.3.9 Server MPM: event Server Built: 2023-04-08T12:56:02 Current Time: Tuesday, 28-May-2024 06:15:17 UTC Restart Time: Thursday, 02-May-2024 09:18:07 UTC Parent Server Config. Generation: 27 Parent Server MPM Generation: 26 Server uptime: 25 days 20 hours 57 minutes 10 seconds Server load: 0.35 0.52 0.68 Total accesses: 908607 - Total Traffic: 2.3 GB - Total Duration: 80725213 CPU Usage: u62.4 s105.53 cu979.31 cs733.65 - .0841% CPU load .406 requests/sec - 1126 B/second - 2772 B/request - 88.845 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02276771no0yes025000 12276772no1yes124000 Sum201 149000 __________________________________________W_______.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2622767710/137/18142_ 6.37479015371620.00.4047.76 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2622767710/143/17843_ 6.53338815565390.00.3748.20 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2622767710/133/18008_ 6.50516416146950.00.4047.07 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-2622767710/143/18070_ 6.5466215430490.00.2748.81 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2622767710/128/17974_ 6.53475915360590.00.2846.55 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-2622767710/141/18015_ 6.53258615788010.00.2946.11 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-2622767710/148/17956_ 6.54110315968780.00.3248.44 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-2622767710/135/18064_ 6.4418716377870.00.4848.77 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-2622767710/138/18078_ 6.5369016445830.00.3446.19 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-2622767710/140/18024_ 6.542015899940.00.4548.21 127.0.0.1http/1.1localhost:18001GET /.vscode/sftp.json HTTP/1.0 0-2622767710/136/17968_ 6.52579116853890.00.4048.22 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2622767710/145/18048_ 6.4429515624670.00.3148.33 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-2622767710/141/18088_ 6.44149717473360.00.4148.10 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-2622767710/134/18061_ 6.45578115964280.00.2448.39 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2622767710/135/18134_ 6.5408415866630.00.3447.18 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-2622767710/130/18158_ 6.5008316815580.00.3748.05 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-2622767710/141/18069_ 6.53456715859730.00.2948.14 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2622767710/150/18016_ 6.535111615967000.00.2648.14 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-2622767710/146/18009_ 6.53557516427990.00.4047.79 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-2622767710/134/17971_ 6.443310215500230.00.2847.03 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-2622767710/141/17938_ 6.531429416329320.00.4547.81 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 0-2622767710/137/18103_ 6.444510615856210.00.3549.12 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2622767710/135/18124_ 6.45257616201880.00.3447.88 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2622767710/132/17932_ 6.44610415428400.00.3148.36 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2622767710/143/18250_ 6.44610416327340.00.2748.23 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2622767720/130/18343_ 5.32279215784450.00.2949.16 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2622767720/102/18359_ 5.311210415956480.00.2548.68 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2622767720/103/18256_ 5.30268216053820.00.2348.67 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-2622767720/118/18163_ 5.33129316645610.00.3248.03 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2622767720/101/18297_ 5.3139516143520.00.2548.62 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2622767720/118/18180_ 5.3461016125090.00.3046.93 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 1-2622767720/104/18330_ 5.302610016257810.00.2347.39 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2622767720/113/18359_ 5.3168415595560.00.3149.05 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2622767720/114/18344_ 5.35413116525330.00.3547.90 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 1-2622767720/110/18298_ 5.353016043760.00.2549.18 127.0.0.1http/1.1localhost:18001GET /server HTTP/1.0 1-2622767720/105/18222_ 5.353816328690.00.2547.13 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 1-2622767720/112/18254_ 5.3138816380050.00.2346.66 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-2622767720/109/18359_ 5.3148715847960.00.3049.48 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2622767720/111/18176_ 5.351016425650.00.3047.50 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 1-2622767720/117/18256_ 5.322816142840.00.3949.47 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 1-2622767720/108/18397_ 5.3218616582130.00.3448.08 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 1-2622767720/117/18232_ 5.3218215799830.00.2647.47 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 1-2622767721/111/18311W 5.270015609590.00.2247.07 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 1-2622767720/110/18309_ 5.352015545010.00.3048.70 127.0.0.1http/1.1localhost:18001GET /about HTTP/1.0 1-2622767720/96/18430_ 5.361017278230.00.2248.86 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 1-2622767720/110/18308_ 5.37001661377
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041ac1e139b8d
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.57 (Ubuntu) mod_fcgid/2.3.9 Server MPM: event Server Built: 2023-04-08T12:56:02 Current Time: Thursday, 23-May-2024 08:27:11 UTC Restart Time: Thursday, 02-May-2024 09:18:07 UTC Parent Server Config. Generation: 22 Parent Server MPM Generation: 21 Server uptime: 20 days 23 hours 9 minutes 4 seconds Server load: 0.71 0.95 0.95 Total accesses: 740301 - Total Traffic: 1.9 GB - Total Duration: 64975690 CPU Usage: u54.45 s88.96 cu785.61 cs588.46 - .0838% CPU load .409 requests/sec - 1127 B/second - 2759 B/request - 87.7693 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03258566no0yes124000 13258567no0yes025000 Sum200 149000 ____________W_____________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2132585660/163/14923_ 7.5607612381380.00.3839.10 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2132585660/171/14629_ 7.556012431780.00.5338.97 127.0.0.1http/1.1localhost:18001GET /about HTTP/1.0 0-2132585660/156/14800_ 7.53228912933780.00.3938.47 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-2132585660/158/14860_ 7.53611312232650.00.2739.64 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-2132585660/159/14781_ 7.55187012372000.00.4438.28 127.0.0.1http/1.1localhost:18001POST //matomo.php?link=https%3A%2F%2Fblog.goldika.ir%2Finvestme 0-2132585660/160/14859_ 7.5587613070470.00.3838.45 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2132585660/156/14808_ 7.53189113213020.00.9039.95 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2132585660/177/14822_ 7.54315813470660.00.5240.04 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2132585660/145/14839_ 7.554013007570.00.3537.32 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 0-2132585660/183/14817_ 7.5347413043270.00.5039.56 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-2132585660/161/14839_ 7.5306413238070.00.4539.91 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2132585660/163/14790_ 7.513111412626520.00.3239.63 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-2132585661/153/14874W 7.520014295450.00.3939.40 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 0-2132585660/158/14882_ 7.54358912824480.00.4240.32 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2132585660/167/14858_ 7.54308612971430.00.4538.51 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-2132585660/156/14933_ 7.55189413396960.00.4339.34 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-2132585660/159/14876_ 7.53296412254750.00.4039.72 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-2132585660/158/14758_ 7.54228412868090.00.2938.97 127.0.0.1http/1.1localhost:18001POST //matomo.php?link=https%3A%2F%2Fblog.goldika.ir%2Finvestme 0-2132585660/173/14751_ 7.46307912822370.00.4139.18 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2132585660/162/14734_ 7.542910312293500.00.4638.51 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-2132585660/165/14712_ 7.54298413153710.00.4238.61 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D8%A7%D8%B1%D8%AA%D8%A8%D8%A7%D8 0-2132585660/166/14815_ 7.55147412782790.00.3540.13 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2132585660/162/14882_ 7.53189913077690.00.3838.85 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-2132585660/159/14698_ 7.43149712714390.00.4839.66 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-2132585660/168/14993_ 7.5386613583480.00.3939.73 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2132585670/174/14833_ 8.7828012536280.00.4239.63 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2132585670/199/14788_ 8.76107112788580.00.4938.90 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2132585670/191/14686_ 8.76109712670950.00.4638.89 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2132585670/198/14724_ 8.8288213448980.00.4438.60 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2132585670/208/14857_ 8.78109112945180.00.4139.32 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2132585670/186/14704_ 8.76107912865120.00.5138.44 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2132585670/194/14779_ 8.76117012891020.00.4737.98 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2132585670/195/14835_ 8.7609412094470.00.5939.36 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2132585670/206/14848_ 8.8210813453830.00.6138.41 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 1-2132585670/209/14753_ 8.8305112978490.00.5339.47 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-2132585670/202/14723_ 8.821013279680.00.4038.03 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-2132585670/182/14736_ 8.7887313069350.00.4537.50 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2132585670/195/14801_ 8.81116212737220.00.4939.66 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-2132585670/211/14696_ 8.8297313459470.00.5737.85 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2132585670/197/14789_ 8.78109412417410.00.5940.01 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2132585670/215/14867_ 8.822013590750.00.5438.74 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 1-2132585670/183/14677_ 8.82107312846910.00.4638.05 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2132585670/180/14803_ 8.7897812651600.00.3337.66 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2132585670/189/14843_ 8.7609012592050.00.4439.74 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-2132585670/202/14917_ 8.821013014362790.00.5238.83 127.0.0.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041ac5b89ed24
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.57 (Ubuntu) mod_fcgid/2.3.9 Server MPM: event Server Built: 2023-04-08T12:56:02 Current Time: Sunday, 12-May-2024 23:14:57 UTC Restart Time: Thursday, 02-May-2024 09:18:07 UTC Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 10 days 13 hours 56 minutes 50 seconds Server load: 0.22 0.32 0.39 Total accesses: 362879 - Total Traffic: 977.7 MB - Total Duration: 29480677 CPU Usage: u56.47 s66.02 cu366.11 cs263.99 - .0823% CPU load .397 requests/sec - 1121 B/second - 2825 B/request - 81.2411 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 04114056no0yes124000 14114057no0yes025000 Sum200 149000 ___________________W______________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1041140560/561/7402_ 26.20171966109020.01.7020.34 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-1041140560/557/7297_ 26.25374845684470.01.4019.90 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-1041140560/565/7281_ 26.201391136417050.01.5419.06 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-1041140560/561/7357_ 26.2683855741320.01.7320.44 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-1041140560/554/7286_ 26.253401485721730.01.5219.14 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-1041140560/556/7333_ 26.21316625805490.01.5219.16 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-1041140560/562/7330_ 26.2724745741960.01.4719.39 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%86%D8%B7%D9%88%D8%B1%20%D8%A8 0-1041140560/549/7322_ 26.20132805833310.01.3620.48 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1041140560/566/7346_ 26.2483985938020.01.5118.66 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-1041140560/551/7304_ 26.25201695720140.01.4819.97 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-1041140560/545/7352_ 26.25316866092590.01.6920.26 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-1041140560/553/7342_ 26.253011085739240.01.6419.84 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1041140560/578/7360_ 26.17201686200770.01.5119.81 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-1041140560/551/7315_ 26.22301665932680.01.3919.83 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-1041140560/561/7312_ 26.26171895710030.01.5019.14 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-1041140560/557/7420_ 26.213741656200660.01.4620.14 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-1041140560/553/7367_ 26.2769855739070.01.6320.10 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-1041140560/558/7340_ 26.26139755846160.01.6720.88 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%86%D8%B7%D9%88%D8%B1%20%D8%A8 0-1041140560/557/7290_ 26.21340805825080.01.2919.40 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-1041140561/551/7312W 26.05006115600.01.6519.16 