AkamaiGHost
tcp/443 tcp/80
Apache
tcp/443
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d61a3c5ad61a3c5a26bd4640
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.69) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Thursday, 28-Aug-2025 06:28:33 UTC Restart Time: Wednesday, 27-Aug-2025 19:45:58 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 10 hours 42 minutes 35 seconds Server load: 0.37 0.46 0.50 Total accesses: 629867 - Total Traffic: 12.1 GB - Total Duration: 1523412775 CPU Usage: u200.56 s112.47 cu3260.07 cs1743.02 - 13.8% CPU load 16.3 requests/sec - 328.1 kB/second - 20.1 kB/request - 2418.63 ms/request 273 requests currently being processed, 4 idle workers KKKKKKKK.KKKKKKKKKKWKKKKK.KKKWKK.KKKKK.KK..KK.KKCKKKK_KKK.K.KK.K KKKKKK.KKKKKKK.WKK.KKKKKKKKKKKKKKKKK_WK..KKK..KKK.KKKKKKWKKKKK.K KK_..K..KK.KKKKKKKKKKKKKKKK.KKKKKKKKKKKKKKKKKKKKKKKKKK.KKKKKKKKK KKKKKKKKKKK.KKWKKKKKKKKKKKK...KK..K..KK..KK.KKK....K.KKK....K.K. K.K.W.K....KW.K..K..............KKKK.K.K..KKK....._K.KC........K .K...K.K.K.KKWK.WK..KK...WCK..KK..........K.K................... .KKK...K....KK...CK......KKKW.K.K.......K...K.K...KKK..K...KK..K ..K....C.KK..................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0153748/163/1905K 1.67105312662782883.53.2450.48 23.214.85.174http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 1-03011220/70/3193K 0.66115423281031370.81.2456.46 23.57.74.89http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 2-043371/210/2345K 1.86818530941022.45.5442.23 52.191.231.185http/1.1shop-store.psgdover.com:8443POST /INTERSHOP/rest/WFS/PSGDIRECT-B2B-Site/-/products/details? 3-01064821/21/2437K 0.24334623001610473.40.4642.49 23.206.213.13http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 4-0247792/59/1968K 0.2635398278282648.50.3733.46 23.202.34.140http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 5-0311301/21/2130K 0.112982924983908.10.1539.80 23.55.162.7http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 6-0942042/49/1802K 0.4204582691431773.60.8729.77 23.218.253.138http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 7-0102031/1/3083K 0.0021145835483542167.22.1259.43 23.32.238.78http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/MPX/Photos/M 8-0-0/0/2404. 0.0045030425510.00.0037.18 127.0.0.1http/1.1 9-094271/106/2911K 1.091960352267927.82.2147.64 23.58.209.44http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/PLC12/Photos 10-0153959/217/2669K 2.126356131547471212.94.121031.20 2.19.125.68http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 11-0857085/95/1804K 0.2161026123140.00.0528.46 23.218.221.22http/1.1shop.maag.com:8443GET / HTTP/1.1 12-074893/115/3709K 1.01052414215424.21.8764.57 184.28.28.216http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 13-0751148/53/3007K 0.441563133572872860.00.8648.22 2.20.49.142http/1.1store.metcal.com:8443GET /en-us/shop/?PageSize=12&SearchParameter=%26%40QueryTerm%3D 14-075244/107/2265K 1.00202441301069385.61.9035.90 23.57.74.14http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 15-099971/12/3043K 0.07212134390308.90.0749.12 23.32.238.78http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/MPX/Photos/M 16-075272/110/3210K 1.102846363147633.32.0956.65 86.121.224.211http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/static/WFS/DFSEMEA-B2B-Site/-/DFSEMEA/en_US/9000 17-075294/16/2037K 0.08296027110131406.01.4443.78 94.18.235.18http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/static/WFS/DFSEMEA-B2B-Site/-/-/en_US/img/not_av 18-02618877/124/1976K 1.1519839825444851285.22.2032.23 184.28.28.202http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 19-03085630/385/2706W 3.51003236621549.47.1047.57 23.57.74.89http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 20-03113415/126/3191K 1.1544343710970346.92.2094.36 23.55.162.8http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 21-0242561/133/2001K 1.112111812425708178.72.2131.39 23.32.238.78http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/MPX/Photos/M 22-0309313/116/2184K 1.1284672666842210.12.6337.54 23.202.34.117http/1.1store.techcon.com:8443GET /en-eu/products/cartridges-and-nozzles/standard-nozzles/?Se 23-02928817/204/2900K 1.911216329278782.44.8449.16 23.58.209.45http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-CA-Site/en_US/-/CAD/Default-Star 24-075345/10/2220K 0.051208312868201179.90.2645.23 23.218.253.152http/1.1products.cpcworldwide.com:8443GET /fr_FR/browse?CatalogCategoryID=&SearchParameter=%26@QueryT 25-0-0/0/2224. 0.005942129074430.00.0034.88 127.0.0.1http/1.1 26-034190/303/2441K 2.871655929356971960.45.6241.25 23.15.33.117http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 27-0943013/13/2501K 0.0522982995234258.40.2543.84 77.235.171.171http/1.1placeorder.doverfuelingsolutionPOST /INTERSHOP/web/WFS/DFSEMEA-B2B-Site/de_DE/-/EUR/ViewCustom 28-0177116/38/2498K 0.2385913007020297.00.3948.62 23.58.209.41http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 29-0774354/57/2763W 0.550035337371076.21.1347.42 184.25.50.182http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 30-02125662/289/2539K 2.1902723035242300.44.0348.70 184.28.28.201http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/Default-Star 31-015567/799/2504K 7.99360278422638.615.5949.87 23.193.185.150http/1.1products.cpcworldwide.com:8443GET / HTTP/1.1 32-0-0/0/2349. 0.002353230345620.00.0038.48 127.0.0.1http/1.1 33-095918/11/2347K 0.04232732744319130.30.1739.21 23.58.209.42http/1.1shop.psgdover.com:8443POST /INTERSHOP/web/WFS/PSG-B2B-Site/en_US/wil/USD/ViewSuggestS 34-01065010/10/1856K 0.0632172305244116.30.1129.85 184.25.50.182http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewMiniCart-St 35-0106541/12/2140K 0.056824527944561.90.0745.30 23.32.238.21http/1.1shop.psgdover.com:8443GET /en/psg/usd/logout HTTP/1.1 36-015602/218/2280K 1.9442379294499340.33.7236.46 23.206.213.17http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 37-077501/161/2469K 1.231970317534312.31.9943.66 23.58.209.45http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/PLC12/Photos 38-0-0/0/2225. 0.0060131812910.00.0036.82 127.0.0.1http/1.1 39-0775463/71/2669K 0.722045931211321398.71.4147.54 23.47.57.137http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 40-0792988/88/2384K 0.9310349830870691884.61.8451.30 23.206.213.13http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 41-0-0/0/2525. 0.0027129321360.00.0065.69 127.0.0.1http/1.1 42-0-0/0/1830. 0.0047025896130.00.0029.44 127.0.0.1http/1.1 43-01634052/158/2299K 1.43146162624066945.2
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d61a3c5ad61a3c5a7970fdb8
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.69) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Tuesday, 26-Aug-2025 08:41:07 UTC Restart Time: Wednesday, 20-Aug-2025 05:02:34 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 days 3 hours 38 minutes 32 seconds Server load: 0.89 0.54 0.46 Total accesses: 11747164 - Total Traffic: 252.9 GB - Total Duration: 8944122022 CPU Usage: u158.67 s238.72 cu38207.5 cs28255.3 - 12.6% CPU load 22.1 requests/sec - 498.9 kB/second - 22.6 kB/request - 761.386 ms/request 343 requests currently being processed, 7 idle workers KKKKWKKKKKKKKK_KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKCKKKKKKKKKKK KKKKKKKKKKKKKKKK_KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK_KKKKKKKKKKK KKKKKKWKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKWKKKKKK KKKKKKKKKKKKWKKKKKKKWKKKKKKKKKKKKKK_KKKKKKKKKKKKKKKKKKKKKKK_KKKK KKKKKKKKKKKKKKKKKKK_KKKKWKKK.KKKKK..KK.KK..KKK..KKKKK_KK.K.KKK.K KK.KKKK.KK.KK.KKKK.K.....KK...K..KKK....KKK.K.....KW....K....... .....K...K.K..........K........K...K...K..................K..... .....K..KK..K........K.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0786073/290/45577K 2.79392963286148141339.35.16983.16 23.218.253.145http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 1-0116735/170/49237K 1.38116028251621645.32.451087.70 23.58.209.42http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/OKI/en_US/M/STDC-00 2-01181241/158/52174K 1.2932552993991432.52.341130.77 23.218.221.21http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/Default-Star 3-0117175/87/49713K 0.272816528562021209.50.251099.78 184.28.28.212http/1.1myswep.swepgroup.com:8443GET /en/eur/ HTTP/1.1 4-091308/149/50706W 1.44102804606780.42.741081.71 23.202.34.156http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/web/WFS/CPC-B2B-Site/en_US/-/USD/ViewAll-ShowAdd 5-095064/215/48118K 1.981276272599438286.13.891052.52 184.25.50.182http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 6-0117326/158/47778K 1.00225027230093715.72.481024.81 81.246.91.148http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/static/WFS/DFSEMEA-B2B-Site/-/DFSEMEA-B2B/en_US/ 7-0163589/60/46701K 0.572954327722879137.31.171035.86 23.58.209.49http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 8-0115701/26/50234K 0.13160306133820.21.721146.63 142.250.32.7http/1.1www.partscentral.com:8443GET /.well-known/traffic-advice HTTP/1.1 9-0811648/109/48382K 0.9111612261479441061.01.731001.78 23.56.238.94http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 10-01017318/121/45286K 0.9733027895337110.61.80989.27 23.55.162.8http/1.1smartlink.opwglobal.com:8443GET /belanger-responsive/login HTTP/1.1 11-01318677/94/46648K 0.34340269035710.50.27986.75 23.218.221.22http/1.1shop.maag.com:8443GET / HTTP/1.1 12-01328927/33/49008K 0.294667427800773461.10.511039.29 23.218.221.60http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 13-012442/251/49321K 1.871104732716759242.34.471054.32 23.57.74.14http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 14-0145020/15/48433_ 0.08018269807880.00.121079.96 23.15.33.76http/1.1marketplace.inpro-seal.com:8443GET /login?TargetPipeline=ViewUserAccount-Dispatch HTTP/1.1 15-092541/19/49070K 0.06915280341542.20.071048.94 23.32.238.47http/1.1myswep.swepgroup.com:8443GET /INTERSHOP/static/WFS/SWEP-B2B-Site/-/-/it_IT/images/icons/ 16-0163612/3/47689K 0.0293352821173816.10.021044.30 23.206.213.13http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 17-0159467/63/47730K 0.56610249585280.01.121057.05 90.160.44.181http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/static/WFS/DFSEMEA-B2B-Site/-/DFSEMEA-B2B/en_US/ 18-01451375/82/47010K 0.7340593253107211388.21.371070.35 23.57.74.89http/1.1store.metcal.com:8443GET /en-us/shop/?PageSize=12&SearchParameter=%26%40QueryTerm%3D 19-01682816/18/48602K 0.15561769529583291290.60.291037.33 23.218.253.138http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 20-0101774/110/50916K 1.002494702933370295.61.931121.06 23.223.244.28http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 21-0168311/3/51025K 0.011095284065117.70.021129.73 23.32.238.28http/1.1store.techcon.com:8443GET /INTERSHOP/static/WFS/OKI-TECHCON-Site/-/OKI/en_US/M/SBS50- 22-01683214/15/50595K 0.15358529215831289.80.291148.85 23.206.173.111http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 23-078675/121/51796K 1.19286292852762193.32.401151.58 23.218.221.12http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 24-01389692/94/51244K 0.246836286910132897.62.831178.24 23.218.221.29http/1.1products.cpcworldwide.com:8443POST /INTERSHOP/rest/WFS/CPC-B2B-Site/-/authentication/token HT 25-01636273/76/50532K 0.3480626776484188.50.211134.95 167.103.6.251http/1.1prod-live-ish17-dovra.fse.interGET /INTERSHOP/static/WFS/ANTHONY-Site/B2B/-/en_US/images/delet 26-01181511/158/49527K 1.311342857462388.62.491064.83 2.20.49.139http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 27-0159491/13/46728K 0.0528662898342128.50.07999.04 2.20.49.163http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/APC/Photos/A 28-0168359/30/51657K 0.193750827967994191.23.961162.14 23.218.253.149http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 29-0164201/2/48441K 0.002058126029836142.20.141061.49 23.56.238.125http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/SMC/Photos/S 30-052471/60/50671K 0.4913502677292715.70.931149.05 23.55.162.41http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/NS4/Photos/N 31-01487612/13/50578K 0.15546427388992268.30.321097.97 23.55.162.36http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 32-0114312/105/51719K 0.9813502939114847.41.891081.87 23.55.162.37http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/NS4/Photos/I 33-0969486/329/45037K 3.192513249055021815.05.99974.58 23.202.34.172http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 34-01329380/84/49917K 0.8552470253170231667.81.641123.73 23.58.209.42http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 35-0159506/7/49385K 0.031329279648800.80.001072.46 213.30.22.14http/1.1placeorder.doverfuelingsolutionPOST /INTERSHOP/web/WFS/DFSEMEA-B2B-Site/en_US/-/EUR/ViewCustom 36-0164705/5/51004K 0.04615292946096992.90.091150.76 23.201.102.147http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 37-01329948/149/45137K 1.46116025938176909.62.95990.47 23.58.209.42http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/OKI/en_US/M/STDC-10 38-040923/254/46412K 2.2716692677957850.44.291023.48 2.20.49.149http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 39-01487823/29/46077K 0.262346225087224415.80.46971.79 2.20.49.149http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 40-02660785/88/47609K 0.34217426993874477.00.491004.92 23.206.213.14http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-SWEDEN-Site/en_US/-/USD/ViewUser 41-03574
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d51a3ac9d51a3ac999cb7e9c
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.68) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Sunday, 24-Aug-2025 07:18:35 UTC Restart Time: Wednesday, 20-Aug-2025 05:02:34 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 days 2 hours 16 minutes Server load: 0.11 0.20 0.18 Total accesses: 8536794 - Total Traffic: 187.1 GB - Total Duration: 4039598580 CPU Usage: u176.61 s207.07 cu23585.6 cs18283 - 11.9% CPU load 24.1 requests/sec - 0.5 MB/second - 23.0 kB/request - 473.199 ms/request 206 requests currently being processed, 7 idle workers KKKKK_KKKK_KKKKK_KKKKKKKKKKKKKKKKKKW.KKKKKKKKKKKKKKKK.KKKKKK_KKK KKKKKKKKKKKKKKKKK.KKKK.KKKKKKKKKKKKKKKKRKKKWKKKKKK.KKKKWKKKKKKKK KK.KKKKKKKK_KKKKKKKK.KKKKK.KKKKKKKKKK..K....KKKKKK_KK.KKKK.KKKK. .KKKKKKKKK.K..K_K..KK.K..KKKK.KKK...KKKK..KKKKK..K..K..K......K. ....K.......K................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-01737587/309/35615K 1.2446719168114571564.75.56776.40 184.28.28.208http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 1-0239233/322/35597K 1.11196231589796856.27.51784.22 23.218.253.138http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 2-0132626/562/36062K 3.37437117214219594.018.24764.29 23.201.102.163http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 3-0292071/120/33388K 1.01609551729988025.52.08711.86 23.201.102.139http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 4-0194238/342/34910K 1.3558661701173031.26.07749.11 23.55.162.25http/1.1myswep.swepgroup.com:8443GET /en/eur/ HTTP/1.1 5-0262080/122/36296_ 0.97029166445400.01.92814.88 23.101.176.193http/1.1 6-0227348/239/35208K 2.1212143016412646184.94.41781.44 184.28.218.69http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 7-02452797/248/41661K 1.4711638182477632070.33.84932.95 23.206.213.17http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 8-02453113/13/37644K 0.052403141585410163.40.06811.06 184.28.218.127http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/Default-Star 9-02835111/131/32517K 1.16877215235967205.23.60713.63 23.218.253.145http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 10-0200710/762/35494_ 2.25035160099090.020.60812.88 212.32.2.151http/1.1prod-live-ish17-dovra.fse.interGET /INTERSHOP/web/BOS/SMC HTTP/1.1 11-03204040/40/33994K 0.43751516653463912.50.89775.05 23.218.253.151http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 12-03059969/72/39014K 0.623608171811821297.91.28911.09 2.19.249.210http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 13-03112410/247/32535K 1.8407521587094963.63.51682.59 23.218.221.49http/1.1smartlink.opwglobal.com:8443GET /retailfueling-responsive/login HTTP/1.1 14-02749765/75/41063K 0.61106508165349001206.11.24941.31 23.15.33.118http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 15-0311662/116/36759K 0.242217441622959310.33.70868.00 23.55.162.37http/1.1myswep.swepgroup.com:8443POST /en/eur/orderhistory?IsSearchSuggestion=OrderNo&SearchTerm 16-0170150/85/33687_ 0.59030142628900.01.15780.14 212.32.2.183http/1.1prod-live-ish17-dovra.fse.interGET /INTERSHOP/web/BOS/SLDSystem HTTP/1.1 17-03141719/434/35858K 0.95070117089511353.57.65825.04 184.28.218.119http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 18-0314222/2/38689K 0.011911341629064532.50.03850.47 23.202.34.167http/1.1store.techcon.com:8443GET /en-us/products/two-component-dispensing/techkits/XXX30 HTT 19-0150941/944/33314K 3.282761111462031814.327.11724.65 23.57.74.13http/1.1store.techcon.com:8443GET /en-us/products/two-component-dispensing/techkits/XXX30-ROD 20-02751051/266/37827K 0.97119556145494261160.86.36856.40 184.25.50.182http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 21-087209/600/35070K 3.9325667016257558163.512.14760.76 184.28.28.208http/1.1store.metcal.com:8443GET /en-us/shop/?PageSize=12&SearchParameter=%26%40QueryTerm%3D 22-0121471/133/34231K 0.53112385149347917.90.31745.76 23.57.74.89http/1.1webstore.caldera.com:8443GET /fr/EUR/viewdata/776568123?JumpTarget=ViewCart-View HTTP/1. 23-0194342/26/36400K 0.2815601614156055.41.88794.56 23.47.57.150http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/PMC/Photos/P 24-0312282/5/34952K 0.022633681472182242.70.05772.30 23.201.102.178http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 25-03166789/93/35850K 0.20310148138400.00.02791.19 2.20.49.150http/1.1shop.maag.com:8443GET / HTTP/1.1 26-0303628/10/38396K 0.0829361015519783148.90.17874.63 23.32.238.28http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 27-02275528/96/32289K 0.50364215912028509.50.59704.21 184.25.50.126http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 28-0245325/418/37875K 2.27245411668946292.511.86853.98 23.218.253.138http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 29-02364996/96/39721K 0.9910749179887352105.72.06923.13 2.19.249.201http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 30-01703057/352/32934K 1.47228914344285894.47.44744.50 23.47.57.141http/1.1store.techcon.com:8443GET /en-us/products/two-component-dispensing/techkits/?PageSize 31-0317782/6/35983K 0.0215611391113051.30.08765.10 23.47.57.148http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/PMC/Photos/P 32-02100312/150/38228K 0.33294151731872280.04.18862.90 2.19.125.89http/1.1smartlink.opwglobal.com:8443GET /midland-responsive/login HTTP/1.1 33-0306033/118/37105K 0.25185441509822356.02.84899.23 23.214.85.174http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 34-0239302/214/35317K 1.21601671639780312.05.05810.78 184.28.218.61http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-FIBRELITE-Site/en_US/-/USD/ViewU 35-03142472/73/35912W 0.6400156578601323.91.30819.68 23.218.253.145http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 36-0-0/0/34989. 0.00390165448980.00.00783.32 127.0.0.1http/1.1 37-02007521/212/33945K 0.732660716607108382.94.50754.06 23.58.209.49http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 38-0225229/529/30598K 2.72249814075755164.315.96615.90 23.218.221.62http/1.1smartlink.opwglobal.com:8443GET /midland-responsive/login HTTP/1.1 39-02276840/361/34753K 0.72001477630917.911.17760.37 23.47.57.149http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/ViewUserAcco 40-03064927/37/35302K 0.27373816174614493.90.55787.78 23.58.209.42http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 41-0152091/931/34047K 3.361899172451600.020.23751.15 23.32.9.210http/1.1store.techcon.com:8443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d51a3ac9d51a3ac9a46cbf54
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.68) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Friday, 22-Aug-2025 04:58:30 UTC Restart Time: Wednesday, 20-Aug-2025 05:02:34 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 23 hours 55 minutes 55 seconds Server load: 0.11 0.16 0.16 Total accesses: 3667514 - Total Traffic: 79.8 GB - Total Duration: 1940926566 CPU Usage: u113.14 s129.74 cu11063.4 cs8322.83 - 11.4% CPU load 21.3 requests/sec - 485.1 kB/second - 22.8 kB/request - 529.221 ms/request 234 requests currently being processed, 5 idle workers KWK_KKKKKKKKCKKKKKKKWKKKKKKK_KK_WKKKK_KKKKKKKKK.KKKKKKKKKK.KK.KK KKKKKKKK.KKK.K...KKKKWKK.KK.K.KKKKKKK..KKKKK.K_KKK.K.KKKKKK.K.KK K..KKKKKK...KKKK.K.W.KKKKKKKKKKKKKKKKKKKKK.K.KKWK.K..KKKK.KKKKKK KKKKK.KKK.K.KKK.KK.K..KK.KK.KKK..KKKK.KKKKKK.KKKKKKKK.CKKKK.KKKK .KKKK..KKK.KK..K...KKK.K.KKK.KK.K.KKKKKKK..K.K...............K.. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0215431/681/14557K 1.685866975195466.211.82313.17 23.32.238.69http/1.1smartlink.opwglobal.com:8443GET /oes-responsive/login HTTP/1.1 1-0683416/119/15209W 0.37007417807362.31.74361.32 23.218.253.151http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 2-068375/8/11903K 0.0525452630321992.90.10229.99 23.218.221.46http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 3-0194030/124/14056_ 0.45013879440140.00.64328.22 139.59.132.8http/1.1store.anthonyintl.com:8443GET /.vscode/sftp.json HTTP/1.1 4-0194073/60/13824K 0.3029367771166210.30.62286.59 23.56.238.102http/1.1myswep.swepgroup.com:8443GET /en/eur/ HTTP/1.1 5-042675/20/15037K 0.0911870789898832.10.16344.05 23.32.238.29http/1.1myswep.swepgroup.com:8443GET /en/eur/ HTTP/1.1 6-042682/11/12588K 0.0557201613072522.90.19272.85 184.25.50.181http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 7-0426975/88/17426K 0.190086097171566.01.68370.06 23.218.221.36http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/rest/WFS/CPC-B2B-Site/-/products/APC23006/links? 8-046881/10/12664K 0.0524015167533450.01.15254.60 184.30.30.206http/1.1shop.vsgdover.com:8443HEAD /en_de/ HTTP/1.1 9-0319259/394/13328K 1.53205145666344447.29.68283.94 23.32.238.62http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-SWEDEN-Site/en_US/-/USD/ViewUser 10-01943150/320/12928K 0.82638608849513.57.44278.73 197.214.196.83http/1.1placeorder.doverfuelingsolutionPOST /INTERSHOP/web/WFS/DFSEMEA-B2B-Site/fr_FR/-/EUR/ViewCustom 11-0139069/182/15125K 1.823555274829181263.03.62367.14 23.47.57.148http/1.1store.metcal.com:8443GET /en-ap/shop/cartridges-tips/?SearchParameter=%26ContextCate 12-068381/111/16199C 0.22117369062150.50.69363.01 139.59.132.8http/1.1store.anthonyintl.com:8443GET /about HTTP/1.1 13-058031/6/13224K 0.02287497643979418.80.03266.93 23.32.238.54http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 14-064449/111/13204K 0.28354266798489194.23.41318.40 23.206.213.17http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 15-0142887/692/13885K 2.804072805021.617.15336.41 23.218.221.29http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/rest/WFS/CPC-B2B-Site/-/products/KS331/links?tar 16-01849949/64/12846K 0.5610731259903691060.71.11295.01 23.32.9.211http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 17-01949625/271/14031K 1.37175466819579201.35.65344.23 184.28.28.209http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 18-0352533/33/14397K 0.34113896579796732.90.72327.49 23.206.173.133http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 19-0447515/15/15208K 0.06323170416721.90.00337.48 80.154.123.22http/1.1placeorder.doverfuelingsolutionPOST /INTERSHOP/web/WFS/DFSEMEA-B2B-Site/en_US/-/EUR/ViewCustom 20-070730/0/13880W 0.000061710870.00.00316.99 139.59.132.8http/1.1store.anthonyintl.com:8443GET /server-status HTTP/1.1 21-044774/7/13046K 0.04243716680286471.80.08284.96 23.46.182.164http/1.1store.metcal.com:8443GET /en-us/shop/?PageSize=12&SearchParameter=%26%40QueryTerm%3D 22-059252/5/14564K 0.01180187139466515.30.52314.23 23.201.102.154http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/MicroCNX/Pho 23-036665/9/13663K 0.03115121666499740.30.05280.49 184.25.50.150http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 24-03032355/56/12934K 0.20254236276214313.60.31275.77 2.19.249.201http/1.1smartlink.opwglobal.com:8443GET /midland-responsive/login HTTP/1.1 25-01970419/582/14664K 1.381954966502901352.916.37316.64 23.201.102.147http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 26-0312925/468/15072K 1.342934236265558115.012.45324.90 23.218.253.132http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 27-02688985/108/12812K 0.2834104659178223.20.16267.03 23.47.57.140http/1.1placeorderNA.doverfuelingsolutiPOST /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/ViewCustome 28-070750/0/15554_ 0.000074321370.00.00351.22 127.0.0.1http/1.1 29-042721/106/15881K 0.213503722356118.50.98367.18 23.206.213.21http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 30-0293143/331/14085K 1.509463610727261.29.10327.68 2.19.125.80http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 31-070760/0/12750_ 0.000056878320.00.00261.08 127.0.0.1http/1.1 32-0684221/22/14553W 0.21007544407457.10.45321.30 23.218.253.149http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 33-060511/118/14776K 0.2719425265497704.13.47338.58 184.28.28.199http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/web/WFS/CPC-B2B-Site/en_US/-/USD/ProcessParametr 34-014278/13/12019K 0.04174157634499738.40.06288.69 184.25.50.164http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-CA-Site/en_US/-/CAD/Default-Star 35-060561/6/13334K 0.0222918270242408.30.05310.30 23.55.162.9http/1.1webstore.caldera.com:8443GET /fr/USD/products/visualrip_pro/04001010013?SourceCategory=p 36-02389381/264/15585K 1.39147576619081538.55.10347.18 23.47.57.132http/1.1store.metcal.com:8443GET /en-ap/paging/page0?PageNumber=0&PageSize=12&SortingAttribu 37-068430/104/13531_ 0.19014972094570.00.93323.35 139.59.132.8http/1.1store.anthonyintl.com:8443GET /v2/_catalog HTTP/1.1 38-0262086/89/12856K 0.211306439573111.50.16245.93 23.218.221.61http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/ViewUserAcco 39-0254953/649/13867K 2.0621814607759815.012.53298.36 23.206.213.13http/1.1marketplace.inpro-seal.com:8443GET /login?TargetPipeline=ViewUserAccount-Dispatch HTTP/1.1 40-01254412/572/13565K 2.8586219676932172.114.34290.08 2.20.49.142http/1.1smartlink.opwglobal.com:8443GET /pdq-responsive/login HTTP/1.1 41-03270420/20/14061K 0.19304346815335427.60.42319.17 184.28.218.69http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 42-068441/7/13090K 0.0318547682473523.40.06277.11 23.206.213.10http/1.1shop.vsgdover.com:8443
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d61a3c5ad61a3c5aa4c6b461
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.69) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Wednesday, 20-Aug-2025 05:13:10 UTC Restart Time: Wednesday, 20-Aug-2025 05:02:34 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 10 minutes 35 seconds Server load: 0.31 0.36 0.40 Total accesses: 8608 - Total Traffic: 161.7 MB - Total Duration: 192603641 CPU Usage: u43.55 s23.16 cu6.98 cs4.48 - 12.3% CPU load 13.6 requests/sec - 260.7 kB/second - 19.2 kB/request - 22375 ms/request 227 requests currently being processed, 565 idle workers __K.K.K_K__K__.__K__._...K_._.K_..._._W.._____.__.....___K______ ..____.._K.___._K__K_K__K__._K.KK__KKCK____K.__K...__K__K__.._._ .__.__K____.K___.KK__._K_._..._.K_K_KK__._K____K_.____.__K___.K_ __K_.K__._.._K_.__K_.__....._.__.___._CK_.__.____K___._.________ K..____KK_.__C_KK_KKKK_K.._K_._____KKK__K___K_.___K._K..___K__._ ___K.___.__K.K_K___..._.__K__..__.__K___K_..._K.____K_.KK_______ _.K_K_K.K_.___._.._K_.____C__.._____.__..._.K..._K__K.KK__.K._._ _.__.___K____.____._._..K_._.___K_._..______._____._.__.___._K__ ____.___K.__..___._.__..K__________.__K..___.__..K..__K__WC._K__ ._K__KK_K___KKK_K___..____W..K.K______._KK.C._._.K.__K_K___K__.. .___._KKK_._.._K.KK__.K_KCK..._K__K_.K.____.K_._________K._KK.K_ ___.___KK__K_K__.KK____.____K.__.K.___KK.KK__.K_KK__.____K____KK _W_K_._.KC._K_K_._KK_K__.K_____KW__..__K.._._.KK___.K_..K._K_K.K K_..___K_.KKK_.._._____K___..K__._KK_..K______K__K_K._..K_KKK_._ _._K___KK_K__K_.KKKC__KK___.KK.K.K____K_K__K.________KK_K___KKK_ __.K_K____._______.________K.____K_K___KK.____K___K.__.____K__K_ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0298320/7/7_ 0.07149113713311140.00.130.13 23.218.253.145http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 1-0319490/8/11_ 0.046802507000.00.130.18 52.165.164.215http/1.1 2-02983413/13/13K 0.12132404250416236.30.230.23 23.32.238.28http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 3-0-0/0/3. 0.002602007390.00.000.01 127.0.0.1http/1.1 4-02983712/12/12K 0.06188248150090117.60.110.11 23.206.213.22http/1.1smartlink.opwglobal.com:8443GET /pdq-responsive/login HTTP/1.1 5-0-0/0/3. 0.0085373552693750.00.000.05 127.0.0.1http/1.1 6-0299431/2/2K 0.02214720055742.40.070.07 23.201.102.154http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/MPU/Photos/M 7-0299440/6/6_ 0.051002446280.00.090.09 127.0.0.1http/1.1prod-live-ish17-dovra.fse.interGET /INTERSHOP/wastatistics HTTP/1.1 8-0299582/6/6K 0.03298921177.50.040.04 23.214.85.180http/1.1marketplace.inpro-seal.com:8443GET /INTERSHOP/web/WFS/INPROSEAL-EMEA-Site/en_GB/-/USD/ViewProd 9-0299590/3/3_ 0.037902681870.00.050.05 127.0.0.1http/1.1prod-live-ish17-dovra.fse.interGET /INTERSHOP/wastatistics HTTP/1.1 10-0299600/5/5_ 0.04702511710.00.080.08 127.0.0.1http/1.1prod-live-ish17-dovra.fse.interGET /INTERSHOP/wastatistics HTTP/1.1 11-02996124/24/24K 0.07366320661291.70.090.09 2.20.49.149http/1.1myswep.swepgroup.com:8443GET /en/eur/ HTTP/1.1 12-0299640/5/5_ 0.051903090400.00.070.07 15.177.34.59http/1.1www.partscentral.com:8443GET / HTTP/1.1 13-0299650/4/4_ 0.0249195070.00.010.01 127.0.0.1http/1.1prod-live-ish17-dovra.fse.interGET /INTERSHOP/wastatistics HTTP/1.1 14-0-0/0/2. 0.00152661632530800.00.000.05 127.0.0.1http/1.1 15-0299670/6/6_ 0.061202928760.00.100.10 127.0.0.1http/1.1prod-live-ish17-dovra.fse.interGET /INTERSHOP/wastatistics HTTP/1.1 16-0299680/5/5_ 0.042103185140.00.080.08 127.0.0.1http/1.1prod-live-ish17-dovra.fse.interGET /INTERSHOP/wastatistics HTTP/1.1 17-0299697/7/7K 0.08551086223160124.90.120.12 184.28.28.218http/1.1store.techcon.com:8443GET /en-eu/products/syringe-barrels/700-series-pistons/?SearchP 18-0299700/4/4_ 0.0214896402289870.00.040.04 23.55.162.40http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 19-0299710/3/3_ 0.01943423290.00.020.02 184.28.28.209http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 20-0-0/0/3. 0.001253511942130.00.000.04 127.0.0.1http/1.1 21-0299740/2/2_ 0.035563762060340.00.040.04 168.63.129.16http/1.1 22-0-0/0/2. 0.00222953161910990.00.000.02 127.0.0.1http/1.1 23-0-0/0/1. 0.00224964921929840.00.000.02 127.0.0.1http/1.1 24-0-0/0/2. 0.0065337782603540.00.000.03 127.0.0.1http/1.1 25-0299783/16/16K 0.103958328066555.20.140.14 23.218.221.11http/1.1store.metcal.com:8443GET /en-us/shop/?PageSize=12&SearchParameter=%26%40QueryTerm%3D 26-0299790/6/6_ 0.06155134422699810.00.100.10 23.218.253.138http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 27-0-0/0/3. 0.00501950750.00.000.05 127.0.0.1http/1.1 28-0299810/4/4_ 0.04154121623208640.00.070.07 23.202.34.108http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 29-0-0/0/2. 0.00182391938150.00.000.02 127.0.0.1http/1.1 30-0299833/4/4K 0.0410342719634756.30.080.08 23.201.102.144http/1.1myswep.swepgroup.com:8443GET /fr/eur/paging/page65?@QueryTerm=%2A&CatalogID=Products&Cat 31-0299840/5/5_ 0.0527217912735090.00.100.10 168.63.129.16http/1.1 32-0-0/0/1. 0.00225966221932440.00.000.02 127.0.0.1http/1.1 33-0-0/0/3. 0.001402135470.00.000.04 127.0.0.1http/1.1 34-0-0/0/3. 0.001864801918620.00.000.05 127.0.0.1http/1.1 35-0299880/3/3_ 0.031454482720800.00.060.06 23.201.102.163http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 36-0-0/0/2. 0.0019001912110.00.000.03 127.0.0.1http/1.1 37-0299910/3/3_ 0.0314402450410.00.040.04 15.177.42.93http/1.1www.partscentral.com:8443GET / HTTP/1.1 38-02999216/16/16W 0.1800305598365.50.360.36 184.25.50.125http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 39-0-0/0/6. 0.004325502483600.00.000.10 127.0.0.1http/1.1 40-0-0/0/3. 0.0066243342490920.00.000.06 127.0.0.1http/1.1 41-0299950/2/2_ 0.016424611962850.00.030.03 52.141.94.239http/1.1 42-0299960/3/3_ 0.023801928130.00.030.03 127.0.0.1http/1.1prod-live-ish17-dovra.fse.interGET /INTERSHOP/wastatistics HTTP/1.1 43-0299970/3/3_ 0.0312602368160.00.040.04 127.0.0.1http/1.1prod-live-ish17-dovra.fse.interGET /INTERSHOP/wastatistics HTTP/1.1 44-0299980/4/4_ 0.05158140823094480.00.070.07 23.218.253.138http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 45-0299990/10/10_ 0.077501127490.00.110.11 49.13.29.47http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/static/WFS/DFSEMEA-B2B-Site/-/DFSEMEA-B2B/en_US/ 46-0-0/0/2. 0.001681121928930.00.000.04 127.0.0.1http/1.1 47-0300010/4/4_ 0.043302808030.00.060.06 127.0.0.1http/1.1prod-live-ish17-dovra.fse.interGET /INTERSHOP/wastatistics HTTP/1.1 48-0300020/4/4_ 0.026301915780.00.030.03 15.177.14.97http/1.1www.partscentral.com:8443GET / HTTP/1.1 49-0-0/0/3. 0.004701940160.00.000.05 127.0.0.1http/1.1 50-0-0/0/2. 0.0018711911680.0</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d51a3ac9d51a3ac91dfe5a2c