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 0-1041140560/535/7219_ 26.25324756082350.01.4419.29 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-1041140560/577/7236_ 26.261321025654660.01.7019.80 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%86%D8%B7%D9%88%D8%B1%20%D8%A8 0-1041140560/554/7344_ 26.21324905781800.01.5719.19 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-1041140560/577/7239_ 26.2469845825610.01.6219.74 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=&idsite=1&rec=1&r=038699&h=1&m=36 0-1041140560/565/7415_ 26.2424905872350.01.6620.35 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-1041140570/677/7211_ 30.575855660730.01.9819.86 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-1041140570/656/7266_ 30.5876915784180.01.8219.52 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1041140570/661/7196_ 30.5815865622840.01.8119.66 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1041140570/673/7143_ 30.62205996190.01.8419.04 127.0.0.1http/1.1localhost:18001GET /about HTTP/1.0 1-1041140570/647/7212_ 30.5612925649260.02.0219.43 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-1041140570/651/7158_ 30.580575941010.01.8819.01 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1041140570/661/7167_ 30.63005732330.02.0919.34 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1041140570/671/7182_ 30.61241185751130.01.7318.96 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 1-1041140570/665/7204_ 30.5824656111520.01.8819.32 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1041140570/635/7138_ 30.5612815851490.01.6819.93 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 1-1041140570/656/7107_ 30.6213816104750.01.8918.94 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-1041140570/662/7179_ 30.6124696145420.01.7318.58 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 1-1041140570/649/7232_ 30.62305673730.01.9120.21 127.0.0.1http/1.1localhost:18001GET /.vscode/sftp.json HTTP/1.0 1-1041140570/673/7164_ 30.6212915888030.01.8519.06 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1041140570/673/7158_ 30.63205591540.01.8220.35 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 1-1041140570/661/7174_ 30.62406216400.02.0318.70 127.0.0.1http/1.1localhost:18001GET /server HTTP/1.0 1-1041140570/656/7090_ 30.6251155717440.01.8119.12 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 1-1041140570/674/7222_ 30.6212616047310.01.8619.38 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 1-1041140570/657/7233_ 30.61761026087780.01.8420.34 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-1041140570/655/7265_ 30.583926229790.01.6519.33 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041ac5a2ea946
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.57 (Ubuntu) mod_fcgid/2.3.9 Server MPM: event Server Built: 2023-04-08T12:56:02 Current Time: Wednesday, 08-May-2024 16:48:42 UTC Restart Time: Thursday, 02-May-2024 09:18:07 UTC Parent Server Config. Generation: 7 Parent Server MPM Generation: 6 Server uptime: 6 days 7 hours 30 minutes 35 seconds Server load: 0.72 0.94 1.00 Total accesses: 239102 - Total Traffic: 635.3 MB - Total Duration: 18683127 CPU Usage: u39.35 s43.21 cu231.99 cs170.05 - .0888% CPU load .438 requests/sec - 1221 B/second - 2786 B/request - 78.1387 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0801871no0yes025000 1801872no0yes124000 Sum200 149000 __________________________________W_______________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-68018710/505/5071_ 23.7212973951820.01.3613.65 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 0-68018710/504/5032_ 23.672953885190.01.3313.51 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-68018710/507/5011_ 23.6731084100820.01.2912.83 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-68018710/522/5032_ 23.7112383912460.01.5713.75 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-68018710/482/4953_ 23.7112663828140.01.3812.86 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-68018710/487/5038_ 23.674933943840.01.2912.98 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-68018710/496/5000_ 23.719743867920.01.4213.05 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-68018710/530/5025_ 23.7212993857930.01.6913.95 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-68018710/496/5027_ 23.728824080620.01.1212.73 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-68018710/497/5018_ 23.73303854310.01.2913.72 127.0.0.1http/1.1localhost:18001GET /about HTTP/1.0 0-68018710/496/5070_ 23.73403886140.01.4813.57 127.0.0.1http/1.1localhost:18001GET /.vscode/sftp.json HTTP/1.0 0-68018710/470/5044_ 23.721813893140.01.3213.60 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-68018710/509/5046_ 23.6671043991800.01.4813.38 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-68018710/503/5039_ 23.7213864094640.01.6313.93 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-68018710/518/5030_ 23.7211103904080.01.4712.82 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-68018710/518/5085_ 23.7113613952970.01.4013.62 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-68018710/525/5057_ 23.731893930440.01.3113.14 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-68018710/511/5042_ 23.718763857620.01.6214.03 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-68018710/501/4978_ 23.738763816680.01.3313.31 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-68018710/489/5048_ 23.737673940700.01.2913.12 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-68018710/522/4948_ 23.67141053913740.01.5013.18 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-68018710/492/4912_ 23.729743798970.01.3713.50 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-68018710/508/5023_ 23.73103872160.01.3912.97 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 0-68018710/504/4950_ 23.7321063808320.01.4313.52 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-68018710/499/5096_ 23.73103943850.01.4414.07 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-68018720/427/4490_ 19.8931063464750.01.1411.97 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-68018720/420/4616_ 19.8746933595040.01.2512.16 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-68018720/449/4564_ 19.891963525180.01.3212.42 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-68018720/423/4519_ 19.8622743625720.01.1011.67 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-68018720/435/4592_ 19.8961053543770.01.3712.30 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 1-68018720/403/4532_ 19.8922783512280.01.1611.58 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-68018720/418/4505_ 19.7961003476380.01.1211.63 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-68018720/415/4541_ 19.8734863478770.01.1212.03 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-68018720/425/4557_ 19.872693527190.01.1712.28 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-68018721/406/4532W 19.77003492790.00.9512.68 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 1-68018720/422/4493_ 19.895783468370.01.1111.50 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-68018720/433/4516_ 19.7946813707790.01.1911.39 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-68018720/433/4585_ 19.7830733512440.01.2112.83 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-68018720/418/4512_ 19.863083778690.01.0811.74 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 1-68018720/409/4513_ 19.8530913453090.01.2412.75 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-68018720/408/4512_ 19.873963798660.00.9911.04 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-68018720/404/4475_ 19.8711223465420.00.9011.80 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-68018720/440/4586_ 19.8830883545220.01.1312.02 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-68018720/388/4535_ 19.7745823469320.01.0212.62 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-68018720/425/4617_ 19.8830823819980.01.4012.42 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-68018720/407/4496_ 19.8730110348199</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041ac65a1e145
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.57 (Ubuntu) mod_fcgid/2.3.9 Server MPM: event Server Built: 2023-04-08T12:56:02 Current Time: Sunday, 28-Apr-2024 20:58:56 UTC Restart Time: Monday, 08-Apr-2024 15:12:27 UTC Parent Server Config. Generation: 21 Parent Server MPM Generation: 20 Server uptime: 20 days 5 hours 46 minutes 29 seconds Server load: 1.11 1.16 1.05 Total accesses: 1128385 - Total Traffic: 2.6 GB - Total Duration: 125780400 CPU Usage: u104.87 s137.88 cu1431.55 cs1880.62 - .203% CPU load .645 requests/sec - 1607 B/second - 2491 B/request - 111.469 ms/request 1 requests currently being processed, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01768813no0yes025000 1628985no0yes124000 21768814no0yes025000 Sum300 174000 __________________________________W_____________________________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2017688130/887/21201_ 39.981410423835860.02.2950.76 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 0-2017688130/894/21132_ 39.9081123563990.02.4350.78 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 0-2017688130/882/21310_ 39.96197023801030.02.1550.21 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-2017688130/884/21296_ 39.994023089280.02.2849.84 127.0.0.1http/1.1localhost:18001GET /server HTTP/1.0 0-2017688130/878/21293_ 39.9348223880920.02.1751.26 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2017688130/901/21288_ 39.952610523475880.02.6651.11 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2017688130/875/21233_ 39.86413022626140.02.2351.09 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2017688130/914/21262_ 39.92137523036750.02.3351.21 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2017688130/896/21492_ 39.99410924825460.02.2051.15 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2017688130/892/21317_ 39.99613624000950.02.4251.94 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 0-2017688130/887/21331_ 39.96146823982860.02.1651.48 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-2017688130/868/21392_ 39.9746224497160.02.3049.70 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-2017688130/865/21204_ 39.98198024409300.02.3452.23 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2017688130/862/21275_ 39.982625031890.02.4550.81 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 0-2017688130/929/21360_ 39.994024750580.02.7649.74 127.0.0.1http/1.1localhost:18001GET /.vscode/sftp.json HTTP/1.0 0-2017688130/900/21267_ 39.9886323843810.02.2550.75 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2017688130/892/21464_ 39.992023931670.02.3851.02 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 0-2017688130/891/21198_ 39.98135723297950.02.3850.87 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2017688130/898/21290_ 39.9375624185260.02.0950.22 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2017688130/882/21247_ 39.981711522915940.02.2949.53 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2017688130/882/21221_ 39.9879224136570.02.3550.34 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-2017688130/923/21526_ 39.9818923838840.02.1751.83 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-2017688130/879/21306_ 39.991024799370.02.2451.07 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 0-2017688130/892/21338_ 39.96177824137580.02.1251.54 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2017688130/901/21122_ 39.9369023479740.02.3450.55 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D8%AF%D8%B1%D8%A8%D8%A7%D8%B1%D9 1-206289850/120/5827_ 5.7619767267570.00.2413.87 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-206289850/115/5715_ 5.6854547082670.00.2713.20 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-206289850/111/5808_ 5.73621277081210.00.3713.96 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 1-206289850/121/5829_ 5.7601097319290.00.3013.40 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-206289850/124/5889_ 5.720707514880.00.3913.87 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-206289850/117/5767_ 5.5250766834640.00.3514.27 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-206289850/138/5839_ 5.7567987273340.00.4114.37 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-206289850/132/5824_ 5.6933537141050.00.4113.56 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-206289850/129/5797_ 5.76007441680.00.3713.42 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-206289851/126/5771W 5.75007042430.00.3913.02 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 1-206289850/113/5733_ 5.72641286669320.00.2913.13 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-206289850/137/5907_ 5.6857527037910.00.3614.03 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 1-206289850/122/5882_ 5.7520737347350.00.3613.85 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 1-206289850/124/5822_ 5.769907341250.00.4014.11 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-206289850/118/5766_ 5.72671356707600.00.3014.00 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-206289850/117/5708_ 5.720826937240.00.2914.07 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-206289850/141/5820_ 5.7420726978160.00.3913.47 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-206289850/131/5968_ 5.7270887313270.00.3014.11 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-206289850/145/5859_ 5.7554867059480.00.4413.91 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-206289850/136/5873_ 5.7562986956250.00.4013.52 127.0.0.1http/1.1localhost:18001POST //matomo.php?act
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041ac81860160
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.57 (Ubuntu) mod_fcgid/2.3.9 Server MPM: event Server Built: 2023-04-08T12:56:02 Current Time: Thursday, 18-Apr-2024 20:39:51 UTC Restart Time: Monday, 08-Apr-2024 15:12:27 UTC Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 10 days 5 hours 27 minutes 24 seconds Server load: 1.29 1.37 1.37 Total accesses: 639595 - Total Traffic: 1.4 GB - Total Duration: 76615409 CPU Usage: u99.84 s186.96 cu797.29 cs1129.55 - .251% CPU load .724 requests/sec - 1713 B/second - 2366 B/request - 119.787 ms/request 1 requests currently being processed, 74 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02774192no0yes025000 1485050no0yes025000 22774193no0yes124000 Sum300 174000 ___________________________________________________W____________ ___________..................................................... ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1027741920/702/12087_ 86.55529814405910.01.6527.70 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%86%D8%B7%D9%88%D8%B1%20%D8%A8 0-1027741920/720/12078_ 86.532211414525190.01.6628.02 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1027741920/742/12233_ 86.553217314587170.01.7727.67 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1027741920/724/12220_ 86.57710714351590.01.7427.70 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%86%D8%B7%D9%88%D8%B1%20%D8%A8 0-1027741920/708/12254_ 86.456311914298550.01.6627.80 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1027741920/708/12232_ 86.531314114426860.01.7828.27 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1027741920/710/12213_ 86.55389714016360.01.7428.29 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1027741920/691/12168_ 86.571312814258690.01.7127.78 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-1027741920/731/12275_ 86.45667315410940.01.9327.96 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-1027741920/708/12213_ 86.57612514622440.01.7528.18 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1027741920/718/12198_ 86.5379114336810.01.6528.08 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1027741920/737/12271_ 86.57615415196830.01.8427.03 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 0-1027741920/716/12135_ 86.54610915134270.01.8328.90 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1027741920/718/12168_ 86.475216515122150.01.5827.48 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1027741920/698/12233_ 86.54510215004540.01.7226.83 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1027741920/688/12217_ 86.523826014963090.01.7927.96 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-1027741920/724/12387_ 86.556314615015590.01.6828.09 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1027741920/693/12082_ 86.504322614369340.01.5727.77 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1027741920/675/12191_ 86.55279414748460.01.6227.27 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1027741920/728/12173_ 86.522715414359440.01.7426.79 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-1027741920/700/12172_ 86.523218015165550.01.6226.93 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1027741920/765/12347_ 86.5469514202260.01.8129.16 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1027741920/728/12185_ 86.572216615086880.01.9028.33 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D8%B3%D9%88%D8%A7%D9%84%D8%A7%D8 0-1027741920/714/12178_ 86.59511214417360.01.5327.95 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1027741920/704/12141_ 86.554310214830110.01.7827.70 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-104850500/287/5135_ 40.4830926671650.00.6911.96 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-104850500/306/5020_ 40.48351316489700.00.7511.30 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-104850500/311/5111_ 40.51231706498460.00.8412.00 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 1-104850500/308/5121_ 40.45462016709980.00.8011.53 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-104850500/299/5197_ 40.50361156943130.00.7111.88 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-104850500/304/5091_ 40.45491466264780.00.7112.33 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-104850500/312/5143_ 40.48291886677990.00.7812.49 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-104850500/313/5108_ 40.45371536534610.00.6711.63 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-104850500/290/5105_ 40.5035856864750.00.6311.56 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-104850500/310/5051_ 40.49531276430570.00.6410.95 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-104850500/312/5060_ 40.48361276072560.00.7411.40 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-104850500/298/5203_ 40.40581056410990.00.6612.30 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-104850500/311/5193_ 40.48541006767730.00.6812.06 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-104850500/300/5125_ 40.51291016720080.00.7112.32 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-104850500/306/5097_ 40.50371446140290.00.8512.34 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-104850500/299/5046_ 40.445376383760.00.7412.27 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 1-104850500/300/5084_ 40.43582296341890.00.7011.67 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-104850500/335/5244_ 40.49461956704990.00.7112.08 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-104850500/291/5122_ 40.45451806454870.00.7311.70 127.0.0.1http/1.1localhost:18001POST //matomo.php?acti
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041ac3bff962e
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.57 (Ubuntu) mod_fcgid/2.3.9 Server MPM: event Server Built: 2023-04-08T12:56:02 Current Time: Wednesday, 10-Apr-2024 16:32:20 UTC Restart Time: Monday, 08-Apr-2024 15:12:27 UTC Parent Server Config. Generation: 3 Parent Server MPM Generation: 2 Server uptime: 2 days 1 hour 19 minutes 53 seconds Server load: 1.41 1.34 1.24 Total accesses: 94025 - Total Traffic: 223.7 MB - Total Duration: 12272324 CPU Usage: u43.18 s56.92 cu102.95 cs122.42 - .183% CPU load .529 requests/sec - 1320 B/second - 2495 B/request - 130.522 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01284849no0yes025000 11284850no0yes124000 Sum200 149000 _________________________________W________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-212848490/547/1952_ 45.0421442474230.01.334.77 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-212848490/570/1971_ 45.22202661800.01.565.10 127.0.0.1http/1.1localhost:18001GET /about HTTP/1.0 0-212848490/546/2021_ 45.0804502740270.01.264.68 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-212848490/562/2006_ 45.1311932541060.01.284.81 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-212848490/567/1993_ 45.042712715180.01.454.75 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-212848490/563/1976_ 45.1425842687260.01.374.86 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-212848490/545/2025_ 45.23002794560.01.454.89 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-212848490/562/1996_ 45.18271172565350.01.214.61 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-212848490/523/1959_ 45.18201852564460.01.354.73 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-212848490/552/1981_ 45.1991792523770.01.404.75 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-212848490/558/1979_ 45.18201262547750.01.304.65 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-212848490/528/1995_ 45.19322500340.01.364.95 127.0.0.1http/1.1localhost:18001GET /server HTTP/1.0 0-212848490/545/1993_ 45.14201532535000.01.284.80 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-212848490/556/2011_ 45.18102002540660.01.264.90 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-212848490/549/1984_ 45.1581292949890.01.144.19 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-212848490/554/1992_ 45.14101532619440.01.284.63 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-212848490/544/2054_ 45.20202611270.01.325.06 127.0.0.1http/1.1localhost:18001GET /.vscode/sftp.json HTTP/1.0 0-212848490/545/1954_ 45.1312602488040.01.404.45 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D8%B3%D9%88%D8%A7%D9%84%D8%A7%D8 0-212848490/529/2034_ 45.14201212591610.01.255.12 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-212848490/536/1984_ 45.2211942542690.01.114.60 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-212848490/552/1946_ 45.13271732467500.01.144.57 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-212848490/546/1998_ 45.1592402507950.01.214.67 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-212848490/552/2023_ 45.18251402553220.01.355.05 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-212848490/499/1937_ 45.1981612447620.01.244.78 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-212848490/559/2020_ 45.23122691410.01.314.66 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 1-212848500/434/1737_ 36.98102214780.01.114.30 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 1-212848500/430/1724_ 36.91291962198160.00.914.05 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-212848500/447/1776_ 36.78183482459360.00.884.01 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-212848500/468/1746_ 36.96181762319420.01.073.81 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-212848500/459/1792_ 36.9411562286080.01.124.29 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-212848500/415/1748_ 36.91181392223130.00.914.21 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-212848500/408/1782_ 36.94461282280190.01.034.47 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-212848500/460/1757_ 36.85472722346770.01.104.29 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 1-212848501/442/1772W 36.87002444100.01.064.10 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 1-212848500/442/1724_ 36.80461802196950.01.053.98 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-212848500/447/1699_ 36.94451262136060.00.993.86 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-212848500/489/1841_ 36.9618762339990.01.164.47 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-212848500/429/1804_ 36.95221572287980.01.034.29 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-212848500/445/1786_ 36.94471332300880.01.054.23 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-212848500/430/1767_ 36.94552032248790.00.984.26 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-212848500/441/1736_ 36.78181192198970.00.944.38 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-212848500/453/1762_ 36.9812162266690.00.954.14 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-212848500/447/1803_ 36.89451322316320.00.944.35 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 1-212848500/454/1724_ 36.94321622358430.01.133.98 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-212848500/451/1798_ 36.95291432327020.00.943.99 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041ace338c802
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.57 (Ubuntu) mod_fcgid/2.3.9 Server MPM: event Server Built: 2023-04-08T12:56:02 Current Time: Thursday, 28-Mar-2024 00:39:26 UTC Restart Time: Tuesday, 05-Mar-2024 05:53:43 UTC Parent Server Config. Generation: 24 Parent Server MPM Generation: 23 Server uptime: 22 days 18 hours 45 minutes 43 seconds Server load: 1.24 1.19 1.18 Total accesses: 840230 - Total Traffic: 2.1 GB - Total Duration: 137570312 CPU Usage: u58.71 s106.63 cu1118.51 cs1090.13 - .121% CPU load .427 requests/sec - 1158 B/second - 2713 B/request - 163.729 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 21433764no0yes025000 31433765no0yes124000 Sum200 149000 ..................................................______________ _______________________________W____............................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-21-0/0/5496. 0.00887631098372360.00.0014.06 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-21-0/0/5522. 0.00887631369327530.00.0014.27 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-21-0/0/5455. 0.0088763958600050.00.0014.58 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-21-0/0/5473. 0.00887631209416880.00.0014.55 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-21-0/0/5491. 0.00887631028574150.00.0014.13 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-21-0/0/5491. 0.0088763738903980.00.0014.81 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-21-0/0/5533. 0.00887631198643490.00.0014.93 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-21-0/0/5383. 0.00887631028219070.00.0014.59 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-21-0/0/5505. 0.0088763978849860.00.0014.66 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-21-0/0/5510. 0.00887631038926150.00.0015.08 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-21-0/0/5406. 0.00887631228302990.00.0014.32 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-21-0/0/5533. 0.0088763939205710.00.0015.03 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-21-0/0/5388. 0.00887631028195240.00.0014.00 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-21-0/0/5411. 0.0088763998786990.00.0014.15 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-21-0/0/5455. 0.0088763828437590.00.0013.98 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-21-0/0/5396. 0.008876369245330.00.0014.32 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 0-21-0/0/5417. 0.0088763938918700.00.0014.01 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-21-0/0/5452. 0.008876368442930.00.0015.12 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 0-21-0/0/5443. 0.0088763998150600.00.0014.57 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-21-0/0/5501. 0.0088763808383260.00.0014.24 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-21-0/0/5444. 0.0088763859016920.00.0014.02 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-21-0/0/5492. 