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.68) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Saturday, 16-Aug-2025 04:30:01 UTC Restart Time: Monday, 11-Aug-2025 04:58:44 UTC Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 4 days 23 hours 31 minutes 17 seconds Server load: 0.09 0.07 0.06 Total accesses: 7314688 - Total Traffic: 165.4 GB - Total Duration: 3252645323 CPU Usage: u28.84 s127.81 cu17684.1 cs16642.5 - 8.01% CPU load 17 requests/sec - 403.1 kB/second - 23.7 kB/request - 444.673 ms/request 123 requests currently being processed, 11 idle workers K_KKKKKK_KKKKKKKKKKKKKKRK_KKKKKKKKKKKKWKKKKKKKKKKKKKKKKKKKKKKKKK KKKKKKKKKCKCKKKKKKKKKK__KKKK_KKKKKKKKK_KKKKCKKKKKCK_KKWCKKCCCK__ W_..K........K........................K..............K.......... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-12996510/40/37734K 0.216146812648888181.00.33853.77 23.218.221.46http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 1-1301140/127/34427_ 0.930145130841690.01.87775.43 164.90.208.56http/1.1store.anthonyintl.com:8443GET /v2/_catalog HTTP/1.1 2-12581316/44/31178K 0.282660411151031283.30.40677.45 184.28.28.199http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 3-12784420/158/37274K 1.52973216169393390.02.57862.39 23.47.57.132http/1.1store.metcal.com:8443GET /en-ap/paging/page0?PageNumber=0&PageSize=12&SortingAttribu 4-16253/6/31936K 0.02877381357041514.70.03732.16 23.58.209.38http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/Default-Star 5-1289875/169/36259K 0.62280154269780.00.58794.29 23.202.34.167http/1.1shop.maag.com:8443GET / HTTP/1.1 6-12784925/284/34862K 1.18125215531523382.41.81773.66 23.47.57.138http/1.1store.techcon.com:8443GET /en-eu/products/two-component-dispensing/techkits/?PageSize 7-1271201/140/33109K 0.4023417125829960.00.91785.31 47.128.37.165http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/quoting/ESG/en_US/M/372- 8-1224500/150/31321_ 0.600104129555270.01.16788.61 164.90.208.56http/1.1store.anthonyintl.com:8443GET /.vscode/sftp.json HTTP/1.1 9-1251636/143/32252K 0.4172821355020968.60.40714.30 23.218.221.42http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 10-1164531/73/35508K 0.34165166149373450.50.54756.77 2.19.249.224http/1.1myswep.swepgroup.com:8443GET /.git/config HTTP/1.1 11-11818453/328/33656K 1.80596513575834330.03.06759.43 2.19.249.204http/1.1smartlink.opwglobal.com:8443GET /belanger-responsive/login HTTP/1.1 12-16924/28/32813K 0.1343731392990466.80.14751.08 23.214.85.190http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 13-1318691/23/35849K 0.09884941668706214.41.83826.40 23.201.102.147http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 14-12516420/170/36517K 1.02595514507971145.51.92848.85 2.19.249.224http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 15-1158410/12/33922K 0.09348911861180184.10.18757.73 2.19.198.199http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 16-12248816/198/34030K 1.17546114539397276.42.17718.90 23.55.162.12http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 17-1264414/128/35509K 0.39314881484719984.00.50759.20 23.58.209.42http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 18-1306063/14/33934K 0.0588451381836924.20.07785.11 184.28.28.216http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 19-12530024/60/32942K 0.282629213189171274.20.51718.63 184.28.28.200http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 20-11241064/241/36722K 0.891901352895420.21.21831.26 23.47.57.140http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/ViewUserAcco 21-1124113/90/38385K 0.3323568140739997.80.46846.67 47.128.37.165http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/quoting/ESG/en_US/M/311- 22-1158711/15/32567K 0.0982614117798179.40.19748.13 23.58.209.40http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/OKI/en_US/M/BTX-UC0 23-16940/21/39609R 0.072370161463050.00.08898.92 47.128.37.165http/1.1 24-116111/31/35048K 0.14884781535768315.50.25784.60 2.19.125.96http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 25-1225260/84/39329_ 0.320164131516820.00.48941.99 164.90.208.56http/1.1store.anthonyintl.com:8443GET /server HTTP/1.1 26-116132/19/35469K 0.0944651351174835.50.16785.67 23.206.213.21http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 27-12015655/102/29987K 0.358957514008246265.60.43709.47 184.28.28.208http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/Default-Star 28-116144/11/37884K 0.06821113414583105.40.14826.96 23.58.209.42http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/OKI/en_US/L/AC-FX1. 29-117281/8/36436K 0.02159259150710130.70.03842.95 184.28.218.78http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 30-13110711/15/32178K 0.05892441421548452.70.07770.64 23.202.34.151http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-CA-Site/en_US/-/CAD/Default-Star 31-117311/2/32626K 0.011822661463202114.60.02711.11 184.28.218.68http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 32-1165943/271/38050K 1.491024341500773549.726.72899.05 2.20.49.142http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 33-12807429/65/35932K 0.268417114979897165.30.40831.04 23.218.221.21http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-SWEDEN-Site/en_US/-/USD/ViewUser 34-1312171/15/32707K 0.079630122068700.40.04699.25 23.206.213.15http/1.1myswep.swepgroup.com:8443GET /INTERSHOP/web/WFS/SWEP-B2B-Site/en_US/-/EUR/ViewMiniCart-S 35-12618019/37/36297K 0.1229311124479904.10.10905.85 23.47.57.148http/1.1products.cpcworldwide.com:8443HEAD /en_US/ProductsCat/ HTTP/1.1 36-12844860/104/36878K 0.666533148812961036.71.99808.68 23.218.253.145http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 37-117371/1/33812K 0.001783081398343517.70.02826.57 23.202.34.142http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 38-117677/11/35381W 0.04001479155643.20.07818.74 23.202.34.143http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-SWEDEN-Site/en_US/-/USD/ViewUser 39-118262/18/32605K 0.07115189120020374.80.18828.35 23.55.162.37http/1.1products.cpcworldwide.com:8443GET /en_US/viewdata/1135998882?JumpTarget=ViewCart-View HTTP/1. 40-12041725/72/34707K 0.23230143935670.00.24779.00 23.218.221.22http/1.1shop.maag.com:8443GET / HTTP/1.1 41-118413/3/32651K 0.02525751439102249.10.05764.45 23.202.34.172http/1.1store.metcal.com:8443GET /en-us/paging/page0?CatalogID=shop&CategoryName=cartridges- 42-1312952/113/36015K 0.73269231521826216.11.56816.96 23.58.209.43http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d61a3c5ad61a3c5aa3499071
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.69) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Friday, 15-Aug-2025 06:30:03 UTC Restart Time: Monday, 11-Aug-2025 04:58:44 UTC Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 4 days 1 hour 31 minutes 19 seconds Server load: 0.23 0.12 0.07 Total accesses: 6702523 - Total Traffic: 152.3 GB - Total Duration: 2975907952 CPU Usage: u33.83 s124.16 cu15967.3 cs15490.7 - 9.01% CPU load 19.1 requests/sec - 454.9 kB/second - 23.8 kB/request - 443.998 ms/request 134 requests currently being processed, 0 idle workers KKKCKKKKKKKWKKKKKKKKKKKKCKWKKKKKKKKKKKCKKKKKKKWKKKKKKRK.KKKKKWKK .KK.KKKKKKK.KK.KK.CKK..KKK..K..KK..K.KKCK..RKCKKKKKKKK.K....KK.K CKKKK.K....R...K...K...KKKK......K....KC....K..K..K......K....K. .K..K........................................................... .....................K.K........................................ ........K..................K..............................K..... .....................K.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1320844/210/35273K 1.398540513241121536.94.74769.85 2.19.249.206http/1.1store.metcal.com:8443GET /en-us/wp-login.php HTTP/1.1 1-12883684/96/33621K 0.29302816034949279.30.37796.69 184.28.28.212http/1.1myswep.swepgroup.com:8443GET /en/eur HTTP/1.1 2-178095/112/32909K 0.7890141377474378.31.63758.99 184.25.50.198http/1.1myswep.swepgroup.com:8443GET /INTERSHOP/web/WFS/SWEP-B2B-Site/en_US/-/EUR/ViewRFQMiniCar 3-1197601/226/33572C 0.681150126877130.54.37786.03 142.93.0.66http/1.1prod-live-products.metcal.com:8GET /server HTTP/1.1 4-135466/52/33142K 0.19622331270638915.50.16718.56 23.56.238.125http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/web/WFS/CPC-B2B-Site/en_US/-/USD/ProcessParametr 5-12846628/113/29252K 0.443013413949086111.71.78645.39 23.202.34.135http/1.1myswep.swepgroup.com:8443GET /en/eur/ HTTP/1.1 6-12018524/200/27515K 1.1514101120004669.92.11605.03 23.206.213.10http/1.1myswep.swepgroup.com:8443GET /INTERSHOP/web/WFS/SWEP-B2B-Site/de_DE/-/EUR/ViewProductCom 7-148773/26/27855K 0.142692271317300053.01.62663.92 23.55.162.41http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 8-191822/9/36159K 0.0400132227000.50.04804.86 64.251.192.135http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/web/BOS/DFS-B2B-Site/-/-/-/Default-Start HTTP/1. 9-148851/56/30839K 0.31272391270752311.44.22715.71 184.28.28.212http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 10-12846719/27/32944K 0.11903314365890153.00.29765.31 23.55.162.33http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 11-1868290/92/32375W 0.9900139619661793.01.76767.81 23.47.57.132http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 12-1235391/91/28530K 0.40297195119143285.05.40629.34 23.55.162.37http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/Default-Star 13-12088889/191/31239K 0.6127012294639630.84.11715.80 184.28.28.196http/1.1shop.vsgdover.com:8443GET / HTTP/1.1 14-12922812/149/33450K 1.30141711574364456.02.17786.08 52.191.231.205http/1.1prod-live-ish17-dovra.fse.interPOST /INTERSHOP/rest/WFS/OPWCES-B2B-Site/-/products/details/?lo 15-185505/15/31216K 0.08105201479712023.60.07701.29 23.32.238.68http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/de_DE/-/EUR/ViewMiniCart-St 16-12089571/175/31606K 0.522635312506030466.22.21677.79 184.28.28.202http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewHomepage-St 17-158771/116/30098K 0.801790135688260.01.61649.58 184.28.28.214http/1.1shop.maag.com:8443GET / HTTP/1.1 18-1267021/170/31498K 1.03282281413126311.42.18716.52 23.206.213.25http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 19-185632/4/29558K 0.01103612790741206.50.23751.28 23.202.34.150http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/BLQ4/Photos/ 20-116161/50/30465K 0.232362411128941417.70.56702.73 23.202.34.140http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 21-185643/6/31430K 0.011033510718060297.70.30707.09 23.202.34.167http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/BLQ4/Photos/ 22-1782514/28/33626K 0.11203161325998265.40.12856.62 2.19.125.89http/1.1myswep.swepgroup.com:8443GET /INTERSHOP/web/WFS/SWEP-B2B-Site/de_DE/-/EUR/ViewRFQMiniCar 23-161191/22/32918K 0.0858160132361550.00.09848.08 2.20.49.150http/1.1shop.maag.com:8443GET / HTTP/1.1 24-1267051/163/32470C 0.641135134145390.52.17743.93 142.93.0.66http/1.1prod-live-products.metcal.com:8GET /actuator/env HTTP/1.1 25-12730735/128/32809K 0.462915113063083707.41.10745.89 184.28.28.199http/1.1products.cpcworldwide.com:8443GET /en_US/viewdata/1731370108?JumpTarget=ViewCart-View HTTP/1. 26-150266/35/29297W 0.16101015902048.50.44649.89 23.55.162.25http/1.1myswep.swepgroup.com:8443GET /INTERSHOP/web/WFS/SWEP-B2B-Site/de_DE/-/EUR/ViewStockInfor 27-186838/19/34584K 0.081181326260651.90.09760.18 2.19.125.68http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewMiniCart-St 28-165911/22/31404K 0.172726412182015194.30.26695.56 184.28.28.218http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 29-1220401/337/32236K 1.921022141185434283.24.86739.80 23.202.34.150http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/BLQ4/Photos/ 30-16819/135/28044K 0.451335131259313842.70.35631.35 184.28.218.110http/1.1products.cpcworldwide.com:8443GET /zh_CN/filter/2?PageNumber=2&PageSize=12&SearchTerm=ASEPTIQ 31-12368738/190/30512K 0.792813011817161183.51.08685.27 23.55.162.38http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-CA-Site/en_US/-/CAD/Default-Star 32-173533/69/32305K 0.245657714084165185.80.71749.00 23.55.162.8http/1.1smartlink.opwglobal.com:8443GET /midland-responsive/login HTTP/1.1 33-1749100/126/32487K 0.391724811168396193.30.30765.38 23.218.221.29http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/web/WFS/CPC-B2B-Site/zh_CN/-/USD/ProcessParametr 34-178963/7/30725K 0.0494031381072655.20.06713.77 23.58.209.36http/1.1store.techcon.com:8443GET /en-us/products/two-component-dispensing/side-by-side-cartr 35-12682970/80/28530K 0.33314311695646371.70.46650.45 23.202.34.143http/1.1smartlink.opwglobal.com:8443GET /belanger-responsive/login HTTP/1.1 36-1503413/21/28873K 0.0887259801009166.80.19671.54 23.58.209.50http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/-/fr_FR/css/theme.min. 37-186481/1/29435K 0.001562691384069912.20.01649.27 23.202.34.135http/1.1store.techcon.com:8443GET /en-us/products/two-component-dispensing/techkits/?SearchPa 38-192981/1/29294C 0.00014797094780.50.00629.50 167.71.81.114http/1.1store.anthonyintl.com:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 39-12378320/232/32757K 1.642896013911403127.32.70729.58 23.55.162.17http/1.1smartlink.opwglobal.com:8443GET /civacon-responsive/login HTTP/1.1 40-186552/5/30830K 0.021419118850961444.71.42665.20 2.19.249.210http/1.1store.metcal.com:8443POST /INTERSHOP/web/WFS/OKI-METCAL-Site/en_US/-/USD/ViewProduct 41-1163814/36/30050K 0.13291481082411867.70.13648.33 23.202.34.133http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-CA-Site/en_US/-/CAD/Default-Star 42-157634/103/33121K 0.4313072210745082121.61.80773.41 23.32.238.55
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d51a3ac9d51a3ac9bf198fd5
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.68) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Wednesday, 13-Aug-2025 06:26:55 UTC Restart Time: Monday, 11-Aug-2025 04:58:44 UTC Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 2 days 1 hour 28 minutes 11 seconds Server load: 0.93 0.51 0.39 Total accesses: 3638648 - Total Traffic: 83.8 GB - Total Duration: 1212056296 CPU Usage: u64.53 s115.82 cu8092.65 cs8126.97 - 9.21% CPU load 20.4 requests/sec - 493.4 kB/second - 24.1 kB/request - 333.106 ms/request 252 requests currently being processed, 0 idle workers GGRWGGGKGGRGGGGGKGGGKRGGKGKGGGKGGGRGGGGKGGKKGKK.GKGGGGKGGGGKKGGK KCGWGKKGGKGGG.GGGGGKG.KGKKGGK.KGGGGGKGGGGWGKKGGGKKKGKGGGGGKGGGGC GWRGGGCKGGGGGG.GGGKGGGGGGGWCKGRGGGGGCGGGGGGGGGGGGGGGKGGCGGGGR.CG KCGGRGCGGWCGGGGGWGGCCGGGCGGKGGCGRGGCGGCGGGGKKG.......GGG.GGG...G G....KG..G.G.K.RGK.W.G.W.........G.............................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-024661/5/19748G 0.011947523462326.90.05453.15 184.28.218.110http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/MC/Photos/MC 1-041331/1/15648G 0.00211156529404092.90.09366.85 23.195.90.28http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/LQ4/Photos/L 2-154810/8/14885R 0.0312039139090.00.01335.89 77.235.171.171http/1.1 3-1547969/72/18175W 0.150054897694619.34.51413.73 23.218.221.36http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/rest/WFS/CPC-B2B-Site/-/categories/ProductsCat/D 4-048000/9/14926G 0.0436049146560.00.06342.76 86.98.65.229http/1.1 5-0268671/467/16580G 1.142212852689170.511.12365.96 23.55.162.43http/1.1shop-live.regoproducts.com:8443GET / HTTP/1.1 6-02221622/833/15094G 3.04202024717702251.418.20341.21 2.20.49.134http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 7-154701/2/14843K 0.001515743889710.50.00342.66 23.206.213.23http/1.1shop-prod-live.opwces.com:8443GET /info.php HTTP/1.1 8-024724/107/15406G 0.2319444816003103.55.14378.39 184.28.218.54http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/MC/Photos/MC 9-01471720/210/15968G 0.69215585245427212.89.64358.14 23.206.213.9http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 10-154820/0/17743R 0.001248558844210.00.00411.85 77.235.171.171http/1.1 11-024801/13/13090G 0.051103544008648.10.09312.71 2.20.49.139http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 12-0236745/365/15656G 1.581769526143660.211.15380.28 184.25.50.151http/1.1store.metcal.com:8443POST /INTERSHOP/web/WFS/OKI-METCAL-Site/en_US/-/USD/ViewProduct 13-02344752/668/16300G 3.99193666178085514.111.30358.93 184.28.28.202http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewHomepage-St 14-025971/117/16555G 0.2660411569506121.44.62381.19 184.30.30.206http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 15-0273443/250/15947G 1.22291150285750.15.90382.88 23.47.57.146http/1.1webstore.caldera.com:8443GET / HTTP/1.1 16-154731/1/15668K 0.0015379558155913.70.01338.71 23.218.221.29http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/Default-Start H 17-0276161/161/13697G 0.7281241526548911.44.41307.44 2.19.125.91http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 18-080148/604/17706G 3.61614616333434128.212.25434.11 184.25.50.151http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 19-02497930/136/13774G 0.90246944842977436.01.58300.11 23.32.238.68http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 20-155941/1/15335K 0.0065849836220.20.00339.17 23.206.213.15http/1.1myswep.swepgroup.com:8443POST /INTERSHOP/web/WFS/SWEP-B2B-Site/en_US/-/EUR/ViewSuggestSe 21-154870/0/18327R 0.0011190358153310.00.00411.98 77.235.171.171http/1.1 22-026011/231/13374G 0.52674341597360.04.05325.79 184.25.50.150http/1.1products.cpcworldwide.com:8443GET /zh_CN/ProductsCat/HFC35%20and%2057/HFCD161035 HTTP/1.1 23-04461/22/19285G 0.10247755363410.50.23473.91 47.128.42.120http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/quoting/ESG/en_US/M/4400 24-154771/2/15318K 0.0113489561015023.70.02396.60 23.15.33.117http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 25-02810371/76/18039G 0.302410745151123427.40.43426.45 23.55.162.8http/1.1smartlink.opwglobal.com:8443GET /civacon-responsive/login HTTP/1.1 26-154892/2/17336K 0.00845500466577.50.08417.01 23.206.213.13http/1.1marketplace.inpro-seal.com:8443GET /?rest_route=/wp/v2/users/ HTTP/1.1 27-01248191/91/11677G 0.30222024295944435.60.43281.21 2.20.49.149http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/Default-Star 28-0297871/251/16159G 0.7256050057720.16.31354.64 2.19.198.79http/1.1webstore.caldera.com:8443GET /.well-known/acme-challenge/q1aPpoIukRXhZvrHzBCJhpSCDxM9D4J 29-02900833/137/16310G 0.56245445738906707.01.58385.70 23.56.238.94http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 30-155802/4/13589K 0.032448538784131.20.03335.92 23.58.209.42http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 31-0249874/460/14487G 1.2131257514375587.212.15324.55 23.32.9.209http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 32-0250103/361/16830G 0.84247454206421.57.18386.74 47.128.42.120http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/quoting/ESG/en_US/M/4100 33-045463/6/17063G 0.0228272555892725.90.03401.24 52.191.231.205http/1.1shop-store.psgdover.com:8443POST /INTERSHOP/rest/WFS/PSGDIRECT-B2B-Site/-/products/details? 34-155920/1/15993R 0.008041323300.00.00348.34 129.222.21.51http/1.1 35-0298777/440/16227G 1.7315404353768103.98.40370.45 2.20.49.141http/1.1store.techcon.com:8443GET /robots.txt HTTP/1.1 36-0282561/150/17530G 0.51113063289430.15.26385.70 23.58.209.43http/1.1shop-live.regoproducts.com:8443GET /.well-known/acme-challenge/sy7nQFZ_42mshawtVY7K5kTcQEpV_KP 37-0283168/238/15859G 0.54170141477429418.45.95410.38 2.19.125.89http/1.1products.cpcworldwide.com:8443GET /en_US/viewdata/1389947711?JumpTarget=ViewCart-View HTTP/1. 38-02781819/264/16840G 1.6528295302736151.216.87420.33 23.206.213.9http/1.1store.metcal.com:8443POST /INTERSHOP/web/WFS/OKI-METCAL-Site/en_US/-/USD/ViewProduct 39-155952/2/15101K 0.011338443689831.90.03382.68 23.47.57.138http/1.1store.techcon.com:8443GET /en-us/products/two-component-dispensing/techkits/?PageSize 40-041391/4/14452G 0.021945532892114.20.01351.80 184.28.218.110http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/MC/Photos/MC 41-026061/28/14802G 0.102110494249627.51.56355.44 23.195.90.54http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/LQ4/Photos/L 42-155981/1/17113K 0.004189146553610.30.00430.21 23.218.221.56http/1.1shop.maag.com:8443GET /INTERSHOP/web/WFS/MAAG-B2B-Site/en_US/-/EUR/ViewUserAccoun 43-155991/1/15480K 0.015518421562818.30.02357.23 23.47.57.148http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-t
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d51a3ac9d51a3ac9172bb623
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.68) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Tuesday, 12-Aug-2025 22:50:19 UTC Restart Time: Monday, 11-Aug-2025 04:58:44 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 17 hours 51 minutes 35 seconds Server load: 0.07 0.13 0.13 Total accesses: 3030753 - Total Traffic: 70.3 GB - Total Duration: 1057265919 CPU Usage: u82.85 s144.3 cu6939.46 cs6738.24 - 9.23% CPU load 20.1 requests/sec - 489.5 kB/second - 24.3 kB/request - 348.846 ms/request 170 requests currently being processed, 7 idle workers _KKKKK_KKKKKKKKKKKKKKKKCKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKWKKKKKKKK KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK_KKKK_KKK_KKKKKKKKK_K_KKKKKKK KWKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK.....K..K..K...........K ........K.........K...K....K.K.................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0313050/553/14431_ 3.121043262260.010.49325.48 23.218.221.36http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/rest/WFS/CPC-B2B-Site/-/products/MT470/links?tar 1-0549180/205/12805K 1.021743145845741417.73.67301.53 23.218.253.138http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 2-084361/222/12110K 0.51166437302446518.77.86282.15 23.201.102.134http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 3-01671210/768/14866K 2.32203884402983164.917.71335.08 23.218.221.46http/1.1store.metcal.com:8443GET /en-uk/shop/cartridges-tips/CVC-7CH0015A HTTP/1.1 4-0333063/95/11289K 0.282094411643710.61.12264.39 23.47.57.149http/1.1placeorderNA.doverfuelingsolutiPOST /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/ViewCustome 5-064811/338/12900K 0.91510452025610.77.87285.20 184.28.218.110http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/MC/Photos/MC 6-0177400/466/11110_ 2.830038449330.012.95256.78 127.0.0.1http/1.1prod-live-ish17-dovra.fse.interGET /INTERSHOP/wastatistics HTTP/1.1 7-03146384/190/11300K 0.54131073589824406.73.52266.27 2.20.49.149http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-CA-Site/en_US/-/CAD/Default-Star 8-0107441/6/12936K 0.02795420856822.30.04316.33 23.58.209.45http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/EFC12/Photos 9-0253252/214/12601K 0.94235290453184214.73.65279.46 23.218.253.138http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 10-049181/143/13228K 0.45101229475307112.41.65325.81 23.218.253.145http/1.1shop.dovertwg.com:8443GET /mechanical/bumper-winches/ctl-bumper-without-capstan-drive 11-0107812/105/10582K 0.36521193511899164.32.46256.00 23.218.221.60http/1.1store.metcal.com:8443GET /en-us/shop/soldering-desoldering/soldering-desoldering-sys 12-0879623/129/12701K 0.2812484566363484.43.36312.32 23.218.253.152http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/ja_JP/PMC/Photos/P 13-069161/561/13934K 1.4722714652441354.712.95309.74 23.32.238.70http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-CA-Site/en_US/-/CAD/Default-Star 14-0143274/178/12680K 0.54465315075730430.02.61289.23 23.58.209.50http/1.1smartlink.opwglobal.com:8443GET /oes-responsive/login HTTP/1.1 15-087972/6/12516K 0.0239379439781936.70.14306.85 23.218.253.132http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 16-0294225/149/11981K 0.4418473048382461104.72.80260.81 23.218.221.25http/1.1store.techcon.com:8443GET /en-eu/products/syringe-barrels/400-series-receiver-heads/ 17-0218482/397/11319K 2.4669461449272537.25.97257.32 23.206.213.9http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 18-02190338/1588/13870K 3.90205551747391493.135.05341.81 68.10.38.21http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/-/en_US/img/not_availa 19-0101334/5/11362K 0.0545319387020570.80.07244.95 184.28.28.218http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 20-0333220/228/12374K 0.51503443195602.64.84269.28 79.161.45.122http/1.1placeorder.doverfuelingsolutionPOST /INTERSHOP/web/WFS/DFSEMEA-B2B-Site/en_US/-/EUR/ViewCustom 21-0881918/23/13899K 0.19224334765846313.20.34309.12 23.55.162.26http/1.1store.metcal.com:8443GET /en-us/shop/?PageSize=12&SearchParameter=%26%40QueryTerm%3D 22-0299526/331/10911K 1.9644453330817248.53.27268.90 184.28.28.202http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewHomepage-St 23-0246611/1103/14261C 3.71016246674760.528.53346.79 64.227.70.2http/1.1store.anthonyintl.com:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 24-089581/48/11855K 0.462557476580416.51.03307.55 23.195.90.54http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/ja_JP/HFC12/Photos 25-0233931/406/14515K 1.33798425476539.411.37353.91 23.58.209.44http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/EFC12/Photos 26-089617/18/13202K 0.0500441212765.50.09302.90 23.218.221.36http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/rest/WFS/CPC-B2B-Site/-/products/LQ8D30012/links 27-0632817/490/10303K 2.021051613802088103.78.86250.38 23.58.209.44http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-FIBRELITE-Site/en_US/-/USD/ViewU 28-033339/379/14509K 1.2410434456999972.59.35316.88 184.28.28.216http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 29-0314436/1016/12684K 3.591191747747566.224.06305.50 23.56.238.116http/1.1shop-live.regoproducts.com:8443GET /pes/login?ReturnTo=https%3A%2F%2Fshop%2Dlive.regoproducts. 30-0817712/121/11200K 0.3505074497837220.02.69284.13 23.218.253.132http/1.1myswep.swepgroup.com:8443GET /en/eur/paging/page1?CatalogID=Products&CategoryName=AirCon 31-014611/152/11676K 0.4735432810567.02.01259.19 23.206.213.15http/1.1myswep.swepgroup.com:8443GET /INTERSHOP/static/WFS/SWEP-B2B-Site/-/SWEP-B2B-swep/en_US/h 32-0572843/681/12584K 1.7758114434951710.518.06285.95 23.218.253.138http/1.1store.metcal.com:8443POST /INTERSHOP/web/WFS/OKI-METCAL-Site/en_US/-/USD/ViewAdmin-G 33-0224936/79/12725K 0.56228046412910.01.56317.28 23.206.213.7http/1.1shop.maag.com:8443GET / HTTP/1.1 34-049202/41/11415K 0.331392913258709126.81.68236.64 23.218.221.5http/1.1products.cpcworldwide.com:8443GET /fr_FR/ProductsCat/LC/& HTTP/1.1 35-033349/412/12016K 1.21227911330314160.010.16267.12 23.32.238.69http/1.1smartlink.opwglobal.com:8443GET /civacon-responsive/login HTTP/1.1 36-03211168/584/12951K 1.4201955426412527.917.63282.98 23.47.57.141http/1.1store.techcon.com:8443GET /en-us/products/syringe-barrels/manual-plungers-and-pistons 37-069953/139/13422K 0.3836331443156739.13.12355.27 2.20.49.158http/1.1myswep.swepgroup.com:8443GET /de/eur/Products/Industry/Industry.GasSystems/Industry.GasS 38-03151845/192/12889K 0.87122184289310477.75.71321.08 23.58.209.44http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 39-02995529/42/12235K 0.205393685770598.20.77317.94 23.47.57.148http/1.1products.cpcworldwide.com:8443GET /de_DE/ProductsCat/Printing/SMC8/?SearchParameter=%26%40Que 40-0146411/386/11578K 0.9720564550011882.77.04285.26 68.10.38.21http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/-/en_US/css/font-aweso 41-01893115/470/12543K 2.4343196437470273.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d61a3c5ad61a3c5a705e6ad3
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.69) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Sunday, 10-Aug-2025 22:37:03 UTC Restart Time: Monday, 04-Aug-2025 14:27:11 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 days 8 hours 9 minutes 52 seconds Server load: 0.12 0.16 0.15 Total accesses: 7337552 - Total Traffic: 148.1 GB - Total Duration: 5423620724 CPU Usage: u71.17 s186.52 cu20045.3 cs17688.5 - 6.94% CPU load 13.4 requests/sec - 283.6 kB/second - 21.2 kB/request - 739.159 ms/request 114 requests currently being processed, 8 idle workers __KKKKKKKKKKKKKKKKKK_KKKKKKKKKKKK___KKKKKKKKKKKKKKKKCKKK.KKWKKKK KK.KKKKKKKKK.KKKKKKKKKKK.KKKKK._WKKKK.KWKKKKKKK.KK_KKK.......KKW ....K..K......KK......K...K....K................................ ...K............................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-032440/232/34736_ 1.090164214016960.01.73707.29 206.189.2.13http/1.1store.anthonyintl.com:8443GET /server HTTP/1.1 1-0327610/365/33555_ 2.910164214899980.05.37644.29 206.189.2.13http/1.1store.anthonyintl.com:8443GET /v2/_catalog HTTP/1.1 2-01549084/108/32000K 0.682419922312316959.91.18639.44 23.218.221.33http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 3-01939713/185/32692K 0.706138219232853.20.87621.39 2.20.49.139http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 4-0305421/27/31895K 0.132935222099892222.30.21638.18 184.25.50.125http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 5-02168255/93/33270K 0.3717813322753152318.90.51710.22 23.206.213.14http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-SWEDEN-Site/en_US/-/USD/ViewUser 6-01396375/80/30790K 0.24322020241721259.70.28617.31 184.28.28.204http/1.1myswep.swepgroup.com:8443GET /en/eur HTTP/1.1 7-02125010/74/33239K 0.31611582031290223.90.31658.78 23.206.213.16http/1.1products.cpcworldwide.com:8443GET /en_US/viewdata/950785916?JumpTarget=ViewCart-View HTTP/1.1 8-0110799/195/33321K 0.8615130206533502.21.33710.55 23.206.213.13http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 9-02390649/52/29526K 0.312832721010407522.60.51585.58 2.20.49.148http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewHomepage-St 10-0155013/121/33762K 0.61873062065161553.20.97677.32 184.28.28.218http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 11-01244922/200/32426K 0.9324883020536755410.90.94632.16 23.47.57.148http/1.1store.metcal.com:8443GET /en-ap/shop/soldering-desoldering/soldering-desoldering-acc 12-0261661/39/29457K 0.1572430223406815.70.17584.06 47.128.62.167http/1.1www.partscentral.com:8443GET /draftcart/previousPage?PageableID=HyoKqwM3rqIAAAGPGkI0s.x9 13-03054311/18/32477K 0.11136918496641214.30.23668.02 23.47.57.132http/1.1myswep.swepgroup.com:8443GET /en/eur/paging/page52?CatalogID=Products&CategoryName=Indus 14-0305443/11/30568K 0.042691392078453713.20.04565.80 23.58.209.50http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-FIBRELITE-Site/en_US/-/USD/ViewU 15-0212583/42/32058K 0.221933872158418441.20.31585.39 23.32.238.68http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 16-0125036/236/32002K 1.903124721152654638.23.49634.49 184.28.28.199http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 17-0438130/215/30166K 1.592815017753147145.22.97632.37 23.58.209.38http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/Default-Star 18-0217564/117/29101K 1.092404791978874774.62.15581.80 23.15.33.118http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 19-02840833/35/30045K 0.33845920555889598.70.59564.60 23.206.213.9http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 20-0320480/2/34852_ 0.000142231243880.00.00724.92 206.189.2.13http/1.1store.anthonyintl.com:8443GET /.vscode/sftp.json HTTP/1.1 21-0263142/82/31887K 0.61599232206890418.81.16623.48 184.28.218.127http/1.1smartlink.opwglobal.com:8443GET /civacon-responsive/login HTTP/1.1 22-0306524/5/31832K 0.0364253562085924445.70.04606.72 23.206.213.17http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 23-0124588/299/31956K 2.171181292064474319.14.46674.30 23.206.213.21http/1.1products.cpcworldwide.com:8443GET /en_US/viewdata/1727767073?JumpTarget=ViewCart-View HTTP/1. 24-01774368/84/29716K 0.372733421040120494.40.54588.19 184.28.28.202http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewHomepage-St 25-0306682/18/31376K 0.092175162081196444.50.11628.37 184.28.218.70http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 26-03067543/48/32365K 0.32229222680247609.60.61622.60 23.47.57.138http/1.1store.techcon.com:8443GET /en-us/products/two-component-dispensing/techkits/?PageSize 27-01488843/254/30146K 0.9361592145118929.61.03575.11 23.201.102.154http/1.1products.cpcworldwide.com:8443GET /en_US/ProductsCat/IVD/PMC1/PMC2004 HTTP/1.1 28-01550519/75/33008K 0.463019319808215217.00.50618.80 2.20.49.161http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 29-0308311/3/31600K 0.0027633202981290.20.01596.04 2.19.249.224http/1.1marketplace.inpro-seal.com:8443GET /login HTTP/1.1 30-02177513/202/33927K 1.535848620097992241.12.54731.72 184.28.218.127http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 31-0309001/1/30995K 0.012712721886026417.70.02606.51 23.218.221.25http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 32-0264145/80/33465K 0.64534102099411292.31.23679.11 184.25.50.151http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 33-0284100/179/31726_ 1.311161222968070.02.25630.82 206.189.2.13http/1.1store.anthonyintl.com:8443GET /actuator/env HTTP/1.1 34-0292350/580/31616_ 2.980175218922300.07.78596.72 206.189.2.13http/1.1store.anthonyintl.com:8443GET /about HTTP/1.1 35-0219030/356/31411_ 2.7500213297490.04.60563.75 127.0.0.1http/1.1prod-live-ish17-dovra.fse.interGET /INTERSHOP/wastatistics HTTP/1.1 36-0177603/219/31417K 1.00623222181876453.21.27571.74 2.20.49.141http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 37-0137547/416/33812K 2.100105921451792267.64.88657.14 23.218.221.49http/1.1smartlink.opwglobal.com:8443GET /civacon-responsive/login HTTP/1.1 38-0276391/91/31856K 0.54171192209569570.50.87609.05 2.19.249.227http/1.1webstore.caldera.com:8443GET /appsettings.json HTTP/1.1 39-0284118/33/30234K 0.13301212257957939.00.16571.64 23.206.213.19http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-CA-Site/en_US/-/CAD/Default-Star 40-0212634/176/32234K 0.7601411828030918.90.99620.52 2.19.125.75http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-SWEDEN-Site/en_US/-/USD/ViewUser 41-02202816/93/30988K 0.47027322270689254.50.63661.43 23.47.57.141http/1.1store.techcon.com:8443GET /en-us/products/two-component-dispensing/techkits/?PageSize 42-0837025/251/31028K 1.111862619611026464.61.58623.68 23.32.238.28http/1.1store.metcal.com:8443GET /en-uk/shop/cartridges-tips/DSC-9CN0024S HTTP/1.1 43-030
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d61a3c5ad61a3c5a7c1f80d1
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.69) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Saturday, 09-Aug-2025 02:09:10 UTC Restart Time: Monday, 04-Aug-2025 14:27:11 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 days 11 hours 41 minutes 59 seconds Server load: 0.02 0.05 0.05 Total accesses: 5938977 - Total Traffic: 126.9 GB - Total Duration: 4715620191 CPU Usage: u116.33 s182.64 cu14999.1 cs14123.3 - 7.59% CPU load 15.3 requests/sec - 343.2 kB/second - 22.4 kB/request - 794.012 ms/request 170 requests currently being processed, 9 idle workers KKKKKKKKK_KKKK_KKKCKKKKKKKWKKKKK_KKKKKKKKKKKKKKKKKKKKKKKK__KKKKK KKKKKKKKKKKKKKKKKKKKK_KKKKKKKKKKKKKKKKKKK.KKKKKCKKKKKKKKKKK..KKK KKK.KKK.._KKKK.KKKKKKKKKKKKKKK.KK.KKKKKKKKKKK.KK........._...... .........K.......K_....KK........KK...................K.K...K... ..K..K.......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-03111118/58/24408K 0.355848116156171374.40.69543.21 23.218.253.149http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 1-02844840/200/25916K 1.022147917674287661.73.45532.55 23.218.221.60http/1.1store.metcal.com:8443GET /en-us/shop/?PageSize=12&SearchParameter=%26%40QueryTerm%3D 2-0294082/81/23632K 0.6259811834137915.40.83512.47 23.58.209.44http/1.1smartlink.opwglobal.com:8443GET /civacon-responsive/login HTTP/1.1 3-01332728/178/25513K 1.04001835783212.92.73527.50 86.98.65.229http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/web/WFS/DFSEMEA-B2B-Site/en_US/-/EUR/ViewUserAcc 4-02328112/123/23676K 0.552050817346249221.20.81517.56 2.19.125.81http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 5-0183983/323/25928K 2.7505721926708260.75.30593.53 23.206.173.111http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 6-02942112/248/23367K 1.90361581629870257.43.63513.56 23.58.209.45http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-CA-Site/en_US/-/CAD/Default-Star 7-0279411/239/24313K 2.00195051612068218.83.82483.56 23.195.90.62http/1.1store.metcal.com:8443GET /en-us/shop/?PageSize=12&SearchParameter=%26%40QueryTerm%3D 8-060961/5/26099K 0.021851991697850511.40.04603.03 23.58.209.44http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 9-0294220/30/21181_ 0.1900167469680.00.28457.79 127.0.0.1http/1.1prod-live-ish17-dovra.fse.interGET /INTERSHOP/wastatistics HTTP/1.1 10-053427/42/25166K 0.233824016641985118.70.28563.50 184.28.28.210http/1.1store.metcal.com:8443GET /en-us/ HTTP/1.1 11-02943347/49/24880K 0.153615416324656114.10.11525.18 2.20.49.140http/1.1products.cpcworldwide.com:8443GET /en_US/viewdata/1613498577?JumpTarget=ViewCart-View HTTP/1. 12-02068318/185/21983K 1.346237417932690358.62.49462.78 23.218.221.29http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/Default-Start H 13-0545778/85/24948K 0.32313514585551426.70.45534.80 23.218.221.49http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-SWEDEN-Site/en_US/-/USD/ViewUser 14-054780/8/23423_ 0.041145169131340.00.03462.00 20.236.66.78http/1.1 15-025999/183/23582K 1.056950117156465141.83.04466.29 23.55.162.8http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 16-0208441/223/23534K 1.579738174006888.12.71497.71 23.58.209.43http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 17-01350254/331/22941K 2.39942214304596301.44.31526.07 2.20.49.136http/1.1smartlink.opwglobal.com:8443GET /midland-responsive/login HTTP/1.1 18-012111/33/22550C 0.131190160524800.50.20504.34 206.81.24.227http/1.1store.anthonyintl.com:8443GET /about HTTP/1.1 19-0560125/41/22276K 0.345742316890809468.80.51455.47 2.19.249.206http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 20-056141/11/26962K 0.052604631868546918.00.08592.67 2.19.192.14http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 21-0886236/549/23251K 3.511260172543810.05.45506.00 184.28.28.214http/1.1shop.maag.com:8443GET / HTTP/1.1 22-0299314/122/23736K 0.852492551639274045.71.61493.13 23.201.102.155http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 23-0294571/78/24099K 0.31414321613053522.50.12538.06 23.32.238.55http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 24-02085536/302/21694K 1.5304916840681248.02.43477.00 52.191.231.143http/1.1shop-store.psgdover.com:8443POST /INTERSHOP/rest/WFS/PSGDIRECT-B2B-Site/-/baskets/?countryc 25-03032875/141/23327K 1.121586168694671386.93.13485.30 23.218.221.44http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 26-0108230/573/24310W 4.2600187882720.07.91498.05 206.81.24.227http/1.1store.anthonyintl.com:8443GET /server-status HTTP/1.1 27-0669240/178/21410K 0.8319835816695981750.21.34449.47 184.28.218.70http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 28-0583311/15/24180K 0.136760615527450224.80.23489.38 23.218.253.145http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 29-0394113/23/22819K 0.171046015926535240.90.29477.98 23.206.213.22http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 30-0241371/71/24910K 0.64397261568196611.01.39575.51 23.32.238.53http/1.1webstore.caldera.com:8443GET /fr/USD/products/grandrip/04001010016 HTTP/1.1 31-017006/29/23743K 0.157143615221137113.20.20511.90 2.19.125.80http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 32-0241400/156/26015_ 1.441195172628000.02.81576.70 206.81.24.227http/1.1store.anthonyintl.com:8443GET /debug/default/view?panel=config HTTP/1.1 33-02330725/104/24183K 0.5329145618419213461.10.89520.34 23.218.253.135http/1.1store.metcal.com:8443GET /en-us/shop/?PageSize=12&SearchParameter=%26%40QueryTerm%3D 34-058434/14/22631K 0.06594041702327828.70.08463.08 23.58.209.37http/1.1myswep.swepgroup.com:8443GET /en/eur/paging/page29?@QueryTerm=%2A&CatalogID=Products&Cat 35-061061/1/23822K 0.00185201170842825.00.00453.52 2.19.125.78http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/Default-Star 36-0179612/150/23680K 1.197152918016093218.72.23443.64 2.19.249.210http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 37-01875421/318/25792K 2.23740176167760.04.00523.78 23.55.162.26http/1.1shop.maag.com:8443GET / HTTP/1.1 38-02622230/168/24460K 0.903125017282054556.01.07506.25 23.58.209.39http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 39-0121672/98/22572K 0.7653460186869461321.71.45465.94 23.57.74.89http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 40-012831/25/23409K 0.1036916145697959.40.09477.59 23.32.238.69http/1.1smartlink.opwglobal.com:8443GET /civacon-responsive/login HTTP/1.1 41-039641/8/22219K 0.052135731754100719.20.08489.09 23.218.253.146http/1.1myswep.swepgroup.com:8443GET /de/eur/paging/page41?CatalogID=Products&CategoryName=Indus 42-02093616/134/22525K 0.493441515595092<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d61a3c5ad61a3c5aed3308fe