0.00887631449096070.00.0014.08 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-21-0/0/5351. 0.0088763898946080.00.0013.87 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-21-0/0/5494. 0.0088763909325760.00.0014.63 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-21-0/0/5450. 0.00887631119451430.00.0013.67 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 1-4-0/0/3646. 0.0015849851114926361500.00.009.74 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 1-4-0/0/3649. 0.001584985604385999660.00.009.76 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-4-0/0/3650. 0.001584985463995911520.00.009.97 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-4-0/0/3651. 0.001584985733076070750.00.0010.00 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-4-0/0/3753. 0.001584985278675432720.00.0010.56 127.0.0.1http/1.1 1-4-0/0/3731. 0.00158498565770750.00.0010.02 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 1-4-0/0/3637. 0.001584985485675630200.00.009.43 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-4-0/0/3672. 0.001584985342605783940.00.0010.41 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 1-4-0/0/3694. 0.001584985668526628030.00.009.74 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-4-0/0/3641. 0.001584985587886124580.00.009.60 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 1-4-0/0/3710. 0.001584985755418540.00.009.68 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%86%D8%B7%D9%88%D8%B1%20%D8%A8 1-4-0/0/3674. 0.001584985686175677410.00.0010.21 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-4-0/0/3657. 0.001584985673485964900.00.009.38 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-4-0/0/3637. 0.001584985666606024890.00.009.95 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-4-0/0/3715. 0.0015849851167216844020.00.009.89 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 1-4-0/0/3733. 0.0015849851212157298720.00.0010.05 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-4-0/0/3677. 0.001584985587546024290.00.009.56 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-4-0/0/3600. 0.00158498522575511270.00.008.80 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 1-4-0/0/3602. 0.001584985726106269680.00.009.29 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-4-0/0/3703. 0.001584985130505390760.00.009.68 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-4-0/0/3658. 0.0015849855899358280
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041ac67c5543d
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.57 (Ubuntu) mod_fcgid/2.3.9 Server MPM: event Server Built: 2023-04-08T12:56:02 Current Time: Friday, 08-Mar-2024 07:50:32 UTC Restart Time: Tuesday, 05-Mar-2024 05:53:43 UTC Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 3 days 1 hour 56 minutes 49 seconds Server load: 2.51 2.52 2.44 Total accesses: 125544 - Total Traffic: 337.6 MB - Total Duration: 17194054 CPU Usage: u14.5 s19.84 cu145.78 cs137 - .119% CPU load .472 requests/sec - 1329 B/second - 2819 B/request - 136.956 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02525875no0yes025000 12525877no0yes124000 Sum200 149000 _____________________________________________W____.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-325258750/100/2457_ 6.18281333123010.00.236.44 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-325258750/101/2493_ 6.2819763568790.00.316.35 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-325258750/88/2423_ 6.18271543247390.00.296.52 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-325258750/108/2513_ 6.131393352180.00.326.97 127.0.0.1http/1.1 0-325258750/101/2485_ 6.23191333306470.00.196.69 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-325258750/97/2492_ 6.192553540390.00.246.90 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 0-325258750/95/2458_ 6.27202353324710.00.226.59 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-325258750/95/2399_ 6.27201203214870.00.306.77 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-325258750/99/2453_ 6.25201043170900.00.296.58 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-325258750/95/2441_ 6.26251063226670.00.206.64 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-325258750/92/2403_ 6.25201483121210.00.166.42 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-325258750/100/2502_ 6.27191023230430.00.316.90 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-325258750/90/2419_ 6.25191313209090.00.256.39 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-325258750/90/2413_ 6.06111963155670.00.176.22 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-325258750/89/2428_ 6.2914153199920.00.216.48 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 0-325258750/87/2396_ 6.29131853140460.00.196.74 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-325258750/93/2420_ 6.3011623492540.00.226.20 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-325258750/99/2433_ 6.3241753094860.00.357.17 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 0-325258750/83/2450_ 6.32003235490.00.186.47 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-325258750/103/2430_ 6.2361483391270.00.296.05 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-325258750/89/2403_ 6.18261653423600.00.176.56 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-325258750/112/2490_ 6.3061393313290.00.236.46 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-325258750/89/2398_ 6.260623232730.00.236.15 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-325258750/101/2470_ 6.26261303301450.00.296.96 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-325258750/99/2447_ 6.26272933287800.00.276.17 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-325258770/117/2553_ 7.63121223716420.00.296.96 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-325258770/107/2537_ 7.5031113352250.00.336.89 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-325258770/126/2561_ 7.65103476540.00.427.10 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 1-325258770/114/2562_ 7.6389713529340.00.377.10 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 1-325258770/123/2624_ 7.5461593555590.00.287.51 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-325258770/116/2629_ 7.54121303833340.00.297.01 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-325258770/108/2543_ 7.5481453371690.00.266.45 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-325258770/121/2589_ 7.5481413436640.00.347.41 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-325258770/119/2601_ 7.6361124236360.00.326.86 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-325258770/113/2540_ 7.6381453582710.00.296.87 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-325258770/114/2604_ 7.6441963649910.00.276.90 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-325258770/125/2578_ 7.6461343456180.00.427.14 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-325258770/112/2597_ 7.64473534590.00.266.64 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 1-325258770/117/2568_ 7.5041713593180.00.357.33 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-325258770/128/2616_ 7.64203673700.00.296.99 127.0.0.1http/1.1localhost:18001GET /.vscode/sftp.json HTTP/1.0 1-325258770/122/2580_ 7.64303873040.00.286.69 127.0.0.1http/1.1localhost:18001GET /server HTTP/1.0 1-325258770/118/2596_ 7.6211873567700.00.266.98 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-325258770/107/2530_ 7.6221643642820.00.266.15 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 1-325258770/104/2523_ 7.65103512640.00.336.73 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 1-325258770/119/2624_ 7.64203693140.00.316.84 127.0.0.1http/1.1localhost:18001GET /about HTTP/1.0 1-325258771/131/2557W 7.54003663760.00.396.97 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 1-325258770/113/2542_
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041ac16312e91
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.57 (Ubuntu) mod_fcgid/2.3.9 Server MPM: event Server Built: 2023-04-08T12:56:02 Current Time: Friday, 02-Feb-2024 10:50:10 UTC Restart Time: Thursday, 25-Jan-2024 08:39:45 UTC Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 8 days 2 hours 10 minutes 24 seconds Server load: 0.40 0.47 0.42 Total accesses: 192771 - Total Traffic: 622.2 MB - Total Duration: 24478431 CPU Usage: u35.21 s52.48 cu291.06 cs251.34 - .0901% CPU load .276 requests/sec - 933 B/second - 3384 B/request - 126.982 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01042477no0yes124000 11042478no0yes025000 Sum200 149000 _W________________________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-810424770/152/3555_ 10.003934646470.00.5011.47 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-810424771/143/3612W 10.03004543260.00.4512.40 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 0-810424770/150/3572_ 10.0631104592690.00.3611.23 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-810424770/152/3622_ 10.059964700160.00.4411.25 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-810424770/144/3618_ 9.9671104634030.00.3911.71 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-810424770/155/3663_ 9.9591244678530.00.5311.81 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-810424770/156/3647_ 10.0571034598740.00.5012.04 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-810424770/147/3595_ 9.94211434501310.00.5111.62 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-810424770/142/3611_ 9.93341194583570.00.4311.75 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-810424770/155/3631_ 10.051364641790.00.4311.62 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 0-810424770/148/3618_ 10.05211134574000.00.4012.01 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-810424770/151/3622_ 10.05151304564390.00.5411.78 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 0-810424770/154/3694_ 9.9321074715420.00.5012.13 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 0-810424770/145/3604_ 9.96784575290.00.4512.13 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 0-810424770/156/3636_ 10.03342154635660.00.5311.59 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-810424770/160/3625_ 9.94151164707800.00.5211.50 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-810424770/137/3586_ 9.9513924550070.00.4411.30 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-810424770/153/3564_ 10.05704460600.00.5311.22 127.0.0.1http/1.1localhost:18001GET /.vscode/sftp.json HTTP/1.0 0-810424770/145/3606_ 10.06204703100.00.3711.61 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 0-810424770/152/3620_ 10.03331104496440.00.5212.21 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-810424770/148/3609_ 10.0631004551880.00.4611.94 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=&idsite=1&rec=1&r=319341&h=14&m=2 0-810424770/139/3593_ 9.9333804581640.00.3011.64 127.0.0.1http/1.1localhost:18001POST //matomo.php?link=https%3A%2F%2Fblog.goldika.ir%2F&idsite= 0-810424770/148/3672_ 9.93341274570300.00.4411.90 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-810424770/146/3619_ 10.03341174703630.00.5712.28 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-810424770/149/3635_ 10.00341004675290.00.4211.28 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-810424780/199/3628_ 12.97304584760.00.5611.15 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 1-810424780/193/3603_ 12.89261584622230.00.5212.06 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-810424780/201/3700_ 12.95261524602640.00.5312.11 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-810424780/189/3588_ 12.9071254502370.00.6011.79 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 1-810424780/192/3600_ 12.8981114501290.00.4211.19 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 1-810424780/196/3678_ 12.9441754703500.01.2112.28 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-810424780/192/3630_ 12.964734517930.00.5611.94 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-810424780/189/3640_ 12.9071304560450.00.7211.74 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-810424780/201/3639_ 12.9061214640500.00.5611.57 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-810424780/194/3601_ 12.9581414491760.00.7011.35 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 1-810424780/205/3709_ 12.9041154613750.00.7212.51 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 1-810424780/192/3567_ 12.944924385590.00.7812.31 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-810424780/192/3637_ 12.892954600880.00.6411.34 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-810424780/190/3630_ 12.97404513750.00.6412.01 127.0.0.1http/1.1localhost:18001GET /about HTTP/1.0 1-810424780/192/3655_ 12.97204599140.00.5011.46 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-810424780/194/3667_ 12.9561304598120.00.5012.19 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-810424780/194/3669_ 12.96584565040.00.7212.08 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 1-810424780/201/3690_ 12.89201474796910.00.6311.81 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-810424780/194/3684_ 12.9571004650580.00.5312.26 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 1-810424780/189/3681_ 12.89121244614500.00.3812.30 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%88%D8%B1%D9%88%D8%AF%20%7C%20 1-810424780/185/3643_ 12.9520784546070.00.65
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041ac20a3494d
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.57 (Ubuntu) mod_fcgid/2.3.9 Server MPM: event Server Built: 2023-04-08T12:56:02 Current Time: Sunday, 28-Jan-2024 10:37:44 UTC Restart Time: Thursday, 25-Jan-2024 08:39:45 UTC Parent Server Config. Generation: 4 Parent Server MPM Generation: 3 Server uptime: 3 days 1 hour 57 minutes 58 seconds Server load: 1.60 1.24 1.23 Total accesses: 14 - Total Traffic: 890 kB - Total Duration: 6375 CPU Usage: u10.78 s18.18 cu4.3 cs3.99 - .014% CPU load 5.26e-5 requests/sec - 3 B/second - 63.6 kB/request - 455.357 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01662877no0yes025000 11662878no0yes124000 Sum200 149000 _____________________________________W____________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-316628770/1/1_ 0.031000.00.000.00 127.0.0.1http/1.1localhost:18001GET /about HTTP/1.0 0-316628770/1/1_ 0.030000.00.000.00 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 0-316628770/1/1_ 0.017323332330.00.100.10 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 0-316628770/1/1_ 0.013162816280.00.100.10 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 0-316628770/1/1_ 0.012000.00.000.00 127.0.0.1http/1.1localhost:18001GET /.vscode/sftp.json HTTP/1.0 0-316628770/1/1_ 0.030000.00.000.00 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-316628770/1/1_ 0.030000.00.000.00 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 1-316628780/1/1_ 0.041440.00.000.00 127.0.0.1http/1.1localhost:18001GET /plugins/Morpheus/images/loading-blue.gif HTTP/1.0 1-316628780/1/1_ 0.0515925920.00.080.08 127.0.0.1http/1.1localhost:18001GET /index.php?module=Proxy&action=getCss&cb=633fbe43e70b95cc63 1-316628780/1/1_ 0.021713130.00.020.02 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 1-316628780/1/1_ 0.0422142140.00.030.03 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 1-316628780/1/1_ 0.0513483480.00.000.00 127.0.0.1http/1.1localhost:18001GET /index.php?module=Proxy&action=getNonCoreJs&cb=203111139b34 1-316628780/1/1_ 0.041550.00.010.01 127.0.0.1http/1.1localhost:18001GET /plugins/Morpheus/images/logo.svg?matomo HTTP/1.0 1-316628781/0/0W 0.000000.00.000.00 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 1-316628780/1/1_ 0.0513333330.00.510.51 127.0.0.1http/1.1localhost:18001GET /index.php?module=Proxy&action=getCoreJs&cb=203111139b34f78 SrvChild Server number - generation PIDOS process ID AccNumber of accesses this connection / this child / this slot MMode of operation CPUCPU usage, number of seconds SSSeconds since beginning of most recent request ReqMilliseconds required to process most recent request DurSum of milliseconds required to process all requests ConnKilobytes transferred this connection ChildMegabytes transferred this child SlotTotal megabytes transferred this slot mod_fcgid status: Total FastCGI processes: 0 Apache/2.4.57 (Ubuntu) Server at analyt.goldica.ir Port 18001
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041ac5f760133
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.57 (Ubuntu) mod_fcgid/2.3.9 Server MPM: event Server Built: 2023-04-08T12:56:02 Current Time: Sunday, 24-Dec-2023 02:15:56 UTC Restart Time: Sunday, 03-Dec-2023 14:46:20 UTC Parent Server Config. Generation: 22 Parent Server MPM Generation: 21 Server uptime: 20 days 11 hours 29 minutes 35 seconds Server load: 3.81 3.84 3.83 Total accesses: 254376 - Total Traffic: 739.2 MB - Total Duration: 1516504660 CPU Usage: u45.81 s84.12 cu291.97 cs265.91 - .0389% CPU load .144 requests/sec - 438 B/second - 3047 B/request - 5961.67 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02638596no0yes025000 12638597no0yes124000 Sum200 149000 _____________________________________W____________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-2126385960/22/4513_ 1.151331645267171720.00.0913.17 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2126385960/34/4436_ 1.1657532259900570.00.2312.81 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 0-2126385960/28/4527_ 1.151332649255896320.00.0613.16 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2126385960/21/4410_ 1.132434067255958690.00.0312.62 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2126385960/27/4524_ 1.13661572254929460.00.1013.80 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2126385960/27/4515_ 1.1071134270042600.00.0612.40 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2126385960/33/4473_ 1.1611566260384300.00.1912.63 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 0-2126385960/25/4469_ 1.12133350246023820.00.0913.81 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2126385960/24/4454_ 1.121331136259665740.00.0712.64 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2126385960/25/4501_ 1.12137491230383830.00.0612.95 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2126385960/25/4436_ 1.1411198243169060.00.0312.79 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-2126385960/26/4509_ 1.16661244237735760.00.0312.77 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-2126385960/24/4555_ 1.1610254236710.00.0712.95 127.0.0.1http/1.1localhost:18001GET /about HTTP/1.0 0-2126385960/23/4415_ 1.16574866231308290.00.0513.35 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2126385960/21/4464_ 1.11243679242647980.00.0312.29 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2126385960/30/4475_ 1.13572352236453890.00.0812.77 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2126385960/27/4404_ 1.1351955233811440.00.0612.94 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-2126385960/30/4495_ 1.1600237733540.00.0412.73 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-2126385960/26/4436_ 1.151371715228979030.00.0613.57 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-2126385960/31/4476_ 1.151333950241622520.00.0612.79 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2126385960/25/4478_ 1.16574673241158160.00.0513.40 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2126385960/22/4504_ 1.15130601238153270.00.0512.98 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2126385960/33/4461_ 1.1666574240755250.00.0412.41 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-2126385960/33/4481_ 1.16574699243588340.00.0513.58 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-2126385960/29/4515_ 1.15711862239797140.00.0613.04 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2126385970/22/4671_ 1.181331061238046630.00.0714.77 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-2126385970/24/4658_ 1.1800240270810.00.0514.47 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 1-2126385970/19/4652_ 1.181331057241789200.00.0313.23 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2126385970/26/4651_ 1.1800239757710.00.0813.43 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 1-2126385970/21/4612_ 1.18602952241454140.00.0513.31 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2126385970/21/4642_ 1.16551462241752250.00.1114.21 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2126385970/18/4651_ 1.135769243855800.00.0413.62 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2126385970/25/4603_ 1.18551739231957020.00.0313.25 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2126385970/25/4588_ 1.1702588240487880.00.0513.28 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2126385970/24/4622_ 1.18603126239174180.00.0514.20 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2126385970/29/4583_ 1.151331062237543360.00.0814.05 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2126385970/21/4695_ 1.18132573242259400.00.0913.93 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2126385971/21/4687W 1.1700242816210.00.0713.34 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 1-2126385970/22/4714_ 1.1820239337310.00.0513.74 127.0.0.1http/1.1localhost:18001GET /.vscode/sftp.json HTTP/1.0 1-2126385970/23/4678_ 1.18573302238030570.00.0313.55 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2126385970/21/4661_ 1.18554713238641010.00.0513.52 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2126385970/23/4708_ 1.181333421243511600.00.0714.19 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2126385970/19/4728_ 1.1704327243603350.00.0513.88 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2126385970/16/4629_ 1.1723669237447080.00.0413.73 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-2126385970/21/4627_ 1.181333642242414580.00.0513.87 127.0.0.1http/1.1localhost:18001
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041acabd7cde1
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.57 (Ubuntu) mod_fcgid/2.3.9 Server MPM: event Server Built: 2023-04-08T12:56:02 Current Time: Monday, 11-Dec-2023 17:55:15 UTC Restart Time: Sunday, 03-Dec-2023 14:46:20 UTC Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 8 days 3 hours 8 minutes 54 seconds Server load: 3.65 4.37 5.41 Total accesses: 53354 - Total Traffic: 177.9 MB - Total Duration: 197380656 CPU Usage: u23.96 s39.09 cu65.75 cs56.23 - .0263% CPU load .0759 requests/sec - 265 B/second - 3495 B/request - 3699.45 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03682453no0yes124000 13682454no0yes025000 Sum200 149000 __________________W_______________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-836824530/74/960_ 4.122738536917540.00.223.06 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-836824530/73/892_ 4.08347377335915660.00.202.91 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-836824530/83/955_ 4.113046636978770.00.202.90 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-836824530/82/930_ 4.1138211433813970.00.333.00 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-836824530/79/943_ 4.02295536974480.00.233.19 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 0-836824530/74/950_ 4.12217838116100.00.252.90 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-836824530/77/950_ 4.08304517337290400.00.242.86 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-836824530/79/951_ 4.12296702936897140.00.273.01 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-836824530/83/961_ 4.12295194535852610.00.283.13 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-836824530/74/949_ 4.05282981032533800.00.183.20 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-836824530/83/958_ 4.06572649935667060.00.203.15 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-836824530/78/965_ 4.113479135896580.00.273.12 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-836824530/79/967_ 4.07544149038794650.00.193.19 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-836824530/74/937_ 4.10544132434247810.00.303.36 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-836824530/75/945_ 4.106351536612490.00.272.60 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-836824530/84/953_ 4.12282258036516950.00.262.80 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-836824530/67/941_ 4.00382310534805100.00.182.92 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-836824530/76/961_ 4.1146043835675440.00.253.25 127.0.0.1http/1.1localhost:18001POST //matomo.php?link=https%3A%2F%2Ftrustseal.enamad.ir%2F%3Fi 0-836824531/74/933W 4.100032814130.00.223.46 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 0-836824530/84/932_ 4.11530324634178230.00.282.94 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-836824530/75/960_ 4.136675535467560.00.373.33 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 0-836824530/84/938_ 4.114558133835380.00.223.10 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 0-836824530/69/942_ 4.05273103135486290.00.252.87 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-836824530/84/954_ 4.14253935390640.00.383.52 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 0-836824530/85/935_ 4.105667632108590.00.393.08 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-836824540/94/1176_ 5.14146442161710.00.214.52 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 1-836824540/105/1215_ 5.141044631850.00.294.03 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 1-836824540/106/1196_ 5.140042451030.00.243.57 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-836824540/96/1179_ 5.141042730200.00.323.99 127.0.0.1http/1.1localhost:18001GET /about HTTP/1.0 1-836824540/117/1175_ 5.102534644649570.00.343.82 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-836824540/102/1191_ 5.10485244444865930.00.284.32 127.0.0.1http/1.1localhost:18001POST //matomo.php?link=https%3A%2F%2Flogo.samandehi.ir%2FVerify 1-836824540/102/1180_ 5.13274445897470.00.303.90 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 1-836824540/101/1166_ 5.0127427239512180.00.264.06 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-836824540/110/1178_ 5.141042805120.00.313.78 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 1-836824540/101/1165_ 5.08348146243428070.00.344.38 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-836824540/105/1189_ 5.1047410241037530.00.314.33 127.0.0.1http/1.1localhost:18001POST //matomo.php?link=https%3A%2F%2Flogo.samandehi.ir%2FVerify 1-836824540/100/1188_ 5.142144404870.00.283.81 127.0.0.1http/1.1localhost:18001GET /.vscode/sftp.json HTTP/1.0 1-836824540/98/1203_ 5.113578346630330.00.503.78 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-836824540/104/1238_ 5.11455544351730.00.294.15 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 1-836824540/117/1184_ 5.084745042521830.00.324.21 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-836824540/100/1203_ 5.11401141246181350.00.263.70 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%D9%81%D8%B1%D9%88%D8%B4%20%D9%88 1-836824540/103/1201_ 5.084557644522830.00.354.23 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-836824540/108/1207_ 5.0914610243508100.00.273.71 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-836824540/99/1166_ 5.108258141600330.00.183.82 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-836824540/104/1200_ 5.1135510446509270.00.284.05 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-836824540/102/1169_ 5.08401263241963670.00.294.00 127.0.0.1http/1.1localhost:18001
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041ac3b0d0bb0