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.69) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Wednesday, 06-Aug-2025 21:40:23 UTC Restart Time: Monday, 04-Aug-2025 14:27:11 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 7 hours 13 minutes 11 seconds Server load: 0.31 0.28 0.21 Total accesses: 3011175 - Total Traffic: 64.9 GB - Total Duration: 1921947807 CPU Usage: u81.02 s143.46 cu7570.32 cs7174.28 - 7.53% CPU load 15.1 requests/sec - 342.3 kB/second - 22.6 kB/request - 638.272 ms/request 215 requests currently being processed, 8 idle workers KKKKKKKKKKKK_KKKKKKKKKKKKKKKKKKKKKWKKKKKWK_KKKKKKKKKKKKKKKKKK_KK KKKKKK_KKKKKKKKKKWKKKKKKKKKKKKKKKKKKKKKKKKKK_CWKKKKKKKKKKKKKKKKK KKKKKKKKKKKKKKKKKKKKKKKKWKKKKKKKKKKKKKKKWKKKKKKKK_KKKKKKKKK_WW.. ..K.K...K.K.K.K..K.KK.._KK.KKK.K..KKKKK...K.K.K.......K......K.. ............K.......K...........K.........K.KK............K..... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0238634/156/13127K 0.6232088549831.82.51297.74 45.8.57.66http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/web/WFS/DFSEMEA-B2B-Site/en_US/-/EUR/ViewUserAcc 1-02270220/112/13201K 0.71317949068416420.02.78259.02 23.218.253.151http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 2-0247421/65/12921K 0.2716932285571534.71.50300.43 2.19.125.73http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-CA-Site/en_US/-/CAD/Default-Star 3-01831613/55/12865K 0.3532228400226707.71.25282.56 2.19.192.14http/1.1store.techcon.com:8443POST /INTERSHOP/web/WFS/OKI-TECHCON-Site/en_US/-/EUR/ViewAdmin- 4-0103141/99/10340K 0.85371414856432418.51.54228.13 23.32.9.198http/1.1store.metcal.com:8443GET /en-us/shop/?PageSize=12&SearchParameter=%26%40QueryTerm%3D 5-0214488/160/13127K 0.491509279292696148.22.57327.02 2.19.125.78http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 6-0267933/105/11548K 0.2611718743416053.34.51267.41 23.201.102.147http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 7-02099837/40/11773K 0.381112657270173721.30.72211.08 23.206.213.17http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 8-0188302/330/12586K 1.158037784165634.86.64274.44 2.19.125.71http/1.1products.cpcworldwide.com:8443GET /en_US/viewdata/685816194?JumpTarget=ViewCart-View HTTP/1.1 9-02388232/34/10309K 0.243397047626368.50.37217.88 23.218.221.60http/1.1store.metcal.com:8443POST /INTERSHOP/web/WFS/OKI-METCAL-Site/en_US/-/USD/ViewAdmin-G 10-01491234/187/12583K 0.981282698112329330.74.19256.97 23.218.221.58http/1.1shop.psgdover.com:8443GET /INTERSHOP/rest/WFS/PSG-B2B-Site/wil;loc=en_US;cur=USD/filt 11-03060928/464/13441K 2.29506787640480120.88.01270.88 184.28.28.204http/1.1myswep.swepgroup.com:8443GET /en/eur/ HTTP/1.1 12-0199820/61/11713_ 0.27142482764190.02.56254.30 23.202.34.159http/1.1webstore.caldera.com:8443GET /en/EUR/viewdata/303912851?JumpTarget=ViewCart-View HTTP/1. 13-02168012/16/13704K 0.07106747698486541.30.08327.05 23.58.209.40http/1.1myswep.swepgroup.com:8443GET /en/eur/ HTTP/1.1 14-02254854/177/10118K 0.86312597840726981.53.93218.87 23.218.253.145http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 15-0128101/406/12881K 2.286216911540066.37.64246.07 23.202.34.156http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/Everis%20LQ4 16-02363244/83/11709K 0.59011299217058821.01.20226.25 23.47.57.148http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 17-0268001/2/11256K 0.01109902666276411.40.02266.23 184.25.50.134http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 18-01986397/211/11632K 1.333153881868142089.74.94262.94 23.218.253.151http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 19-02591916/234/9446K 0.561642452198001156.46.13184.11 69.144.176.53http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/ESG/en_US/logo@2x.png 20-0183233/661/13897K 1.53228589902895310.320.37299.10 23.55.162.25http/1.1myswep.swepgroup.com:8443GET /en/eur/ HTTP/1.1 21-01505156/129/11996K 0.9018397931790796.42.83263.27 23.47.57.149http/1.1store.techcon.com:8443GET /en-eu/products/two-component-dispensing/techkits/?PageSize 22-0253965/7/11016K 0.0447737796401333.10.05233.78 2.19.125.75http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-FIBRELITE-Site/en_US/-/USD/ViewU 23-01815829/223/12671K 1.011085258293544158.87.77272.64 23.201.102.138http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-FIBRELITE-Site/en_US/-/USD/ViewU 24-0227523/31/10214K 0.112063728741724.21.39225.54 2.20.49.163http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 25-0193131/113/12614K 0.402991279817343018.72.67272.77 23.195.90.62http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 26-01618468/97/12139K 0.858128984501401213.82.12255.61 2.19.125.78http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 27-0269181/8/10053K 0.036213763070476.80.09178.94 23.202.34.117http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/Everis%20LQ4 28-0251365/494/12780K 1.930120077611941143.614.34249.21 2.19.192.46http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 29-02145021/142/10228K 0.36206102608661624.94.03219.93 23.218.221.61http/1.1placeorderNA.doverfuelingsolutiPOST /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/ViewCustome 30-0247921/239/12717K 0.611191352759739623.05.17318.73 2.19.192.14http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 31-0269208/8/12318K 0.0473207261667245.10.24281.99 32.143.230.122http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/-/en_US/img/not_availa 32-0247944/327/12057K 0.748684669742413.26.33259.89 23.47.57.151http/1.1shop.psgdover.com:8443POST /INTERSHOP/web/WFS/PSG-B2B-Site/en_US/wil/USD/ViewSuggestS 33-0131581/402/12022K 1.8459885928847118.87.79244.73 23.56.238.118http/1.1store.metcal.com:8443GET /en-us/shop/?PageSize=12&SearchParameter=%26%40QueryTerm%3D 34-0729952/253/12584W 0.90009044228315.06.65267.87 23.218.221.62http/1.1smartlink.opwglobal.com:8443GET /oes-responsive/login HTTP/1.1 35-0189125/38/11272K 0.11108441676640224.00.09211.44 184.28.218.127http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/Default-Star 36-02401694/94/11256K 0.951207784834501725.11.68211.72 23.47.57.148http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 37-0821017/380/11984K 1.1378280823077435.43.08249.08 23.47.57.151http/1.1shop.psgdover.com:8443POST /INTERSHOP/web/WFS/PSG-B2B-Site/en_US/wil/USD/ViewSuggestS 38-0247955/12/14486K 0.042021182160250.00.07307.26 2.20.49.150http/1.1shop.maag.com:8443GET / HTTP/1.1 39-01867178/223/11345K 1.3013132284978161422.63.29235.71 23.206.213.22http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 40-02363316/20/12225W 0.17007794709296.30.32244.29 23.56.238.95http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 41-02120229/41/11895K 0.345924809081019513.40.61
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d61a3c5ad61a3c5a042187f7
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.69) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Tuesday, 05-Aug-2025 08:25:00 UTC Restart Time: Monday, 04-Aug-2025 14:27:11 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 17 hours 57 minutes 49 seconds Server load: 0.05 0.06 0.05 Total accesses: 716102 - Total Traffic: 13.6 GB - Total Duration: 500450736 CPU Usage: u68.53 s64.76 cu2318.68 cs1850.52 - 6.65% CPU load 11.1 requests/sec - 220.0 kB/second - 19.9 kB/request - 698.854 ms/request 297 requests currently being processed, 9 idle workers KKKKKKK_KKK.KKKKKK.KKKKKKCKK.KKKKKK_KKKKKKKKKKKK.KKKRKKKKKKKKKKK KKKKKKKKKKKKKKKKKKWKKKKKKKK.KKKKKKKKKKKKKKKKKKK_KKKKKKKKKKKKK.KK .KKKKKKKKKWKKKKKKKKKKKKKKKKK_KKKKKKKKKKKW_KWWKKKK_KKKKKK.KKKKKKK KKKWKKKKKKKKKKKWKRKKK.WKKKKKKKKKKWKKKKKKKKKKKKKKKKKKKKKKKKKKK_KK KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK_K..KKKK.KKKK..KKK.._.WK.. KK..K......K...W................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-027081/25/2979K 0.0823516221289514.80.2752.54 2.19.125.89http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/Small%20Cont 1-0294011/123/3737K 0.55286501298624618.70.9176.45 23.47.57.140http/1.1store.metcal.com:8443GET /en-us/shop/?PageSize=12&SearchParameter=%26%40QueryTerm%3D 2-058301/11/3459K 0.0611120821996400.70.0481.98 184.30.30.150http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 3-027123/22/2918K 0.10174802192464556.40.1372.50 23.201.102.134http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 4-0506965/67/3268K 0.616868324180691196.91.1767.43 23.218.253.145http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 5-054691/10/3676K 0.05229559287096622.80.0475.67 23.195.90.77http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 6-01892574/124/4124K 0.513996309898719.10.5895.70 23.47.57.149http/1.1placeorderNA.doverfuelingsolutiPOST /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/ViewCustome 7-078920/1/3199_ 0.000119657530.00.0054.29 127.0.0.1http/1.1prod-live-ish17-dovra.fse.interGET /INTERSHOP/wastatistics HTTP/1.1 8-0607147/47/3225K 0.464613182311155896.10.8867.87 23.47.57.148http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 9-0608516/43/3134K 0.2426032256589259.10.4143.06 23.47.57.138http/1.1store.techcon.com:8443GET /en-us/products/two-component-dispensing/techkits/?PageSize 10-0611357/59/3423K 0.2312492386535486.40.4868.65 23.218.221.62http/1.1smartlink.opwglobal.com:8443GET /pdq-responsive/login HTTP/1.1 11-0-0/0/3102. 0.00183820060200.00.0057.95 127.0.0.1http/1.1 12-0508414/37/3491K 0.17117984282646785.90.3075.63 184.28.28.220http/1.1smartlink.opwglobal.com:8443GET /pdq-responsive/login HTTP/1.1 13-071714/4/3262K 0.0110926987197793418.40.0272.20 23.218.221.62http/1.1smartlink.opwglobal.com:8443GET /pdq-responsive/login HTTP/1.1 14-0248011/211/3076K 1.6611819472208204018.55.0455.51 23.218.253.145http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 15-0611629/37/3575K 0.2842142820449510.00.5469.95 23.218.221.60http/1.1store.metcal.com:8443POST /INTERSHOP/web/WFS/OKI-METCAL-Site/en_US/-/USD/ViewAdmin-G 16-02480435/82/2975K 0.359002411860355.50.5860.23 23.206.213.22http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/OKI/en_US/S/FM-BVX2 17-045646/13/2693K 0.04116907177658024.40.0649.41 23.206.213.13http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/Default-Star 18-0-0/0/3524. 0.001984025366090.00.0062.49 127.0.0.1http/1.1 19-036201/47/2242K 0.381290156248019.00.8739.97 23.47.57.136http/1.1marketplace.inpro-seal.com:8443GET /INTERSHOP/static/WFS/INPROSEAL-EMEA-Site/-/-/en_GB/fonts/r 20-0248051/47/3158K 0.30776721450730.20.4960.08 23.32.238.47http/1.1myswep.swepgroup.com:8443POST /INTERSHOP/web/WFS/SWEP-B2B-Site/en_US/-/EUR/ViewUserAccou 21-054771/5/3114K 0.0223541246493818.80.0449.30 2.19.125.89http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/Plastic%20Dr 22-01259876/76/3043K 0.723570022030821346.91.3255.00 184.28.28.208http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 23-063454/5/3044K 0.0226187186376432.20.0348.64 2.19.125.73http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 24-063471/115/2877K 0.8326928251055016.71.6444.90 23.32.9.202http/1.1store.metcal.com:8443GET /en-us/shop/?PageSize=12&SearchParameter=%26%40QueryTerm%3D 25-062091/12/3803C 0.04017027273790.50.0472.75 209.97.180.8http/1.1store.anthonyintl.com:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 26-02887982/87/2956K 0.33572122296214423.60.4661.73 23.58.209.50http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-SWEDEN-Site/en_US/-/USD/ViewUser 27-0932237/236/3003K 1.2227021672070.02.8847.21 23.218.221.22http/1.1shop.maag.com:8443GET / HTTP/1.1 28-0-0/0/3837. 0.0013126076590.00.0061.55 127.0.0.1http/1.1 29-02649052/54/3548K 0.5032104920085531014.40.9962.11 23.206.173.133http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 30-0424436/37/4102K 0.3186593321056671.80.6784.59 2.19.192.78http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 31-0303801/32/2981K 0.1479020239255.71.5770.24 2.19.192.92http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/SnapQuik/Pho 32-051061/29/2952K 0.11174714190064311.40.1252.75 23.201.102.173http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 33-051073/4/2863K 0.011432147248303324.20.0353.55 2.19.125.97http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 34-028681/8/4031K 0.05204568238241217.70.0977.60 184.28.28.218http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 35-0260160/108/2815_ 0.411013489750.04.9747.27 15.177.62.10http/1.1www.partscentral.com:8443GET / HTTP/1.1 36-0519610/16/2719K 0.07251232268623105.60.1740.86 23.206.213.10http/1.1myswep.swepgroup.com:8443GET /en/eur/ HTTP/1.1 37-0521524/36/3087K 0.30189141992206487.90.5462.28 23.15.33.119http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 38-0307835/38/3665K 0.3269792221593792.30.8755.37 23.195.90.20http/1.1store.metcal.com:8443GET /en-us/shop/?PageSize=12&SearchParameter=%26%40QueryTerm%3D 39-03078434/57/3095K 0.41110122374577625.70.7359.87 184.28.218.119http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 40-054787/7/3000K 0.02111924995911.20.0063.03 2.19.192.116http/1.1store.techcon.com:8443POST /INTERSHOP/web/WFS/OKI-TECHCON-Site/en_US/-/EUR/ViewAdmin- 41-0548716/30/2910K 0.149002348491172.40.2253.60 23.206.213.22http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/OKI/en_US/S/FM-BVX2 42-02888010/86/3513K 0.352610126706861.30.7259.23 147.161.133.26http/1.1placeorder.doverfuelingsolutionPOST /INTERSHOP/web/WFS/DFSEMEA-B2B-Site/en_US/-/EUR/ViewCustom 43-03078612/32/1845K 0.15109
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d61a3c5ad61a3c5adad62066
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.69) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Saturday, 02-Aug-2025 23:33:31 UTC Restart Time: Wednesday, 16-Jul-2025 03:54:53 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 17 days 19 hours 38 minutes 38 seconds Server load: 0.16 0.17 0.23 Total accesses: 22857892 - Total Traffic: 489.4 GB - Total Duration: 8972105535 CPU Usage: u132.24 s433.94 cu51315.6 cs51694.9 - 6.73% CPU load 14.8 requests/sec - 333.4 kB/second - 22.5 kB/request - 392.517 ms/request 164 requests currently being processed, 8 idle workers K_K_KKKKKKKKKKK_KKKKKKK_KKKKKKKKKKKKKKKKKKKKKKKKK_WKKKKK_KKKKKKK KKKKKKKKKKKKKKKKKKKKKKKWKKKKKKKKKK_KKKKKKKK.KKKKKKKKKKKKWKKKKKKK KKK.KKKKKKKRKWKKKKKKK_K.KKKKKKKK.WKKKKK.KWK..K.WW.KK....K....... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-02717927/94/114884K 0.711366147477569516.91.502463.74 23.218.253.149http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 1-0310170/1/115823_ 0.0000435605630.00.002447.02 168.63.129.16http/1.1 2-0300095/5/110708K 0.01117674769879020.20.022357.65 23.55.162.25http/1.1myswep.swepgroup.com:8443GET /en/eur/ HTTP/1.1 3-0261640/51/114422_ 0.2400456078320.00.252473.13 172.202.38.51http/1.1 4-01009014/203/106659K 1.12330431505466.41.952214.75 147.161.213.23http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/web/WFS/DFSEMEA-B2B-Site/en_US/-/EUR/ViewUserAcc 5-03158735/98/106692K 0.54224304170144820.62.242274.70 2.19.192.116http/1.1store.techcon.com:8443POST /INTERSHOP/web/WFS/OKI-TECHCON-Site/en_US/-/EUR/ViewAdmin- 6-02550645/371/111588K 2.7113108144931394864.15.042410.21 23.47.57.132http/1.1store.metcal.com:8443GET /en-ap/shop/?SearchParameter=%26ContextCategoryUUID%3DUj8Kq 7-0133431/117/109599K 0.9320804509666715.11.822282.88 23.32.238.78http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/APC/Photos/A 8-0110784/106/110278K 0.55261424542517619.00.802344.19 23.218.221.29http/1.1products.cpcworldwide.com:8443GET /en_US/viewdata/2068790750?JumpTarget=ViewCart-View HTTP/1. 9-0293432/3/106677K 0.0020742445613050.50.002210.89 2.20.49.139http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 10-01476660/480/114077K 3.9114619144924952293.37.552535.33 184.28.28.201http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-CA-Site/en_US/-/CAD/Default-Star 11-01009560/330/107606K 2.48141448890734863.94.962305.44 23.218.221.46http/1.1store.metcal.com:8443POST /INTERSHOP/web/WFS/OKI-METCAL-Site/en_US/-/USD/ViewAdmin-G 12-01443020/333/112099K 2.461651642492917375.56.892347.82 23.201.102.147http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 13-0276791/4/109319K 0.032403414530619414.20.072362.46 2.19.198.76http/1.1shop.dovertwg.com:8443GET /INTERSHOP/web/WFS/TWG-B2B-Site/en_US/-/USD/ViewProduct-Bro 14-0220265/168/103598K 1.025832408979761.21.772236.17 23.55.162.7http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 15-0310190/3/98700_ 0.0110389715570.00.012019.23 127.0.0.1http/1.1prod-live-ish17-dovra.fse.interGET /INTERSHOP/wastatistics HTTP/1.1 16-0244751/31/110088K 0.161343414433219212.20.212467.37 23.202.34.117http/1.1store.techcon.com:8443GET /en-us/products/two-component-dispensing/techkits/?SearchPa 17-02616727/29/114556K 0.16511943735095195.90.202457.55 23.218.221.21http/1.1store.techcon.com:8443POST /INTERSHOP/web/WFS/OKI-TECHCON-Site/en_US/-/USD/ViewAdmin- 18-0147753/342/107270K 1.99262914086711023.03.762263.52 2.19.125.69http/1.1myswep.swepgroup.com:8443GET /en/eur/Products/Industry/Industry.CompressedAir/Industry.C 19-01852270/79/112956K 0.6427486454674971289.51.292378.86 23.56.238.118http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 20-0300112/7/107186K 0.041338464281419842.70.092137.86 23.214.85.174http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 21-0272088/122/112083K 0.891152844730157181.41.812355.92 23.56.238.119http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 22-0520640/479/112970K 3.512938344137031707.77.462348.87 2.20.49.141http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 23-0261800/25/114698_ 0.1600396227050.00.302437.45 127.0.0.1http/1.1prod-live-ish17-dovra.fse.interGET /INTERSHOP/wastatistics HTTP/1.1 24-0245035/22/109820K 0.072960430996900.00.102365.69 184.28.218.111http/1.1shop.maag.com:8443GET / HTTP/1.1 25-02619216/19/105615K 0.168655540584783315.40.322208.58 23.56.238.94http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 26-045912/375/108500K 2.321760744997168230.24.272272.97 23.218.221.44http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 27-0255861/312/111732K 2.162983544463751417.73.782493.42 23.206.213.11http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 28-0276773/141/112758K 0.619551045673945747.50.982421.83 184.28.28.196http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 29-0293451/21/103275K 0.09118303931211920.80.122232.48 184.28.218.70http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 30-02812332/288/117925K 2.181461434590205776.43.852556.83 2.19.125.82http/1.1products.cpcworldwide.com:8443GET /en_US/viewdata/684443154?JumpTarget=ViewCart-View HTTP/1.1 31-02461223/60/100113K 0.363562740745475498.10.832154.12 23.218.253.149http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 32-02217213/47/104814K 0.285833941622794175.70.372343.33 23.218.221.25http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 33-02461343/45/111904K 0.3911791346019734782.20.772362.08 23.58.209.40http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 34-01141348/64/107284K 0.1786343951207211.90.092339.39 2.20.49.163http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 35-03267045/320/110863K 2.7546124442214986513.55.682333.73 23.218.221.33http/1.1shop.dovertwg.com:8443GET /mechanical/hydraulic-pump-drives/drive-kits-GPI HTTP/1.1 36-0256874/106/109209K 0.912364304470694545.51.862355.20 23.55.162.42http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 37-0110982/191/112173K 1.265722428028060.52.202402.03 184.28.28.216http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 38-0261947/20/108889K 0.1015904274197391.20.232396.57 23.218.221.36http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/Fittings-Val 39-0293476/12/110126K 0.051181084073173020.70.052293.04 23.201.102.142http/1.1myswep.swepgroup.com:8443GET /en/eur/ HTTP/1.1 40-02619520/33/106097K 0.1423818541144867125.70.322346.10 184.28.218.61http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-FIBRELITE-Site/en_US/-/USD/ViewU 41-0246146/254/108769K 2.041152424088369136.13.942322.95 23.206.213.14http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-FIBRELITE-Site/en_US/-/USD/ViewU 42-0155452/588/105402K 4.351086594501036537.27.792354.94 2
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d61a3c5ad61a3c5a520c47e0
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.69) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Friday, 01-Aug-2025 16:30:04 UTC Restart Time: Wednesday, 16-Jul-2025 03:54:53 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 16 days 12 hours 35 minutes 11 seconds Server load: 0.18 0.23 0.28 Total accesses: 21975853 - Total Traffic: 476.1 GB - Total Duration: 8454196115 CPU Usage: u58 s386.19 cu48148.6 cs49445.9 - 6.87% CPU load 15.4 requests/sec - 349.7 kB/second - 22.7 kB/request - 384.704 ms/request 184 requests currently being processed, 5 idle workers KKKKKK_KKKKK_KKKWKKKKCK_KKK.K.K.K.K.KK.KKKKKKK..WK.KK..KKKK.KKK. KKKKK..K.KK.KKKKKKKK....K...K.KKK..K...KK....KK..K.K.K.K.K.KKK.K .KK.KK._..KKKK.KKKK.K.K.K.K.KKKKKK..KK....KKKKKKKKKKKKK.....KKK. ..KKK_K.K.KKKKKKK.KKK.KKK..KKKK.K.KKKK.KKKKKK.K..KK....KKK...K.. ...K.K.KKK..K.K...K.KK.K.K..KK....K.............K..........K.... K.K.........W..........................................K........ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-01083668/71/108967K 0.5411442434785591029.01.032376.32 23.201.102.142http/1.1myswep.swepgroup.com:8443GET /it/eur/Products/Refrigeration/Refrigeration.SupermarketRef 1-0223338/8/111130K 0.02203194126257647.70.052374.07 23.55.162.7http/1.1marketplace.inpro-seal.com:8443POST /INTERSHOP/web/WFS/INPROSEAL-B2B-Site/en_US/-/USD/ViewUser 2-0141824/78/105990K 0.454884494899210.71.322297.44 23.47.57.149http/1.1webstore.caldera.com:8443GET /INTERSHOP/web/WFS/CALDERA-B2B-Site/en_US/-/USD/ViewProduct 3-02171186/128/110816K 0.4613443707246788.13.702429.33 163.116.253.56http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/-/en_US/img/icons/icon 4-0219511/37/101897K 0.13855184044388524.60.192136.63 23.201.102.178http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 5-01167023/123/102080K 0.671284385034492209.75.342210.11 23.116.88.235http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/-/en_US/img/icons/icon 6-0254840/8/107149_ 0.04037425418180.00.052349.92 13.214.242.15http/1.1prod-live-ish17-dovra.fse.interGET /INTERSHOP/web/BOS/SMC HTTP/1.1 7-02300644/59/104465K 0.38591041805192706.31.102208.29 23.47.57.138http/1.1store.techcon.com:8443POST /INTERSHOP/web/WFS/OKI-TECHCON-Site/en_US/-/USD/ViewProduc 8-0219669/32/105400K 0.19051042133068163.00.442255.68 2.19.192.46http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 9-03066770/72/101074K 0.29303441337306563.80.642134.74 184.28.28.209http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 10-02106336/43/109583K 0.271039642459930402.30.802474.74 23.218.221.42http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 11-01302764/143/102831K 0.661830463487140.51.192230.59 37.182.221.2http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/static/WFS/DFSEMEA-B2B-Site/-/DFSEMEA-B2B/en_US/ 12-0255890/6/107648_ 0.03032397268830.00.012290.37 64.251.192.119http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/web/BOS/DFS-B2B-Site/en_US/-/USD/Default-Start H 13-0114163/98/104370K 0.55714664212834261.32.412283.97 23.201.102.139http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 14-0442254/260/99380K 1.923639738206151683.94.702166.09 23.201.102.144http/1.1myswep.swepgroup.com:8443GET /en/eur/Products/Industry/Industry.OilCoolers/Industry.OilC 15-0210642/13/94416K 0.0761168364042774.80.561957.24 23.32.238.78http/1.1products.cpcworldwide.com:8443GET /en_US/viewdata/889286596?JumpTarget=ViewCart-View HTTP/1.1 16-0255910/4/104888W 0.0200412532670.00.022381.06 209.38.208.202http/1.1store.anthonyintl.com:8443GET /server-status HTTP/1.1 17-0255923/5/109497K 0.02012405642974.20.012381.29 13.214.223.197http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/web/BOS/DFS-B2B-Site/en_US/-/USD/Default-Start H 18-02106613/179/102464K 0.6819382119111218.57.792193.56 73.35.245.153http/1.1www.partscentral.com:8443GET /INTERSHOP/web/WFS/ESG-B2B-Site/en_US/-/USD/ViewCXMLCatalog 19-01420410/144/108148K 0.62114342564365266.11.582317.70 96.71.214.205http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/quoting/-/en_US/fonts/gl 20-02201114/21/102133K 0.092962403063951.80.052067.70 91.126.219.247http/1.1placeorder.doverfuelingsolutionPOST /INTERSHOP/web/WFS/DFSEMEA-B2B-Site/en_US/-/EUR/ViewCustom 21-0255961/3/106259C 0.010204410754400.50.012263.82 209.38.208.202http/1.1store.anthonyintl.com:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 22-0225934/48/107190K 0.38612340760177830.71.492263.94 72.222.77.26http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/ESG-B2B-esg/en_US/home 23-0256070/1/110027_ 0.0101097368544510.00.012375.61 2.20.49.136http/1.1smartlink.opwglobal.com:8443GET /civacon-responsive/login HTTP/1.1 24-01983618/132/105506K 0.661149140665396328.52.102300.45 23.206.213.9http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 25-0256082/2/101628K 0.011161383899486.90.012138.45 2.20.49.142http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-FIBRELITE-Site/en_US/-/USD/ViewU 26-0220124/14/104000K 0.06825884234750457.60.342209.28 2.19.125.68http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 27-0-0/0/107491. 0.00340418798360.00.002436.88 127.0.0.1http/1.1 28-02263768/98/108080K 0.29620428982370.01.072362.94 184.28.28.214http/1.1shop.maag.com:8443GET / HTTP/1.1 29-0-0/0/98762. 0.002348365154920.00.002157.75 127.0.0.1http/1.1 30-02107113/39/112547K 0.25065242859506238.12.612479.63 23.55.162.26http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 31-0-0/0/96226. 0.001520387946240.00.002093.66 127.0.0.1http/1.1 32-0220778/14/100234K 0.112348838849572167.20.212267.10 23.47.57.137http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 33-0-0/0/107037. 0.00120432374690.00.002299.22 127.0.0.1http/1.1 34-0142084/53/103209K 0.268738376550164.81.512280.35 2.19.125.82http/1.1products.cpcworldwide.com:8443GET /en_US/ProductsCat/GeneralPurpose/PLC1/PLC17005 HTTP/1.1 35-0-0/0/106229. 0.001040398180040.00.002278.41 127.0.0.1http/1.1 36-02019271/85/103301K 0.31120241013677932.61.382268.91 23.218.221.12http/1.1rotary-shop.com:8443GET /INTERSHOP/web/WFS/VSGNA-B2B-Site/en_US/-/USD/ViewData-Star 37-02450595/102/107017K 0.321311397408693188.23.162335.33 163.116.253.56http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/ESG/en_US/M/108-8626-0 38-0-0/0/104980. 0.0035367405153770.00.002342.89 127.0.0.1http/1.1 39-02370177/78/105339K 0.82227570380884301502.41.472228.43 23.47.57.148http/1.1store.metcal.com:8443GET /en-ap/shop/cartridges-tips/?SearchParameter=%26ContextCate 40-0135461/109/100860K 0.832492538257022226.92.002252.64 23.218.221.31http/1.1marketplace.inpro-seal.com:8443GET /INTERSHOP/static/WFS/INPROSEAL-B2B-Site/-/INPROSEAL/en_US/ 41-0220941/66/103388K 0.26901893736146911.40.682240.96 23.56.238.92http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 42-01955811/12/100400K 0.03880420796880.00.012279.53 23.58.209.50http/1.1shop.maag.com:8443GET / HTTP/1.1 43-0200735/20/100776K 0.10
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d61a3c5ad61a3c5af32b86b7
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.69) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Wednesday, 30-Jul-2025 11:39:33 UTC Restart Time: Wednesday, 16-Jul-2025 03:54:53 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 14 days 7 hours 44 minutes 40 seconds Server load: 0.26 0.19 0.17 Total accesses: 18141509 - Total Traffic: 388.1 GB - Total Duration: 7145257024 CPU Usage: u81.84 s376.32 cu40541.6 cs40636.5 - 6.6% CPU load 14.7 requests/sec - 328.9 kB/second - 22.4 kB/request - 393.862 ms/request 303 requests currently being processed, 21 idle workers KKKKK__KKKKK_KKKKKKKKKKKKKKKKKK_K.KKKKK_KKKRKKK_KKKKKKKKKKKKKKKK KKKKKKKKKK_KKKKKKKKRKKKKKKKKWKK.K.KKK._K.KK.K.KKKKKKKKK.KKKKKKKK K.KK_KKKKKKKK.KKKKK.KKKKKKK.KKK.K.KKKK_.KKKKKK.KKKKKKKKKKKKKC.KK KKKKKK.K.W.KKK..KKKKKKKKKKK..K.KKKK..KKKK_.KKK_.K_KKKKKKKKKKK.KK KKKC.KKK...K..KK..KKKKKK_.KWKKKKKKKKKKKKKK._W__KK_K_KKK__.KKKKKK KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK.KKK.KK.KKK.K............... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-01556440/55/91638K 0.26541837851922673.01.561976.23 163.116.133.119http/1.1www.partscentral.com:8443POST /INTERSHOP/web/WFS/ESG-B2B-Site/en_US/-/USD/ViewCart-Dispa 1-0102207/8/94198K 0.0913069235463755109.90.112011.51 2.19.198.189http/1.1store.techcon.com:8443GET /en-us/products/dispensing-valves-and-controllers/precision 2-0528218/78/86486K 0.4415748839648166342.30.361852.35 23.15.33.119http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 3-01383812/33/91883K 0.172875853819864326.11.241973.54 2.19.125.78http/1.1shop.psgdover.com:8443POST /INTERSHOP/web/WFS/PSG-B2B-Site/en_US/wil/USD/ViewSuggestS 4-01086519/147/86110K 0.532476348398121807.42.911789.27 160.120.179.234http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/static/WFS/DFSEMEA-B2B-Site/-/-/fr_FR/fonts/prox 5-0134420/9/84537_ 0.0416333558160.00.081776.45 2.19.192.87http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/PLC/Photos/P 6-0134440/103/87248_ 0.2610349925390.04.181908.14 2.19.192.92http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/PLC/Photos/P 7-0108674/325/89430K 0.86121183619222432.211.021849.40 23.201.102.175http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 8-0108683/299/89180K 1.43926153633741533.75.791899.90 23.55.162.36http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 9-01491477/88/83576K 0.35715352105183879.24.231727.19 170.85.98.199http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/ESG/en_US/M/263-1740-0 10-01254321/482/91979K 1.763932361274452.924.702033.58 80.154.123.22http/1.1placeorder.doverfuelingsolutionPOST /INTERSHOP/web/WFS/DFSEMEA-B2B-Site/de_DE/-/EUR/ViewCustom 11-0135256/118/83440K 0.395052638401536137.52.311765.80 23.214.85.181http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 12-0130620/218/90146_ 0.532169353699090.04.791900.70 146.190.103.103http/1.1store.anthonyintl.com:8443GET /debug/default/view?panel=config HTTP/1.1 13-01164636/36/88594K 0.20366935651775400.60.391940.13 102.18.81.235http/1.1placeorder.doverfuelingsolutionPOST /INTERSHOP/web/WFS/DFSEMEA-B2B-Site/en_US/-/EUR/ViewCustom 14-0351460/283/86965K 1.2436512327686951104.06.821927.95 23.58.209.40http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 15-01357920/22/77462K 0.09460325314139.20.011580.38 147.161.163.17http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/web/WFS/DFSEMEA-B2B-Site/en_US/-/EUR/ViewUserAcc 16-02717025/734/89272K 3.041956235372318315.219.002005.90 2.20.49.148http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 17-01096834/154/90539K 0.4913435871995925.55.821929.21 163.116.133.119http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/ESG/en_US/logo@2x.png 18-0149168/18/85463K 0.07274163215752543.70.501813.31 2.20.49.136http/1.1smartlink.opwglobal.com:8443GET /midland-responsive/login HTTP/1.1 19-0270984/432/86753K 1.641448364535351108.110.061849.81 23.55.162.26http/1.1store.metcal.com:8443POST /INTERSHOP/web/WFS/OKI-METCAL-Site/en_US/-/EUR/ViewProduct 20-0847111/130/86365K 0.4811956735373417204.91.761737.47 23.206.173.84http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 21-01243064/332/88530K 1.42225935655217965.06.021855.38 23.47.57.138http/1.1store.techcon.com:8443GET /en-us/products/two-component-dispensing/techkits/?PageSize 22-01306679/184/91147K 0.62145734187321438.11.571921.34 23.218.221.62http/1.1smartlink.opwglobal.com:8443POST /INTERSHOP/web/WFS/PDQ-B2B-Site/en_US/belanger/USD/ViewSug 23-01491720/33/91480K 0.101463160159746.20.461949.25 184.25.50.151http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/OKI/en_US/S/STTC-83 24-01139338/40/87298K 0.3713634582621615.10.691879.43 184.25.50.151http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/OKI/en_US/S/STTC-83 25-02422717/255/84421K 0.94286032160761697.42.041758.16 23.218.221.50http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/APC/Photos/A 26-0247076/86/86234K 0.8917501359713271386.71.401787.23 184.28.218.119http/1.1store.metcal.com:8443GET /en-us/shop/soldering-desoldering/hand-pieces/?SearchParame 27-0102341/268/89466K 0.82251335353562920.17.992015.28 23.218.221.8http/1.1shop.psgdover.com:8443POST /INTERSHOP/rest/WFS/PSG-B2B-Site/afp;cur=USD/favouritelist 28-079451/114/90603K 1.28105204381252104.62.181973.35 23.55.162.22http/1.1placeorderbr.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-BR-Site/pt_BR/-/BRL/Default-Star 29-01099026/41/84407K 0.291044031616469357.40.441864.79 23.55.162.8http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 30-028171/322/96726K 2.07233673794198414.812.072127.57 23.47.57.145http/1.1shop.dovertwg.com:8443GET /INTERSHOP/web/WFS/TWG-B2B-Site/en_US/-/USD/ViewProduct-Bro 31-079480/193/81909_ 1.73138330841520.07.911742.98 195.162.72.96http/1.1placeorder.doverfuelingsolutionPOST /INTERSHOP/web/WFS/DFSEMEA-B2B-Site/en_US/-/EUR/ViewCustom 32-01099612/116/85004K 0.359021633819084137.03.371865.82 23.201.102.173http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 33-0-0/0/89008. 0.0006375100490.00.001903.18 127.0.0.1http/1.1 34-0109991/226/85795K 0.609318323645510.73.621882.39 23.206.173.109http/1.1store.techcon.com:8443GET /INTERSHOP/web/WFS/OKI-TECHCON-Site/en_US/-/USD/ViewMiniCar 35-01023698/146/88966K 0.4600342053844043.84.701876.81 23.218.221.29http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/rest/WFS/CPC-B2B-Site/-/products/HE8/links?targe 36-01384325/26/83609K 0.30135532684194520.50.511817.15 23.218.253.149http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 37-0283474/88/91502K 0.472515334450728579.00.651968.17 2.19.249.199http/1.1shop.dovertwg.com:8443GET /all-parts/TWG-OK_45700 HTTP/1.1 38-01384916/18/87855K 0.06286036237340481.40.491926.76 23.218.221.28http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/APC/Photos/A 39-0149560/1/89269_ 0.0026328902440.00.041876.17 2.19.192.87http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/PLC/Photos/P 40-0795313/149/84654K 1.592861433066005516.62.941844.01 23.218.221.28http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/APC/Photos/A 41-0158336/6/86521K