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.57 (Ubuntu) mod_fcgid/2.3.9 Server MPM: event Server Built: 2023-04-08T12:56:02 Current Time: Thursday, 16-Nov-2023 20:30:01 UTC Restart Time: Monday, 30-Oct-2023 06:46:01 UTC Parent Server Config. Generation: 18 Parent Server MPM Generation: 17 Server uptime: 17 days 13 hours 43 minutes 59 seconds Server load: 2.19 2.07 2.51 Total accesses: 51149 - Total Traffic: 179.6 MB - Total Duration: 99517904 CPU Usage: u37.68 s70.61 cu74.14 cs64.82 - .0163% CPU load .0337 requests/sec - 124 B/second - 3682 B/request - 1945.65 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 02728148no0yes124000 12728149no0yes025000 Sum200 149000 ______________W___________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1727281480/33/904_ 1.817535617640470.00.053.29 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1727281480/34/872_ 1.8264152218235820.00.132.94 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1727281480/34/896_ 1.827047416678510.00.062.99 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1727281480/36/868_ 1.8566523616745790.00.082.89 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1727281480/44/902_ 1.85704277918161140.00.083.13 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1727281480/34/902_ 1.856417318207620.00.093.58 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1727281480/36/896_ 1.85702546816700130.00.153.14 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1727281480/36/942_ 1.826656917371050.00.133.37 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1727281480/44/923_ 1.831388017734350.00.123.24 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1727281480/35/905_ 1.856417816619290.00.052.83 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1727281480/37/890_ 1.866256717671650.00.113.45 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1727281480/31/926_ 1.796258117882950.00.103.25 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1727281480/45/910_ 1.870017375410.00.143.21 127.0.0.1http/1.1localhost:18001GET /about HTTP/1.0 0-1727281480/33/872_ 1.870017045800.00.142.92 127.0.0.1http/1.1localhost:18001GET /.vscode/sftp.json HTTP/1.0 0-1727281481/34/893W 1.810017652490.00.093.07 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 0-1727281480/30/888_ 1.861387615968760.00.093.27 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1727281480/43/936_ 1.870018584790.00.633.37 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 0-1727281480/35/900_ 1.870018520640.00.113.26 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-1727281480/36/904_ 1.86139618009120.00.113.08 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 0-1727281480/36/910_ 1.847538718489560.00.152.97 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1727281480/34/898_ 1.830143217520060.00.133.28 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1727281480/37/902_ 1.847579216727540.00.092.90 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1727281480/34/879_ 1.84758516326260.00.113.14 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 0-1727281480/41/906_ 1.84708417743380.00.222.92 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 0-1727281480/35/881_ 1.81708146518016040.00.092.78 127.0.0.1http/1.1localhost:18001POST //matomo.php?link=https%3A%2F%2Flogo.samandehi.ir%2FVerify 1-1727281490/30/1183_ 1.51821523150610.00.104.58 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 1-1727281490/26/1115_ 1.508218820667020.00.093.92 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1727281490/30/1162_ 1.54821216723190920.00.083.59 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1727281490/30/1157_ 1.556426922619580.00.084.11 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1727281490/19/1125_ 1.548188622460460.00.073.47 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1727281490/34/1147_ 1.556428022087050.00.113.91 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1727281490/25/1152_ 1.526425421608480.00.113.95 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1727281490/30/1160_ 1.556429621600590.00.143.86 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1727281490/30/1123_ 1.566268621164590.00.124.28 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1727281490/30/1108_ 1.556427321615630.00.144.11 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1727281490/27/1177_ 1.48632524190320.00.123.80 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 1-1727281490/28/1164_ 1.55629210022457900.00.614.55 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1727281490/25/1142_ 1.55632166823421920.00.033.84 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1727281490/27/1172_ 1.5640184922989390.00.084.35 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1727281490/26/1148_ 1.526268321920120.00.144.14 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1727281490/26/1175_ 1.49550922715150.00.074.30 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1727281490/31/1127_ 1.57024122643620.00.224.24 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 1-1727281490/29/1154_ 1.52401275821867710.00.143.99 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1727281490/29/1133_ 1.531017497222192300.00.083.83 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1727281490/30/1131_ 1.575222221163780.00.184.31 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 1-1727281490/29/1136_ 1.570023530850.00.084.08 127.0.0.1http/1.1localhos
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041ac2188fe2b
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.57 (Ubuntu) mod_fcgid/2.3.9 Server MPM: event Server Built: 2023-04-08T12:56:02 Current Time: Monday, 06-Nov-2023 01:26:28 UTC Restart Time: Monday, 30-Oct-2023 06:46:01 UTC Parent Server Config. Generation: 8 Parent Server MPM Generation: 7 Server uptime: 6 days 18 hours 40 minutes 27 seconds Server load: 1.31 1.20 1.26 Total accesses: 16728 - Total Traffic: 62.2 MB - Total Duration: 30277290 CPU Usage: u13.86 s26.87 cu26.76 cs23.44 - .0155% CPU load .0286 requests/sec - 111 B/second - 3900 B/request - 1809.98 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 01704460no0yes124000 11704461no0yes025000 Sum200 149000 __W_______________________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-717044600/1/297_ 0.011413886066250.00.101.17 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 0-717044600/0/272_ 0.00517134195457840.00.000.88 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-717044601/0/292W 0.00004773760.00.001.10 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 0-717044600/0/280_ 0.00146684850020.00.000.93 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-717044600/1/299_ 0.01228415439740.00.101.36 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 0-717044600/0/296_ 0.001705873810.00.001.59 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-717044600/1/301_ 0.01105138480.00.001.09 127.0.0.1http/1.1localhost:18001GET /about HTTP/1.0 0-717044600/0/317_ 0.005171756002330.00.001.12 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-717044600/0/302_ 0.001824985880.00.001.15 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-717044600/0/302_ 0.0051718834551740.00.001.12 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 0-717044600/0/292_ 0.0051712774957010.00.001.15 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-717044600/1/306_ 0.01105741900.00.001.17 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 0-717044600/0/305_ 0.005171605625710.00.001.39 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-717044600/1/283_ 0.01005041730.00.000.94 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 0-717044600/0/290_ 0.0051712224901900.00.001.17 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-717044600/1/315_ 0.01105503800.00.001.17 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 0-717044600/0/308_ 0.0051715786215740.00.000.82 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-717044600/0/294_ 0.005171945758020.00.001.21 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-717044600/0/277_ 0.0051711174929680.00.000.99 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-717044600/0/293_ 0.00517124325569110.00.000.93 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-717044600/0/290_ 0.00517128365345970.00.000.84 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-717044600/0/300_ 0.00517116025181900.00.000.98 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-717044600/0/299_ 0.00517168855626430.00.001.18 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-717044600/0/304_ 0.005171526141900.00.000.91 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-717044600/0/286_ 0.00517155253030.00.000.86 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 1-717044610/1/386_ 0.00227237240.00.001.67 127.0.0.1http/1.1localhost:18001GET /.vscode/sftp.json HTTP/1.0 1-717044610/0/375_ 0.00517156369980.00.001.25 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 1-717044610/0/385_ 0.005171737485300.00.001.16 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-717044610/0/383_ 0.00217906735420.00.001.35 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-717044610/0/374_ 0.005171646782520.00.001.19 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-717044610/0/364_ 0.0051719645582740.00.001.46 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-717044610/0/377_ 0.005171666557460.00.001.39 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-717044610/0/371_ 0.005171725567350.00.001.47 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-717044610/0/376_ 0.0051713716417110.00.001.62 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-717044610/0/379_ 0.00517143626404130.00.001.58 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-717044610/0/377_ 0.005171777499990.00.001.36 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-717044610/0/375_ 0.00517116396737620.00.001.39 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-717044610/0/376_ 0.005171917168400.00.001.48 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-717044610/0/380_ 0.00517143747677480.00.001.35 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-717044610/0/363_ 0.005171536841030.00.001.31 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-717044610/0/383_ 0.005171626579800.00.001.45 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-717044610/0/355_ 0.0051711046723140.00.001.55 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-717044610/0/382_ 0.005171657246590.00.001.50 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-717044610/0/358_ 0.00517114147176580.00.001.33 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-717044610/0/368_ 0.005171986008210.00.001.56 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-717044610/0/372_ 0.00517122407196150.00.001.23 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041ac2d2d1996
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.57 (Ubuntu) mod_fcgid/2.3.9 Server MPM: event Server Built: 2023-04-08T12:56:02 Current Time: Thursday, 26-Oct-2023 22:57:35 UTC Restart Time: Monday, 16-Oct-2023 16:25:31 UTC Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 10 days 6 hours 32 minutes 4 seconds Server load: 0.19 0.12 0.06 Total accesses: 413767 - Total Traffic: 669.7 MB - Total Duration: 103996919 CPU Usage: u35.51 s56.91 cu199.06 cs279.3 - .0643% CPU load .466 requests/sec - 791 B/second - 1697 B/request - 251.342 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03556694no0yes025000 13556695no0yes124000 Sum200 149000 ________________________________________________W_.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1035566940/130/6859_ 7.6028027019497710.00.6111.49 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1035566940/123/6755_ 7.5586918119030.00.2810.76 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1035566940/116/6861_ 7.5928057218414460.00.5211.12 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1035566940/129/6822_ 7.5634817715121400.00.4811.24 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1035566940/122/6748_ 7.58773110314684450.00.3310.79 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1035566940/118/6930_ 7.5328029718647890.00.9111.89 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1035566940/114/6838_ 7.59433947218261300.00.4011.18 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1035566940/118/6856_ 7.618015218454200.00.2911.48 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1035566940/123/6878_ 7.5877713817151480.00.4511.03 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1035566940/109/6779_ 7.618265620267360.00.4111.04 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1035566940/126/6821_ 7.5728026814965480.00.2610.94 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1035566940/125/6874_ 7.5796713917396660.00.3611.57 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1035566940/114/6758_ 7.5643396614862810.00.3511.01 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1035566940/126/6799_ 7.617733817592030.00.3610.89 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1035566940/128/6846_ 7.611017139940.00.4010.99 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 0-1035566940/125/6878_ 7.593481516771010.00.3411.17 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 0-1035566940/119/6804_ 7.6187217209780.00.3910.98 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 0-1035566940/130/6876_ 7.61967517305560.00.3711.00 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 0-1035566940/118/6797_ 7.59439092418734190.00.4111.13 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1035566940/120/6924_ 7.6177758318252400.00.3111.34 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1035566940/117/6712_ 7.5643906215770150.00.4810.94 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1035566940/116/6842_ 7.57276277016845050.00.3012.19 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1035566940/121/6789_ 7.6027628720028130.00.4011.10 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1035566940/122/6958_ 7.5933117919369230.00.3811.01 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1035566940/114/6835_ 7.6028027419798770.00.3611.51 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1035566950/147/9693_ 7.39132913123104350.00.4315.79 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1035566950/134/9745_ 7.3828027023053220.00.3315.32 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1035566950/145/9594_ 7.3996713422126910.00.4515.22 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1035566950/152/9751_ 7.29280352523687040.00.6015.59 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1035566950/145/9683_ 7.369676521897310.00.4015.32 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1035566950/160/9692_ 7.392763524145780.00.4615.42 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 1-1035566950/155/9744_ 7.2627637021902400.00.4715.34 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1035566950/142/9636_ 7.417757822628380.00.3815.19 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1035566950/146/9721_ 7.3828026821675400.00.5315.53 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1035566950/149/9642_ 7.399426922811380.00.3315.11 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1035566950/147/9708_ 7.399437622775210.00.5315.66 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1035566950/146/9638_ 7.41434722579290.00.6815.62 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 1-1035566950/152/9590_ 7.367756621878620.00.3514.99 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1035566950/166/9672_ 7.398987821673070.00.4215.58 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1035566950/152/9708_ 7.4177414122352360.00.3915.47 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1035566950/154/9635_ 7.3427723670490.00.4315.20 127.0.0.1http/1.1localhost:18001POST //matomo.php?link=https%3A%2F%2Ftrustseal.enamad.ir%2F%3Fi 1-1035566950/160/9668_ 7.410022517090.01.0315.78 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1035566950/137/9702_ 7.38147620766010.00.3915.67 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1035566950/144/9721_ 7.398618122270030.00.5015.92 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1035566950/151/9666_ 7.411023531060.00.4215.20 127.0.0.1http/1.1local
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31dc5041acdc5041ac11aa80dc
Apache Status Apache Server Status for analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.57 (Ubuntu) mod_fcgid/2.3.9 Server MPM: event Server Built: 2023-04-08T12:56:02 Current Time: Thursday, 26-Oct-2023 00:40:22 UTC Restart Time: Monday, 16-Oct-2023 16:25:31 UTC Parent Server Config. Generation: 11 Parent Server MPM Generation: 10 Server uptime: 9 days 8 hours 14 minutes 51 seconds Server load: 2.36 0.70 0.23 Total accesses: 407088 - Total Traffic: 648.4 MB - Total Duration: 102916081 CPU Usage: u25.17 s45.18 cu199.06 cs279.3 - .068% CPU load .504 requests/sec - 842 B/second - 1670 B/request - 252.81 ms/request 2 requests currently being processed, 48 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 03556694no0yes124000 13556695no0yes124000 Sum200 248000 ______________________W___________W_______________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1035566940/2/6731_ 0.04171219275870.00.1110.98 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 0-1035566940/1/6633_ 0.01110717915580.00.0010.48 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1035566940/0/6745_ 0.0017018267180.00.0010.60 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1035566940/1/6694_ 0.02728107714954500.00.0010.77 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1035566940/2/6628_ 0.050014362320.00.0010.46 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 0-1035566940/2/6814_ 0.051018446500.00.0010.98 127.0.0.1http/1.1localhost:18001GET /.vscode/sftp.json HTTP/1.0 0-1035566940/0/6724_ 0.0035731918128810.00.0010.78 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1035566940/0/6738_ 0.0020126818272180.00.0011.19 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1035566940/1/6756_ 0.022013144716929770.00.0010.58 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1035566940/1/6671_ 0.021712283020119050.00.0010.64 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1035566940/1/6696_ 0.0220128614723690.00.0010.68 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1035566940/1/6750_ 0.0206117200270.00.0011.21 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1035566940/1/6645_ 0.02730514663770.00.0210.68 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 0-1035566940/0/6673_ 0.0042515417399220.00.0010.53 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1035566940/0/6718_ 0.007306116927170.00.0010.59 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1035566940/0/6753_ 0.0072811916553620.00.0010.83 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1035566940/1/6686_ 0.03357182216966970.00.0010.59 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1035566940/1/6747_ 0.037072817146440.00.0010.63 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1035566940/0/6679_ 0.002476218594500.00.0010.72 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1035566940/1/6805_ 0.0342526818019920.00.0011.03 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1035566940/1/6596_ 0.032479315571690.00.0010.46 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1035566940/1/6727_ 0.03597416691470.00.0011.89 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1035566941/0/6668W 0.008019624720.00.0010.70 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1035566940/0/6836_ 0.00706719169170.00.0010.63 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-1035566940/0/6721_ 0.005936419651840.00.0011.15 127.0.0.1http/1.1localhost:18001POST //matomo.php?link=https%3A%2F%2Flogo.samandehi.ir%2FVerify 1-1035566950/1/9547_ 0.0221020322889970.00.0015.36 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1035566950/1/9612_ 0.07210203422879650.00.0015.00 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1035566950/1/9450_ 0.012121221918340.00.0214.79 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 1-1035566950/2/9601_ 0.074228223469940.00.1315.11 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 1-1035566950/0/9538_ 0.004109321697620.00.0014.91 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1035566950/2/9534_ 0.071023913970.00.0014.96 127.0.0.1http/1.1localhost:18001GET /about HTTP/1.0 1-1035566950/2/9591_ 0.070021663500.00.0014.87 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 1-1035566950/2/9496_ 0.070022446100.00.0014.81 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1035566950/0/9575_ 0.00058021399480.00.0015.00 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1035566951/1/9494W 0.040022574060.00.0014.78 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 1-1035566950/0/9561_ 0.002035522590260.00.0015.13 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 1-1035566950/1/9493_ 0.0420217022372330.00.0014.94 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1035566950/0/9438_ 0.0020218221693290.00.0014.64 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1035566950/1/9507_ 0.04201566221413690.00.0015.16 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1035566950/1/9557_ 0.04201383022165150.00.0015.08 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1035566950/1/9482_ 0.0420137723455300.00.0014.77 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1035566950/0/9508_ 0.0017156622274060.00.0014.74 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1035566950/1/9566_ 0.04201110020583800.00.0015.28 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1035566950/1/9578_ 0.061715421986790.00.0215.44 127.0.0.1http/1.1localhost:18001GET //matomo.js HTTP/1.0 1-1035566950/0/9515_ 0.0020117523267050.00.0014.78 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-1035566950/1/9585_ 0.06359522805760.00.0215.26 127.0.0.1
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cb3c17d5cb3c17d558082a0a
Apache Status Apache Server Status for dts.analyt.goldica.ir (via 127.0.0.1) Server Version: Apache/2.4.57 (Ubuntu) mod_fcgid/2.3.9 Server MPM: event Server Built: 2023-04-08T12:56:02 Current Time: Sunday, 27-Aug-2023 15:26:15 UTC Restart Time: Sunday, 25-Jun-2023 16:41:35 UTC Parent Server Config. Generation: 64 Parent Server MPM Generation: 63 Server uptime: 62 days 22 hours 44 minutes 39 seconds Server load: 2.77 2.02 1.64 Total accesses: 28524 - Total Traffic: 269.4 MB - Total Duration: 24005040 CPU Usage: u149.52 s282.59 cu105.07 cs109.85 - .0119% CPU load .00524 requests/sec - 51 B/second - 9.7 kB/request - 841.573 ms/request 1 requests currently being processed, 49 idle workers SlotPIDStoppingConnections ThreadsAsync connections totalacceptingbusyidlewritingkeep-aliveclosing 0260966no0yes124000 1260967no0yes025000 Sum200 149000 ___W______________________________________________.............. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-632609660/17/549_ 0.83416275335880.00.136.13 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 0-632609660/17/560_ 0.7967333965070.00.065.57 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-632609660/16/547_ 0.68417534612530.00.037.03 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-632609661/17/541W 0.80004112670.00.045.93 127.0.0.1http/1.1localhost:18001GET /server-status HTTP/1.0 0-632609660/18/527_ 0.83166464851260.00.085.59 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 0-632609660/16/542_ 0.831903758410.00.165.46 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 0-632609660/16/533_ 0.80119964494886720.00.035.50 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-632609660/16/527_ 0.7618913985470.00.035.60 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-632609660/17/521_ 0.83004839090.00.063.91 127.0.0.1http/1.1localhost:18001GET /v2/_catalog HTTP/1.0 0-632609660/14/524_ 0.80119946094337720.00.044.25 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-632609660/18/519_ 0.82739853914650.00.063.77 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 0-632609660/16/526_ 0.80119959214570720.00.044.53 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-632609660/12/533_ 0.771199585323570.00.024.89 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-632609660/14/528_ 0.8267844512280.00.024.01 127.0.0.1http/1.1localhost:18001GET / HTTP/1.0 0-632609660/14/532_ 0.798613733422190.00.044.62 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-632609660/15/519_ 0.80153717413749270.00.063.69 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-632609660/15/531_ 0.78119930413719940.00.035.47 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-632609660/19/540_ 0.81862045954920.00.045.03 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-632609660/16/525_ 0.79739754181930.00.025.53 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-632609660/16/520_ 0.721199594070430.00.032.85 127.0.0.1http/1.1localhost:18001GET /phpmyadmin/index.php HTTP/1.0 0-632609660/12/512_ 0.8112831054425080.00.045.05 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-632609660/16/510_ 0.809042784539230.00.023.67 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-632609660/17/505_ 0.791621294761380.00.103.99 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 0-632609660/17/543_ 0.824304469910.00.054.66 127.0.0.1http/1.1localhost:18001GET /.git/config HTTP/1.0 0-632609660/12/512_ 0.794322114525250.00.045.02 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-632609670/12/621_ 0.69106219050.00.066.78 127.0.0.1http/1.1localhost:18001GET /about HTTP/1.0 1-632609670/11/631_ 0.69304739790.00.125.34 127.0.0.1http/1.1localhost:18001GET /.git/config HTTP/1.0 1-632609670/11/627_ 0.66014164293770.00.025.21 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-632609670/15/618_ 0.69116131050.00.046.13 127.0.0.1http/1.1localhost:18001GET /.vscode/sftp.json HTTP/1.0 1-632609670/10/598_ 0.65120794493940.00.045.10 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-632609670/13/629_ 0.69004599910.00.025.64 127.0.0.1http/1.1localhost:18001GET /debug/default/view?panel=config HTTP/1.0 1-632609670/14/640_ 0.6517305952580.00.044.84 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-632609670/11/636_ 0.599012226174510.00.075.67 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-632609670/13/605_ 0.69104117150.00.026.56 127.0.0.1http/1.1localhost:18001GET /.git/config HTTP/1.0 1-632609670/12/620_ 0.6602364657360.00.156.64 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-632609670/10/616_ 0.57181616555257410.00.025.44 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-632609670/12/603_ 0.66181317455393760.00.065.67 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-632609670/13/625_ 0.69006097980.00.065.25 127.0.0.1http/1.1localhost:18001GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-632609670/15/627_ 0.679014567266960.00.025.44 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-632609670/10/617_ 0.679079145301290.00.038.14 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-632609670/13/627_ 0.679086394924600.00.065.63 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-632609670/11/585_ 0.679018144374670.00.016.61 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-632609670/11/591_ 0.64900764562410.00.035.52 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-632609670/10/599_ 0.6615452335905290.00.015.08 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-632609670/15/592_ 0.67146100775441520.00.047.81 127.0.0.1http/1.1localhost:18001POST //matomo.php?action_name=%DA%AF%D9%84%D8%AF%DB%8C%DA%A9%D8 1-632609670/9/611_ 0.682106199880.00.145.42 127.0.0.1http/1.1localhost:18001GET /.git/config HTTP/1.0 1-632609670/14/602_ 0.67900284662290.00.025.11 127.0.0.1
Open service 185.143.234.120:443 · analyt.goldica.ir
2024-11-20 18:29