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d61a3c5ad61a3c5a9b8d71ed
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.69) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Monday, 28-Jul-2025 12:35:08 UTC Restart Time: Wednesday, 16-Jul-2025 03:54:53 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 12 days 8 hours 40 minutes 15 seconds Server load: 0.09 0.15 0.18 Total accesses: 14140292 - Total Traffic: 294.0 GB - Total Duration: 6210254615 CPU Usage: u80.86 s325.73 cu34302.5 cs32412 - 6.28% CPU load 13.2 requests/sec - 288.7 kB/second - 21.8 kB/request - 439.189 ms/request 300 requests currently being processed, 12 idle workers KKKKKKKKKKKKKKKKKKKKKKKKKKKKK_KKKKKKKKKKKKKKKKKKKKK_KKKKKKKKKKCK KKKKKKK_KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK KKKKKKKKKKKKRKKKKKKKKKKKKKKKKKKKKKK_KKKKKKKKKKKKKKKKKKKKKKKKKKKK KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKWCKKKK KKKKK_KKKKKKKKKKKK_.KK_KK_KKKWKK.KKK__C_CC.KKW._.K........K.K... ...K.K.................K..K.K.K.K...KK.......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0250464/288/71393K 1.1792235336660639.612.261509.48 184.28.218.110http/1.1products.cpcworldwide.com:8443GET /en_US/viewdata/887973487?JumpTarget=ViewCart-View HTTP/1.1 1-02711193/220/71958K 1.5627603099402316.62.171479.51 165.225.124.245http/1.1prod-live-ish17-dovra.fse.interGET /INTERSHOP/static/BOS/CALDERA-Site/B2B/-/en_US/css/jquery-u 2-043892/4/66663K 0.02633683467370422.90.031359.61 184.28.218.55http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 3-03126620/238/72968K 0.889424133421411197.93.121540.23 2.20.49.134http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 4-0229221/153/71881K 1.29113563144543020.63.241482.11 23.218.221.29http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 5-0313704/73/66694K 0.42350291632550.02.431348.32 23.55.162.33http/1.1shop.maag.com:8443GET / HTTP/1.1 6-0328213/13/69060K 0.06231273075720093.30.091443.97 23.206.213.9http/1.1store.metcal.com:8443GET /INTERSHOP/web/WFS/OKI-METCAL-Site/en_US/-/EUR/ViewMiniCart 7-02033174/118/68769K 0.4054231491441445.50.531377.80 184.28.28.204http/1.1smartlink.opwglobal.com:8443GET /belanger-responsive/login HTTP/1.1 8-0414077/78/69015K 0.800569322585961477.41.451433.22 23.47.57.132http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 9-02379226/270/64682K 0.73293031190797214.37.971284.57 23.202.34.156http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/PMC/Photos/P 10-040925/5/74742K 0.0118314321184612.30.001622.77 23.201.102.178http/1.1shop.psgdover.com:8443GET /INTERSHOP/web/WFS/PSG-B2B-Site/en_US/wil/USD/ViewMiniCart- 11-01384241/244/66035K 0.83623733346506198.72.801344.90 184.28.28.208http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-CA-Site/en_US/-/CAD/Default-Star 12-032842/210/70690K 0.47986943097797847.47.891445.52 2.19.192.14http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 13-03112332/38/69475K 0.245372831476521388.00.431516.04 23.55.162.36http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 14-0138812/236/69392K 0.5922714278399991029.86.581529.15 37.182.221.2http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/static/WFS/DFSEMEA-B2B-Site/-/DFSEMEA/en_US/5596 15-0769288/355/60300K 1.119540728771201782.68.381178.19 184.28.28.196http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewHomepage-St 16-01343943/113/70410K 0.534030992456372.32.251522.64 23.47.57.137http/1.1shop.psgdover.com:8443GET /INTERSHOP/rest/WFS/PSG-B2B-Site/psg;loc=en_US;cur=USD/cms/ 17-034371/3/69434K 0.02362613081080111.40.031423.81 23.55.162.42http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 18-02470626/77/68644K 0.68270528707216759.11.771384.12 96.70.21.49http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/-/en_US/img/brands/bay 19-017597/237/69280K 0.59299932174218278.56.481417.11 12.177.101.138http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/ESG/en_US/logo@2x.png 20-02910615/236/70333K 0.593360315428951.93.451364.32 195.198.26.50http/1.1placeorder.doverfuelingsolutionPOST /INTERSHOP/web/WFS/DFSEMEA-B2B-Site/en_US/-/EUR/ViewCustom 21-0100231/160/71187K 0.55299716431776904212.56.681465.18 50.188.204.225http/1.1www.partscentral.com:8443POST /INTERSHOP/web/WFS/ESG-B2B-Site/en_US/-/USD/ViewQuoteAppro 22-02062646/48/69779K 0.17954529678812245.60.261440.38 184.28.28.216http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 23-02729464/176/69920K 0.90146382273192171308.82.191452.88 23.202.34.172http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 24-0409310/11/66379K 0.051581030226865438.40.431360.45 199.119.241.78http/1.1www.partscentral.com:8443GET /INTERSHOP/web/WFS/ESG-B2B-Site/en_US/-/USD/ViewCXMLCatalog 25-0299053/118/66520K 0.441550284232210.01.961342.67 184.28.218.126http/1.1shop.maag.com:8443GET / HTTP/1.1 26-047208/11/66947K 0.0310311917803.10.011351.30 23.47.57.140http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/ViewUserAcco 27-035942/2/69253K 0.0229820730856559133.30.131494.29 12.177.101.138http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/-/en_US/css/font-aweso 28-0299061/115/69665K 1.0112163323008719.01.891413.84 23.218.221.9http/1.1shop-prod-live.opwces.com:8443GET /INTERSHOP/static/WFS/OPWCES-B2B-Site/-/-/en_US/fonts/robot 29-032890/15/68888_ 0.07011273670870.00.181498.04 50.188.204.225http/1.1www.partscentral.com:8443GET /INTERSHOP/web/WFS/ESG-B2B-Site/en_US/-/USD/ViewCXMLCatalog 30-049761/1/76446K 0.001003332872212.40.011639.42 2.19.249.209http/1.1store.techcon.com:8443GET /INTERSHOP/static/WFS/OKI-TECHCON-Site/-/OKI/en_US/M/TS5622 31-0139858/159/64783K 0.381792922863342280.71.681368.18 23.218.221.8http/1.1shop.psgdover.com:8443POST /INTERSHOP/web/WFS/PSG-B2B-Site/en_US/wil/USD/ViewSuggestS 32-0409414/15/66339K 0.0815715629506278368.70.361408.32 199.119.241.78http/1.1www.partscentral.com:8443GET /favicon.ico HTTP/1.1 33-0273091/230/70341K 0.766828327870130.46.991481.37 23.206.213.15http/1.1myswep.swepgroup.com:8443GET /INTERSHOP/web/WFS/SWEP-B2B-Site/de_DE/-/EUR/ViewRFQMiniCar 34-0313731/343/65931K 0.902413642773958517.720.271394.10 184.28.218.61http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 35-0359612/19/68992K 0.13355429497522206.30.231420.03 2.19.249.210http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 36-049781/1/66586K 0.00902834181630.70.031399.91 2.19.249.209http/1.1store.techcon.com:8443GET /INTERSHOP/static/WFS/OKI-TECHCON-Site/-/OKI/en_US/M/TS350. 37-0231901/331/70465K 1.41903037789328.28.791464.41 2.19.249.220http/1.1store.techcon.com:8443GET /INTERSHOP/static/WFS/OKI-TECHCON-Site/-/OKI/en_US/M/TS5622 38-048661/102/72819K 0.22104943215001123.63.491525.22 23.206.173.118http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 39-03253191/214/72153K 0.961240288107261697.95.301502.14 23.47.57.141http/1.1store.techcon.com:8443GET /INTERSHOP/static/WFS/OKI-TECHCON-Site/-/OKI/en_US/M/DX9010 40-077413/655/68615K 3.0212382858053728.99.621458.44 23.47.57.138http/1.1store.techcon.com:8443POST /INTERSHOP/web/WFS/OKI-TECHCON-Site/en_US/-/USD/ViewProduc 41-044022/7/67858K 0.02120122764719483.40.101423.44 23.218.221.55http/1.1shop-prod-live.o
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d51a3ac9d51a3ac99b282e80
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.68) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Saturday, 26-Jul-2025 12:52:28 UTC Restart Time: Wednesday, 16-Jul-2025 03:54:18 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 10 days 8 hours 58 minutes 10 seconds Server load: 0.06 0.06 0.08 Total accesses: 11791309 - Total Traffic: 248.3 GB - Total Duration: 5100870774 CPU Usage: u94.06 s288.55 cu29546.1 cs26859 - 6.34% CPU load 13.2 requests/sec - 290.5 kB/second - 22.1 kB/request - 432.596 ms/request 153 requests currently being processed, 9 idle workers KKKKKWKK_KKKKKKKKKKKK_KKKKKKKK_KKKKKK.KKKK.KKKKKKKKKRKKKKKKKKKKK KKKKK.K.KK.KKKK_KKKKKKKKKKKKWK.KKKKKKKK.KKKKKKKKKKK_._K.K..KK.KK KK.K.KK...KK.KKKKK.KK.K._..KKK..KK.KK.K_KKKKKKKK.KK..K.K....KK_. K.......K..K.......W..K......K.................................. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0977516/1579/55174K 4.74270212311630.034.391151.86 2.20.49.150http/1.1shop.maag.com:8443GET / HTTP/1.1 1-0308195/478/56651K 1.95525472380733424.211.361223.50 184.28.218.127http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/Default-Star 2-0309241/606/56833K 1.842930253686060.08.731163.57 184.28.218.126http/1.1shop.maag.com:8443GET / HTTP/1.1 3-0245882/6/57328K 0.03855282204222835.40.051289.28 2.20.49.142http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 4-0246266/15/57931K 0.0814358327406339106.40.151227.26 23.218.221.46http/1.1store.metcal.com:8443GET /en-us/ HTTP/1.1 5-01966144/296/60117W 1.330025218437673.65.181231.34 23.218.221.29http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/rest/WFS/CPC-B2B-Site/-/categories/ProductsCat/D 6-01151730/1211/57758K 5.195485226564273601.324.241279.61 23.202.34.172http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 7-01632622/257/56423K 0.85960024135484363.24.491146.83 23.55.162.36http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 8-050350/1026/57986_ 3.65122260400620.024.101224.78 168.63.129.16http/1.1 9-0261721/743/53969K 2.2924510212256012918.514.581218.87 23.218.253.132http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 10-01740011/18/57673K 0.09113782310853488.60.181256.93 184.28.28.209http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 11-0142358/262/55179K 1.03543802192885419.14.351201.04 2.20.49.140http/1.1products.cpcworldwide.com:8443GET /en_US/viewdata/511839697?JumpTarget=ViewCart-View HTTP/1.1 12-01874119/129/57772K 0.42954427875391332.13.471249.02 184.28.28.210http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 13-02142254/67/56208K 0.51562823666320972.10.991156.47 23.218.253.145http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 14-03231112/1060/55753K 3.17689425511597221.322.991163.31 23.202.34.127http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 15-01990545/115/56067K 0.625285326226622978.41.051178.65 23.218.253.149http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 16-0966529/80/53346K 0.28163332279769171.00.351229.97 184.28.218.54http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/web/WFS/CPC-B2B-Site/fr_FR/-/USD/ProcessParametr 17-01821647/272/53836K 1.02188025487696924.87.061137.79 23.47.57.132http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 18-02014377/484/50661K 2.632790216135681356.59.841022.52 23.218.253.145http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 19-01686045/256/58088K 0.5711610424346564174.36.051233.78 184.28.28.212http/1.1myswep.swepgroup.com:8443GET /en/eur/ HTTP/1.1 20-01835713/38/53953K 0.3336144225347816235.70.641105.14 23.206.213.22http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 21-0183790/240/55959_ 0.592299241711370.07.051145.59 165.22.235.3http/1.1 22-0247631/1/52074K 0.00235148250548590.00.001171.77 2.19.125.82http/1.1products.cpcworldwide.com:8443GET /en_US/ProductsCat/NS4/NS4D17002 HTTP/1.1 23-082502/282/57648K 0.73172271271110364.83.301225.89 23.56.238.125http/1.1products.cpcworldwide.com:8443GET /en_US/viewdata/890789463?JumpTarget=ViewCart-View HTTP/1.1 24-01742071/182/58350K 0.68377323517063818.24.481232.06 23.218.221.33http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 25-01838736/261/54183K 0.789442825209045611.94.171094.49 23.218.221.29http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/Default-Start H 26-02037015/16/56159K 0.13138101923636800276.70.271150.84 23.214.85.165http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 27-02218015/1090/55707K 3.74175723185195275.714.891113.42 23.15.33.118http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 28-0203723/134/56493K 1.04549245437873.61.931224.68 2.19.125.74http/1.1shop-live.regoproducts.com:8443GET /INTERSHOP/web/WFS/REGOPRODUCTS-B2B-Site/en_US/-/USD/ViewUs 29-0103262/637/58413K 2.50232132492047012.316.731239.63 184.28.218.61http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-SWEDEN-Site/en_US/-/USD/ViewUser 30-0183940/383/56300_ 1.092129223720800.011.051236.52 165.22.235.3http/1.1 31-0673576/147/56141K 0.755171725916717575.41.271152.34 184.28.28.202http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewHomepage-St 32-01740146/784/51798K 3.773656124566244840.315.091046.88 23.58.209.42http/1.1store.metcal.com:8443GET /en-us/shop/?PageSize=12&SearchParameter=%26%40QueryTerm%3D 33-0239834/16/52653K 0.05260234735330.00.071070.19 184.28.28.217http/1.1shop.maag.com:8443GET / HTTP/1.1 34-01839727/574/52426K 1.621370724164872500.410.961098.45 2.19.125.78http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 35-082516/160/59501K 0.5211169226366215132.24.351262.32 184.25.50.125http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 36-02090814/238/60113K 0.642067923407079251.83.661243.65 23.55.162.12http/1.1store.metcal.com:8443GET /en-us/shop/?PageSize=12&SearchParameter=%26%40QueryTerm%3D 37-0-0/0/51175. 0.005627233572060.00.001070.88 127.0.0.1http/1.1 38-01546933/1722/55987K 7.590025021316587.739.871182.43 23.218.221.36http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/rest/WFS/CPC-B2B-Site/-/products/MPC22C2239M/lin 39-01697410/465/58580K 1.221651025023344109.511.851238.21 23.193.185.135http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/OKI/en_US/M/CFV-BL1 40-0203803/221/58601K 0.4922411072348827661.35.831237.18 23.32.9.209http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 41-01840065/78/59361K 0.231312725226561361.10.471238.78 52.191.231.185http/1.1shop-store.psgdover.com:8443POST /INTERSHOP/rest/WFS/PSGDIRECT-B2B-Site/-/baskets/?countryc 42-0-0/0/56394. 0.00770245851810.00.001206.60 127.0.0.1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d51a3ac9d51a3ac918eb5f0d
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.68) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Tuesday, 22-Jul-2025 15:50:04 UTC Restart Time: Wednesday, 16-Jul-2025 03:54:18 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 6 days 11 hours 55 minutes 45 seconds Server load: 0.07 0.11 0.15 Total accesses: 7497958 - Total Traffic: 156.9 GB - Total Duration: 3078962526 CPU Usage: u84.66 s197.04 cu19250.3 cs17115.9 - 6.53% CPU load 13.4 requests/sec - 293.1 kB/second - 21.9 kB/request - 410.64 ms/request 248 requests currently being processed, 1 idle workers KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK_KKCKKKKKKKKKKK KKKKKKCKKKKKKKKKKKKK.KKKWKKKKKKKKKKKKKKK.K.KKKKKKKKKKK....K..K.K K.K..KKK..KKKK.KK..KKK.KK.KKW.K..K.K.K.....CK.....K....KK..KK..K .K..KKCWKK.KKKK.KKK..KK..KC..K.KKK.KK.K.K.KKK.KK...KKKKKKKKK..KK KK.K.KK...KKK.KK.K..K.K.KKK..KKKKK..K.....K..K..KK...KK..KK..... .K...KK..K.K....K...KK.K...KKK.K.K.KKKKK....K.K....K............ ....K.K..................KK.K.....................K............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-01881410/85/36091K 0.332952136420034.10.76787.18 23.218.221.36http/1.1products.cpcworldwide.com:8443POST /INTERSHOP/rest/WFS/CPC-B2B-Site/-/quotereq/productcount/ 1-01721014/495/36367K 2.491112144896201197.934.93760.83 76.235.92.188http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/-/en_US/img/icons/icon 2-0312071/2/34989K 0.0194441598746918.70.02691.43 23.201.102.178http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 3-02345179/81/34763K 0.3728744712933433545.80.54804.18 23.47.57.138http/1.1store.techcon.com:8443GET /en-eu/products/two-component-dispensing/techkits/?PageSize 4-0309374/7/36909K 0.0162163168622790.70.01809.88 23.47.57.137http/1.1shop.psgdover.com:8443GET /INTERSHOP/rest/WFS/PSG-B2B-Site/wil;cur=USD/favouritelists 5-02969925/135/39133K 0.634415546076416.42.66794.54 24.17.78.132http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/-/en_US/img/icons/icon 6-02784634/36/35264K 0.1313233114973054254.90.26752.59 23.47.57.148http/1.1products.cpcworldwide.com:8443POST /INTERSHOP/web/WFS/CPC-B2B-Site/en_US/-/USD/ViewUserAccoun 7-0278473/46/35856K 0.3006561351985655.51.64739.10 23.214.85.165http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 8-0164011/76/37242K 0.39423801632653621.40.80764.91 23.223.244.13http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 9-02735243/44/32838K 0.32344614266684649.70.66733.85 2.20.49.148http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 10-02971926/34/35592K 0.26559214122984472.40.53756.88 23.202.34.127http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 11-0312163/5/36099K 0.020513770916122.20.12754.50 74.92.66.20http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/-/en_US/img/not_availa 12-02787695/115/38044K 0.472645163118522849.82.84844.17 50.84.83.66http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/ESG/en_US/M/FSP071322. 13-0291115/33/36800K 0.131012841450999044.00.56754.91 23.218.221.12http/1.1rotary-shop.com:8443GET /INTERSHOP/web/WFS/VSGNA-B2B-Site/en_US/-/USD/ViewData-Star 14-01106629/158/34487K 0.72131014523457211.82.62706.27 170.85.9.18http/1.1prod-live-ish17-dovra.fse.interGET /INTERSHOP/static/WFS/PSGDIRECT-Site/-/-/en_US/css/jquery-u 15-03021513/20/36592K 0.101922158303061199.41.20750.54 47.207.66.117http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/quoting/-/en_US/img/icon 16-0309759/12/34109K 0.064541383873827.90.04758.59 165.225.202.228http/1.1prod-live-ish17-dovra.fse.interGET /INTERSHOP/static/BOS/VSG-Site/-/-/en_DE/images/ic_services 17-0302173/5/34438K 0.041424551517060465.60.07739.98 2.19.249.227http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 18-02489849/291/33594K 2.2116851013457002889.26.62657.84 23.58.209.40http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 19-0302182/8/37162K 0.03524571470951537.00.06756.98 23.214.85.175http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 20-03029911/21/35659K 0.07960156177392.60.03717.75 23.47.57.140http/1.1rotary-shop.com:8443POST /INTERSHOP/web/WFS/VSGNA-B2B-Site/en_US/-/USD/ViewSuggestS 21-0167927/201/35553K 1.030315360056180.33.60718.54 74.92.66.20http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/-/en_US/img/icons/icon 22-0312113/470/35294K 2.88605251529516816.86.82791.35 23.56.238.119http/1.1smartlink.opwglobal.com:8443GET /midland-responsive/login HTTP/1.1 23-0281257/128/37109K 0.8230121642777052.63.55742.89 2.19.249.206http/1.1store.metcal.com:8443POST /INTERSHOP/web/WFS/OKI-METCAL-Site/en_US/-/USD/ViewProduct 24-01640639/136/35927K 0.81311514410561124.42.78751.69 2.20.49.158http/1.1myswep.swepgroup.com:8443GET /en/eur HTTP/1.1 25-02287357/110/34712K 0.67203493142191721003.71.09712.16 23.206.213.22http/1.1store.metcal.com:8443GET /en-us/shop/?PageSize=12&SearchParameter=%26%40QueryTerm%3D 26-0303314/11/34947K 0.0632241405349020.22.30704.74 184.28.28.204http/1.1myswep.swepgroup.com:8443GET /en/eur HTTP/1.1 27-02735581/82/32770K 0.255018312847626281.60.27680.79 23.47.57.142http/1.1rotary-shop.com:8443GET /INTERSHOP/web/WFS/VSGNA-B2B-Site/en_US/-/USD/ViewProduct-S 28-03097717/21/34910K 0.1243148203721227.41.21767.76 24.17.78.132http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/-/en_US/img/icons/icon 29-0291246/12/38751K 0.081225415384379102.00.14812.89 23.58.209.43http/1.1store.techcon.com:8443GET /en-us/products/dispensing-tips-and-needles/te-series-premi 30-02560020/73/34923K 0.27182612876865982.67.45810.07 12.76.48.166http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/-/en_US/img/not_availa 31-03033215/18/38212K 0.101905154601171248.91.23780.16 47.207.66.117http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/quoting/-/en_US/fonts/gl 32-02820368/78/34942K 0.372645151792881741.13.66711.38 50.84.83.66http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/ESG/en_US/M/TAM-E054-0 33-0149877/90/33284K 0.543237313690229122.72.35678.05 2.19.125.94http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 34-03121810/11/32689K 0.060314291024298.50.30689.98 74.92.66.20http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/-/en_US/img/icons/icon 35-02373225/49/38641K 0.38140015774311440.60.95820.03 23.32.238.28http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 36-02345821/58/39272K 0.276201468121627.81.51821.06 170.85.8.252http/1.1prod-live-ish17-dovra.fse.interGET /INTERSHOP/static/BOS/PSGDIRECT-Site/-/-/en_US/images/space 37-03035117/18/34315K 0.1219020147944391418.91.39721.61 47.207.66.117http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/quoting/-/en_US/js/theme 38-02788055/69/35345K 0.5510478148220561015.21.06725.73 23.218.253.138http/1.1store.metcal.com:8443GET /en-us/shop/?PageSize=12&SearchParameter=%26%40QueryTerm%3D 39-02000932/57/37157K 0.2211859315041906196.70.42828.74 23.55.162.17http/1.1smartlink.opwglobal.com:8443GET /retailfueling-responsive/login HTTP/1.1 40-0183009/101/38508K 0.43581480111631.01.64830.27 23.47.57.149http/1.1webstore.caldera.com:8443POST /INTERSHOP/web/WFS/CALDERA-B2B-Site/en_US/-/USD/ViewRegion 41-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d51a3ac9d51a3ac93a04dbea
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.68) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Sunday, 20-Jul-2025 09:53:12 UTC Restart Time: Wednesday, 16-Jul-2025 03:54:18 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 4 days 5 hours 58 minutes 54 seconds Server load: 0.20 0.20 0.22 Total accesses: 5646885 - Total Traffic: 121.4 GB - Total Duration: 2109883537 CPU Usage: u76.91 s135.93 cu13100.5 cs12485.2 - 7.03% CPU load 15.4 requests/sec - 346.7 kB/second - 22.5 kB/request - 373.637 ms/request 151 requests currently being processed, 5 idle workers KKKKKKKKRKCKKKKKCKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKWKKKKKKKKKKKKK_W _KK_WK_KKKKK.KKKKK.K.K.KKK.K.KKKKKKK.KKKKKKWKKKKKK.KKKKK.KK.K.K. KKKKKKKK.KKK..K....KK..KKK.._KKKKKKKKK...KKK....K.K...........KK .......K....K............K.......K...K.....K.................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0782919/33/27879K 0.161393644151064.51.31640.04 52.9.139.134http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/-/en_US/img/icons/icon 1-0274486/167/27842K 1.0610147963760214.32.05588.93 2.19.125.89http/1.1products.cpcworldwide.com:8443GET /en_US/viewdata/1243220729?JumpTarget=ViewCart-View HTTP/1. 2-0108736/565/26006K 3.062471391122214514.37.78533.01 23.55.162.37http/1.1products.cpcworldwide.com:8443GET /en_US/viewdata/1243220367?JumpTarget=ViewCart-View HTTP/1. 3-080273/4/27031K 0.0317374874376057.90.06693.53 23.218.253.149http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 4-03043716/78/28141K 0.4871681190311994.70.85678.38 2.20.49.142http/1.1smartlink.opwglobal.com:8443GET /pdq-responsive/login HTTP/1.1 5-0637212/12/31505K 0.107038911759959222.60.22667.22 23.214.85.165http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 6-01931632/328/26016K 1.74711179993738166.64.86555.94 2.20.49.154http/1.1smartlink.opwglobal.com:8443GET /civacon-responsive/login HTTP/1.1 7-041337/7/28714K 0.0297152967352544.90.04601.89 23.58.209.44http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-FIBRELITE-Site/en_US/-/USD/ViewU 8-080290/10/29109R 0.0420112694300.00.02637.11 15.177.58.143http/1.1 9-0309309/65/24655K 0.407348966139156.70.70584.97 2.19.125.89http/1.1smartlink.opwglobal.com:8443GET /midland-responsive/login HTTP/1.1 10-080301/12/27859C 0.05114295550170.50.08623.92 159.89.12.166http/1.1store.anthonyintl.com:8443GET /about HTTP/1.1 11-03004519/53/27515K 0.30392839713758298.90.41577.73 23.55.162.5http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 12-080839/10/29630K 0.036181223394222.10.03670.17 23.47.57.136http/1.1marketplace.inpro-seal.com:8443GET /INTERSHOP/web/WFS/INPROSEAL-B2B-Site/en_US/-/USD/ViewMiniC 13-0279309/220/28376K 0.934033100757922.21.39593.71 23.218.221.8http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 14-041387/12/26917K 0.061572471067025180.00.09567.79 2.20.49.134http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 15-0251241/60/27192K 0.356346310622652592.30.65591.94 23.218.221.44http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/Default-Start H 16-080881/9/26054C 0.03017493468120.50.05583.45 159.89.12.166http/1.1store.anthonyintl.com:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 17-080991/1/25650K 0.001925106489950.40.00592.97 2.19.125.94http/1.1store.techcon.com:8443GET /en-us HTTP/1.1 18-03093455/90/26467K 0.3381489768295316.60.44541.88 184.28.28.220http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-FIBRELITE-Site/en_US/-/USD/ViewU 19-0196173/244/28645K 2.0440771060458346.14.00598.86 23.58.209.43http/1.1store.techcon.com:8443GET /en-us/products/two-component-dispensing/micro-meter-mix/;p 20-0217181/131/26814K 0.582651110270800.20.88551.08 23.206.213.25http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 21-02768119/194/28117K 0.977046611319537352.31.64605.45 184.25.50.126http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 22-057537/40/26807K 0.382960711184736746.40.85649.16 23.15.33.119http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 23-02212171/118/29003K 0.7510551118171791268.91.38593.54 23.201.102.147http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 24-01183717/488/27589K 1.2771160988718538.26.95575.46 23.55.162.41http/1.1products.cpcworldwide.com:8443GET /en_US/viewdata/510102402?JumpTarget=ViewCart-View HTTP/1.1 25-063816/19/26229K 0.1022445999712296.60.14561.15 23.202.34.167http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 26-02044990/90/26007K 0.70736890299861369.01.34549.83 23.201.102.160http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 27-0648812/16/25193K 0.049786922452941.30.05537.74 23.55.162.25http/1.1myswep.swepgroup.com:8443GET /en/eur/ HTTP/1.1 28-0504213/36/27097K 0.1351361023801180.20.16643.34 23.47.57.137http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-SWEDEN-Site/en_US/-/USD/ViewUser 29-0276822/182/29393K 1.1721448991751022.72.16641.46 23.193.185.137http/1.1products.cpcworldwide.com:8443GET /zh_CN/browse?SearchParameter=%26%40QueryTerm%3DAQC%26CPCTy 30-01297724/230/27550K 1.61371469410542116.23.09642.55 23.201.102.150http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-CA-Site/en_US/-/CAD/Default-Star 31-0413929/41/29185K 0.13155201043598520.10.11632.63 23.218.221.21http/1.1placeorderNA.doverfuelingsolutiPOST /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/ViewCustome 32-0272342/73/26983K 0.51862010804608840.40.92556.12 23.201.102.163http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 33-02768344/48/25675K 0.1879639888220250.80.26539.89 23.202.34.158http/1.1smartlink.opwglobal.com:8443GET /civacon-responsive/login HTTP/1.1 34-0151182/186/24597K 0.69433761019844735.00.91516.07 23.56.238.118http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 35-02867599/131/30721K 1.120579114643901994.12.15688.27 23.218.253.151http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 36-02045137/239/31421K 1.631046510466318198.63.01666.66 23.202.34.143http/1.1smartlink.opwglobal.com:8443GET /retailfueling-responsive/login HTTP/1.1 37-03117483/164/26349K 0.7635211036391677.21.33558.68 23.218.221.61http/1.1placeorderNA.doverfuelingsolutiPOST /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/ViewCustome 38-05771/50/28029K 0.201270109176810.05.04609.47 184.28.28.217http/1.1shop.maag.com:8443GET / HTTP/1.1 39-050453/21/29065K 0.11594071087953845.70.25688.61 23.214.85.181http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 40-01180461/536/30557K 2.534014210647788147.58.96673.45 184.28.28.208http/1.1products.cpcworldwide.com:8443GET /en_US/viewdata/1243220671?JumpTarget=ViewCart-View HTTP/1. 41-027263/25/30300K 0.121194921030017156.10.12689.71 23.32.9.198http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 42-0237448/184/29152K 1.39374539622218
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d61a3c5ad61a3c5ab410e29f
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.69) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Friday, 18-Jul-2025 12:42:07 UTC Restart Time: Wednesday, 16-Jul-2025 03:54:53 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 8 hours 47 minutes 14 seconds Server load: 0.16 0.12 0.10 Total accesses: 2921539 - Total Traffic: 63.7 GB - Total Duration: 1135707561 CPU Usage: u47.41 s101.43 cu7070.91 cs6827.96 - 6.87% CPU load 14.3 requests/sec - 326.7 kB/second - 22.9 kB/request - 388.736 ms/request 325 requests currently being processed, 6 idle workers KKKKKKKKKKRKKKKKKKKKKKKKKKKKKCKKK_WKKKKKKKKKKKKKKKKKKKKKK.KKKK_K .KK_KKKKKKKKKKK.KKKKKKKKKKKKKKK_KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK KKKKKKKKKKKKKKKKKK..KKKKKKKKKKKKKKKKKK_KKKKKKKKKKK_KKKKKKKKKKKKK KKKKKKKK.KKKKKKKKKKKKKKKKKKKKKKK.KKWKKKKKK.KKKKKKKKKKKKKKKKKKKKK KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK.KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK ..KCKK.K.KK.KK.K.K.KKK.KK.K.KK......K........................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-01438274/77/14376K 0.29945496360286361.70.36314.53 184.28.28.201http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/Default-Star 1-0933324/256/16300K 1.953110681934649.03.43335.25 23.218.221.31http/1.1marketplace.inpro-seal.com:8443GET /INTERSHOP/web/WFS/INPROSEAL-B2B-Site/en_US/-/USD/ViewProdu 2-03027526/48/12316K 0.38185955195890476.80.85291.17 23.218.253.138http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 3-0235531/64/12646K 0.392319351085459.90.62264.03 23.206.213.10http/1.1myswep.swepgroup.com:8443GET /en/eur/ HTTP/1.1 4-01884855/61/13625K 0.612834845153653970.11.13331.23 2.19.125.81http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 5-02680875/119/12942K 0.9121022052128931169.42.46277.98 23.47.57.141http/1.1store.techcon.com:8443GET /en-us/products/two-component-dispensing/techkits/?PageSize 6-0298901/79/12928K 0.4118320515241175.52.32286.54 71.9.155.34http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/-/en_US/js/theme.min.j 7-0261798/153/11156K 0.8312683903907132.21.50245.42 23.201.102.160http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 8-02618113/139/12900K 0.69633155029562230.00.79254.39 23.58.209.43http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 9-01826068/79/10977K 0.271522464248272173.70.22188.95 184.28.28.199http/1.1products.cpcworldwide.com:8443GET /en_US/viewdata/1242800764?JumpTarget=ViewCart-View HTTP/1. 10-0113030/121/12607R 0.78185850551240.07.22278.92 107.132.96.85http/1.1 11-0235552/111/10827K 0.5611196503736822.81.88268.91 23.32.9.209http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 12-029291/277/12381K 1.182110527429021.33.79259.86 23.218.221.36http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/LQ6/Photos/L 13-09541/10/11542K 0.03755442556561.70.10234.61 71.9.155.34http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/-/en_US/img/brands/bay 14-02554440/169/13186K 0.8121210564385865117.63.87297.11 23.218.221.12http/1.1rotary-shop.com:8443POST /INTERSHOP/web/WFS/VSGNA-B2B-Site/en_US/-/USD/ViewSuggestS 15-0352612/145/11769K 0.59110140441603374.90.56250.13 23.218.221.4http/1.1myswep.swepgroup.com:8443GET /fr/eur/Products/Accessories/IH/31768?SourceCategory=IH HTT 16-02997610/11/14271K 0.10246835662140197.20.19319.03 23.15.33.119http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewProduct-Sta 17-0292581/26/13649K 0.13183528475252722.50.21297.20 23.58.209.39http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 18-0299913/30/10770K 0.15377421326943.70.28229.11 2.19.192.78http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/OKI/en_US/M/903-PL. 19-0299953/9/13470K 0.08249729503777666.10.26290.96 23.32.238.55http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 20-02035198/100/13402K 0.435485084203580.40.58277.50 184.28.28.220http/1.1smartlink.opwglobal.com:8443GET /belanger-responsive/login HTTP/1.1 21-03079318/24/12893K 0.153704482260207.10.24275.23 2.19.192.78http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/OKI/en_US/M/930-NBL 22-02901416/25/13092K 0.0921355538055488.60.31301.62 23.58.209.44http/1.1smartlink.opwglobal.com:8443GET /belanger-responsive/login HTTP/1.1 23-0287671/16/13691K 0.0621271146544941.10.08300.84 23.218.221.12http/1.1rotary-shop.com:8443POST /INTERSHOP/web/WFS/VSGNA-B2B-Site/en_US/-/USD/ViewSuggestS 24-0291333/13/11787K 0.0625005110896383.60.46269.38 23.218.221.25http/1.1store.techcon.com:8443GET /INTERSHOP/static/WFS/OKI-TECHCON-Site/-/OKI/en_US/700_Seri 25-0315527/7/11653K 0.0231549454431933.90.03253.25 23.58.209.45http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/Default-Star 26-0318228/8/10768K 0.09395613869761177.40.17219.38 23.202.34.172http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 27-0261825/53/12647K 0.1921213945373320.00.19270.38 2.19.125.84http/1.1shop.maag.com:8443GET / HTTP/1.1 28-02259829/47/12765K 0.215756477194722.20.67293.03 23.55.162.41http/1.1store.techcon.com:8443POST /INTERSHOP/web/WFS/OKI-TECHCON-Site/en_US/-/EUR/ViewAdmin- 29-013191/8/11189C 0.04117337971080.50.01254.91 64.226.65.160http/1.1store.anthonyintl.com:8443GET /about HTTP/1.1 30-0293406/29/15922K 0.145188627914735.80.35369.88 23.218.221.29http/1.1products.cpcworldwide.com:8443GET /en_US/viewdata/1242801253?JumpTarget=ViewCart-View HTTP/1. 31-09595/5/12306K 0.027916524388315.30.01288.50 23.56.238.95http/1.1myswep.swepgroup.com:8443GET /INTERSHOP/web/WFS/SWEP-B2B-Site/en_US/-/EUR/ViewCart-Verif 32-0215291/98/12882K 0.49212049884370.326.33320.48 80.193.100.106http/1.1prod-live-ish17-dovra.fse.interGET /INTERSHOP/static/WFS/DFSEMEA-B2B-Site/-/-/en_US/img/logoEm 33-014080/2/13867_ 0.010052928390.00.00307.91 15.177.14.43http/1.1www.partscentral.com:8443GET / HTTP/1.1 34-013630/6/12721W 0.020049710250.00.01272.49 64.226.65.160http/1.1store.anthonyintl.com:8443GET /server-status HTTP/1.1 35-09609/15/11094K 0.086224543659246.71.20235.75 75.13.65.129http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/quoting/-/en_US/img/icon 36-03811/1/12606K 0.00214048374010.00.00286.65 23.218.221.56http/1.1shop.maag.com:8443GET / HTTP/1.1 37-097801/119/12050K 0.32297651425246.00.63258.15 23.218.253.134http/1.1placeorderbr.doverfuelingsolutiGET /INTERSHOP/static/WFS/DFSEMEA-BR-Site/-/DFSEMEA/pt_BR/WR001 38-02999779/187/11885K 0.7601694213058441.10.96247.94 23.218.221.62http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-SWEDEN-Site/en_US/-/USD/ViewUser 39-03079615/98/13675K 0.56150245087000196.64.79285.61 23.218.221.25http/1.1store.techcon.com:8443GET /INTERSHOP/web/WFS/OKI-TECHCON-Site/en_US/-/USD/ViewMiniCar 40-0288683/29/12452K 0.122977392460031.10.16331.69 23.218.253.146http/1.1placeorderbr.doverfuelingsolutiGET /INTERSHOP/static/WFS/DFSEMEA-BR-Site/-/DFSEMEA/pt_BR/WM055 41-0934937/57/10595K 0.2432344489813298.00.30227.82 2.19.125.73http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 42-0324016/8/13247K 0.0326204620173107
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d61a3c5ad61a3c5a08b6e1d1
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.69) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Wednesday, 16-Jul-2025 05:24:42 UTC Restart Time: Wednesday, 16-Jul-2025 03:54:53 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 hour 29 minutes 49 seconds Server load: 0.39 0.30 0.25 Total accesses: 37807 - Total Traffic: 573.2 MB - Total Duration: 22313268 CPU Usage: u44.1 s31.89 cu93 cs65.83 - 4.36% CPU load 7.02 requests/sec - 108.9 kB/second - 15.5 kB/request - 590.189 ms/request 181 requests currently being processed, 7 idle workers KKKKKKKKKKKKKKK.KKKKKKKKKKKKKKKWKKK_KKKKK__KL_KKKKKK.KKKK_KKKKKK KKKKKKKKKKK.KKKKKWKKKKKK_KKKKKKKKKKKKKKKKKK.KKK.KKKKKKKKKKKKKKKK KKK.KKKKKKKKKKKKKKKWKKKKKKKKKK.KKKK.K..C......K.K.......K.K.KK.K ..KK...K.KK.........KK....KKKK..K..........K....K..._....W.K.... ...K..K....KK.K.K............................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0150044/12/356K 0.0453411467668.80.053.49 23.55.162.41http/1.1products.cpcworldwide.com:8443GET /zh_CN/ProductsCat/ChemicalHandling/PMC123/PMC170412 HTTP/1 1-01425019/25/103K 0.196780534376340.90.370.51 2.19.125.81http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 2-01425312/20/240K 0.086966405228.40.064.23 184.28.28.199http/1.1products.cpcworldwide.com:8443GET /en_US/viewdata/508956883?JumpTarget=ViewCart-View HTTP/1.1 3-0142541/13/380K 0.0815833727232917.44.8710.09 23.202.34.140http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 4-02524767/72/72K 0.193845640316.60.020.02 2.20.49.163http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 5-01500610/14/236K 0.064901186304.60.022.72 147.161.212.250http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/web/WFS/DFSEMEA-B2B-Site/en_US/-/EUR/ViewUserAcc 6-0324081/93/127K 0.3798979425269.45.345.64 23.206.213.22http/1.1smartlink.opwglobal.com:8443GET /civacon-responsive/login HTTP/1.1 7-0142558/22/124K 0.12104962649104.70.211.50 184.28.28.208http/1.1store.metcal.com:8443POST /INTERSHOP/web/WFS/OKI-METCAL-Site/en_US/-/USD/ViewProduct 8-0142562/5/224K 0.02223161268831.00.022.97 47.128.62.211http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/quoting/ESG/en_US/M/354- 9-02535756/60/60K 0.1337013630.00.040.04 184.28.28.214http/1.1shop.maag.com:8443GET / HTTP/1.1 10-02535814/248/248K 0.836252824751.60.770.77 2.20.49.158http/1.1myswep.swepgroup.com:8443GET /en/eur HTTP/1.1 11-0150076/21/225K 0.07944713520420.70.072.47 23.202.34.135http/1.1myswep.swepgroup.com:8443GET /en/eur/ HTTP/1.1 12-0147464/115/249K 0.2653243994041.51.992.82 2.19.192.92http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/web/WFS/CPC-B2B-Site/en_US/-/USD/ProcessParametr 13-0845825/28/165K 0.25209452106852497.40.512.02 2.19.249.214http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 14-038232/57/115K 0.22669590874.10.240.65 2.19.249.226http/1.1products.cpcworldwide.com:8443GET /zh_CN/ProductsCat/LiquidCoolingofElectronics/NS67/?SearchP 15-0-0/0/234. 0.00601485700.00.002.18 127.0.0.1http/1.1 16-0142584/16/425K 0.073813720869319.50.094.19 2.19.249.200http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-CA-Site/en_US/-/CAD/Default-Star 17-01194358/81/255K 0.68604911655201221.61.293.55 23.218.253.149http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 18-01474715/22/243K 0.1414459182013223.30.256.02 23.55.162.26http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 19-01194612/13/119K 0.117731192180239.40.241.60 23.32.9.204http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 20-028027/51/161K 0.288354121948104.70.482.29 2.19.125.94http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 21-0927468/83/239K 0.32855776277403.30.451.13 2.20.49.142http/1.1smartlink.opwglobal.com:8443GET /retailfueling-responsive/login HTTP/1.1 22-0144181/19/337K 0.08912152505800.50.114.54 23.202.34.124http/1.1store.techcon.com:8443GET /en-eu/products/dispensing-valves-and-controllers/precision 23-0150095/6/104K 0.0293827678130.90.031.51 23.58.209.50http/1.1smartlink.opwglobal.com:8443GET /oes-responsive/login HTTP/1.1 24-0147621/14/178K 0.0954371876454.04.979.81 23.193.185.147http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/web/WFS/CPC-B2B-Site/en_US/-/USD/ProcessParametr 25-0522350/55/115K 0.564039352984852.10.881.39 2.20.49.142http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 26-02549673/109/109K 0.472183777046405.30.770.77 2.19.125.75http/1.1smartlink.opwglobal.com:8443GET /belanger-responsive/login HTTP/1.1 27-0114448/15/167K 0.06914311329738.20.053.42 184.25.50.164http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-CA-Site/en_US/-/CAD/Default-Star 28-052295/100/196K 0.434624214409112.55.658.17 23.55.162.37http/1.1myswep.swepgroup.com:8443POST /en/eur/orderhistory?IsSearchSuggestion=OrderNo&SearchTerm 29-0905438/39/114K 0.1521946372104221.40.254.93 23.202.34.143http/1.1smartlink.opwglobal.com:8443GET /retailfueling-responsive/login HTTP/1.1 30-052321/75/174K 0.57185131402760.01.012.80 2.19.249.220http/1.1store.techcon.com:8443POST /INTERSHOP/web/WFS/OKI-TECHCON-Site/en_US/-/USD/ViewProduc 31-01223412/41/399W 0.1500356756398.80.7311.91 2.19.198.189http/1.1store.techcon.com:8443POST /en-eu/continuecheckout?AttentionTo=undefined&phone=undefi 32-0977413/18/99K 0.13834233008148.50.210.71 184.28.28.212http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 33-0150102/16/269K 0.097651217191.00.093.38 2.20.49.140http/1.1products.cpcworldwide.com:8443GET /en_US/cart HTTP/1.1 34-09104/214/257K 1.7912552326903119.63.584.30 23.201.102.140http/1.1smartlink.opwglobal.com:8443GET /oes-responsive/login HTTP/1.1 35-0122360/40/128_ 0.2720921960.00.481.68 20.165.66.116http/1.1 36-01223715/40/313K 0.3326387218025252.00.672.22 23.202.34.127http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 37-054631/111/228K 0.4269361133610.20.242.19 184.28.28.216http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 38-0977531/38/126K 0.306642882808564.60.591.77 2.20.49.142http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 39-0147644/4/202K 0.0419248010551879.60.082.53 184.25.50.182http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 40-01223931/57/156K 0.22540783254183.20.272.81 23.218.221.21http/1.1smartlink.opwglobal.com:8443GET /oes-responsive/login HTTP/1.1 41-0255720/143/143_ 1.041491078980.02.852.85 20.225.132.84http/1.1 42-0147650/21/300_ 0.10111257190.00.103.14 168.63.129.16http/1.1 43-0122403/29/211K 0.137061913110266.50.151.47 23.202.34.172http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 44-01224126/40/126K 0.210419338672006.92.262.79
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d51a3ac9d51a3ac998409e46
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.68) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Monday, 14-Jul-2025 05:03:07 UTC Restart Time: Monday, 14-Jul-2025 04:55:54 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 minutes 12 seconds Server load: 0.61 0.50 0.43 Total accesses: 3352 - Total Traffic: 88.0 MB - Total Duration: 21088126 CPU Usage: u23.39 s19.95 cu2.75 cs2.82 - 11.3% CPU load 7.76 requests/sec - 208.5 kB/second - 26.9 kB/request - 6291.21 ms/request 196 requests currently being processed, 95 idle workers W_K_KKKKKK.__.KKK_.._K.._KKKK_K_.KK____...KK.._KKKK_KK.KKKK_KWK_ __._KKKKK_KK_K__K_K_K.K.K._.KK.K.K__._.K..K._.WK_KKK.....K.KKK._ _.._._____.KKKK..K.K_KK...__K_KK._._____._K_KK_..K.KK._.K_K..._. ._K_K_KCK__..._._K..K__.._K___KW._.___K.KW.C.K__K__KK.KK._KK_K._ .KKK._KK..KKK.KKR_KKK.K_K_.KK___KKKK.__._KKKKK__K_KKKKKK.K.KKKKK KKKKKK_KKKK.KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK.KKKKKK_.K.K...... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-027914/105/105W 1.650023569519.21.831.83 203.81.242.237http/1.1placeorder.doverfuelingsolutionPOST /INTERSHOP/web/WFS/DFSEMEA-B2B-Site/en_US/-/EUR/ViewCustom 1-027920/2/2_ 0.0219503661009940.00.010.01 168.63.129.16http/1.1 2-027941/2/2K 0.04331941291175.00.020.02 23.58.209.38http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/Default-Star 3-027950/3/3_ 0.052311210500.00.050.05 127.0.0.1http/1.1prod-live-ish17-dovra.fse.interGET /INTERSHOP/wastatistics HTTP/1.1 4-027966/6/6K 0.111573142402108.10.110.11 2.19.125.81http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 5-0292931/31/31K 0.502481164992567.90.550.55 23.218.253.138http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 6-029347/7/7K 0.1430407133346162.40.160.16 23.32.9.211http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 7-029354/27/27K 0.36283815214148.14.044.04 47.128.122.239http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/quoting/ESG/en_US/logo.p 8-029613/3/3K 0.0510393913690830.80.030.03 184.28.218.54http/1.1products.cpcworldwide.com:8443GET /zh_CN/filter/4?PageNumber=4&PageSize=12&SearchTerm=+coupli 9-029629/9/9K 0.12221432130388122.00.120.12 23.58.209.42http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 10-0-0/0/1. 0.0028618561237120.00.000.02 127.0.0.1http/1.1 11-029640/2/2_ 0.032111240880.00.030.03 127.0.0.1http/1.1prod-live-ish17-dovra.fse.interGET /INTERSHOP/wastatistics HTTP/1.1 12-029690/1/1_ 0.0224612041224090.00.020.02 168.63.129.16http/1.1 13-0-0/0/1. 0.006848312966220.00.000.02 127.0.0.1http/1.1 14-029718/8/8K 0.1696532129986175.10.170.17 2.19.192.30http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 15-029726/6/6K 0.1297407128903134.70.130.13 23.214.85.181http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 16-029731/3/3K 0.0539121106980.00.040.04 23.214.85.167http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/static/WFS/Civacon-B2B-Site/-/-/en_US/branding/C 17-029740/2/2_ 0.042201222990.00.020.02 15.177.22.241http/1.1www.partscentral.com:8443GET / HTTP/1.1 18-0-0/0/1. 0.0052512881025740.00.000.02 127.0.0.1http/1.1 19-0-0/0/2. 0.00942546964090.00.000.02 127.0.0.1http/1.1 20-029780/12/12_ 0.1746351006380.00.410.41 142.93.143.8http/1.1 21-0298089/89/89K 1.6436922027491637.31.601.60 23.47.57.148http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 22-0-0/0/3. 0.005312271884340.00.000.05 127.0.0.1http/1.1 23-0-0/0/1. 0.0022601591203190.00.000.02 127.0.0.1http/1.1 24-029830/4/4_ 0.0912148881710.00.050.05 64.226.78.121http/1.1prod-live-products.metcal.com:8GET /.DS_Store HTTP/1.1 25-029847/7/7K 0.13106439111118129.70.130.13 23.32.9.198http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 26-0298544/44/44K 0.7341146434649.70.050.05 23.218.221.21http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/ViewUserAcco 27-029872/21/21K 0.33270112114007134.20.420.42 23.47.57.138http/1.1store.techcon.com:8443GET /en-us/paging/page0?PageNumber=0&PageSize=12&SortingAttribu 28-029882/2/2K 0.051255835542437.40.040.04 184.30.30.166http/1.1store.metcal.com:8443GET /en-us/shop/?PageSize=12&SearchParameter=%26%40QueryTerm%3D 29-029890/9/9_ 0.13120646860.00.120.12 104.43.211.66http/1.1 30-0299028/28/28K 0.518281093727.10.030.03 23.47.57.149http/1.1placeorderNA.doverfuelingsolutiGET /dfsna/login?ReturnTo=https%3A%2F%2Fplaceorderna.doverfueli 31-029910/5/5_ 0.06371770320.00.020.02 13.214.242.49http/1.1prod-live-ish17-dovra.fse.interGET /INTERSHOP/web/BOS/SMC HTTP/1.1 32-0-0/0/3. 0.0072733604740.00.000.06 127.0.0.1http/1.1 33-029936/10/10K 0.1706932190.00.060.06 203.81.242.237http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/static/WFS/DFSEMEA-B2B-Site/-/DFSEMEA-B2B/en_US/ 34-029947/7/7K 0.1213465125153125.30.120.12 23.218.221.44http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/Default-Start H 35-029950/5/5_ 0.09459700860.00.030.03 136.226.253.6http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/web/WFS/DFSEMEA-B2B-Site/en_US/-/EUR/ViewProduct 36-029970/3/3_ 0.04141561236020.00.010.01 136.226.253.6http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/web/WFS/DFSEMEA-B2B-Site/en_US/-/EUR/ViewMiniCar 37-029980/1/1_ 0.0230586791173580.00.020.02 168.63.129.16http/1.1 38-029990/2/2_ 0.033001171040.00.020.02 127.0.0.1http/1.1prod-live-ish17-dovra.fse.interGET /INTERSHOP/wastatistics HTTP/1.1 39-0-0/0/2. 0.00121933310.00.000.03 127.0.0.1http/1.1 40-0-0/0/1. 0.0031568071136140.00.000.02 127.0.0.1http/1.1 41-0-0/0/1. 0.008136826736520.00.000.02 127.0.0.1http/1.1 42-030033/4/4K 0.04306011209910.30.030.03 23.202.34.134http/1.1myswep.swepgroup.com:8443GET /en/eur/ HTTP/1.1 43-030049/9/9K 0.14142428131815167.70.160.16 23.32.9.198http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 44-0-0/0/1. 0.006646465929300.00.000.02 127.0.0.1http/1.1 45-0-0/0/4. 0.00411009070.00.000.07 127.0.0.1http/1.1 46-030070/19/19_ 0.2031343964100.00.090.09 23.55.162.5http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 47-030082/2/2K 0.02212108011798214.70.010.01 23.55.162.17http/1.1smartlink.opwglobal.com:8443GET /civacon-responsive/login HTTP/1.1 48-03814
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d61a3c5ad61a3c5ad59ff796
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.69) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Saturday, 12-Jul-2025 05:55:22 UTC Restart Time: Tuesday, 08-Jul-2025 13:25:37 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 days 16 hours 29 minutes 45 seconds Server load: 0.16 0.14 0.18 Total accesses: 3430134 - Total Traffic: 68.1 GB - Total Duration: 2480683183 CPU Usage: u188.98 s240.42 cu22106.1 cs17319.9 - 12.5% CPU load 10.8 requests/sec - 224.0 kB/second - 20.8 kB/request - 723.203 ms/request 156 requests currently being processed, 3 idle workers KKKKKKKKKKKKKKK_KKKKKKKKKKKKKWKRKKKKKKKKKKCKKKKKRKKKKWKKWKKKKKKK KWKWKKKKKKKKKK_KKKKKKKKKKKKKKKKWKKKKKKKKKK..KKK.CK_K.K..K.KKKK.K KKKKKKKKK.....K..K...K..K.KK......KCKC.K..K.KKKK.KKKK.KKKKK.KK.. .....K...K......K............................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-02461273/275/16248K 3.455012612630230498.14.22312.28 23.218.221.4http/1.1myswep.swepgroup.com:8443GET /en/eur/ HTTP/1.1 1-085892/20/14154K 0.15199327894613422.80.11297.85 184.28.218.55http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 2-01549091/483/14688K 5.724524111159675531.56.80319.46 23.218.221.49http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-SWEDEN-Site/en_US/-/USD/ViewUser 3-0710636/50/15031K 0.6311065411080502628.50.72315.42 23.201.102.163http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 4-0318357/672/15041K 6.07171411012153156.46.36273.88 23.218.221.8http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 5-0155243/342/16803K 4.15426581195956857.97.17337.22 23.32.238.55http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 6-02699633/262/14336K 3.22151510024580572.54.00263.87 184.28.218.119http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 7-039811/63/14540K 0.712118106927580.00.76253.27 23.218.221.60http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/OKI/en_US/L/PS-H3_3 8-0100633/189/14691K 2.582123521152645526.73.40280.69 184.25.50.141http/1.1marketplace.inpro-seal.com:8443GET /requestprice HTTP/1.1 9-0117331/37/14120K 0.28139247104295111.60.19258.63 23.58.209.47http/1.1products.cpcworldwide.com:8443GET /en_US/ProductsCat/FitQuikConnectorsFittings/N4E8productpho 10-048186/109/14215K 1.9611281059984590.00.49257.96 23.47.57.149http/1.1placeorderNA.doverfuelingsolutiGET /dfsna/login?ReturnTo=https%3A%2F%2Fplaceorderna.doverfueli 11-041288/370/13548K 3.741765099615607148.46.32255.94 23.56.238.126http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 12-0110114/13/15232K 0.1084101077592261.90.13257.68 23.201.102.154http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/FitQuik-Conn 13-0119818/10/14553K 0.123154110196142150.00.15265.18 23.206.213.9http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 14-02857225/63/15641K 0.632753011387105510.80.68305.85 23.218.253.151http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 15-0112870/17/14709_ 0.150193616010.00.10322.73 127.0.0.1http/1.1prod-live-ish17-dovra.fse.interGET /INTERSHOP/wastatistics HTTP/1.1 16-0238938/170/15453K 2.241381641161929719.12.86302.03 23.55.162.37http/1.1products.cpcworldwide.com:8443GET /en_US/viewdata/697038854?JumpTarget=ViewCart-View HTTP/1.1 17-0224333/572/14679K 7.59142761048558734.36.58279.10 23.218.221.42http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 18-033953/170/15919K 2.001403401212032920.92.08283.95 184.28.28.211http/1.1smartlink.opwglobal.com:8443GET /pdq-responsive/login HTTP/1.1 19-0345350/159/14919K 2.162834210805661648.52.54370.69 2.20.49.148http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 20-02706757/220/14662K 2.7158471101834311047.03.15299.36 23.218.253.138http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 21-066161/126/14259K 0.8125715798404186.00.69284.51 2.19.125.75http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-SWEDEN-Site/en_US/-/USD/ViewUser 22-0318904/131/13253K 1.252121696183618.81.28220.15 23.202.34.156http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/AseptiQuikCo 23-049253/178/14441K 2.122881821067288910.32.56258.61 23.55.162.37http/1.1myswep.swepgroup.com:8443GET /en/eur/ HTTP/1.1 24-095364/117/16180K 1.392775501162567788.01.68336.84 23.55.162.36http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 25-0770422/26/13680K 0.342845359450688397.00.40261.88 23.214.85.181http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 26-0248039/244/15374K 2.781091771038837131.02.65312.89 23.202.34.134http/1.1myswep.swepgroup.com:8443GET /en/eur/ HTTP/1.1 27-095484/23/14610K 0.231554741109252074.00.14286.07 23.46.182.145http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 28-02551142/233/14644K 2.09452610019245770.91.36297.33 23.202.34.108http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 29-095821/57/13668W 0.3800992534414.70.35298.18 23.218.253.149http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 30-040863/1138/15430K 13.111115411209322234.313.65310.19 184.28.28.200http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 31-0103750/24/15161R 0.2100102901930.00.09275.58 64.227.70.2http/1.1 32-0127291/149/15378K 1.3815217651075919412.51.17247.33 184.28.28.197http/1.1products.cpcworldwide.com:8443GET /fr_FR/filter/161?%40QueryTerm=%2A&OnlineFlag=1&PageNumber= 33-02553449/267/14350K 3.22388169692699897.64.48295.64 23.218.253.145http/1.1store.metcal.com:8443GET /en-us/shop/?PageSize=12&SearchParameter=%26%40QueryTerm%3D 34-0321037/237/13939K 3.178451117832367.64.04295.55 23.201.102.176http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/FitQuik-Conn 35-086773/14/15399K 0.1420912461103665946.40.12305.61 184.28.218.125http/1.1store.techcon.com:8443GET /en-us/products/two-component-dispensing/techkits/?SearchPa 36-01037850/57/14309K 0.74191410655226905.20.91333.85 23.218.253.138http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 37-0710818/42/14376K 0.531347610247316169.20.53334.26 2.19.249.212http/1.1products.cpcworldwide.com:8443GET /de_DE/filter/8?PageNumber=8&PageSize=12&ViewType=&SearchTe 38-0867815/17/13544K 0.273412318847410349.80.35321.97 23.206.213.17http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 39-0519775/88/14621K 1.132961597789971378.91.45274.47 23.214.85.174http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 40-02391987/288/14022K 3.559757295954661587.315.13322.91 23.201.102.147http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 41-048782/393/14877K 3.8780159109933704.84.06260.31 23.55.162.41http/1.1products.cpcworldwide.com:8443GET /en_US/viewdata/6970389
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d61a3c5ad61a3c5ac7a1caa2
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.69) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Thursday, 10-Jul-2025 06:28:22 UTC Restart Time: Tuesday, 08-Jul-2025 13:25:37 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 17 hours 2 minutes 45 seconds Server load: 0.35 0.28 0.35 Total accesses: 1774654 - Total Traffic: 35.8 GB - Total Duration: 1354229659 CPU Usage: u158.69 s174.34 cu11811.8 cs8908.04 - 14.2% CPU load 12 requests/sec - 254.2 kB/second - 21.2 kB/request - 763.095 ms/request 211 requests currently being processed, 10 idle workers KWKKKKKKKK.K_KWKKKKKKKKKKKKCKKKKKKK_KKKK.K_KKK_KKKK_KKKK_KKKKKKK _KKKKKCKKKKKKKKKKKRKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK_KK.KK.KKKK _KKK.KK.K.K.KKKKKKKKKKKKK.KKK.K...KK..K.KWK..K_.KKK.KK.KKK.K.KKK K.KK.K.KK........KKK...KKKKK.KKKKKKKKK.K.K.KK.KK.KK...K.K..K.K.K KK..KKKK..KKKKK.KK.K.KK......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-02269158/281/7939K 4.29256669058511072.44.48165.69 23.47.57.132http/1.1store.metcal.com:8443GET /en-ap/shop/?SearchParameter=%26ContextCategoryUUID%3DUj8Kq 1-0675458/140/6153W 1.490040131861130.31.98137.52 23.218.253.151http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 2-0933348/48/6793K 0.49114149497532281.52.23164.20 31.204.93.150http/1.1placeorder.doverfuelingsolutionPOST /INTERSHOP/web/WFS/DFSEMEA-B2B-Site/en_US/-/EUR/ViewCustom 3-0730290/303/7474K 3.111534567053288.24.70148.79 147.161.213.10http/1.1placeorder.doverfuelingsolutionGET /mellon/login?ReturnTo=https%3A%2F%2Fplaceorder.doverfuelin 4-0352447/537/8006K 5.482001435710929280.89.80150.79 2.20.49.154http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-FIBRELITE-Site/en_US/-/USD/ViewU 5-0118806/10/7452K 0.1011912504572151.90.08145.07 23.32.238.28http/1.1store.metcal.com:8443POST /INTERSHOP/web/WFS/OKI-METCAL-Site/en_US/-/USD/ViewProduct 6-083321/313/6623K 2.5321320550049250.52.07122.98 2.19.192.108http/1.1rotary-shop.com:8443GET /wp-content/plugins/wp-file-upload/css/wordpress_file_uploa 7-02922041/567/7034K 4.21105135322221759.29.29133.50 23.55.162.26http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 8-0270771/73/7264K 1.231934856685921319.21.33138.39 2.19.249.220http/1.1store.techcon.com:8443GET /en-us/products/?SearchParameter=%26%40QueryTerm%3D*%26Colo 9-0394017/422/6836K 5.67226655678291304.64.20128.13 23.58.209.42http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 10-0-0/0/6650. 0.001150067990.00.00131.44 127.0.0.1http/1.1 11-0286982/273/6780K 1.4498216505081810.07.93148.57 23.55.162.37http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/ViewHomepage 12-0118810/18/7824_ 0.18019453895890.00.12143.37 138.68.82.23http/1.1store.anthonyintl.com:8443GET /v2/_catalog HTTP/1.1 13-0852112/16/7349K 0.11107176555997057.90.07138.88 23.58.209.45http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-CA-Site/en_US/-/CAD/Default-Star 14-0138300/2/7489W 0.020057938120.00.00159.88 138.68.82.23http/1.1store.anthonyintl.com:8443GET /server-status HTTP/1.1 15-0884011/121/6263K 0.66205144129003246.53.72133.60 23.201.102.139http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 16-0103171/11/6902K 0.081721785812908261.90.30125.21 23.32.238.60http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/OKI-METCAL-oki-metc 17-073601/115/7530K 0.52248554736590.22.79138.53 23.55.162.9http/1.1shop.psgdover.com:8443GET /INTERSHOP/static/WFS/PSG-B2B-Site/blk/-/en_US/js/promotion 18-01188214/16/7298K 0.21474335464498232.10.24120.29 23.202.34.167http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 19-0108284/6/7120K 0.1037515521545392.80.10187.00 184.25.50.182http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 20-0103211/18/7263K 0.15172051167563.40.10150.46 23.32.238.60http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/-/en_US/img/demo.sv 21-0271413/62/6575K 0.831851401430856941.00.97121.55 2.19.249.226http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/web/WFS/CPC-B2B-Site/en_US/-/USD/ProcessParametr 22-0129531/1/6740K 0.012029522049142.80.04104.65 23.206.213.14http/1.1store.techcon.com:8443GET /INTERSHOP/static/WFS/OKI-TECHCON-Site/-/OKI/en_US/L/TE7150 23-074027/121/7290K 0.611085125541727123.42.07137.82 2.19.125.91http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 24-0107916/108/7369K 0.8207705493621108.50.67172.79 23.58.209.49http/1.1store.metcal.com:8443GET /WFS/OKI-METCAL-Site/en_GB/-/GBP/shop/fume-extraction/hose- 25-0104111/10/6558K 0.12561444852620.00.07125.34 2.19.125.69http/1.1rotary-shop.com:8443GET / HTTP/1.1 26-03093267/220/6536K 3.91492848322851750.91.92115.69 23.218.221.8http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 27-0138321/2/6601C 0.02119849253950.50.00112.84 138.68.82.23http/1.1store.anthonyintl.com:8443GET /about HTTP/1.1 28-0779347/89/7814K 1.034113595660079853.82.44164.44 23.218.253.145http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 29-0119854/8/6746K 0.051527651154490.90.08172.44 2.19.249.201http/1.1shop.psgdover.com:8443POST /INTERSHOP/web/WFS/PSG-B2B-Site/en_US/blk/USD/ViewSuggestS 30-067791/210/7538K 2.132038633081146.14.41144.21 23.206.213.14http/1.1store.techcon.com:8443GET /INTERSHOP/static/WFS/OKI-TECHCON-Site/-/OKI/en_US/L/TE7250 31-01295431/35/7477K 0.58613905011676586.50.60137.74 23.47.57.148http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 32-02269321/512/7524K 4.92215875795563389.412.91128.70 23.206.173.87http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 33-0737086/89/6080K 1.427054945855131582.41.56112.68 23.202.34.127http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 34-0740410/228/6979K 2.31565456061713187.34.26126.63 23.55.162.26http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 35-074050/214/7546_ 1.91017757683090.07.46157.98 64.226.65.160http/1.1 36-02045079/267/6886K 3.10171715469326467.512.29208.43 2.19.125.89http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-SWEDEN-Site/en_US/-/USD/ViewUser 37-01208815/15/7147K 0.25134555102495280.10.27195.08 2.19.249.206http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 38-0129551/1/6778K 0.0120110423450142.50.04195.94 23.206.213.14http/1.1store.techcon.com:8443GET /INTERSHOP/static/WFS/OKI-TECHCON-Site/-/OKI/en_US/L/TE7180 39-0933441/43/6883K 0.69408154890886754.72.00122.37 23.206.213.9http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 40-0-0/0/6595. 0.002150636870.00.00124.09 127.0.0.1http/1.1 41-093352/34/6647K 0.47228332539025722.87.16133.22 23.55.162.42http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 42-0129570/27/6683_ 0.40017549919140.00.41164.75 64.226.65.160http/1.1 43-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d61a3c5ad61a3c5aa78ea5ac
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.69) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Wednesday, 14-May-2025 02:18:20 UTC Restart Time: Tuesday, 13-May-2025 17:20:35 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 8 hours 57 minutes 45 seconds Server load: 0.17 0.18 0.14 Total accesses: 246393 - Total Traffic: 4.4 GB - Total Duration: 128158065 CPU Usage: u52.12 s50.12 cu938.39 cs940.6 - 6.14% CPU load 7.64 requests/sec - 141.9 kB/second - 18.6 kB/request - 520.137 ms/request 117 requests currently being processed, 3 idle workers KKKKKKKKKKKKKR_WKRKKKKCKKK_KKKKKK.KKK..KKKKKK.KKK.K..KKKK..KKKKK K.K..KKKK.KK.KK..KKKKRK.K.KKK....K..KKK.K.KK..KKKKKK..KW....KKK. K_.K.KK.W...K.K...KK...K.KKKK........K.....K.KKK..K..KK..K...... .......KK..........K............................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-01119469/40/1674K 0.27651068972256.60.1322.79 23.58.209.42http/1.1store.metcal.com:8443POST /INTERSHOP/web/WFS/OKI-METCAL-Site/en_US/-/USD/ViewProduct 1-010928825/48/1317K 0.40141019616996311.60.4533.91 23.218.221.42http/1.1www.swepcustomerportal.net:8443GET /pl/eur/paging/page61?PageNumber=61&PageSize=6&ViewType=&Ca 2-01125402/18/1531K 0.1425787699640.50.0825.47 47.128.114.188http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/quoting/ESG/en_US/M/219- 3-0790091/422/1674K 3.98285017446660.04.4423.61 23.32.238.14http/1.1shop.maag.com:8443GET / HTTP/1.1 4-01105421/47/1407K 0.345071857788621.40.2124.21 2.19.249.225http/1.1www.swepcustomerportal.net:8443GET /pl/eur/catalogbrowse?CategoryName=DistrictEnergy&CatalogID 5-01135321/1/1532K 0.027453579111817.10.0227.23 184.28.28.218http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 6-01119481/25/1250K 0.1752163637760.00.1821.13 23.202.34.117http/1.1store.techcon.com:8443POST /INTERSHOP/web/WFS/OKI-TECHCON-Site/en_US/-/USD/ViewProduc 7-09192782/245/1360K 2.1844326848485303.72.4621.97 2.19.125.82http/1.1products.cpcworldwide.com:8443GET /en_US/viewdata/1243445572?JumpTarget=ViewCart-View HTTP/1. 8-01136371/1/1439K 0.0145485796978.10.0123.65 23.218.221.31http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 9-09673310/180/1365K 1.296511363067117.01.2228.58 23.58.209.42http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/OKI/en_US/L/SCV-CNB 10-01111951/15/1282K 0.08226148399110.00.0624.38 184.28.218.54http/1.1store.techcon.com:8443POST /INTERSHOP/web/WFS/OKI-TECHCON-Site/en_US/-/USD/ViewProduc 11-06030028/172/1093K 1.4444646713160191.91.3415.62 184.28.28.202http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewHomepage-St 12-09244919/230/1406K 2.37486511193123323.52.6632.77 2.19.249.210http/1.1store.metcal.com:8443GET /en-uk/shop/soldering-desoldering/soldering-desoldering-acc 13-01136390/6/1050R 0.0217112966270.00.0213.64 47.128.99.247http/1.1 14-01136400/12/1367_ 0.06016653740.00.0618.13 127.0.0.1http/1.1prod-live-ish17-dovra.fse.interGET /INTERSHOP/wastatistics HTTP/1.1 15-01136420/11/1512W 0.08006707230.00.0529.81 209.38.248.17http/1.1store.anthonyintl.com:8443GET /server-status HTTP/1.1 16-01105446/16/1656K 0.103461016928894.51.0424.46 163.116.139.176http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/-/en_US/img/icons/icon 17-01136430/6/1329R 0.0416588051370.00.0518.01 47.128.99.247http/1.1 18-010465589/103/976K 1.84272455952887.40.2315.69 37.209.179.94http/1.1placeorder.doverfuelingsolutionGET /mellon/login?ReturnTo=https%3A%2F%2Fplaceorder.doverfuelin 19-01105452/20/1560K 0.1367147392140.30.1723.61 23.47.57.148http/1.1store.metcal.com:8443POST /INTERSHOP/web/WFS/OKI-METCAL-Site/en_US/-/USD/ViewAdmin-G 20-08862631/191/1197K 1.19108010215870.00.9316.01 2.19.125.79http/1.1shop.maag.com:8443GET / HTTP/1.1 21-010943611/31/1349K 0.171650061917367.70.1925.16 2.20.49.154http/1.1smartlink.opwglobal.com:8443GET /retailfueling-responsive/login HTTP/1.1 22-01138701/1/1593C 0.0101828646100.50.0025.28 209.38.248.17http/1.1store.anthonyintl.com:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 23-07914826/135/1810K 1.2412167593579.81.1340.39 163.116.139.118http/1.1www.partscentral.com:8443GET /INTERSHOP/web/WFS/ESG-B2B-Site/en_US/-/USD/ViewCXMLCatalog 24-01136451/9/1157K 0.07122936175340.70.0719.88 23.218.253.149http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 25-0997515/115/1040K 0.765824590584371.21.1010.68 184.28.218.54http/1.1store.techcon.com:8443GET /en-us/products/two-component-dispensing/techkits/?SearchPa 26-01138780/0/1203_ 0.00018400180.00.0022.94 127.0.0.1http/1.1 27-01112006/38/1585K 0.251492158385420.80.2024.21 23.201.102.179http/1.1www.swepcustomerportal.net:8443GET /en/eur/ HTTP/1.1 28-0974609/157/1469K 1.3845250863449154.31.1121.39 23.47.57.138http/1.1store.techcon.com:8443GET /en-uk/paging/page0?PageNumber=0&PageSize=12&SortingAttribu 29-010105437/145/1413K 1.2275266662008213.11.3021.18 23.201.102.140http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-FIBRELITE-Site/en_US/-/USD/ViewU 30-0952764/160/1537K 1.331763478409472.61.4631.59 23.218.221.36http/1.1products.cpcworldwide.com:8443POST /INTERSHOP/rest/WFS/CPC-B2B-Site/-/authentication/token HT 31-01054307/125/1126K 1.60165159585296201.02.1521.41 184.28.28.208http/1.1products.cpcworldwide.com:8443GET /en_US/viewdata/1243445109?JumpTarget=ViewCart-View HTTP/1. 32-01046616/55/1269K 0.393411391638986.41.4020.24 163.116.139.176http/1.1www.partscentral.com:8443GET /INTERSHOP/web/WFS/ESG-B2B-Site/en_US/-/USD/ViewCXMLCatalog 33-0-0/0/1366. 0.005953545549880.00.0023.45 127.0.0.1http/1.1 34-010193135/37/1121K 0.34921429527708386.90.3817.29 23.201.102.163http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/es_ES/-/EUR/ViewParametricS 35-05512627/388/1184K 2.49476951298783.55.7121.36 2.20.49.160http/1.1www.swepcustomerportal.net:8443GET /en/eur/ HTTP/1.1 36-09982918/105/1388K 0.675213441147871.61.3220.87 23.202.34.117http/1.1store.techcon.com:8443POST /INTERSHOP/web/WFS/OKI-TECHCON-Site/en_US/-/USD/ViewProduc 37-0-0/0/1923. 0.00126010988800.00.0030.39 127.0.0.1http/1.1 38-0-0/0/1280. 0.0033915974450.00.0028.83 127.0.0.1http/1.1 39-011055415/15/1451K 0.12164518258781139.20.1416.20 184.28.28.210http/1.1store.metcal.com:8443GET /en-us/ HTTP/1.1 40-07553870/424/1296K 3.57164696413861202.74.3121.06 2.20.49.141http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 41-010023621/104/1219K 0.8878628509756310.62.6919.02 2.19.125.78http/1.1store.metcal.com:8443GET /en-us/ HTTP/1.1 42-01054312/43/1132K 0.24762054190054.80.1324.33 2.20.49.140http/1.1products.cpcworldwide.com:8443GET /en_US/viewdata/1655691907?JumpTarget=ViewCart-View HTTP/1. 43-01105801/23/1566K 0.154296126652714.50.2018.67 23.218.253.138http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 44-011058197/110/1090K<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d51a3ac9d51a3ac97d417d95