HTTP/1.1 200 OK Date: Wed, 20 Nov 2024 18:29:49 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding X-Matomo-Request-Id: 58396 Cache-Control: no-store, must-revalidate X-Frame-Options: sameorigin Referrer-Policy: same-origin Content-Security-Policy: default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' 'unsafe-inline' 'unsafe-eval' data:; Set-Cookie: MATOMO_SESSID=608ogg1pt0a3lu7ghbikmj6f20; path=/; secure; HttpOnly; SameSite=Lax Vary: Accept-Encoding X-XSS-Protection: 1; mode=block Alt-Svc: h3=":443"; ma=86400 Server: ArvanCloud Server-Timing: total;dur=546 X-Cache: BYPASS X-Request-ID: f89ebbf438c62492abbb98b480e6f951 X-SID: 6230
Open service 185.143.234.120:443 · analyt.goldica.ir
2024-11-18 15:51
HTTP/1.1 200 OK Date: Mon, 18 Nov 2024 15:51:43 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding X-Matomo-Request-Id: b8d61 Cache-Control: no-store, must-revalidate X-Frame-Options: sameorigin Referrer-Policy: same-origin Content-Security-Policy: default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' 'unsafe-inline' 'unsafe-eval' data:; Set-Cookie: MATOMO_SESSID=ab38p0279fima7d8umi9e12eco; path=/; secure; HttpOnly; SameSite=Lax Vary: Accept-Encoding X-XSS-Protection: 1; mode=block Alt-Svc: h3=":443"; ma=86400 Server: ArvanCloud Server-Timing: total;dur=502 X-Cache: BYPASS X-Request-ID: abb714de65c75f16b03dd9a7c1099a8e X-SID: 6111
Open service 185.143.234.120:443 · analyt.goldica.ir
2024-11-16 21:23
HTTP/1.1 200 OK Date: Sat, 16 Nov 2024 21:23:44 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding X-Matomo-Request-Id: 63c46 Cache-Control: no-store, must-revalidate X-Frame-Options: sameorigin Referrer-Policy: same-origin Content-Security-Policy: default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' 'unsafe-inline' 'unsafe-eval' data:; Set-Cookie: MATOMO_SESSID=4qaudofjdj60ne2bum6hfunb5a; path=/; secure; HttpOnly; SameSite=Lax Vary: Accept-Encoding X-XSS-Protection: 1; mode=block Alt-Svc: h3=":443"; ma=86400 Server: ArvanCloud Server-Timing: total;dur=452 X-Cache: BYPASS X-Request-ID: eb2f3324a4d056755a147d336704790e X-SID: 6232
Open service 185.143.234.120:80 · analyt.goldica.ir
2024-11-03 01:04
HTTP/1.1 301 Moved Permanently Date: Sun, 03 Nov 2024 01:04:17 GMT Content-Type: text/html Content-Length: 169 Connection: close Location: https://analyt.goldica.ir/ X-XSS-Protection: 1; mode=block Server: ArvanCloud Server-Timing: total;dur=218 X-Cache: BYPASS X-Request-ID: d84b0b62bdec84a95fad1839f8ae6b33 X-SID: 6233 Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx/1.27.1</center> </body> </html>
Open service 185.143.234.120:8443 · analyt.goldica.ir
2024-11-03 01:04
Open service 185.143.233.120:80 · analyt.goldica.ir
2024-11-03 01:04
HTTP/1.1 301 Moved Permanently Date: Sun, 03 Nov 2024 01:04:16 GMT Content-Type: text/html Content-Length: 169 Connection: close Location: https://analyt.goldica.ir/ X-XSS-Protection: 1; mode=block Server: ArvanCloud Server-Timing: total;dur=284 X-Cache: BYPASS X-Request-ID: 084c4410608db42bd73efd5ebc002863 X-SID: 6111 Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx/1.27.1</center> </body> </html>
Open service 185.143.233.120:443 · analyt.goldica.ir
2024-11-03 01:04
HTTP/1.1 200 OK Date: Sun, 03 Nov 2024 01:04:17 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding X-Matomo-Request-Id: bdfb7 Cache-Control: no-store, must-revalidate X-Frame-Options: sameorigin Referrer-Policy: same-origin Content-Security-Policy: default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' 'unsafe-inline' 'unsafe-eval' data:; Set-Cookie: MATOMO_SESSID=cgedeb7smdij6ato0r0l44i7b3; path=/; secure; HttpOnly; SameSite=Lax Vary: Accept-Encoding X-XSS-Protection: 1; mode=block Alt-Svc: h3=":443"; ma=86400 Server: ArvanCloud Server-Timing: total;dur=641 X-Cache: BYPASS X-Request-ID: a63f3b09e01117880458ce55eabee2be X-SID: 6110
Open service 185.143.233.120:8443 · analyt.goldica.ir
2024-11-03 01:04
Open service 185.143.234.120:443 · analyt.goldica.ir
2024-11-03 01:04
HTTP/1.1 200 OK Date: Sun, 03 Nov 2024 01:04:17 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding X-Matomo-Request-Id: 0d1e2 Cache-Control: no-store, must-revalidate X-Frame-Options: sameorigin Referrer-Policy: same-origin Content-Security-Policy: default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' 'unsafe-inline' 'unsafe-eval' data:; Set-Cookie: MATOMO_SESSID=eb1nn1lqbi67srfpeicj7lo0e5; path=/; secure; HttpOnly; SameSite=Lax Vary: Accept-Encoding X-XSS-Protection: 1; mode=block Alt-Svc: h3=":443"; ma=86400 Server: ArvanCloud Server-Timing: total;dur=578 X-Cache: BYPASS X-Request-ID: e613d331ce6d9b2fb5576eb876b9684a X-SID: 6113
Open service 185.143.234.120:443 · analyt.goldica.ir
2024-11-01 19:58
HTTP/1.1 200 OK Date: Fri, 01 Nov 2024 19:59:01 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding X-Matomo-Request-Id: aff21 Cache-Control: no-store, must-revalidate X-Frame-Options: sameorigin Referrer-Policy: same-origin Content-Security-Policy: default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' 'unsafe-inline' 'unsafe-eval' data:; Set-Cookie: MATOMO_SESSID=md5ef2dgak9rg8s0bs7qtco62k; path=/; secure; HttpOnly; SameSite=Lax Vary: Accept-Encoding X-XSS-Protection: 1; mode=block Alt-Svc: h3=":443"; ma=86400 Server: ArvanCloud Server-Timing: total;dur=454 X-Cache: BYPASS X-Request-ID: 3599a17ecbd81f8d23996e1ecb4e3cad X-SID: 6233
Open service 185.143.234.120:443 · analyt.goldica.ir
2024-10-31 00:28
HTTP/1.1 200 OK Date: Thu, 31 Oct 2024 00:28:30 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding X-Matomo-Request-Id: 3ecb7 Cache-Control: no-store, must-revalidate X-Frame-Options: sameorigin Referrer-Policy: same-origin Content-Security-Policy: default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' 'unsafe-inline' 'unsafe-eval' data:; Set-Cookie: MATOMO_SESSID=ufjsaa0kkfr2a8gtqafg4g5ebd; path=/; secure; HttpOnly; SameSite=Lax Vary: Accept-Encoding X-XSS-Protection: 1; mode=block Alt-Svc: h3=":443"; ma=86400 Server: ArvanCloud Server-Timing: total;dur=558 X-Cache: BYPASS X-Request-ID: 6b396a4f7c0300330a5b403a63e06e74 X-SID: 6113
Open service 185.129.119.91:80 · dts.analyt.goldica.ir
2024-10-21 00:39
HTTP/1.1 301 Moved Permanently Server: nginx/1.27.1 Date: Mon, 21 Oct 2024 00:39:39 GMT Content-Type: text/html Content-Length: 169 Connection: close Location: https://dts.analyt.goldica.ir/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx/1.27.1</center> </body> </html>
Open service 185.129.119.91:443 · dts.analyt.goldica.ir
2024-10-21 00:39
HTTP/1.1 404 Not Found Server: nginx/1.27.1 Date: Mon, 21 Oct 2024 00:39:40 GMT Content-Type: text/html Content-Length: 555 Connection: close Page title: 404 Not Found <html> <head><title>404 Not Found</title></head> <body> <center><h1>404 Not Found</h1></center> <hr><center>nginx/1.27.1</center> </body> </html> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page --> <!-- a padding to disable MSIE and Chrome friendly error page -->
Open service 185.143.233.120:8443 · analyt.goldica.ir
2024-10-21 00:11
Open service 185.143.233.120:80 · analyt.goldica.ir
2024-10-21 00:11
HTTP/1.1 301 Moved Permanently Date: Mon, 21 Oct 2024 00:11:06 GMT Content-Type: text/html Content-Length: 169 Connection: close Location: https://analyt.goldica.ir/ X-XSS-Protection: 1; mode=block Server: ArvanCloud Server-Timing: total;dur=216 X-Cache: BYPASS X-Request-ID: b700faf3b9bc6abfcc8c0ee2d1ea19d1 X-SID: 6113 Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx/1.27.1</center> </body> </html>
Open service 185.143.233.120:443 · analyt.goldica.ir
2024-10-21 00:11
HTTP/1.1 200 OK Date: Mon, 21 Oct 2024 00:11:06 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding X-Matomo-Request-Id: 9d4a0 Cache-Control: no-store, must-revalidate X-Frame-Options: sameorigin Referrer-Policy: same-origin Content-Security-Policy: default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' 'unsafe-inline' 'unsafe-eval' data:; Set-Cookie: MATOMO_SESSID=45v58f0k4knsruf1bqha7v5erc; path=/; secure; HttpOnly; SameSite=Lax Vary: Accept-Encoding X-XSS-Protection: 1; mode=block Alt-Svc: h3=":443"; ma=86400 Server: ArvanCloud Server-Timing: total;dur=576 X-Cache: BYPASS X-Request-ID: 823bc8a851d6512c384d2cd288ae5688 X-SID: 6110
Open service 185.143.234.120:8443 · analyt.goldica.ir
2024-10-21 00:11
Open service 185.143.234.120:443 · analyt.goldica.ir
2024-10-21 00:11
HTTP/1.1 200 OK Date: Mon, 21 Oct 2024 00:11:06 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding X-Matomo-Request-Id: d9b93 Cache-Control: no-store, must-revalidate X-Frame-Options: sameorigin Referrer-Policy: same-origin Content-Security-Policy: default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' 'unsafe-inline' 'unsafe-eval' data:; Set-Cookie: MATOMO_SESSID=ar5ci9nmr5msoclvbdoeurukn3; path=/; secure; HttpOnly; SameSite=Lax Vary: Accept-Encoding X-XSS-Protection: 1; mode=block Alt-Svc: h3=":443"; ma=86400 Server: ArvanCloud Server-Timing: total;dur=628 X-Cache: BYPASS X-Request-ID: 24380f23901f6832ce1be038a6e6905f X-SID: 6111
Open service 185.143.234.120:80 · analyt.goldica.ir
2024-10-21 00:11
HTTP/1.1 301 Moved Permanently Date: Mon, 21 Oct 2024 00:11:06 GMT Content-Type: text/html Content-Length: 169 Connection: close Location: https://analyt.goldica.ir/ X-XSS-Protection: 1; mode=block Server: ArvanCloud Server-Timing: total;dur=198 X-Cache: BYPASS X-Request-ID: 90770ac8efb51916371bf8d44a1cf870 X-SID: 6110 Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx/1.27.1</center> </body> </html>
Open service 185.143.233.120:443 · analyt.goldica.ir
2024-10-20 12:44
HTTP/1.1 200 OK Date: Sun, 20 Oct 2024 12:44:39 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding X-Matomo-Request-Id: 30355 Cache-Control: no-store, must-revalidate X-Frame-Options: sameorigin Referrer-Policy: same-origin Content-Security-Policy: default-src 'self' 'unsafe-inline' 'unsafe-eval'; img-src 'self' 'unsafe-inline' 'unsafe-eval' data:; Set-Cookie: MATOMO_SESSID=kq153p05l6ur996cjo757hefm8; path=/; secure; HttpOnly; SameSite=Lax Vary: Accept-Encoding X-XSS-Protection: 1; mode=block Alt-Svc: h3=":443"; ma=86400 Server: ArvanCloud Server-Timing: total;dur=546 X-Cache: BYPASS X-Request-ID: b3723b6f719133ee6a23b02a579f87e9 X-SID: 4103
Open service 185.143.233.120:443 · analyt.goldica.ir
2024-10-18 13:59
HTTP/1.1 500 Internal Server Error Date: Fri, 18 Oct 2024 13:59:54 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close X-Matomo-Request-Id: e9f70 Cache-Control: private, no-cache, no-store Server: ArvanCloud Server-Timing: total;dur=334 X-Cache: BYPASS X-Request-ID: b0b13662bcb2709720670054e62c0428 X-SID: 6112 Page title: Matomo › Error <!DOCTYPE html> <html> <head> <meta charset="utf-8"> <meta name="robots" content="noindex,nofollow"> <title>Matomo › Error</title> <link rel="shortcut icon" href="plugins/CoreHome/images/favicon.png" /> <link rel="stylesheet" type="text/css" href="plugins/Morpheus/stylesheets/simple_structure.css" /> </head> <body id="simple"> <div class="logo"> <img title="Matomo" alt="Matomo" style="height: 40px;" src="plugins/Morpheus/images/logo.svg"/> </div> <div class="box"> <div class="header"> <h1>An error occurred</h1> </div> <div class="content"><h2>Path cannot be empty</h2><p><a href="javascript:window.history.back();">Go Back</a> | <a href="index.php">Go to Matomo</a></p> <ul> <li><a rel="noreferrer noopener" target="_blank" href="https://matomo.org">Matomo.org homepage</a></li> <li><a rel="noreferrer noopener" target="_blank" href="https://matomo.org/faq/">Frequently Asked Questions</a></li> <li><a rel="noreferrer noopener" target="_blank" href="https://matomo.org/docs/">User Guides</a></li> <li><a rel="noreferrer noopener" target="_blank" href="https://forum.matomo.org/">Matomo Forums</a></li> <li><a rel="noreferrer noopener" target="_blank" href="https://matomo.org/support/?pk_campaign=App_AnErrorOccured&pk_source=Matomo_App&pk_medium=ProfessionalServicesLink">Professional Support for Matomo</a></li> </ul> </div> <div class="footer"> <a href="index.php">« Back to Matomo</a> </div> </div> </body> </html>
Open service 185.143.233.120:443 · analyt.goldica.ir
2024-10-16 16:39
HTTP/1.1 500 Internal Server Error Date: Wed, 16 Oct 2024 16:39:24 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close X-Matomo-Request-Id: e3eb4 Cache-Control: private, no-cache, no-store Server: ArvanCloud Server-Timing: total;dur=373 X-Cache: BYPASS X-Request-ID: 8599e06a95e58bb280a31f1a745bd629 X-SID: 6111 Page title: Matomo › Error <!DOCTYPE html> <html> <head> <meta charset="utf-8"> <meta name="robots" content="noindex,nofollow"> <title>Matomo › Error</title> <link rel="shortcut icon" href="plugins/CoreHome/images/favicon.png" /> <link rel="stylesheet" type="text/css" href="plugins/Morpheus/stylesheets/simple_structure.css" /> </head> <body id="simple"> <div class="logo"> <img title="Matomo" alt="Matomo" style="height: 40px;" src="plugins/Morpheus/images/logo.svg"/> </div> <div class="box"> <div class="header"> <h1>An error occurred</h1> </div> <div class="content"><h2>Path cannot be empty</h2><p><a href="javascript:window.history.back();">Go Back</a> | <a href="index.php">Go to Matomo</a></p> <ul> <li><a rel="noreferrer noopener" target="_blank" href="https://matomo.org">Matomo.org homepage</a></li> <li><a rel="noreferrer noopener" target="_blank" href="https://matomo.org/faq/">Frequently Asked Questions</a></li> <li><a rel="noreferrer noopener" target="_blank" href="https://matomo.org/docs/">User Guides</a></li> <li><a rel="noreferrer noopener" target="_blank" href="https://forum.matomo.org/">Matomo Forums</a></li> <li><a rel="noreferrer noopener" target="_blank" href="https://matomo.org/support/?pk_campaign=App_AnErrorOccured&pk_source=Matomo_App&pk_medium=ProfessionalServicesLink">Professional Support for Matomo</a></li> </ul> </div> <div class="footer"> <a href="index.php">« Back to Matomo</a> </div> </div> </body> </html>