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.68) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Monday, 12-May-2025 02:17:30 UTC Restart Time: Thursday, 08-May-2025 10:27:53 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 days 15 hours 49 minutes 36 seconds Server load: 0.10 0.05 0.08 Total accesses: 2467798 - Total Traffic: 41.1 GB - Total Duration: 1052790591 CPU Usage: u114.94 s172.99 cu12750.4 cs12690.5 - 8.14% CPU load 7.81 requests/sec - 136.4 kB/second - 17.5 kB/request - 426.611 ms/request 121 requests currently being processed, 0 idle workers KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKWKKKKKKKKKKKKKKKKKKKKRKKKKKK.KK. KKK...KKKKKKKKKKWKKKKK.KK..KKKKKK..KKKKKCKKK.KKKK.K...K.K.KK.... KKK.....K.........K...............K..K.K.............K.KK..W..K. .......................................................K........ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-05496/64/15366K 0.67265454736584441.10.36218.40 23.58.209.42http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewHomepage-St 1-0292447/31/16891K 0.38255127044710119.90.26271.53 184.28.28.199http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 2-0192923/43/15849K 0.35282476496457131.10.21258.82 184.28.28.220http/1.1smartlink.opwglobal.com:8443GET /pdq-responsive/login HTTP/1.1 3-0199636/120/13044K 1.8426157589674630.40.50273.73 2.20.49.140http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-CA-Site/en_US/-/CAD/Default-Star 4-040435/8/14276K 0.08146517641485645.60.05236.38 23.201.102.163http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewHomepage-St 5-02211814/254/14411K 3.662035562339253.53.46210.02 184.25.50.141http/1.1marketplace.inpro-seal.com:8443GET /login HTTP/1.1 6-01227272/226/15128K 2.04251297172694430.52.00227.29 2.20.49.142http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-FIBRELITE-Site/en_US/-/USD/ViewU 7-03154914/21/14368K 0.30255136358283182.20.22220.81 2.19.125.81http/1.1store.metcal.com:8443GET /en-us/ HTTP/1.1 8-0124992/345/14846K 4.352941368134560.01.44242.53 23.201.102.154http/1.1products.cpcworldwide.com:8443GET /en_US/ProductsCat/ HTTP/1.1 9-0316163/194/13730K 2.00264064236970.02.12174.28 23.201.102.132http/1.1shop.maag.com:8443GET / HTTP/1.1 10-033177/17/16088K 0.1521216672443869.90.13286.39 184.28.28.208http/1.1store.metcal.com:8443POST /INTERSHOP/web/WFS/OKI-METCAL-Site/en_US/-/USD/ViewProduct 11-062491/2/12862K 0.02157509745811.60.01200.83 23.55.241.166http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/LC/Photos/LC 12-0316194/247/13729K 4.4685750602303027.41.49238.31 2.19.125.80http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewHomepage-St 13-0188194/282/15556K 2.4158476768577321.72.79217.37 2.19.125.94http/1.1www.swepcustomerportal.net:8443GET /en/eur/ HTTP/1.1 14-055171/4/12891K 0.0415978657244378.50.03183.03 47.128.38.86http/1.1www.partscentral.com:8443GET /draftcart/nextPage?NextPage=4&PageableID=QXkKqwM4vpAAAAGTa 15-01520128/97/15423K 0.68821317763171162.50.52242.20 40.88.202.205http/1.1shop-store.psgdover.com:8443POST /INTERSHOP/rest/WFS/PSGDIRECT-B2B-Site/-/products/details? 16-0754013/235/13727K 2.811181361270180.00.72230.74 23.201.102.176http/1.1products.cpcworldwide.com:8443GET /en_US/ProductsCat/ HTTP/1.1 17-020001/21/13988K 0.15871064661300.00.03224.19 23.32.238.60http/1.1rotary-shop.com:8443GET / HTTP/1.1 18-049266/6/13898K 0.03581158751620.00.00196.59 23.58.209.45http/1.1products.cpcworldwide.com:8443GET /en_US/ProductsCat/ HTTP/1.1 19-043411/22/14793K 0.1928628722485211.40.24247.33 23.201.102.173http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 20-01997529/103/15323K 0.82541159312180.00.38230.55 2.20.49.163http/1.1products.cpcworldwide.com:8443GET /en_US/ProductsCat/ HTTP/1.1 21-0238346/117/14903K 2.09646546371834107.62.18249.24 23.56.238.118http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 22-03061533/50/13447K 0.75116826873741548.00.60220.88 23.218.221.46http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 23-0199762/109/15784K 0.8782542724315533.70.43253.53 184.25.50.126http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 24-02641837/104/14908K 0.93544616139659208.90.54280.86 2.19.125.89http/1.1smartlink.opwglobal.com:8443GET /retailfueling-responsive/login HTTP/1.1 25-03003472/115/15631K 0.9404477658641417.50.75225.98 23.218.221.62http/1.1smartlink.opwglobal.com:8443GET /retailfueling-responsive/login HTTP/1.1 26-033591/13/13514K 0.1515720769399903.20.04183.97 23.55.241.172http/1.1marketplace.inpro-seal.com:8443GET /forgotpassword HTTP/1.1 27-0200015/130/14718K 1.0123172441905.20.41278.27 23.218.221.61http/1.1placeorderNA.doverfuelingsolutiGET /dfsna/login?ReturnTo=https%3A%2F%2Fplaceorderna.doverfueli 28-062561/1/14128K 0.0315502623539618.80.02220.44 23.15.33.126http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 29-033611/109/13970K 1.5222588617054018.81.58269.39 184.25.50.124http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 30-0306171/56/15459K 0.5025354658865417.10.27236.45 23.201.102.155http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 31-0324651/42/14754K 0.4319768599227018.60.30190.32 23.218.253.145http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 32-062600/4/15405W 0.040066292530.00.01193.15 138.68.82.23http/1.1store.anthonyintl.com:8443GET /server-status HTTP/1.1 33-026561/108/13849K 0.9518998594807811.20.64238.00 2.19.249.216http/1.1shop.dovertwg.com:8443GET /mechanical/rotary-table-drives/37-half-rotary-table-drive- 34-03063422/50/13176K 0.52453356205962.80.13210.40 203.147.79.9http/1.1placeorder.doverfuelingsolutionPOST /INTERSHOP/web/WFS/DFSEMEA-B2B-Site/en_US/-/EUR/ViewCustom 35-054594/407/14501K 5.21176335617846169.14.59221.86 23.57.74.89http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 36-0689425/142/12830K 1.0556335851567201.32.22173.12 184.28.28.216http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 37-03070343/151/17873K 1.81261498885490269.51.72251.79 23.218.221.62http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-FIBRELITE-Site/en_US/-/USD/ViewU 38-026581/8/14688K 0.1100647322613.20.11226.46 23.218.253.137http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/Sanitary/Pho 39-0438526/31/14651K 0.482028357005809483.80.49196.76 23.218.253.145http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 40-0325369/70/16067K 0.7025536940706181.42.36243.46 23.55.241.165http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 41-033622/33/14228K 0.342535627534716.10.23216.03 2.19.125.97http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 42-0347413/63/14833K 0.7423819601731512.40.29213.28 23.47.57.140http/1.1placeorderNA.doverfueling
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d51a3ac9d51a3ac987b13058
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.68) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Saturday, 10-May-2025 04:02:00 UTC Restart Time: Thursday, 08-May-2025 10:27:53 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 17 hours 34 minutes 6 seconds Server load: 0.17 0.10 0.07 Total accesses: 1582181 - Total Traffic: 32.3 GB - Total Duration: 616153473 CPU Usage: u131.16 s151.47 cu7001.11 cs7946.67 - 10.2% CPU load 10.6 requests/sec - 226.2 kB/second - 21.4 kB/request - 389.433 ms/request 130 requests currently being processed, 4 idle workers KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKCKKKKKKKKKKKKKKKKKKKK KKKKKKKKKKKKCKKKWKKKKKKKKKKKKKK_K_CKK_KKKWK_KK..KKW..K..KKKK.K.W .KKKK.K....K....K.........................K..K..K.K.......K..... ....K....K...................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0711458/309/8216K 4.11584913726783301.73.92139.67 184.28.28.201http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-CA-Site/en_US/-/CAD/Default-Star 1-0209516/930/9455K 14.032129339333428.88.45195.43 184.25.50.175http/1.1www.swepcustomerportal.net:8443GET /INTERSHOP/web/WFS/SWEP-B2B-Site/en_US/-/EUR/ViewRFQMiniCar 2-0219217/37/9658K 0.362920353001356.40.16197.39 23.218.221.31http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 3-01189555/527/7515K 5.26541134155370.03.67226.84 184.28.28.199http/1.1products.cpcworldwide.com:8443GET /en_US/ProductsCat/ HTTP/1.1 4-01448287/107/7667K 2.422830335527395.20.17161.18 23.47.57.140http/1.1placeorderNA.doverfuelingsolutiGET /dfsna/login?ReturnTo=https%3A%2F%2Fplaceorderna.doverfueli 5-0229704/9/7831K 0.06266032689280.00.02136.33 184.28.28.214http/1.1shop.maag.com:8443GET / HTTP/1.1 6-03205394/311/8350K 3.0625683668080302.72.40166.62 184.28.28.215http/1.1www.swepcustomerportal.net:8443GET /en/eur/ HTTP/1.1 7-02598742/58/7532K 0.5320152871168294.20.34160.68 2.20.49.148http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/it_IT/-/EUR/ViewMiniCart-St 8-0865211/292/7209K 4.51574072642913125.63.69170.97 2.19.249.204http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 9-02495073/80/7426K 0.8104483307972604.90.62121.22 2.20.49.154http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/it_IT/-/EUR/ViewParametricS 10-02201613/129/8631K 1.35250453141379258.11.09191.30 23.55.241.165http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 11-02429112/12/6702K 0.11238410204042082.30.08147.93 23.32.238.68http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewHomepage-St 12-0220183/42/6855K 0.4513126672883.00.18128.38 78.89.171.208http/1.1placeorder.doverfuelingsolutionGET /mellon/login?ReturnTo=https%3A%2F%2Fplaceorder.doverfuelin 13-02201999/124/7862K 1.31293762845908810.90.87143.03 2.20.49.148http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/it_IT/-/EUR/ViewParametricS 14-01554210/71/7261K 0.57266029831140.00.21128.70 2.19.125.84http/1.1shop.maag.com:8443GET / HTTP/1.1 15-0259906/11/7737K 0.1043407376885682.40.09151.79 184.25.50.164http/1.1www.swepcustomerportal.net:8443POST /INTERSHOP/web/WFS/SWEP-B2B-Site/en_US/-/EUR/ViewUserAccou 16-02522322/259/7251K 3.182363812809262150.80.89170.99 23.202.34.172http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewHomepage-St 17-01085239/191/7274K 1.78261802908748220.90.89165.98 23.32.238.69http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-FIBRELITE-Site/en_US/-/USD/ViewU 18-02229324/56/7771K 0.76730283063424.90.15151.94 23.218.221.21http/1.1placeorderNA.doverfuelingsolutiGET /dfsna/login?ReturnTo=https%3A%2F%2Fplaceorderna.doverfueli 19-0269153/4/7859K 0.0858679302201751.40.05185.95 23.32.238.28http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 20-02241512/24/7813K 0.321226152875155223.00.26167.68 23.218.253.132http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 21-0269363/3/8488K 0.0412222330542332.10.03183.17 23.201.102.167http/1.1store.techcon.com:8443GET /INTERSHOP/web/WFS/OKI-TECHCON-Site/en_US/-/USD/ViewMiniCar 22-0309592/608/7339K 6.9999149373482610.53.53136.49 23.206.213.19http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-CA-Site/en_US/-/CAD/Default-Star 23-01087329/53/8915K 0.742378993455415434.50.52154.58 2.19.125.81http/1.1store.metcal.com:8443GET /en-us/ HTTP/1.1 24-0227795/205/8626K 1.822982278291613944.91.15222.70 184.25.50.150http/1.1products.cpcworldwide.com:8443GET /zh_CN/filter/0?PageNumber=0&PageSize=12&ViewType=1&SearchT 25-0269383/8/9014K 0.07148105409504710.40.03156.50 2.19.125.94http/1.1www.swepcustomerportal.net:8443GET /en/eur/ HTTP/1.1 26-047961/246/7206K 2.382633738276160.71.78122.44 47.128.96.142http/1.1www.partscentral.com:8443GET /draftcart/nextPage?NextPage=1&PageableID=h2MKqwM4DvUAAAGSy 27-092875/66/8131K 0.698535355420640.30.42166.81 2.19.249.226http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 28-0277612/3/7613K 0.07281625890032.20.01148.87 23.47.57.140http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/ViewUserAcco 29-078218/242/7469K 2.241156222928255129.31.32180.75 23.202.34.127http/1.1store.metcal.com:8443GET /en-us/ HTTP/1.1 30-01469348/245/7932K 3.89975773176835860.91.16152.46 23.55.241.134http/1.1www.swepcustomerportal.net:8443GET /pl/eur/paging/page1?PageNumber=1&PageSize=6&ViewType=1&Cat 31-0144508/365/8387K 3.8326435302355864.43.06140.57 23.58.209.43http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 32-04944/258/8134K 3.37111125344517575.52.63125.60 23.218.253.149http/1.1www.swepcustomerportal.net:8443GET /en/eur/paging/page27?PageNumber=27&PageSize=6&ViewType=&Ca 33-01566416/48/7376K 0.54868722394298182.70.31177.01 184.28.28.200http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 34-0179265/60/7131K 0.61116176266720528.10.31157.70 23.32.238.70http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/Default-Star 35-03023859/127/8091K 0.698821347639216.70.06159.92 23.218.221.29http/1.1products.cpcworldwide.com:8443GET /en_US/ProductsCat/ HTTP/1.1 36-0180008/43/6360K 0.492954281570964.40.21126.71 2.19.249.227http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 37-0108784/123/9489K 1.66181977440091472.50.52168.14 2.19.192.46http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 38-02041021/54/8736K 0.42261434093660.00.17179.16 23.58.209.45http/1.1products.cpcworldwide.com:8443GET /en_US/ProductsCat/ HTTP/1.1 39-01513388/446/8002K 6.401293936979891353.75.62147.67 23.58.209.36http/1.1store.techcon.com:8443GET /en-ap/products/dispensing-valves-and-controllers/precision 40-0242979/157/8484K 2.01205183283260257.21.75170.56 2.19.249.204http/1.1smartlink.opwglobal.com:8443GET /pdq-responsive/login HTTP/1.1 41-0727467/180/7573K 1.4707352946546361.10.89150.68 23.218.221.62http/1.1smartlink.opwglobal.com:8443GET /retailfueling-responsive/login HTTP/1.1 42-02430112/29/8514K 0.23293231330119.50.08167.24 23.218.221.36http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d61a3c5ad61a3c5a9f977922
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.69) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Thursday, 08-May-2025 04:44:51 UTC Restart Time: Tuesday, 06-May-2025 12:21:36 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 16 hours 23 minutes 15 seconds Server load: 0.00 0.04 0.05 Total accesses: 1337578 - Total Traffic: 27.0 GB - Total Duration: 558227405 CPU Usage: u39.6 s68.32 cu5227.48 cs4212.9 - 6.57% CPU load 9.2 requests/sec - 194.4 kB/second - 21.1 kB/request - 417.342 ms/request 97 requests currently being processed, 5 idle workers ..KC.K.K..KKK_KKKKK.KK..KK.KKKKKKKK.K...R..K.R....KK..KK.KKKK.K. K.KKKKKK..KKKKKKK.KK.K_.K.K.K..K....KK._.._....KKKK.K...KKKK.... .KKK......K_.W..K...K..KKK....K..CKK.K...K.....K..........W.K... K.KK..KK.....K...............K......K.K......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0-0/0/6359. 0.001333133115630.00.00123.73 127.0.0.1http/1.1 1-0-0/0/7518. 0.0012033318200.00.00139.61 127.0.0.1http/1.1 2-01738025/27/6294K 0.15493952300857131.00.15112.68 23.58.209.38http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-CA-Site/en_US/-/CAD/Default-Star 3-0261021/7/7313C 0.04017128226590.50.02143.86 139.59.132.8http/1.1store.anthonyintl.com:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-0-0/0/6214. 0.00287022672170.00.00103.57 127.0.0.1http/1.1 5-0630739/43/7344K 0.591355363834377587.30.59134.62 2.20.49.149http/1.1store.metcal.com:8443GET /en-us/ HTTP/1.1 6-0-0/0/6505. 0.002816922978750.00.00131.89 127.0.0.1http/1.1 7-029739/158/6707K 0.7416519602855690164.70.65142.74 23.218.253.138http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 8-0-0/0/7013. 0.0011036115160.00.00180.49 127.0.0.1http/1.1 9-0-0/0/7310. 0.00278035989310.00.00170.69 127.0.0.1http/1.1 10-012360981/106/6032K 0.57491583052616431.50.56112.83 2.19.125.90http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-CA-Site/en_US/-/CAD/Default-Star 11-0220181/136/7020K 1.6017027844540.01.35128.94 23.206.213.7http/1.1shop.maag.com:8443GET / HTTP/1.1 12-01520951/85/6475K 0.5413811622313221309.50.5698.56 23.58.209.50http/1.1smartlink.opwglobal.com:8443GET /civacon-responsive/login HTTP/1.1 13-0237000/41/6063_ 0.26124729221890.00.23154.66 139.59.132.8http/1.1store.anthonyintl.com:8443GET /debug/default/view?panel=config HTTP/1.1 14-0220209/21/6313K 0.12258540194942157.50.13149.55 2.19.125.88http/1.1smartlink.opwglobal.com:8443GET /midland-responsive/login HTTP/1.1 15-01217440/143/6326K 1.50168523048044.00.15120.13 2.20.49.140http/1.1products.cpcworldwide.com:8443GET /en_US/ProductsCat/ HTTP/1.1 16-0237021/39/6850K 0.25110227297256317.10.23121.89 23.206.213.11http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 17-0521672/220/5964K 2.8737148729813571129.21.4996.83 23.218.221.60http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/SMTC-145 HTTP/1.1 18-0384078/78/6278K 0.75505592504532890.80.87136.15 2.20.49.161http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 19-0-0/0/6933. 0.00275127749290.00.00134.76 127.0.0.1http/1.1 20-01162281/110/6167K 1.201334622930461257.51.4194.51 23.58.209.36http/1.1store.techcon.com:8443GET /en-ap/products/dispensing-valves-and-controllers/jet-valve 21-01238592/168/6831K 1.383723334535840.81.35144.94 23.55.241.132http/1.1rotary-shop.com:8443GET /apple-touch-icon-precomposed.png HTTP/1.1 22-0-0/0/7219. 0.00290126896590.00.00124.41 127.0.0.1http/1.1 23-0-0/0/6244. 0.0026229723009790.00.00112.43 127.0.0.1http/1.1 24-0178313/39/6203K 0.2118152287712910.40.20139.25 23.206.213.24http/1.1www.swepcustomerportal.net:8443GET /en/eur/ HTTP/1.1 25-0125127/90/5854K 0.5647239246641737.40.4487.69 2.19.125.78http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/Default-Star 26-0-0/0/7057. 0.00285031159460.00.00100.85 127.0.0.1http/1.1 27-0237062/17/6468K 0.1110716322565419.40.13111.17 184.28.28.222http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-CA-Site/en_US/-/CAD/Default-Star 28-01452537/65/6587K 0.371629113011699228.90.38124.71 184.28.28.220http/1.1smartlink.opwglobal.com:8443GET /civacon-responsive/login HTTP/1.1 29-01452640/53/6212K 0.3413714032667813287.90.34136.16 2.20.49.148http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewHomepage-St 30-012970686/331/6407K 1.75173382523933242.61.72130.47 2.20.49.161http/1.1www.swepcustomerportal.net:8443GET /en/eur/ HTTP/1.1 31-01422557/57/6686K 0.357514742645789411.30.40147.73 184.28.28.202http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewHomepage-St 32-0237071/7/6188K 0.042541828624030.00.07119.69 23.15.33.126http/1.1store.techcon.com:8443POST /INTERSHOP/web/WFS/OKI-TECHCON-Site/en_US/-/USD/ViewProduc 33-0249762/71/7485K 0.67211034932400.90.61159.40 23.218.221.24http/1.1placeorderNA.doverfuelingsolutiPOST /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/ViewCustome 34-0220264/6/6919K 0.04171309223347233.20.05131.83 23.201.102.179http/1.1www.swepcustomerportal.net:8443GET /fr/eur/Products/Accessories/IH/41671?SourceCategory=IH HTT 35-0-0/0/5620. 0.00286024999170.00.00102.27 127.0.0.1http/1.1 36-01253616/80/6930K 0.421132282662915252.50.55121.03 23.193.185.150http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/web/WFS/CPC-B2B-Site/zh_CN/-/USD/ProcessParametr 37-0-0/0/7491. 0.00252029746940.00.00163.78 127.0.0.1http/1.1 38-0-0/0/5869. 0.00284018912420.00.00157.00 127.0.0.1http/1.1 39-0-0/0/6108. 0.00268126107310.00.0096.32 127.0.0.1http/1.1 40-020050/228/6651R 2.571022517190.00.9192.33 23.57.74.13http/1.1store.techcon.com:8443 41-0-0/0/6416. 0.00282027119360.00.00126.35 127.0.0.1http/1.1 42-0-0/0/5793. 0.00289023462640.00.0095.76 127.0.0.1http/1.1 43-01313232/115/6155K 1.111079421837558531.33.32131.01 2.20.49.141http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 44-0-0/0/6801. 0.00283025905060.00.00143.48 127.0.0.1http/1.1 45-0180160/55/6850R 0.29116330804010.00.27115.71 23.15.33.77http/1.1store.techcon.com:8443 46-0-0/0/7016. 0.00244028740170.00.00129.28 127.0.0.1http/1.1 47-0-0/0/5958. 0.00238121910000.00.00122.89 127.0.0.1http/1.1 48-0-0/0/6146. 0.009028351970.00.00119.97 127.0.0.1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d61a3c5ad61a3c5af34c7d64
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.69) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Tuesday, 06-May-2025 01:34:40 UTC Restart Time: Friday, 02-May-2025 19:02:42 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 days 6 hours 31 minutes 57 seconds Server load: 0.17 0.12 0.07 Total accesses: 1992202 - Total Traffic: 32.4 GB - Total Duration: 675157516 CPU Usage: u45.19 s94.81 cu7656.49 cs7197.58 - 5.3% CPU load 7.05 requests/sec - 120.2 kB/second - 17.1 kB/request - 338.9 ms/request 101 requests currently being processed, 9 idle workers KKKKKK_KKK_KKKCKK_KKKKKKKK.K.R.KK.K.KK.KK...K.KKKKKK_KKWK_KK.KKK KK.KKKKKK.KK.K.KKKKKKK.K....K..K.K.K_.._K.K.........KKK...K..... .K.KK.KK.KKK..K.KR_.W.KK....KK....K._K.K.R.K.K....K.K........... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0446232/34/13459K 0.54364444903813548.20.54183.03 2.20.49.141http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 1-0110398/45/12292K 0.281790400496342.60.16186.36 23.202.34.156http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/FitQuik-Conn 2-076766/56/12822K 0.4097483458592520.81.21192.73 184.28.218.78http/1.1www.swepcustomerportal.net:8443GET /en/eur/ HTTP/1.1 3-044654/38/12670K 0.321126481938167.90.53162.80 2.19.198.206http/1.1www.swepcustomerportal.net:8443GET /INTERSHOP/static/WFS/SWEP-B2B-Site/-/SWEP-B2B-swep/en_US/h 4-0110421/40/13691K 0.30448439487656.10.18189.96 2.19.125.89http/1.1smartlink.opwglobal.com:8443GET /midland-responsive/login HTTP/1.1 5-01352210/18/14012K 0.1336496367481368.50.11248.34 23.201.102.163http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewHomepage-St 6-0158480/1/13758_ 0.01115939601350.00.00198.97 128.199.182.55http/1.1store.anthonyintl.com:8443GET /about HTTP/1.1 7-0131368/29/12873K 0.22653435626564.40.16169.28 2.20.49.163http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 8-01445421/38/13871K 0.513424425008420.60.10204.42 37.209.179.94http/1.1placeorder.doverfuelingsolutionGET /mellon/login?ReturnTo=https%3A%2F%2Fplaceorder.doverfuelin 9-0465140/81/15872K 0.6943725347100228.50.65240.12 184.28.28.204http/1.1smartlink.opwglobal.com:8443GET /oes-responsive/login HTTP/1.1 10-01287450/151/14510_ 0.931145116860.03.38213.59 127.0.0.1http/1.1prod-live-ish17-dovra.fse.interGET /INTERSHOP/wastatistics HTTP/1.1 11-06619487/929/15489K 7.4073795177585603.27.49226.17 184.28.28.202http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewHomepage-St 12-0135266/19/15690K 0.1527505596930665.80.10226.60 23.201.102.160http/1.1store.techcon.com:8443GET /en-us/products/two-component-dispensing/techkits/?SearchPa 13-09284599/567/12890K 5.022412476448194.85.56205.67 23.55.241.151http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/ViewUserAcco 14-0158501/2/13448C 0.02017243795870.50.00221.65 128.199.182.55http/1.1store.anthonyintl.com:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 15-012663071/88/13679K 0.3543944793922.50.05195.13 2.19.249.226http/1.1products.cpcworldwide.com:8443GET /ja_JP/ORDERABILITY/CPU.Bag%20Qty%2025.PMC12.Unspecified.Un 16-01364150/62/13645K 0.4021554444206292.10.34215.86 23.218.221.49http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-SWEDEN-Site/en_US/-/USD/ViewUser 17-0158510/1/13778_ 0.01020246594150.00.00208.79 159.89.174.87http/1.1prod-live-ish17-dovra.fse.interGET /about HTTP/1.1 18-0138055/9/13980K 0.0434049195040.00.02241.12 23.201.102.132http/1.1shop.maag.com:8443GET / HTTP/1.1 19-0960534/56/13037K 0.60593464379632.00.15209.60 23.218.221.21http/1.1placeorderNA.doverfuelingsolutiPOST /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/ViewCustome 20-0687627/35/14625K 0.41155735502511404.60.43221.35 23.47.57.138http/1.1store.techcon.com:8443GET /en-uk/products/dispensing-tips-and-needles/?SearchParamete 21-0465972/97/13905K 0.8114584339890781.50.91206.33 23.218.221.44http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/Default-Start H 22-049791/153/13436K 0.991242251311048.10.80218.32 2.20.49.139http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 23-0144565/5/14362K 0.0437233481700124.60.02211.67 184.28.218.127http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-CA-Site/en_US/-/CAD/Default-Star 24-012674415/108/12937K 0.821145397356215.30.65210.77 23.47.57.149http/1.1placeorderNA.doverfuelingsolutiPOST /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/ViewCustome 25-01445710/49/12791K 0.3314762413696742.10.18174.50 23.55.162.5http/1.1www.swepcustomerportal.net:8443GET /INTERSHOP/web/WFS/SWEP-B2B-Site/en_US/-/EUR/ViewRFQMiniCar 26-0-0/0/15738. 0.00106646686010.00.00240.47 127.0.0.1http/1.1 27-012674793/147/13334K 0.6843536950371.20.87176.98 2.19.249.212http/1.1products.cpcworldwide.com:8443GET /en_US/ORDERABILITY/CPU.Bag%20Qty%2025.PMC.Unspecified.Unsp 28-0-0/0/14523. 0.00101149181850.00.00262.96 127.0.0.1http/1.1 29-0149500/16/11101R 0.11168134377930.00.08150.60 47.128.41.76http/1.1 30-0-0/0/11883. 0.00103945482740.00.00171.52 127.0.0.1http/1.1 31-0149551/5/13958K 0.04214041800730.00.04203.83 184.28.218.126http/1.1shop.maag.com:8443GET / HTTP/1.1 32-01305671/141/14729K 1.392161657893240.00.60245.58 2.19.125.69http/1.1rotary-shop.com:8443GET / HTTP/1.1 33-0-0/0/15239. 0.0039157845850.00.00245.11 127.0.0.1http/1.1 34-0994310/20/13031K 0.13127505238521146.20.23199.52 23.218.221.31http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 35-0-0/0/14612. 0.00802448527510.00.00233.87 127.0.0.1http/1.1 36-01406747/58/12019K 0.38112334527902267.30.31146.13 23.218.221.62http/1.1smartlink.opwglobal.com:8443GET /belanger-responsive/login HTTP/1.1 37-0149571/1/14709K 0.02215619382965414.80.01293.01 23.32.238.28http/1.1store.metcal.com:8443GET /en-us/ HTTP/1.1 38-0-0/0/11900. 0.0083639003260.00.00171.81 127.0.0.1http/1.1 39-011750212/127/14498K 1.0737555486624982.30.98264.87 2.19.125.68http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewHomepage-St 40-012147648/240/14628K 1.50921796110641283.71.34219.60 23.218.221.49http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-SWEDEN-Site/en_US/-/USD/ViewUser 41-0-0/0/13495. 0.0061148603690.00.00198.18 127.0.0.1http/1.1 42-0-0/0/14897. 0.0084150822980.00.00267.55 127.0.0.1http/1.1 43-0-0/0/13015. 0.0047042617480.00.00217.79 127.0.0.1http/1.1 44-0149584/7/12843K 0.05199295444763211.90.02217.47 23.55.162.5http/1.1www.swepcustomerportal.net:8443POST /INTERSHOP/web/WFS/SWEP-B2B-Site/en_US/-/EUR/ViewUserAccou 45-0-0/0/13205. 0.004911150406950.00.00219.71 127.0.0.1http/1.1<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d61a3c5ad61a3c5a8dbf85fa
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.69) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Sunday, 04-May-2025 02:11:19 UTC Restart Time: Friday, 02-May-2025 19:02:42 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 7 hours 8 minutes 36 seconds Server load: 0.13 0.10 0.06 Total accesses: 816648 - Total Traffic: 12.1 GB - Total Duration: 270108656 CPU Usage: u66.76 s67.41 cu2902.65 cs2769.77 - 5.18% CPU load 7.28 requests/sec - 113.5 kB/second - 15.6 kB/request - 330.753 ms/request 118 requests currently being processed, 4 idle workers KRKKKKKKKKKK_KKKCKKKKKKKKKKCKKK_KKKKKKKKKKKKKKKKK_KKKKKKKKKKKKKK RKKKKKKKKKKKKKKKKKKKKKKKKRKKKKK.KCCK_KK.K.K.KKKKK.W...K..KK.K... ..K..WK.K.K...K.W..K............................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0160775/457/5435K 4.6816259211413473.86.1572.81 2.19.125.78http/1.1store.metcal.com:8443GET /en-us/ HTTP/1.1 1-0694560/29/4958R 0.1985120654120.00.1567.18 47.128.43.174http/1.1 2-0694581/91/5108K 0.562231118649410.00.7762.25 23.55.241.174http/1.1smartlink.opwglobal.com:8443GET /retailfueling?__hstc=92656322.84066d897988bab6120782a435a6 3-0620568/94/5616K 0.9112424319628.22.2374.58 23.55.241.180http/1.1placeorderNA.doverfuelingsolutiGET /dfsna/login?ReturnTo=https%3A%2F%2Fplaceorderna.doverfueli 4-0720112/135/6388K 1.2933243155056321.41.6992.66 184.28.218.125http/1.1www.swepcustomerportal.net:8443GET /pl/eur/Products/Accessories/IR/41642 HTTP/1.1 5-05337529/153/7371K 1.651022961896441178.20.45161.82 2.19.249.227http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewHomepage-St 6-0711799/13/7108K 0.0616410183483886.90.09108.92 23.201.102.176http/1.1products.cpcworldwide.com:8443GET /en_US/ProductsCat/Bag-In-Box/?SearchParameter=%26@QueryTer 7-06205817/43/5931K 0.421364062017086291.40.4282.58 184.28.28.218http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 8-0711803/32/5546K 0.40137371171454518.50.0973.15 2.19.249.201http/1.1smartlink.opwglobal.com:8443GET /midland-responsive/login HTTP/1.1 9-0634404/102/8405K 0.6517209281412524.20.48147.77 184.28.28.204http/1.1smartlink.opwglobal.com:8443GET /pdq-responsive/login HTTP/1.1 10-04227954/285/6980K 3.101488562192482423.41.1485.53 23.218.221.42http/1.1www.swepcustomerportal.net:8443GET /fr/eur/paging/page82?PageNumber=82&PageSize=6&ViewType=2&C 11-0711817/9/8744K 0.07108777295234225.10.04122.18 23.47.57.150http/1.1products.cpcworldwide.com:8443GET /zh_CN/browse?CatalogCategoryID=&SearchParameter=%26%40Quer 12-0735770/98/7622_ 0.77017733485890.02.59100.56 147.182.200.94http/1.1store.anthonyintl.com:8443GET /v2/_catalog HTTP/1.1 13-0662469/141/6118K 1.73012452376826133.32.0490.04 23.47.57.143http/1.1www.swepcustomerportal.net:8443GET /de/eur/paging/page52?PageNumber=52&PageSize=6&ViewType=&Ca 14-0722533/8/5574K 0.141062517115644.60.0789.94 23.206.213.14http/1.1shop-live.regoproducts.com:8443GET /pes/login?ReturnTo=https%3A%2F%2Fshop%2Dlive.regoproducts. 15-0730982/2/5868K 0.011036716500481.90.0083.46 23.206.213.21http/1.1products.cpcworldwide.com:8443POST /INTERSHOP/rest/WFS/CPC-B2B-Site/-/customeruser HTTP/1.1 16-0713211/47/6605C 0.3303208354012.20.22100.87 134.209.25.199http/1.1prod-live-ish17-dovra.fse.interGET /server-status HTTP/1.1 17-0731231/32/6669K 0.21181451251719213.20.18115.49 23.47.57.134http/1.1www.swepcustomerportal.net:8443GET /de/eur/Products/Refrigeration/Refrigeration.GeneralRefrige 18-0587923/108/6710K 0.74741109243266521.60.72116.69 23.206.213.22http/1.1smartlink.opwglobal.com:8443GET /civacon-responsive/login HTTP/1.1 19-06946310/36/6811K 0.21105515191387553.10.20107.61 23.58.209.44http/1.1smartlink.opwglobal.com:8443GET /oes-responsive/login HTTP/1.1 20-0694649/14/7403K 0.06432324452162.20.02121.49 184.28.28.216http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 21-0735807/27/6874K 0.1818163185412440.60.90107.39 23.55.162.5http/1.1www.swepcustomerportal.net:8443POST /en/eur/orderhistory?IsSearchSuggestion=OrderNo&SearchTerm 22-06963161/77/6232K 0.7314915324716661228.41.2792.31 2.19.249.210http/1.1store.metcal.com:8443GET /en-eu/shop/cartridges-tips/STV-CH25AR HTTP/1.1 23-0701102/24/6860K 0.19195503220036829.50.1690.23 23.201.102.165http/1.1store.metcal.com:8443GET /en-us/ HTTP/1.1 24-06964712/21/5901K 0.231507561624817180.90.2380.29 23.47.57.138http/1.1store.techcon.com:8443GET /en-uk/paging/page0?PageNumber=0&PageSize=12&SortingAttribu 25-07358149/54/5883K 0.3445291867464285.00.2980.20 23.218.221.49http/1.1smartlink.opwglobal.com:8443GET /retailfueling-responsive/login HTTP/1.1 26-0590371/157/7932K 0.9717294222517017.10.78126.44 23.32.238.28http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 27-0701131/25/6554C 0.16016813361060.50.1082.12 134.209.25.199http/1.1prod-live-ish17-dovra.fse.interGET /login.action HTTP/1.1 28-04241733/131/7781K 0.66732192257684171.90.37151.14 184.28.28.201http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-CA-Site/en_US/-/CAD/Default-Star 29-05504510/104/5079K 0.816811155362122.80.4473.19 23.55.241.151http/1.1marketplace.inpro-seal.com:8443GET /INTERSHOP/web/WFS/INPROSEAL-B2B-Site/en_US/-/USD/ViewProdu 30-0701316/32/6197K 0.25102480255107788.60.1685.87 184.28.28.210http/1.1store.metcal.com:8443GET /en-us/ HTTP/1.1 31-0722700/53/5850_ 0.37015715667290.00.3876.27 168.63.129.16http/1.1 32-06649051/57/7849K 0.93112325432252.70.10119.00 23.55.241.151http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/ViewUserAcco 33-0704493/49/8506K 0.3246030127920.00.17148.95 23.218.221.22http/1.1shop.maag.com:8443GET / HTTP/1.1 34-07021222/29/6869K 0.35294072510365381.80.41109.46 23.47.57.132http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/GT4-CH0032S HTTP/1.1 35-02154563/593/8286K 4.054510352210356368.62.90138.87 184.28.28.220http/1.1smartlink.opwglobal.com:8443GET /civacon-responsive/login HTTP/1.1 36-0664912/48/4659K 0.3117290199030710.50.2751.63 23.32.238.29http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/Default-Star 37-06467121/135/7393K 0.87751721611719109.90.75125.26 23.58.209.45http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-CA-Site/en_US/-/CAD/Default-Star 38-06649366/92/5140K 1.413525162193664.60.1977.21 37.209.179.94http/1.1placeorder.doverfuelingsolutionGET /mellon/login?ReturnTo=https%3A%2F%2Fplaceorder.doverfuelin 39-04527637/65/5704K 0.2713018560650.00.0584.03 2.19.249.214http/1.1shop.maag.com:8443GET / HTTP/1.1 40-07227123/33/6044K 0.391325662485671461.10.4888.90 23.55.241.165http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 41-04252968/80/6143K 0.3610436229292316.80.0688.96 2.19.249.227http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 42-0288553/331/6980K 2.1016620250281754.82.17125.89 184.28.218.119http/1.1store.metcal.com:8443GET /en-us/shop/soldering-desoldering/soldering-desoldering-sys 43-0107097/428/6395
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d61a3c5ad61a3c5a79db2152
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.69) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Friday, 02-May-2025 13:11:43 UTC Restart Time: Wednesday, 30-Apr-2025 22:53:56 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 14 hours 17 minutes 47 seconds Server load: 0.13 0.10 0.07 Total accesses: 971363 - Total Traffic: 17.6 GB - Total Duration: 359850220 CPU Usage: u69.9 s99.56 cu4003.07 cs3722.21 - 5.73% CPU load 7.05 requests/sec - 133.9 kB/second - 19.0 kB/request - 370.459 ms/request 213 requests currently being processed, 4 idle workers KKKKKKK.K..KKKKK_KKKKKKKK...KKK.K.WKKKKK.KKKKKKKK._K.KKKRKKKKKKK KKKK.KKKKK.KK.KKK.KK.KKKWKKKKKKK_..KKKKCKK.KK.KKKKKKCKKKKWKKK.KK KKC.KKKKKKKKKKK.KKKKKKKKKR.KKKKKKKKKKKWKKKCKKK.RKK.KKKWKKKKKKKKK KKKK..KKKKKKKKK._.KKKKKKKKKKKKKKKKKKKKK..KKKK.KKKKKW............ .K............K...K.......R....K....K........................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-02185174/86/6551K 0.54910913394090438.90.48103.22 23.32.238.62http/1.1smartlink.opwglobal.com:8443GET /midland-responsive/login HTTP/1.1 1-02969724/41/6349K 0.35146352560286278.70.52137.66 2.19.249.214http/1.1www.swepcustomerportal.net:8443GET /fr/eur/Products/Industry/Industry.GeneralIndustry/Industry 2-03227421/21/5812K 0.1331718948463923.73.8379.32 23.47.57.149http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/ViewCart-Vie 3-03287618/21/6213K 0.1017622052405469.80.4898.78 23.218.221.29http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/web/WFS/CPC-B2B-Site/en_US/-/USD/ProcessParametr 4-0305205/37/5678K 0.2613074218275291.02.54106.44 163.116.255.45http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/-/en_US/img/brands/cur 5-0320431/8/6741K 0.07130589241568114.80.14114.24 2.19.249.210http/1.1store.metcal.com:8443GET /en-us/ HTTP/1.1 6-03165837/37/6260K 0.2837226882471430.71.4092.00 71.9.155.34http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/-/en_US/img/logo_is7.i 7-0-0/0/5839. 0.0025121492370.00.00120.50 127.0.0.1http/1.1 8-02275547/80/5071K 0.53507091847551180.40.52106.89 23.218.221.12http/1.1rotary-shop.com:8443POST /INTERSHOP/web/WFS/VSGNA-B2B-Site/en_US/-/USD/ViewSuggestS 9-0-0/0/6517. 0.0037124364500.00.00109.63 127.0.0.1http/1.1 10-0-0/0/6398. 0.0032022242460.00.0088.66 127.0.0.1http/1.1 11-0299184/64/5554K 0.5410693163724427.42.7289.15 2.20.49.148http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewHomepage-St 12-0323165/12/5474K 0.089187187558821.60.0684.35 2.19.249.204http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-SWEDEN-Site/en_US/-/USD/ViewUser 13-02275717/63/5606K 0.4322222560336104.20.5182.19 23.218.221.12http/1.1rotary-shop.com:8443GET /INTERSHOP/web/WFS/VSGNA-B2B-Site/en_US/-/USD/ViewData-Star 14-0316602/12/4970K 0.08052003204110.50.1578.65 12.182.200.34http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/ESG/en_US/logo@2x.png 15-0312748/8/5757K 0.12297262140779140.00.1493.52 23.201.102.147http/1.1store.metcal.com:8443GET /en-us/shop/soldering-desoldering/soldering-desoldering-sys 16-0281450/41/6390_ 0.340126648210.01.13109.41 127.0.0.1http/1.1prod-live-ish17-dovra.fse.interGET /INTERSHOP/wastatistics HTTP/1.1 17-02940428/54/6004K 0.411592101687541.92.62118.10 12.94.80.14http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/-/en_US/fonts/glyphico 18-02814625/47/5296K 0.40471967391762.21.1898.43 75.140.141.194http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/-/en_US/css/font-aweso 19-01921722/69/6297K 0.5575762408237339.02.37103.58 23.201.102.167http/1.1store.techcon.com:8443GET /en-us/products/two-component-dispensing/techkits/?SearchPa 20-0227586/66/5985K 0.50211261956688210.61.65132.29 67.53.190.14http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/-/en_US/js/theme.min.j 21-0288052/24/6068K 0.17345920351350.20.3288.90 40.88.202.205http/1.1shop-store.psgdover.com:8443POST /INTERSHOP/rest/WFS/PSGDIRECT-B2B-Site/-/baskets/?countryc 22-03174512/28/5733K 0.2375102069520963.71.59105.30 12.178.153.150http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/quoting/-/en_US/js/vendo 23-02573917/90/5761K 1.433771867241759.70.8592.61 71.9.155.34http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/ESG/en_US/L/063-0141.j 24-03174621/23/5734K 0.18253025638791662.91.63128.01 180.243.4.207http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/static/WFS/DFSEMEA-B2B-Site/-/-/en_US/img/icons/ 25-0-0/0/5986. 0.003039823020870.00.0096.65 127.0.0.1http/1.1 26-0-0/0/6353. 0.0052820958600.00.00140.94 127.0.0.1http/1.1 27-0-0/0/6688. 0.004121174490.00.00115.74 127.0.0.1http/1.1 28-0265021/61/5139K 0.474056722902619.20.9886.93 184.28.218.110http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 29-01583713/145/6459K 1.021184162009581360.02.39110.24 163.116.255.45http/1.1www.partscentral.com:8443GET /favicon.ico HTTP/1.1 30-0299212/71/5905K 0.541283725098150.02.5093.37 2.20.49.140http/1.1products.cpcworldwide.com:8443GET /en_US/ProductsCat/ HTTP/1.1 31-0-0/0/6426. 0.0065117933330.00.00124.17 127.0.0.1http/1.1 32-0299232/107/6037K 0.6634688180186820.00.8289.17 23.201.102.179http/1.1www.swepcustomerportal.net:8443GET /de/eur/Products/Industry/Industry.CompressedAir/Industry.C 33-0-0/0/6385. 0.003623422345370.00.0094.58 127.0.0.1http/1.1 34-02970129/29/6302W 0.19002255751156.80.15117.18 23.218.221.46http/1.1store.metcal.com:8443GET /INTERSHOP/web/WFS/OKI-METCAL-Site/en_US/-/USD/ViewMiniCart 35-0297021/6/5310K 0.04753916319755.80.05107.69 184.28.28.208http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/Default-Star 36-01331247/126/6125K 1.29114782396434261.81.36119.01 23.218.221.49http/1.1smartlink.opwglobal.com:8443GET /midland-responsive/login HTTP/1.1 37-0133141/128/6549K 0.8510016311961538.33.94125.51 23.218.221.11http/1.1shop.psgdover.com:8443GET /INTERSHOP/static/WFS/PSG-B2B-Site/wil/-/en_US/css/theme.mi 38-012678248/291/5396K 2.84414732183513719.13.41108.93 184.28.218.127http/1.1store.metcal.com:8443GET /en-us/ HTTP/1.1 39-0328781/4/5448K 0.042147209304712.50.02112.30 23.218.221.29http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/NS6/Photos/N 40-0-0/0/6102. 0.005529621047880.00.00107.29 127.0.0.1http/1.1 41-02035936/65/5787K 0.37161872560196124.50.27130.64 184.28.218.125http/1.1www.swepcustomerportal.net:8443GET /en/eur/ HTTP/1.1 42-0227619/77/6391K 0.478412324734625.30.34113.53 2.19.249.205http/1.1shop.psgdover.com:8443POST /INTERSHOP/web/WFS/PSG-B2B-Site/en_US/alm/EUR/ViewSuggestS 43-0299571/93/5156K 0.691311716128790.11.2991.39 52.191.231.143http/1.1prod-live-ish17-dovra.fse.interPOST /INTERSHOP/rest/WFS/OPWCES-B2B-Site/-/products/details/?lo 44-01831765/184/5120K 1.0925714223705071378.32.5875.33 23.218.221.8http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d51a3ac9d51a3ac9e224cf1d
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.68) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Wednesday, 30-Apr-2025 13:25:16 UTC Restart Time: Tuesday, 15-Apr-2025 07:48:35 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 15 days 5 hours 36 minutes 40 seconds Server load: 0.27 0.26 0.24 Total accesses: 9372490 - Total Traffic: 168.7 GB - Total Duration: 3234979560 CPU Usage: u133.43 s563.45 cu46530.1 cs50980.7 - 7.46% CPU load 7.12 requests/sec - 134.4 kB/second - 18.9 kB/request - 345.157 ms/request 259 requests currently being processed, 7 idle workers KKKKKKKKKKKKKKKKKRKKKWKKKKKKKKKKKKKKKKKCKKKKKKK_KCKKKKKK_RKKKKKK KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKCKKKKKKKKKKKKKKKKK KKKKKKKKKKKRKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK_KKKKKKKKKK. ..KK..K.KK..K.KKKK_KK..KK........KKKK._KKK.K.K.K.K.K.KKKKK.K..K. .KKK.K..._KK._.K.K...KK.KK..KK..K..K..KKK..KK.KK...K.K.K.K..KKK. ...WK..KK.......KKK..K.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0194743/42/50273K 0.4128412167518704.00.25815.59 2.20.49.140http/1.1products.cpcworldwide.com:8443GET /en_US/ProductsCat/ HTTP/1.1 1-0159612/36/53318K 0.442966196180936710.01.85999.62 23.55.241.156http/1.1smartlink.opwglobal.com:8443HEAD /midland-responsive/login HTTP/1.1 2-0108703/205/52415K 2.1814071170694963.15.25889.56 23.47.57.137http/1.1shop.psgdover.com:8443GET /INTERSHOP/web/WFS/PSG-B2B-Site/en_US/nep/USD/ViewChoice-Ge 3-01290929/33/54485K 0.241120119231566153.20.17934.48 23.56.238.133http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-CA-Site/en_US/-/CAD/Default-Star 4-01993214/17/55361K 0.131041811828032274.80.08923.43 184.28.28.201http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/Default-Star 5-02143725/27/50542K 0.18581518647282614.10.60866.68 23.47.57.140http/1.1smartlink.opwglobal.com:8443HEAD /INTERSHOP/static/WFS/PDQ-B2B-Site/belanger/PDQ/en_US/S/00 6-0215443/16/54404K 0.1926301943230923.00.50945.63 94.18.235.18http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/static/WFS/DFSEMEA-B2B-Site/-/-/en_US/img/icons/ 7-0221475/11/51576K 0.111491861795383712.10.05845.04 23.47.57.137http/1.1shop.psgdover.com:8443POST /INTERSHOP/web/WFS/PSG-B2B-Site/en_US/nep/USD/ViewSuggestS 8-01543322/223/50929K 2.851626174917291352.118.76868.14 107.116.185.10http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/quoting/ESG/en_US/S/263- 9-02098511/44/50163K 0.44432091749642163.85.61828.61 23.56.238.94http/1.1smartlink.opwglobal.com:8443GET /pdq-responsive/login HTTP/1.1 10-0154365/52/54685K 0.4543431858853640.30.41879.55 184.28.28.216http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 11-02234022/171/50406K 1.344132317763397137.12.09729.13 184.28.28.196http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewHomepage-St 12-01092172/143/53506K 0.9710192704203523.93.98914.75 23.218.221.29http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/rest/WFS/CPC-B2B-Site/-/products/AQG17006HT/link 13-0205062/8/49205K 0.05329182225291.20.05822.71 2.19.192.14http/1.1store.techcon.com:8443POST /INTERSHOP/web/WFS/OKI-TECHCON-Site/en_US/-/USD/ViewProduc 14-02098733/139/50884K 1.16028616767941606.69.39785.56 23.55.241.134http/1.1www.swepcustomerportal.net:8443GET /en/eur/paging/page3?CatalogID=Products&CategoryName=Distri 15-0225404/12/49588K 0.116191729438863.20.08864.15 2.19.192.14http/1.1store.techcon.com:8443GET /INTERSHOP/static/WFS/OKI-TECHCON-Site/-/OKI/en_US/L/TS23SS 16-0225491/3/50269K 0.02721181956004.20.01847.76 2.19.192.108http/1.1store.techcon.com:8443GET /INTERSHOP/static/WFS/OKI-TECHCON-Site/-/-/en_US/js/extensi 17-068800/170/49109R 2.94311165031940.00.41823.87 71.66.76.170http/1.1 18-0183191/13/50636K 0.122861118169197640.90.21910.12 23.47.57.140http/1.1placeorderNA.doverfuelingsolutiPOST /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/ViewSuggest 19-01998128/42/48899K 0.542720169239831605.21.63851.61 81.246.91.148http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/static/WFS/DFSEMEA-B2B-Site/-/-/en_US/fonts/prox 20-0195772/32/50659K 0.29140168926380.01.87878.32 23.202.34.116http/1.1shop.maag.com:8443GET / HTTP/1.1 21-01927932/54/50289W 0.860016987670623.30.96828.64 23.55.241.149http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 22-0164184/79/50004K 0.7824831738642917.10.41837.38 23.56.238.94http/1.1shop.vsgdover.com:8443GET /INTERSHOP/static/WFS/VSG-BRB-Site/-/-/en_DE/img/icons/head 23-0209968/113/49950K 1.27148516632234137.72.80855.21 23.55.241.165http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 24-02100028/36/53938K 0.29440194187951.40.25895.84 136.226.232.88http/1.1prod-live-ish17-dovra.fse.interGET /INTERSHOP/static/BOS/MAAG-Site/-/-/en_US/css/jquery-ui/the 25-01817892/97/51222K 1.3758519340410101.00.13910.44 23.218.221.21http/1.1placeorderNA.doverfuelingsolutiPOST /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/ViewCustome 26-0178994/13/50303K 0.1626121644677269.70.17840.43 23.202.34.108http/1.1store.metcal.com:8443GET /en-us/paging/page37?PageNumber=37&PageSize=12&SortingAttri 27-0137371/205/48855K 3.17162302180351625.83.89800.20 23.202.34.133http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/Default-Star 28-0222507/9/50487K 0.12139317396139214.80.23866.87 173.197.225.122http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/-/en_US/img/icons/icon 29-0205101/40/48590K 0.447271623665918.81.44839.87 2.19.192.108http/1.1store.techcon.com:8443GET /INTERSHOP/static/WFS/OKI-TECHCON-Site/-/OKI/en_US/M/TS23SS 30-02144014/16/50740K 0.13435651724434888.60.10787.76 184.28.28.204http/1.1smartlink.opwglobal.com:8443GET /oes-responsive/login HTTP/1.1 31-0226371/2/47964K 0.0272121512829318.80.02827.10 2.19.192.108http/1.1store.techcon.com:8443GET /INTERSHOP/static/WFS/OKI-TECHCON-Site/-/OKI/en_US/M/TS20SS 32-01597129/55/50291K 0.514015617399880165.81.38841.39 184.28.28.220http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-FIBRELITE-Site/en_US/-/USD/ViewU 33-0226407/10/48368K 0.11708165149861022.51.00787.42 23.116.88.235http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/ESG-B2B-esg/en_US/home 34-0226422/2/48647K 0.02704161758018213.70.01781.39 184.28.218.70http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewHomepage-St 35-01117910/103/50352K 1.1325139516809842154.63.68880.42 23.202.34.172http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewHomepage-St 36-021002100/100/50054K 0.5825812169601996788.16.63894.12 23.218.221.29http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/NS6/Photos/N 37-0160262/63/49515K 0.73611721595413815.01.05885.38 23.55.241.158http/1.1store.techcon.com:8443GET / HTTP/1.1 38-01770812/12/47294K 0.12791556784699.50.10792.02 2.19.192.46http/1.1store.metcal.com:8443POST /INTERSHOP/web/WFS/OKI-METCAL-Site/en_US/-/EUR/ViewProduct 39-0216553/3/49286C 0.043020168754210.00.00851.76 77.235.171.171http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/static/WFS/DFSEMEA-B2B-Site/-/DFSEMEA-B2B/en_US/ 40-0140473/112/46575K 1.182836841563245655.95.25794.40 2.20.49.142http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 41-02100330/33/46657K 0.314501573597624.40.21
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d61a3c5ad61a3c5afae3c8d8
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.69) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Monday, 28-Apr-2025 06:19:30 UTC Restart Time: Tuesday, 15-Apr-2025 07:48:35 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 12 days 22 hours 30 minutes 55 seconds Server load: 0.10 0.17 0.21 Total accesses: 7712298 - Total Traffic: 136.5 GB - Total Duration: 2551403021 CPU Usage: u77.07 s343.65 cu30968 cs29862.3 - 5.48% CPU load 6.9 requests/sec - 128.0 kB/second - 18.6 kB/request - 330.823 ms/request 213 requests currently being processed, 7 idle workers CKKKKKKKKKKKKKKKKKKKKKKKK_KKKKKKKKKKKKKKKKKKKK_KKKKKKKKKKKKKKKKK KRKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKCKKKKKKKKKKKKKKKKKKKKKKKK KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKC_KKCK__...WK...KKKK. WK.KK.K.....K.K.K....KK..KKK.._.K..K.KKK.K..K.K.....K.KKK....._. .K....K..K..K.....K.......K.....K..K............................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0981211/3/43414C 0.031139133935540.50.00672.26 206.189.19.19http/1.1store.anthonyintl.com:8443GET /about HTTP/1.1 1-0898822/40/43832K 0.2426201517577517.60.21703.73 147.161.133.26http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/static/WFS/DFSEMEA-B2B-Site/-/-/en_US/fonts/glyp 2-08522331/116/42424K 0.831601137302012088.32.75747.14 23.218.221.58http/1.1shop.psgdover.com:8443GET /INTERSHOP/rest/WFS/PSG-B2B-Site/blk;loc=en_US;cur=USD/filt 3-0946282/22/44402K 0.152061801406840910.50.10665.63 23.32.238.29http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/Default-Star 4-0954377/16/43333K 0.172523913724958118.80.14662.28 23.218.221.21http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 5-0970741/4/42920K 0.03269215135800969.20.02746.81 23.32.238.20http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 6-0961825/109/44038K 0.44332215668061164.32.73718.11 23.32.238.55http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/de_DE/-/EUR/ViewMiniCart-St 7-09141236/53/43548K 0.8160251452081837.90.17749.97 23.47.57.149http/1.1placeorderNA.doverfuelingsolutiGET /dfsna/login?ReturnTo=https%3A%2F%2Fplaceorderna.doverfueli 8-0952041/105/39123K 1.45260121185280517.92.01737.17 23.218.253.152http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/SMC/Photos/S 9-0952052/34/42340K 0.2614361545257015.30.24653.12 23.206.213.21http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/PMC12/Photos 10-09239016/39/43834K 0.26115491509797651.90.16750.81 2.19.125.94http/1.1www.swepcustomerportal.net:8443GET /en/eur/ HTTP/1.1 11-0870448/56/44433K 0.4814668314552146426.10.66702.16 23.201.102.146http/1.1marketplace.inpro-seal.com:8443GET /INTERSHOP/static/WFS/INPROSEAL-B2B-Site/-/INPROSEAL/en_US/ 12-0827152/71/44969K 0.451213150239200.00.42755.33 2.19.249.210http/1.1store.metcal.com:8443POST /INTERSHOP/web/WFS/OKI-METCAL-Site/en_US/-/USD/ViewProduct 13-0981471/1/43091K 0.003301435227317.80.02645.46 23.57.74.14http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/OKI-METCAL-oki-metc 14-0971461/5/42140K 0.0314610137169125.80.02742.05 23.201.102.146http/1.1marketplace.inpro-seal.com:8443GET /INTERSHOP/static/WFS/INPROSEAL-B2B-Site/-/-/en_US/img/icon 15-0837443/145/42523K 1.141172461434336027.70.90652.57 184.28.28.220http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 16-0928719/28/41921K 0.17149461427786831.10.11752.39 23.202.34.150http/1.1www.swepcustomerportal.net:8443GET /en/eur/ HTTP/1.1 17-08667315/38/42971K 0.392529515619252257.10.34720.18 184.28.28.218http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 18-09565910/39/42629K 0.2745013244662169.80.25693.63 165.225.240.250http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/static/WFS/DFSEMEA-B2B-Site/-/DFSEMEA-B2B/en_US/ 19-09566024/24/42517K 0.1596813717590618.50.60718.69 23.32.238.55http/1.1shop.vsgdover.com:8443GET /INTERSHOP/static/WFS/VSG-BRB-Site/-/-/fr_FR/fonts/poppins/ 20-0958451/17/42538K 0.1320171437596179.31.06704.20 184.28.218.54http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/LQ2/Images/L 21-0854624/103/43757K 0.622653401542575427.42.38766.96 2.19.125.80http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewHomepage-St 22-09619128/32/40663K 0.252455512728730171.00.17580.00 2.20.49.142http/1.1smartlink.opwglobal.com:8443GET /midland-responsive/login HTTP/1.1 23-0924892/20/40755K 0.15590144818770.00.13698.49 23.206.213.24http/1.1shop.maag.com:8443GET / HTTP/1.1 24-09590112/16/41387K 0.1323864414392568471.80.51681.31 2.19.192.28http/1.1shop.vsgdover.com:8443POST /INTERSHOP/web/WFS/VSG-BRB-Site/de_DE/-/EUR/ViewSuggestSea 25-0827930/50/40144_ 0.4401134465220.00.55635.83 127.0.0.1http/1.1prod-live-ish17-dovra.fse.interGET /INTERSHOP/wastatistics HTTP/1.1 26-08448420/60/42515K 0.409631384100392.00.35752.21 23.32.238.68http/1.1shop.vsgdover.com:8443GET /INTERSHOP/static/WFS/VSG-BRB-Site/-/-/fr_FR/img/icons/logo 27-09621712/13/41946K 0.0857571252289741.50.06739.30 2.19.125.80http/1.1www.swepcustomerportal.net:8443GET /en/eur/ HTTP/1.1 28-0597642/135/40192K 1.4245453123578821086.43.30651.09 165.225.240.250http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/static/WFS/DFSEMEA-B2B-Site/-/DFSEMEA-B2B-dfseme 29-0978982/3/42417K 0.04252371292503034.30.03653.66 2.19.125.94http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 30-0931891/32/43973K 0.241210149098860.00.15735.08 2.19.249.206http/1.1store.metcal.com:8443POST /INTERSHOP/web/WFS/OKI-METCAL-Site/en_US/-/USD/ViewProduct 31-09334311/11/41791K 0.052021314333310382.90.37651.81 184.28.218.54http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/LQ2/Photos/L 32-09189735/43/42323K 0.2614818812933535210.80.24655.32 2.19.125.89http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-SWEDEN-Site/en_US/-/USD/ViewUser 33-0730461/171/43097K 1.0826201458882918.80.78699.62 147.161.133.26http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/static/WFS/DFSEMEA-B2B-Site/-/-/en_US/fonts/robo 34-0959063/4/43990K 0.03104431332460615.50.03718.43 184.25.50.141http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 35-0963541/142/42489K 1.6549186135754505.43.16762.88 52.191.231.185http/1.1prod-live-ish17-dovra.fse.interPOST /INTERSHOP/rest/WFS/OPWCES-B2B-Site/-/products/details/?lo 36-0978991/3/42860K 0.03862581340195214.80.02729.76 23.202.34.127http/1.1store.metcal.com:8443GET /en-us/ HTTP/1.1 37-08383537/156/43312K 0.93661213438089385.08.35757.53 2.20.49.142http/1.1store.metcal.com:8443POST /INTERSHOP/web/WFS/OKI-METCAL-Site/en_US/-/GBP/ViewAdmin-G 38-0916945/124/41222K 1.62148541269267340.32.04680.56 2.19.125.73http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 39-08282461/65/43053K 0.425746714113887425.00.43712.46 184.28.28.196http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewHomepage-St 40-0971823/8/41072K 0.04235741448319810.40.03637.96 2.19.198.197http/1.1www.swepcustomerportal.net:8443GET /en/eur/ HTTP/1.1 41-0765551/304/41298K 2.12340132633129.13.68684.76 23.15.33.126http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/-/en_US/img/price-l 42-0870595/50/42052K 0.382388711406136721.50.42688.75
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d61a3c5ad61a3c5a2262d2f3
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.69) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Saturday, 26-Apr-2025 09:23:39 UTC Restart Time: Tuesday, 15-Apr-2025 07:48:35 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 11 days 1 hour 35 minutes 3 seconds Server load: 0.20 0.18 0.21 Total accesses: 6851896 - Total Traffic: 126.8 GB - Total Duration: 2228263874 CPU Usage: u106.8 s334.79 cu26882 cs26569.4 - 5.64% CPU load 7.17 requests/sec - 139.0 kB/second - 19.4 kB/request - 325.204 ms/request 114 requests currently being processed, 7 idle workers KKKKKKCKKKKKKK_KKKKKWKKKKKKKKKKKKKKK_.WKK.KWKKKKKKKKKKKKKKKK_KKK KKKK.KKKKKKKKKKKW.KK_.K.K.KK.K.KKKKKK..KK.KKK._KKKKKKK..KKKKKK.. ._..K.KK.......KK....._........K..K.........K................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-05933618/29/35956K 0.172161661075183693.60.14591.13 184.28.218.76http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-CA-Site/en_US/-/CAD/Default-Star 1-04519833/367/37554K 2.58236912519200605.22.85636.28 23.55.241.134http/1.1www.swepcustomerportal.net:8443GET /en/eur/catalogbrowse HTTP/1.1 2-0683882/3/37142K 0.027312119878840.00.00682.64 23.58.209.47http/1.1products.cpcworldwide.com:8443GET /zh_CN/ProductsCat/Medical-Grade?SearchParameter=%26@QueryT 3-02808128/254/38211K 1.846186111650564463.61.73604.25 23.218.221.60http/1.1store.metcal.com:8443GET /en-uk/shop/cartridges-tips/CVC-8CH0018L HTTP/1.1 4-0680343/3/37002K 0.02331201152737218.20.02596.36 23.201.102.138http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-FIBRELITE-Site/en_US/-/USD/ViewU 5-05663560/63/36400K 0.92169332114241951210.21.19683.57 23.47.57.148http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 6-0687851/12/37030C 0.080145128095400.50.06628.60 46.101.1.225http/1.1store.anthonyintl.com:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-0684001/7/36942K 0.06102411220333314.70.04687.06 23.32.238.60http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 8-0610752/63/33349K 0.397113980618347.60.30640.48 66.249.68.33http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/-/en_US/js/extension_b 9-0684102/7/36105K 0.0433109129128492.30.02592.08 52.191.231.205http/1.1shop-store.psgdover.com:8443POST /INTERSHOP/rest/WFS/PSGDIRECT-B2B-Site/-/products/details? 10-0685051/24/37680K 0.1728242129792577.30.10678.29 23.58.209.46http/1.1shop.dovertwg.com:8443GET /all-parts/TWG-OK_20723 HTTP/1.1 11-0665572/6/38735K 0.03650128035950.00.01632.33 23.32.238.52http/1.1shop.maag.com:8443GET / HTTP/1.1 12-06283071/97/38437K 1.4010121247105572.80.15678.69 23.47.57.140http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/ViewUserAcco 13-06075614/14/37458K 0.146522312226470129.30.13587.14 184.28.28.200http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 14-0689190/5/36482_ 0.040178115946580.00.04682.67 46.101.1.225http/1.1store.anthonyintl.com:8443GET /v2/_catalog HTTP/1.1 15-0621866/43/35780K 0.24644341171808339.70.17583.74 23.201.102.140http/1.1smartlink.opwglobal.com:8443GET /midland-responsive/login HTTP/1.1 16-03096214/313/35960K 2.36354241206030685.32.02679.81 2.20.49.142http/1.1smartlink.opwglobal.com:8443GET /retailfueling-responsive/login HTTP/1.1 17-0667981/14/35604K 0.131458981229258919.20.10618.60 23.56.238.94http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 18-04926511/232/37126K 1.35184391139998388.61.76632.18 2.20.49.139http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 19-0543204/188/36684K 2.331235119485271310.21.85668.06 23.55.241.149http/1.1products.cpcworldwide.com:8443GET /de_DE/ProductsCat/NSH/NSHD13008 HTTP/1.1 20-05518627/172/36018W 1.4140117994352351.43.63637.23 23.218.221.29http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/rest/WFS/CPC-B2B-Site/-/products/PLC12006/links? 21-04696330/93/36796K 0.573643312790279156.70.62690.25 2.20.49.140http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/Default-Star 22-0457891/120/34989K 1.2160108244360.01.42522.39 2.19.125.84http/1.1shop.maag.com:8443GET / HTTP/1.1 23-0458119/260/35127K 2.1935341228842072.52.57633.79 23.32.238.21http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 24-06283139/41/35419K 0.191277112179846115.60.12601.47 2.19.198.206http/1.1www.swepcustomerportal.net:8443GET /en/eur/ HTTP/1.1 25-0628365/37/35135K 0.2364631182247940.30.19585.71 23.202.34.116http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 26-0364838/614/36226K 6.03942031162431273.917.15677.06 23.32.238.21http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 27-03552242/262/36449K 1.49339510638617223.110.11681.04 184.28.28.220http/1.1smartlink.opwglobal.com:8443GET /retailfueling-responsive/login HTTP/1.1 28-05775615/81/35573K 0.4568591103123551.90.20597.72 2.20.49.161http/1.1www.swepcustomerportal.net:8443GET /en/eur/ HTTP/1.1 29-0577572/189/37209K 1.65332941116486313.72.18600.80 23.202.34.167http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewHomepage-St 30-04696515/109/38239K 0.853430512394941240.70.64641.27 23.32.238.28http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 31-0583801/206/35623K 1.161914250120690477.92.71584.35 23.58.209.43http/1.1shop.dovertwg.com:8443GET /all-parts/TWG-OK_180-10018-1 HTTP/1.1 32-05776226/80/36334K 0.53626911054997155.90.48591.13 2.20.49.154http/1.1smartlink.opwglobal.com:8443GET /pdq-responsive/login HTTP/1.1 33-04998910/99/37245K 0.75341461251213553.80.64640.43 2.20.49.135http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-CA-Site/en_US/-/CAD/Default-Star 34-04596142/180/38992K 2.1727822911447742388.02.48649.57 23.32.238.20http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 35-0685091/16/36602K 0.12355111139899018.70.12685.37 2.19.125.81http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 36-0628590/28/37267_ 0.2511110789470.00.25671.93 127.0.0.1http/1.1prod-live-ish17-dovra.fse.interGET /INTERSHOP/wastatistics HTTP/1.1 37-0-0/0/37001. 0.00861111561130.00.00671.09 127.0.0.1http/1.1 38-0685390/20/34765W 0.1500102914750.00.12587.74 46.101.1.225http/1.1store.anthonyintl.com:8443GET /server-status HTTP/1.1 39-06220458/108/35337K 1.159251122009953.00.29627.12 23.47.57.149http/1.1placeorderNA.doverfuelingsolutiGET /dfsna/login?ReturnTo=https%3A%2F%2Fplaceorderna.doverfueli 40-05294168/70/35208K 0.3095171244167013.80.02577.36 23.32.238.22http/1.1products.cpcworldwide.com:8443GET /en_US/ProductsCat/ HTTP/1.1 41-0-0/0/35060. 0.001620108402020.00.00617.42 127.0.0.1http/1.1 42-06348422/27/36150K 0.169315711527137114.60.12603.18 23.218.221.61http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-CA-Site/en_US/-/CAD/Default-Star 43-04596482/198/33865W 3.2300112253931604.11.79593.84 2.19.249.209http/1.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d61a3c5ad61a3c5a4baa70d4
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.69) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Thursday, 24-Apr-2025 16:46:51 UTC Restart Time: Tuesday, 15-Apr-2025 07:48:35 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 9 days 8 hours 58 minutes 15 seconds Server load: 0.12 0.12 0.13 Total accesses: 5765570 - Total Traffic: 106.9 GB - Total Duration: 1820244735 CPU Usage: u85.44 s299.23 cu22604.4 cs22445.7 - 5.61% CPU load 7.12 requests/sec - 138.4 kB/second - 19.4 kB/request - 315.709 ms/request 273 requests currently being processed, 6 idle workers CKKKKKKKKKKKKKK_KKKKKKKKKKKKKKKKKKKKKKKKK_KKKKKKKKKK_K_KKKKKKKKK KKKKKKKKKKKKKRK.KKKKKKKKKKK.KKKKKKKKKKKKKWKKKKKKKKKKKKKKKKKKKKKK KKKKKKKKKKKKKKKKKKKKKKKK_KKKKKKK_KKKKKKKKKKWKKKWKKKKKKKKKKKKKKKK KKKKKKKKCKKKKKKKKKKKKKKKKWKRKKKKKKKKKKKKKKKKKKKKKKKKKKKK.KKKKKKK R.KKKKKKKRKKK..K.K....K.....K..K....K..C......K.....K....K...KK. .........K..........K........................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0945631/29/29691C 0.12014889433260.50.10491.68 164.92.244.132http/1.1store.anthonyintl.com:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-09519761/61/30673K 0.31161379907855282.50.28505.88 23.218.221.11http/1.1rotary-shop.com:8443GET /INTERSHOP/web/WFS/VSGNA-B2B-Site/en_US/-/USD/ViewData-Star 2-08624129/57/30672K 0.562084679495394499.70.64554.67 23.201.102.165http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 3-0945656/26/32440K 0.17741395535385894.35.94509.00 23.47.57.138http/1.1shop.psgdover.com:8443GET /INTERSHOP/web/WFS/PSG-B2B-Site/en_US/wil/USD/ViewMiniCart- 4-0936777/23/30920K 0.1632097529410.00.06503.44 165.225.60.235http/1.1prod-live-ish17-dovra.fse.interGET /INTERSHOP/static/WFS/PSGDIRECT-Site/-/-/en_US/images/logo_ 5-09179128/117/30439K 0.89173759144592342.74.80560.80 23.218.221.44http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewHomepage-St 6-09493120/31/31344K 0.163211091639540.90.09513.87 23.218.221.8http/1.1shop.psgdover.com:8443GET /INTERSHOP/web/WFS/PSG-B2B-Site/en_US/blk/USD/ViewMiniCart- 7-0945662/35/30878K 0.221820990853811.70.44561.25 23.218.253.152http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/DPC/Photos/D 8-0859361/220/28033K 1.352945773119435.614.91558.55 23.55.241.149http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/PLC/Photos/P 9-0903731/51/30942K 0.25210895109226178.40.23507.36 23.193.185.137http/1.1products.cpcworldwide.com:8443GET /zh_CN/browse?SearchParameter=%26%40QueryTerm%3DAQC%26Onlin 10-0956021/6/31923K 0.031724108372588.10.02581.04 23.58.209.38http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 11-0937113/3/32792K 0.022290104067400.00.00536.29 23.202.34.167http/1.1shop.maag.com:8443GET / HTTP/1.1 12-08471518/268/31545K 1.632769013769207.37.11570.18 174.219.87.225http/1.1www.partscentral.com:8443POST /INTERSHOP/web/WFS/ESG-B2B-Site/en_US/-/USD/ViewSuggestSea 13-09661827/30/30905K 0.2479595213661024.11.00468.93 174.99.184.106http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/-/en_US/js/vendor/drif 14-0938572/10/31215K 0.08245479933027532.90.06572.97 23.57.74.14http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 15-0857070/137/29870_ 2.220190233270.00.67480.11 127.0.0.1http/1.1prod-live-ish17-dovra.fse.interGET /INTERSHOP/wastatistics HTTP/1.1 16-0946564/17/29936K 0.11184510000656290.80.32577.50 50.214.130.73http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/-/en_US/img/logo.png H 17-0918923/112/29199K 0.86257122964913410.40.19503.22 2.19.125.94http/1.1www.swepcustomerportal.net:8443GET /en/eur/ HTTP/1.1 18-08487832/202/30763K 1.240490578101359.34.25528.31 12.94.80.14http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/-/en_US/fonts/glyphico 19-09189321/23/30890K 0.1029509468599136.30.14552.65 23.55.241.149http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/PLC/Photos/P 20-08432423/69/30100K 0.64153009625558342.91.21560.58 184.28.28.208http/1.1store.metcal.com:8443GET /en-us/ HTTP/1.1 21-0938728/33/31069K 0.183010596647243.42.75589.08 23.218.221.36http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/rest/WFS/CPC-B2B-Site/-/products/22300/links?tar 22-0920301/127/29947K 0.611619788857966.02.22442.97 23.55.162.8http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-SWEDEN-Site/en_US/-/USD/ViewUser 23-0964833/20/28758K 0.14154071000259421.60.08516.46 184.28.28.220http/1.1smartlink.opwglobal.com:8443GET /midland-responsive/login HTTP/1.1 24-0819692/171/30713K 1.11492491051215018.52.57529.03 2.20.49.161http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 25-0946654/30/29929K 0.2147289964979969.60.28481.08 2.19.125.81http/1.1store.metcal.com:8443GET /en-us/ HTTP/1.1 26-0953541/5/30666K 0.042950957495136.20.07542.46 23.55.241.149http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/PLC/Photos/P 27-0878371/340/30734K 1.6516732687788129.23.22527.17 2.19.125.91http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 28-0920331/16/30924K 0.1331091872490.00.12529.76 23.47.57.142http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/static/WFS/Civacon-B2B-Site/-/-/en_US/branding/C 29-0966202/6/30929K 0.04921793111690.00.02494.21 23.55.162.37http/1.1products.cpcworldwide.com:8443GET /en_US/ProductsCat/ HTTP/1.1 30-09466630/252/32731K 2.20044710344380593.45.22553.08 23.55.241.150http/1.1www.swepcustomerportal.net:8443GET /de/eur/paging/page17?CatalogID=Products&CategoryName=Indus 31-09203763/86/30016K 0.65273971001145280.70.34488.62 23.218.221.21http/1.1placeorderNA.doverfuelingsolutiPOST /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/ViewCustome 32-0903801/235/30666K 2.72600926586734.44.63503.39 23.201.102.154http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/MPC/Photos/M 33-07708930/84/31561K 0.5517161101892070.03.14549.33 184.28.28.214http/1.1shop.maag.com:8443GET / HTTP/1.1 34-0946901/111/33287K 0.432950947603953.90.20559.68 23.55.241.166http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/PLC/Photos/P 35-07846410/295/31259K 2.0618300949628923.74.27572.99 23.47.57.136http/1.1marketplace.inpro-seal.com:8443GET /INTERSHOP/web/WFS/INPROSEAL-B2B-Site/en_US/-/USD/ViewMiniC 36-0946932/18/31031K 0.1477392874701212.40.08565.29 23.58.209.44http/1.1smartlink.opwglobal.com:8443GET /oes-responsive/login HTTP/1.1 37-0868364/36/30943K 0.181496791073042.40.03552.74 23.55.241.150http/1.1rotary-shop.com:8443POST /INTERSHOP/web/WFS/VSGNA-B2B-Site/en_US/-/USD/ViewSuggestS 38-08683725/183/29099K 1.83232948957109204.82.12492.54 23.58.209.36http/1.1www.swepcustomerportal.net:8443GET /fr/eur/Products/Refrigeration/Refrigeration.SupermarketRef 39-09469812/16/29568K 0.10109108916352841.50.05511.96 23.202.34.110http/1.1www.swepcustomerportal.net:8443GET /en/eur/ HTTP/1.1 40-0870863/74/29138K 0.57955581042183561.92.96477.62 23.206.213.17http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 41-0970640/1/29189_ 0.010086677780.00.00503.13 15.177.22.176http/1.1www.partscentral.com:8443GET / HTTP/1.1 42-08731296/142/30652K 1.09
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d61a3c5ad61a3c5a2989b3c6
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.69) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Tuesday, 22-Apr-2025 08:38:32 UTC Restart Time: Tuesday, 15-Apr-2025 07:48:35 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 7 days 49 minutes 56 seconds Server load: 0.11 0.08 0.11 Total accesses: 3969060 - Total Traffic: 70.8 GB - Total Duration: 1220730622 CPU Usage: u57.03 s195.53 cu15649.8 cs15380.2 - 5.15% CPU load 6.53 requests/sec - 122.1 kB/second - 18.7 kB/request - 307.562 ms/request 202 requests currently being processed, 4 idle workers KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKRKKKR_KKKKKKKKK KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKWKKKKKKKK_KKKKKKKKKKKKKKKKK KKKKKKKKKKK_KKKKK_K.......KK.....K.....K......K....KK........K.. .KK.K.K..KW..KK......KK...............K....C........K...KK...... ..........KK.......................K........K.....KK...K.R.K...K KK...KK...KKK..K.K........K...K..KK...K.......K.........KK.KK.K. K.....K..K...K..K....K.......................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-01297704/6/22925K 0.0522121688648718.30.07355.90 184.25.50.175http/1.1www.swepcustomerportal.net:8443GET /INTERSHOP/web/WFS/SWEP-B2B-Site/en_US/-/EUR/ViewRFQMiniCar 1-010918780/123/23643K 0.563807667920220.80.49388.82 23.218.221.8http/1.1shop.psgdover.com:8443GET /INTERSHOP/rest/WFS/PSG-B2B-Site/psg;loc=en_US;cur=USD/cms/ 2-011985320/43/23708K 0.2628206915504353.50.47428.73 81.246.91.148http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/static/WFS/DFSEMEA-B2B-Site/-/DFSEMEA-B2B/en_US/ 3-07342/12/23698K 0.07105465603261.50.07343.02 184.30.30.191http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/static/WFS/Civacon-B2B-Site/-/-/en_US/js/ishHbsC 4-01294514/11/22921K 0.13266467637729055.50.40354.84 23.218.253.149http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewParametricS 5-07379/12/23013K 0.091180675530589.30.10402.73 147.161.133.26http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/static/WFS/DFSEMEA-B2B-Site/-/-/en_US/fonts/prox 6-012823458/61/23086K 0.3801227961099327.50.35370.80 23.218.221.49http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-FIBRELITE-Site/en_US/-/USD/ViewU 7-09089739/170/23061K 1.41454737306288477.92.47399.03 23.218.253.145http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 8-09748451/121/21114K 0.8430059948390.03.01378.56 2.19.249.214http/1.1shop.maag.com:8443GET / HTTP/1.1 9-01192142/54/22649K 0.32891176937660.00.57344.03 184.28.28.199http/1.1products.cpcworldwide.com:8443GET /en_US/ProductsCat/ HTTP/1.1 10-07384/7/24490K 0.05118080512731111.41.10461.94 147.161.133.26http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/static/WFS/DFSEMEA-B2B-Site/-/-/en_US/fonts/robo 11-012294422/40/25477K 0.282820821377336.40.86401.07 81.246.91.148http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/static/WFS/DFSEMEA-B2B-Site/-/DFSEMEA-B2B/en_US/ 12-08173/3/24497K 0.081054669826510960.610.70456.58 184.30.30.191http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/static/WFS/Civacon-B2B-Site/-/-/en_US/js/vendor/ 13-01297733/5/23094K 0.03218251874617500.70.01305.54 184.25.50.164http/1.1www.swepcustomerportal.net:8443GET /INTERSHOP/web/WFS/SWEP-B2B-Site/en_US/-/EUR/Processproduct 14-08342/2/23624K 0.0210556965105680.50.66396.62 184.30.30.159http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/static/WFS/Civacon-B2B-Site/-/-/en_US/js/vendor/ 15-011270587/158/22914K 1.062230690244111.20.25355.99 80.153.155.147http/1.1placeorder.doverfuelingsolutionPOST /INTERSHOP/web/WFS/DFSEMEA-B2B-Site/en_US/-/EUR/ViewCustom 16-010358217/263/23397K 2.96180417461774136.92.83451.91 23.218.221.31http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 17-01258015/113/22400K 0.4829858726766240.32.65387.11 184.28.218.68http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 18-01294561/5/23324K 0.0426922966730429.20.01386.08 23.206.213.17http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 19-08363/7/23388K 0.0430342657367713.40.03388.54 184.28.218.61http/1.1smartlink.opwglobal.com:8443GET /retailfueling-responsive/login HTTP/1.1 20-012237124/30/23506K 0.401191857652700354.60.38428.19 184.28.28.210http/1.1store.metcal.com:8443GET /en-us/ HTTP/1.1 21-08371/3/23304K 0.0210629781741344.00.01440.07 184.30.30.157http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/web/WFS/CPC-B2B-Site/en_US/-/USD/ProcessParametr 22-0969733/333/23445K 2.26105146906626158.35.05332.53 184.30.30.191http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/Civacon-B2B-Site/en_US/-/USD/ViewProduct 23-084028/32/22379K 0.4314207835207550.80.55383.91 23.55.241.165http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 24-011617217/148/23371K 1.8630427400939136.90.68402.28 23.206.213.25http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 25-012824019/21/22890K 0.21232267447251175.60.22336.84 23.218.221.33http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 26-01286881/25/23656K 0.1845418785684318.50.44408.34 23.218.253.145http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 27-084110/21/23070K 0.14540660844488.00.13380.50 41.210.145.8http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/static/WFS/DFSEMEA-B2B-Site/-/DFSEMEA-B2B/en_US/ 28-011985877/100/24040K 0.6411007081012462.70.71373.99 2.19.125.75http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-FIBRELITE-Site/en_US/-/USD/ViewU 29-08426/12/23734K 0.080203697664630.90.05347.81 2.19.249.201http/1.1smartlink.opwglobal.com:8443GET /pdq-responsive/login HTTP/1.1 30-01297922/14/24492K 0.1077237756513624.40.11416.05 23.202.34.117http/1.1store.techcon.com:8443GET /en-us/products/two-component-dispensing/techkits/?SearchPa 31-01297931/9/22273K 0.051211075019890.00.06352.50 184.30.30.159http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/static/WFS/Civacon-B2B-Site/-/Civacon/en_US/M/10 32-08432/2/22820K 0.02568868392501.20.00345.07 147.161.133.26http/1.1placeorder.doverfuelingsolutionPOST /INTERSHOP/web/WFS/DFSEMEA-B2B-Site/en_US/-/EUR/ViewCustom 33-01297957/7/24275K 0.03420754447039.90.04405.53 23.206.213.16http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/PMC12/Photos 34-012068064/82/25938K 0.51889887523398365.30.46444.98 2.19.249.201http/1.1smartlink.opwglobal.com:8443GET /civacon-responsive/login HTTP/1.1 35-011922251/57/24020K 0.291318700340281.40.11426.01 23.47.57.148http/1.1products.cpcworldwide.com:8443HEAD /en_US/ProductsCat/ HTTP/1.1 36-01297967/15/23029K 0.11208212593745013.00.09362.25 23.47.57.150http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/web/WFS/CPC-B2B-Site/en_US/-/USD/ProcessParametr 37-01234161/113/23742K 1.492654470740660.01.91425.01 184.25.50.165http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/de_DE/-/EUR/ViewUserAccount 38-01282454/5/22170K 0.02119060006920.00.04339.07 23.206.213.24http/1.1shop.maag.com:8443GET / HTTP/1.1 39-09071954/343/22138K 2.960596492294206.73.06370.96 184.28.28.221http/1.1www.swepcustomerportal.net:8443GET /en/eur/ HTTP/1.1 40-012824679/80/21865K 0.83826080501231153.71.17354.15 23.55.241.148http/1.1store.techcon.com:8443GET /en-us/products/cartridges-and-nozzles/?PageSize=12&SearchP 41-01206962/36/21985K 0.171050629640765.00.37379.30 184.30.30.159http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/static/WFS/Civacon-B2B-Site/-/-/en_US/js/ishHbsH 42-0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d51a3ac9d51a3ac9c01cd24b
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.68) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Sunday, 20-Apr-2025 13:38:43 UTC Restart Time: Tuesday, 15-Apr-2025 07:48:35 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 5 days 5 hours 50 minutes 7 seconds Server load: 0.22 0.18 0.21 Total accesses: 3032401 - Total Traffic: 54.0 GB - Total Duration: 956716654 CPU Usage: u88.16 s213.91 cu14884.6 cs16389.1 - 6.97% CPU load 6.69 requests/sec - 125.0 kB/second - 18.7 kB/request - 315.498 ms/request 107 requests currently being processed, 2 idle workers KKK_KKKW.KKKKKKKKKKKKKKKKCKKKK.KKKKKK..K.KK.KKKKKKK..KK.KK.K.CKK CKKKCKK..KKKK_CK.KKKKKKK.KKKCKKKKKKKKKKCKKKKKWKK.KK..W....K..... ....K........K.K...........K..K..K...............K.........K.... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0996137/111/16049K 1.08005149196289.00.92256.56 23.218.221.36http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/rest/WFS/CPC-B2B-Site/-/products/BLQ6D46006/link 1-0153711/154/17492K 1.49699557874716.02.95305.61 23.33.32.110http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-SWEDEN-Site/en_US/-/USD/ViewUser 2-0297226/6/19005K 0.0431854577301.60.00306.69 2.19.249.226http/1.1products.cpcworldwide.com:8443GET /en_US/ProductsCat/PLC/PLC200M10 HTTP/1.1 3-0297740/7/17402_ 0.09017451235880.00.03303.68 64.226.65.160http/1.1store.anthonyintl.com:8443GET /.vscode/sftp.json HTTP/1.1 4-0247308/217/18755K 2.07361160330840.02.02327.26 23.33.32.142http/1.1products.cpcworldwide.com:8443GET /en_US/ProductsCat/ HTTP/1.1 5-01576727/65/17925K 0.5067059432020.00.20286.82 23.33.32.158http/1.1shop.maag.com:8443GET / HTTP/1.1 6-02613417/17/18193K 0.151273485287744112.70.11303.70 23.33.32.159http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewHomepage-St 7-0299230/0/18686W 0.000064031330.00.00347.18 206.189.233.36http/1.1prod-live-ish17-dovra.fse.interGET /s/6353e2032313e26343e2430313/_/;/META-INF/maven/com.atlass 8-0-0/0/17645. 0.001561050406890.00.00283.24 127.0.0.1http/1.1 9-02140734/74/17479K 1.094330575314336.70.21266.88 23.218.253.146http/1.1placeorderNA.doverfuelingsolutiGET /dfsna/login?ReturnTo=https%3A%2F%2Fplaceorderna.doverfueli 10-0937610/90/18906K 1.25504585509373175.40.88285.31 23.202.34.127http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 11-01064350/137/16841K 1.361385225919342.30.84239.13 23.218.221.60http/1.1store.metcal.com:8443POST /INTERSHOP/web/WFS/OKI-METCAL-Site/en_US/-/CNY/ViewProduct 12-0616100/234/19587K 3.2739105948035865.31.18314.01 23.218.221.46http/1.1store.metcal.com:8443POST /INTERSHOP/web/WFS/OKI-METCAL-Site/en_GB/-/CNY/ViewProduct 13-02431311/129/16711K 1.414317586366110.32.41257.67 23.218.253.142http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/ViewUserAcco 14-0703133/143/17873K 1.19411425602080175.40.83263.97 2.19.249.203http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-CA-Site/en_US/-/CAD/Default-Star 15-02335381/97/16785K 1.661930502538476.00.13274.56 23.47.57.149http/1.1placeorderNA.doverfuelingsolutiGET /dfsna/login?ReturnTo=https%3A%2F%2Fplaceorderna.doverfueli 16-01579689/91/18459K 0.6099706117755310.90.30343.45 184.28.218.125http/1.1www.swepcustomerportal.net:8443GET /en/eur/ HTTP/1.1 17-0103917/163/15891K 1.72402744990008291.01.31236.84 23.33.32.156http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 18-0144033/129/16729K 1.061853523902549.70.81294.26 23.218.253.149http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewProduct-Sta 19-02699633/51/18190K 0.72124765699443577.20.67292.58 23.218.253.145http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 20-0155703/118/18037K 1.1094430572087548.80.96317.57 23.47.57.141http/1.1store.techcon.com:8443GET /en-eu/products/dispensing-valves-and-controllers/precision 21-01558215/153/16512K 2.11412275189204138.62.05251.00 2.19.125.77http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 22-0262288/16/16080K 0.26464664710093154.80.18257.27 23.47.57.148http/1.1store.metcal.com:8443GET /en-ap/shop/?SearchParameter=%26ContextCategoryUUID%3DUj8Kq 23-0158031/219/16849K 1.7218547952217735.80.87276.20 23.202.34.133http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/Default-Star 24-01580552/86/18270K 1.121552845435348912.61.07295.82 23.201.102.147http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 25-0301151/251/17423C 2.37116060688230.51.00294.37 206.189.233.36http/1.1prod-live-ish17-dovra.fse.interGET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 26-0219163/140/17328K 0.8439054454420.01.08260.16 2.19.249.205http/1.1shop.maag.com:8443GET / HTTP/1.1 27-0319620/215/16474K 2.16293169522534632.11.48257.99 23.32.238.52http/1.1shop.maag.com:8443GET /?rest_route=/wp/v2/users/ HTTP/1.1 28-01501527/291/16858K 3.53372024922236443.24.10262.73 184.28.218.127http/1.1store.metcal.com:8443GET /en-us/ HTTP/1.1 29-01580661/90/16991K 1.313835953636311025.61.08294.53 2.19.249.220http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 30-0-0/0/17756. 0.00864355818590.00.00287.78 127.0.0.1http/1.1 31-02452123/28/16619K 0.45402054726875374.50.40293.21 2.19.125.78http/1.1store.metcal.com:8443GET /en-us/ HTTP/1.1 32-0160622/146/16877K 2.7850343536179528.40.44270.65 2.19.198.189http/1.1store.techcon.com:8443GET /en-us/products/dispensing-valves-and-controllers/precision 33-0245221/47/17114K 0.43230307581506416.30.22289.08 23.32.9.198http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 34-01613891/118/16620K 1.40191996454377840.70.97239.01 23.218.221.33http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 35-0124422/248/15797K 1.7867973451286829.62.12240.14 23.202.34.117http/1.1store.techcon.com:8443GET /en-ap/products/dispensing-valves-and-controllers/hand-held 36-03011620/162/16671K 1.2010854426620.00.68281.15 184.28.218.110http/1.1products.cpcworldwide.com:8443GET /en_US/ProductsCat/ HTTP/1.1 37-0-0/0/17512. 0.00232154627920.00.00283.51 127.0.0.1http/1.1 38-0-0/0/16251. 0.00104050926520.00.00290.10 127.0.0.1http/1.1 39-0144101/282/16711K 2.1140406435501616.71.13255.88 23.214.85.165http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 40-0-0/0/17093. 0.00205156967620.00.00271.94 127.0.0.1http/1.1 41-0162971/187/17721K 1.3992154664118.13.01344.61 23.202.34.116http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 42-01639418/209/17436K 1.9513675207345211.81.39291.10 23.55.241.149http/1.1store.metcal.com:8443GET /en-uk/shop/cartridges-tips/HCV-9CH0018S HTTP/1.1 43-0-0/0/16164. 0.0027015355256990.00.00271.69 127.0.0.1http/1.1 44-0200692/71/16509K 0.63221326480335
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d61a3c5ad61a3c5a9654aaae
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.69) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Friday, 18-Apr-2025 10:42:51 UTC Restart Time: Tuesday, 15-Apr-2025 07:48:35 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 3 days 2 hours 54 minutes 15 seconds Server load: 0.04 0.07 0.05 Total accesses: 2112745 - Total Traffic: 43.8 GB - Total Duration: 661719941 CPU Usage: u34.68 s113.27 cu8451.8 cs8301.91 - 6.27% CPU load 7.83 requests/sec - 170.5 kB/second - 21.8 kB/request - 313.204 ms/request 110 requests currently being processed, 3 idle workers KKKKKKKKKKKKKKKCK_KKKK.KKKKKKKKKK.WKKKK.KK...K.KKKKKK.KK..C.KKKK KKKKKKK....K.K.KK.K..K.KKKK...KK.KKCK.KK..._KKK_KKK.KK.KKK.K.K.. KKK.K.K.........KK.W.....KK...........K...K..................... .K..K..............K..........K..KK..K.............K............ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-01182172/102/10326K 0.61206328805918.20.53183.63 23.218.221.21http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/static/WFS/DFSEMEA-US-Site/-/DFSEMEA-B2B/en_US/i 1-01280441/150/10942K 0.6822617037068119.24.90218.06 23.206.213.17http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 2-0369626/29/11213K 0.15173333078926.40.04277.33 2.19.249.227http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 3-013008149/92/10852K 0.93472442981573798.41.27197.18 23.218.221.21http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 4-012994129/167/10581K 1.04481002889725153.20.85175.62 23.202.34.133http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-CA-Site/en_US/-/CAD/Default-Star 5-0645821/33/10324K 0.21290133227371455.70.48249.08 23.55.241.166http/1.1products.cpcworldwide.com:8443GET /en_US/ProductsCat/PMC12/PMCD400412 HTTP/1.1 6-0126434/8/11343K 0.08153141787620.50.04227.66 217.153.57.22http/1.1placeorder.doverfuelingsolutionPOST /INTERSHOP/web/WFS/DFSEMEA-B2B-Site/en_US/-/EUR/ViewCustom 7-0477453/71/10643K 0.4079613366826206.30.34240.72 23.218.221.42http/1.1www.swepcustomerportal.net:8443GET /en/eur/ HTTP/1.1 8-012417834/194/10133K 1.5226723279918635.63.01219.92 23.55.241.134http/1.1www.swepcustomerportal.net:8443GET /en/eur/paging/page2?CatalogID=Products&CategoryName=Indust 9-0657669/94/9979K 0.80123953543982764.55.87177.64 23.218.221.44http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/Default-Start H 10-0126503/4/11692K 0.02142043996560.70.00260.17 184.25.50.150http/1.1marketplace.inpro-seal.com:8443GET /login HTTP/1.1 11-0122346/14/11937K 0.09481137435260.00.02227.82 23.206.213.21http/1.1products.cpcworldwide.com:8443GET /en_US/ProductsCat/ HTTP/1.1 12-0134731/3/11980K 0.021611331840613.50.02271.91 184.25.50.181http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/MM/Photos/PM 13-0127264/8/11239K 0.07108365339092328.20.06169.74 23.202.34.172http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewHomepage-St 14-0127291/5/10133K 0.041693327306280.20.05239.20 23.206.213.13http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 15-04201/59/9794C 0.36020429847500.50.25190.04 159.89.127.165http/1.1store.anthonyintl.com:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 16-0122362/4/11079K 0.0449215378091033.30.04309.14 23.206.213.9http/1.1store.metcal.com:8443GET /en-us/ HTTP/1.1 17-0135130/0/10602_ 0.000132165840.00.00215.55 127.0.0.1http/1.1 18-0122373/11/10900K 0.081073331744540.70.04237.89 2.19.125.73http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 19-065975/83/10591K 0.59108235304700568.50.69223.38 23.206.213.14http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 20-012176525/240/11576K 1.79351663665569373.79.38235.45 23.55.241.158http/1.1store.techcon.com:8443GET /en-us/products/syringe-barrels/700-series-syringe-barrels- 21-066961/75/10670K 0.52208567395401318.90.51270.60 23.55.162.26http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 22-0-0/0/11011. 0.00124132205230.00.00191.18 127.0.0.1http/1.1 23-014124/91/10673K 0.5249041769010.01.82246.23 184.28.218.111http/1.1shop.maag.com:8443GET / HTTP/1.1 24-052003/63/11065K 0.4718204328222317.80.41232.62 2.19.249.201http/1.1smartlink.opwglobal.com:8443GET /pdq-responsive/login HTTP/1.1 25-067287/59/10515K 0.42253132627410.92.32194.01 37.182.221.2http/1.1placeorder.doverfuelingsolutionPOST /INTERSHOP/web/WFS/DFSEMEA-B2B-Site/en_US/-/EUR/ViewCustom 26-0111342/10/11030K 0.08170039036850.00.05246.79 23.202.34.167http/1.1shop.maag.com:8443GET / HTTP/1.1 27-0127532/12/10604K 0.094317308117719.30.08213.09 23.47.57.132http/1.1store.metcal.com:8443POST /INTERSHOP/web/WFS/OKI-METCAL-Site/en_US/-/USD/ViewAdmin-G 28-01052311/13/11127K 0.0849427361146457.30.06213.96 2.19.125.90http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/Default-Star 29-0329380/136/10926K 1.008029652263352.03.97186.38 2.112.138.132http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/static/WFS/DFSEMEA-B2B-Site/-/DFSEMEA/en_US/WM06 30-0679538/38/11403K 0.1619133528236561.00.55239.81 23.202.34.117http/1.1products.cpcworldwide.com:8443GET /en_US/ProductsCat/ HTTP/1.1 31-095395/41/10126K 0.35169199361946946.21.09208.94 184.28.218.55http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 32-0876915/50/10914K 0.37493083574791138.01.36174.87 23.218.221.60http/1.1store.metcal.com:8443GET /en-eu/shop/fume-extraction/fume-extraction-accessories/AC- 33-0-0/0/11367. 0.0080134622200.00.00227.18 127.0.0.1http/1.1 34-0129191/27/13222W 0.180037738321.90.15242.21 23.56.238.119http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewUserAccount 35-0129805/31/10825K 0.21280309377018.10.11237.27 81.246.91.148http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/static/WFS/DFSEMEA-B2B-Site/-/DFSEMEA-B2B/en_US/ 36-01295591/31/10481K 0.29220485285341418.60.21177.79 23.201.102.165http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 37-01296941/89/10404K 0.622581529874370.40.41196.54 2.19.192.54http/1.1webstore.caldera.com:8443GET /INTERSHOP/web/WFS/CALDERA-B2B-Site/en_US/-/EUR/ViewMiniCar 38-0105253/30/9564K 0.2121814272361717.10.19167.89 23.202.34.167http/1.1store.techcon.com:8443GET /INTERSHOP/static/WFS/OKI-TECHCON-Site/-/OKI/en_US/S/900-95 39-0-0/0/10367. 0.00389130774690.00.00200.80 127.0.0.1http/1.1 40-0418421/65/10013K 0.41232539132285.30.22188.65 23.55.241.180http/1.1placeorderNA.doverfuelingsolutiGET /dfsna/login?ReturnTo=https%3A%2F%2Fplaceorderna.doverfueli 41-013008914/61/10360K 0.44372243172408314.31.60194.49 23.55.241.158http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/fr_FR/-/EUR/ViewProduct-Sta 42-0-0/0/10377. 0.00269131585990.00.00187.17 127.0.0.1http/1.1 43-0-0/0/9952. 0.0030128556370.00.00203.28 127.0.0.1http/1.1 44-0-0/0/10019. 0.00321271532973440.00.00235.91 1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d51a3ac9d51a3ac9c142317d
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.68) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Wednesday, 16-Apr-2025 11:13:53 UTC Restart Time: Tuesday, 15-Apr-2025 07:48:35 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 3 hours 25 minutes 17 seconds Server load: 0.15 0.22 0.28 Total accesses: 837754 - Total Traffic: 17.4 GB - Total Duration: 290441653 CPU Usage: u62.6 s102.12 cu4373.27 cs4558.31 - 9.21% CPU load 8.49 requests/sec - 184.3 kB/second - 21.7 kB/request - 346.691 ms/request 192 requests currently being processed, 4 idle workers KKCCKKKKKKKKKKKKKRKKKKKKKKKKKKWKKKKRKKCKKRKKKKKKKRK_KKKKKK_KWKKK KK.KKRKKKK..KKKKKKK......K.K...K.K.KKK.K.K....WK.KKKK.KKKK.._KKC .K..KKKK.KK.KKKKK.KK.KK.KKKKKKW.K.KKKKK.KKKKKK..KK.KKKKKK..KKKKR KKK...K...K.K..K.....K....K........K.KK.K....K.K....K...KK....K. .......K..K..KK....K.....K.K.....K.KKR.KK...........K.K.K._..... ....KK..........K..K...K.....KK.......K..........K.............. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0165908/42/3997K 0.441599129299962.22.0884.24 23.218.221.62http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/static/WFS/RetailFueling-B2B-Site/-/-/en_US/font 1-088662/331/4091K 3.1865155997799.25.3570.53 71.66.76.170http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/-/en_US/img/brands/bay 2-0179781/93/4203C 0.77116113579560.50.8778.35 167.172.158.128http/1.1prod-live-ish17-dovra.fse.interGET /.vscode/sftp.json HTTP/1.1 3-0242191/11/4783C 0.12116315028000.50.0891.42 167.172.158.128http/1.1prod-live-ish17-dovra.fse.interGET /about HTTP/1.1 4-0719079/88/4183K 1.092065915293591066.61.1767.41 23.202.34.167http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/es_ES/-/EUR/ViewParametricS 5-010941/176/3939K 2.6925152916762360.26.5475.70 2.19.249.220http/1.1store.techcon.com:8443POST /INTERSHOP/web/WFS/OKI-TECHCON-Site/en_US/-/EUR/ViewAdmin- 6-0239111/5/4430K 0.08107332127547517.20.0269.52 23.202.34.151http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 7-02349316/22/4006K 0.1742932148805294.10.11119.15 2.19.192.111http/1.1shop.maag.com:8443POST /INTERSHOP/web/WFS/MAAG-B2B-Site/en_US/-/EUR/ViewCheckoutS 8-0118359/65/4004K 0.61804013622072.25.64102.06 23.202.34.159http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 9-0173417/43/3933K 0.522215186259911.61.1868.16 23.218.221.61http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/ViewUserAcco 10-0213541/65/4333K 0.66512915760830.22.2369.71 2.19.198.79http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 11-0132411/115/3814K 1.8220653115107566.80.1265.07 47.128.19.210http/1.1www.partscentral.com:8443GET /draftcart/nextPage?NextPage=2&PageableID=lBcKqwM4Lv4AAAGST 12-01186052/77/4626K 0.78384716492156.74.9295.52 195.24.244.42http/1.1placeorder.doverfuelingsolutionPOST /INTERSHOP/web/WFS/DFSEMEA-B2B-Site/en_US/-/EUR/ViewCustom 13-0166263/21/3392K 0.25112196117934427.70.2375.56 2.20.49.162http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 14-01505611/13/4115K 0.07200015520340.00.0289.51 23.218.221.56http/1.1shop.maag.com:8443GET / HTTP/1.1 15-0232184/109/3655K 1.0094298528643.90.1177.37 165.225.37.21http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/quoting/-/en_US/img/icon 16-0181872/28/4098K 0.231891315584760.92.1497.36 2.19.192.36http/1.1www.swepcustomerportal.net:8443GET /INTERSHOP/web/WFS/SWEP-B2B-Site/sk_SK/-/EUR/ViewRFQMiniCar 17-0242470/2/3430R 0.0217115393800.00.0162.65 47.128.60.91http/1.1 18-0113431/64/4059K 1.0912740117082216.80.35109.51 47.128.110.195http/1.1www.partscentral.com:8443GET /draftcart/previousPage?PageableID=upcKqwM2LEoAAAGQo4hIThC6 19-02229918/20/3794K 0.171114155824991.10.3572.20 23.218.221.62http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-SWEDEN-Site/en_US/-/USD/ViewUser 20-02391331/32/4605K 0.4021031481474212.10.2185.92 23.218.221.21http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/ViewMiniCart 21-01806633/88/3407K 0.74185171119097150.31.0675.05 184.25.50.164http/1.1www.swepcustomerportal.net:8443GET /INTERSHOP/web/WFS/SWEP-B2B-Site/pl_PL/-/EUR/ViewRFQMiniCar 22-0168586/56/4045K 0.59641470165162.22.7188.70 71.66.76.170http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/-/en_US/img/brands/mar 23-0223022/4/3735K 0.04168442140576914.10.0778.49 23.32.238.55http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewHomepage-St 24-01951214/16/4062K 0.14290350145457798.60.1190.05 2.19.125.68http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewHomepage-St 25-01187452/119/3963K 1.2031761532207470.30.8791.20 159.148.33.108http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/web/WFS/DFSEMEA-B2B-Site/en_US/-/EUR/ViewMiniCar 26-0213635/24/4242K 0.2380191555915821.01.0998.75 2.19.198.197http/1.1shop.psgdover.com:8443GET /INTERSHOP/web/WFS/PSG-B2B-Site/en_US/wil/USD/ViewMiniCart- 27-02257743/64/3855K 0.5204821299073246.10.6069.04 23.218.221.62http/1.1smartlink.opwglobal.com:8443GET /oes-responsive/login HTTP/1.1 28-0231373/4/3762K 0.05276910757606.60.0159.47 47.128.38.120http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/quoting/ESG/en_US/M/H03- 29-0242572/3/3797K 0.0365120632675.60.0868.31 71.66.76.170http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/-/en_US/img/brands/3rd 30-0243710/2/3949W 0.030014087300.00.0082.33 142.93.143.8http/1.1store.anthonyintl.com:8443GET /server-status HTTP/1.1 31-0232294/12/2845K 0.1224566704987.80.0348.63 47.128.116.101http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/quoting/ESG/en_US/M/CF-6 32-02136418/19/3483K 0.3720433133096116.70.0260.11 23.218.253.142http/1.1placeorderNA.doverfuelingsolutiGET /dfsna/login?ReturnTo=https%3A%2F%2Fplaceorderna.doverfueli 33-02154810/24/3763K 0.2328131461400161.90.2374.84 2.19.192.63http/1.1shop.maag.com:8443GET /INTERSHOP/web/WFS/MAAG-B2B-Site/en_US/-/EUR/ViewMiniCart-S 34-0232301/8/3317K 0.08235819744950.00.0265.32 47.128.123.194http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/quoting/ESG/en_US/M/001- 35-0232330/3/3671R 0.05247110785230.00.0464.92 47.128.116.101http/1.1 36-0176681/21/3586K 0.18265013160373.80.7553.04 2.19.192.46http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/OKI/en_US/M/HB-ST.j 37-0239211/2/3839K 0.0210216214999081.90.0177.74 23.201.102.150http/1.1shop.psgdover.com:8443GET /en/psg/usd/logout HTTP/1.1 38-0243731/1/4031C 0.01016114701700.50.0075.72 142.93.143.8http/1.1store.anthonyintl.com:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 39-01769911/11/3312K 0.06259010215330.00.0051.40 23.33.32.158http/1.1shop.maag.com:8443GET / HTTP/1.1 40-0181898/25/3869K 0.2140201429111211.20.3165.98 12.94.80.14http/1.1www.partscentral.com:8443GET /INTERSHOP/web/WFS/ESG-B2B-Site/en_US/-/USD/ViewQuickorder- 41-0232490/5/3460R 0.04239113827720.00.0181.50 47.128.123.194http/1.1 42-0497282/138/3900K 2.75935119805481.00.9878.18 80.154.123.22http/1.1placeorder.doverfuelingsolutionGET /mellon/login?ReturnTo=https%3A%2F%2Fplaceorder.doverfuelin 43-0239772/15/3514
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d61a3c5ad61a3c5a722238dd
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.69) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Monday, 14-Apr-2025 11:22:21 UTC Restart Time: Tuesday, 01-Apr-2025 02:16:24 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 13 days 9 hours 5 minutes 56 seconds Server load: 0.04 0.06 0.05 Total accesses: 8684479 - Total Traffic: 158.3 GB - Total Duration: 3044846926 CPU Usage: u91.59 s392.87 cu37562.1 cs34000.4 - 6.23% CPU load 7.51 requests/sec - 143.6 kB/second - 19.1 kB/request - 350.608 ms/request 190 requests currently being processed, 2 idle workers KKKKKCKKKKKKKKKKKKKKWKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK KKKKKKKKKKKKKKRKKKKKKKKRKKKKKKKKK_KKCKWKSSK.K..KK...KKKKKKK.KKK. K.KC.K.KKK..KK..CK.KKKKKKKKK.KK.KK.KKK..K.....K..KKK...KK.KKKK.K .K....K.KK..KKKK.KKKK..K..KKCKK.K.K.K.KK...KK_K..KKK...........K ...........K..K....................K..K......................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0902977/42/48442K 0.23187717013856295.41.23812.73 23.55.162.37http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/LQ4/Photos/L 1-0988662/7/53182K 0.05172711903608415.50.05869.40 23.32.238.28http/1.1store.metcal.com:8443GET /en-us/ HTTP/1.1 2-0989722/4/48071K 0.028191641313785.20.09883.01 23.218.221.8http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/static/WFS/DFSEMEA-US-Site/-/DFSEMEA/en_US/WM001 3-0982522/9/48851K 0.08751932031209118.50.05826.36 23.58.209.43http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 4-08778020/50/50524K 0.347644220479948107.50.68839.21 2.19.249.203http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/Default-Star 5-0873681/71/49245C 0.320141171245930.50.05850.18 167.99.182.39http/1.1store.anthonyintl.com:8443GET /.vscode/sftp.json HTTP/1.1 6-09748510/13/51136K 0.07471531868801131.20.04919.30 2.19.249.214http/1.1www.swepcustomerportal.net:8443GET /en/eur/ HTTP/1.1 7-05287148/314/48435K 3.20511017394396134.75.94870.13 52.191.231.205http/1.1shop-store.psgdover.com:8443POST /INTERSHOP/rest/WFS/PSGDIRECT-B2B-Site/-/products/details? 8-0863016/46/46251K 0.402355164832651308.51.93776.56 90.160.44.181http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/static/WFS/DFSEMEA-B2B-Site/-/DFSEMEA-B2B/en_US/ 9-08737090/161/48410K 0.8962741733627712.41.75789.49 2.19.249.212http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/web/WFS/CPC-B2B-Site/fr_FR/-/USD/ProcessParametr 10-0980572/11/46427K 0.08184461650639410.50.07790.57 2.20.49.140http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/Default-Star 11-09756020/24/50462K 0.4418251883914519.90.04853.17 37.209.179.94http/1.1placeorder.doverfuelingsolutionGET /mellon/login?ReturnTo=https%3A%2F%2Fplaceorder.doverfuelin 12-08630722/198/44618K 2.6311014995223112.93.54735.18 23.218.221.35http/1.1store.techcon.com:8443GET /INTERSHOP/static/WFS/OKI-TECHCON-Site/-/-/en_US/img/guideb 13-0959216/27/49267K 0.221363117318883411.11.16780.21 194.181.110.122http/1.1placeorder.doverfuelingsolutionPOST /INTERSHOP/web/WFS/DFSEMEA-B2B-Site/en_US/-/EUR/ViewCustom 14-08435211/157/47760K 1.992355165525771143.62.74839.27 90.160.44.181http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/static/WFS/DFSEMEA-B2B-Site/-/DFSEMEA-B2B/en_US/ 15-0934081/28/48550K 0.22210159426350.00.14804.74 23.32.238.54http/1.1rotary-shop.com:8443GET / HTTP/1.1 16-09825625/28/47307K 0.21211616392732413.40.41782.66 20.104.221.34http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/ESG/en_US/M/031-6375-0 17-0843541/120/46315K 0.9741228161729675.37.03759.31 23.206.213.22http/1.1smartlink.opwglobal.com:8443GET /pdq-responsive/login HTTP/1.1 18-0965414/6/45870K 0.041652811706530528.20.05765.35 2.20.49.148http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewHomepage-St 19-0777991/295/47861K 3.721028071675818217.43.28798.02 23.201.102.165http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 20-09756240/43/48855W 0.262017344756164.50.19891.12 23.218.221.49http/1.1smartlink.opwglobal.com:8443GET /retailfueling-responsive/orderhistory HTTP/1.1 21-0959224/5/47408K 0.051382051773350236.90.05726.83 2.19.125.91http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 22-08666093/218/47160K 1.622720517642613859.21.44803.14 23.218.221.33http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 23-09519016/27/48264K 0.1928115166389792.10.06846.70 147.161.133.26http/1.1placeorder.doverfuelingsolutionPOST /INTERSHOP/web/WFS/DFSEMEA-B2B-Site/en_US/-/EUR/ViewCustom 24-0932381/37/50047K 0.328610185950810.00.38875.55 2.19.198.199http/1.1store.metcal.com:8443POST /INTERSHOP/web/WFS/OKI-METCAL-Site/en_US/-/EUR/ViewProduct 25-0982581/20/49511K 0.1418681730976018.80.11889.83 23.55.162.37http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/LQ4/Photos/L 26-0883761/52/47873K 0.32295597174549856.10.37908.92 47.128.24.82http/1.1www.partscentral.com:8443GET /draftcart/nextPage?NextPage=2&PageableID=7GQKqwM3VP8AAAGTA 27-0982593/17/49117K 0.121434171035490.40.23886.20 41.190.232.148http/1.1placeorder.doverfuelingsolutionPOST /INTERSHOP/web/WFS/DFSEMEA-B2B-Site/en_US/-/EUR/ViewCustom 28-0983102/7/46986K 0.07692641663851822.40.08832.22 23.55.241.150http/1.1www.swepcustomerportal.net:8443GET /pl/eur/Products/Industry/Industry.IndustrialCooling/Indust 29-09832314/15/49215K 0.10211719202323247.30.25875.23 20.104.221.34http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/ESG/en_US/M/031-6375-0 30-0941538/142/48111K 1.520861853485040.83.21783.45 23.206.213.22http/1.1store.metcal.com:8443GET /en-eu/shop/cartridges-tips/STTC-137 HTTP/1.1 31-0984851/14/46127K 0.091372831541361414.70.14816.99 2.19.125.81http/1.1store.metcal.com:8443GET /en-us/ HTTP/1.1 32-09233729/115/46434K 1.38113775415712600448.12.04738.50 23.206.213.27http/1.1products.cpcworldwide.com:8443GET /zh_CN/filter/35?PageNumber=35&PageSize=12&SearchTerm=AQC&S 33-09234034/38/48506K 0.237838916580543187.00.19853.67 2.20.49.154http/1.1smartlink.opwglobal.com:8443GET /retailfueling-responsive/login HTTP/1.1 34-0983582/10/44811K 0.0717223162407440.70.01817.82 184.25.50.190http/1.1store.techcon.com:8443GET /INTERSHOP/web/WFS/OKI-TECHCON-Site/en_US/-/USD/ViewMiniCar 35-0983592/8/45711K 0.041728154471310.00.03724.34 184.25.50.143http/1.1store.techcon.com:8443POST /INTERSHOP/web/WFS/OKI-TECHCON-Site/en_US/-/USD/ViewProduc 36-0984871/8/47515K 0.07187101649857052.30.12820.14 23.55.162.41http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/LQ4/Photos/L 37-09898810/13/43784K 0.11513135570771239.11.22685.51 96.69.65.209http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/quoting/-/en_US/img/icon 38-09848810/15/45175K 0.0939916304334318.60.32764.33 23.55.162.37http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/MM/Photos/MM 39-08632240/52/47888K 0.625560415402466681.10.81867.03 23.218.253.145http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 40-09164730/30/48433K 0.22130171874393.90.00799.55 136.226.199.10http/1.1placeorder.doverfuelingsolutionPOST /INTERSHOP/web/WFS/DFSEMEA-B2B-Site/en_US/-/EUR/ViewCustom 41-0941562/89/45399K 0.634791493384140.61.07761.13 23.202.34.103http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d61a3c5ad61a3c5a997fdfe0
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.69) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Saturday, 12-Apr-2025 18:41:07 UTC Restart Time: Tuesday, 01-Apr-2025 02:16:24 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 11 days 16 hours 24 minutes 42 seconds Server load: 0.28 0.23 0.15 Total accesses: 7835298 - Total Traffic: 147.6 GB - Total Duration: 2716670854 CPU Usage: u78.43 s345.06 cu33280.9 cs30700.2 - 6.38% CPU load 7.76 requests/sec - 153.4 kB/second - 19.8 kB/request - 346.722 ms/request 106 requests currently being processed, 4 idle workers KKKKKKKK.KKK.K..KKKKKKKKKKKKK.KKKKKK.KKK.KKKKKKKK.KKC.KKCKKKKK.K .KKK..KKKKK.KK.K.K._KKKK.KKK.K..KKKK.KCKC.K.K_..C.K.KK_KKK..KKK. K.K.WK....K..K..K....K..K...K..._.K............................. .........K...................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-01284152/3/42034K 0.0391211442599116.10.02740.68 23.202.34.159http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 1-01142781/113/45563K 1.6261228160798584.70.14764.55 2.19.125.78http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-CA-Site/en_US/-/CAD/Default-Star 2-010612455/120/42721K 0.64161314101249247.20.59821.58 23.202.34.117http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/fr_FR/BreakAway%20 3-01294474/10/42800K 0.14025172786454.20.05760.04 2.20.49.147http/1.1shop-live.regoproducts.com:8443GET /pes/login?ReturnTo=https%3A%2F%2Fshop%2Dlive.regoproducts. 4-01201876/187/44301K 1.24631031690687730.40.51773.57 2.19.125.75http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-SWEDEN-Site/en_US/-/USD/ViewUser 5-012041617/140/42213K 0.8420811515007823105.50.74761.66 23.206.213.5http/1.1www.swepcustomerportal.net:8443GET /en/eur/ HTTP/1.1 6-012042046/51/45223K 0.34029916263122324.00.36847.90 23.202.34.172http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewHomepage-St 7-01143765/104/42400K 0.67922831523917533.20.90796.07 23.206.213.22http/1.1smartlink.opwglobal.com:8443GET /midland-responsive/login HTTP/1.1 8-0-0/0/39918. 0.00640141140430.00.00706.28 127.0.0.1http/1.1 9-012091511/25/42908K 0.1751871491430967.10.17735.40 2.19.125.89http/1.1smartlink.opwglobal.com:8443GET /pdq-responsive/login HTTP/1.1 10-011032511/148/41332K 1.1810834614865567190.21.40740.29 23.218.253.138http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 11-01260354/117/44095K 0.772915151643546922.20.23759.61 23.32.238.29http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/ViewHomepage 12-0-0/0/38740. 0.008984131298350.00.00677.74 127.0.0.1http/1.1 13-011473729/42/43538K 0.17610154993740.00.06718.35 2.19.249.214http/1.1shop.maag.com:8443GET / HTTP/1.1 14-0-0/0/41617. 0.002290144239630.00.00766.13 127.0.0.1http/1.1 15-0-0/0/43007. 0.009037143188980.00.00736.79 127.0.0.1http/1.1 16-01211106/151/40563K 2.20631961361511355.40.35706.02 2.19.249.199http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 17-01278273/10/39887K 0.0528414812956098138.80.16678.73 23.47.57.141http/1.1store.techcon.com:8443GET / HTTP/1.1 18-01250644/137/38854K 1.08711571394737617.80.68676.81 52.191.231.205http/1.1prod-live-ish17-dovra.fse.interPOST /INTERSHOP/rest/WFS/OPWCES-B2B-Site/-/products/details/?lo 19-01284171/14/41913K 0.10475481481872618.30.09736.46 184.25.50.126http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 20-012642228/43/41788K 0.29235113559508156.10.19763.55 2.19.249.201http/1.1smartlink.opwglobal.com:8443GET /retailfueling-responsive/login HTTP/1.1 21-01284348/20/41790K 0.1515861524975383.30.37675.02 2.19.198.197http/1.1www.swepcustomerportal.net:8443GET /INTERSHOP/static/WFS/SWEP-B2B-Site/-/SWEP-B2B-swep/en_US/h 22-08793630/516/41537K 3.373536615805413158.85.82732.78 23.32.238.69http/1.1smartlink.opwglobal.com:8443GET /midland-responsive/login HTTP/1.1 23-0774321/295/43031K 1.83290109147266484.61.58794.51 2.19.198.198http/1.1placeorderbr.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-BR-Site/pt_BR/-/BRL/Default-Star 24-01066495/222/43255K 2.692122691541231573.91.44798.42 23.33.32.119http/1.1store.metcal.com:8443GET /en-us/ HTTP/1.1 25-01180441/183/43327K 2.442735041489732617.00.74802.74 23.15.33.118http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 26-012471439/62/42344K 0.8914241544899738.30.27815.35 91.126.219.247http/1.1placeorder.doverfuelingsolutionGET /mellon/login?ReturnTo=https%3A%2F%2Fplaceorder.doverfuelin 27-012115767/88/42037K 0.53442114853666402.40.47801.52 23.206.213.22http/1.1smartlink.opwglobal.com:8443GET /oes-responsive/login HTTP/1.1 28-01153058/184/41072K 1.2212220145888950.00.96750.31 23.206.213.21http/1.1products.cpcworldwide.com:8443GET /en_US/ProductsCat/ HTTP/1.1 29-0-0/0/42990. 0.0088181164983100.00.00800.55 127.0.0.1http/1.1 30-01278301/29/41810K 0.205214152626459.20.11685.22 2.19.249.204http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 31-010974984/93/40808K 1.141225135476981341.71.50746.20 23.202.34.108http/1.1store.metcal.com:8443GET /en-us/ HTTP/1.1 32-01284366/19/39631K 0.14239141280582730.01.31655.62 23.55.162.33http/1.1marketplace.inpro-seal.com:8443GET /login?TargetPipeline=ViewUserAccount-Dispatch HTTP/1.1 33-01230872/43/42272K 0.27212351438326216.11.09791.71 2.19.249.226http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 34-011671344/81/38510K 0.479511914233760212.00.39723.10 23.218.221.44http/1.1www.swepcustomerportal.net:8443GET /en/eur/ HTTP/1.1 35-01230892/31/40040K 0.211821891341510818.50.14661.59 23.32.238.20http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 36-0-0/0/41846. 0.001331145930480.00.00720.72 127.0.0.1http/1.1 37-012843752/54/38721K 0.3328011385353277.90.28621.84 23.218.221.49http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-SWEDEN-Site/en_US/-/USD/ViewUser 38-012472251/51/38375K 0.27327913325709226.60.22674.72 2.19.249.225http/1.1www.swepcustomerportal.net:8443GET /en/eur/ HTTP/1.1 39-01284391/1/41666K 0.022784511323150213.40.01808.10 23.218.253.149http/1.1www.swepcustomerportal.net:8443GET /pl/eur/Products/DistrictEnergy/DistrictEnergy.DistrictHeat 40-0-0/0/41898. 0.002061144061360.00.00724.45 127.0.0.1http/1.1 41-011040920/248/39831K 1.40400124987352.82.02698.96 23.55.241.166http/1.1products.cpcworldwide.com:8443GET /fr_FR/ORDERABILITY/CPU.Bag%20Qty%2025.NS2.Unspecified.Unsp 42-01284402/33/39714K 0.221813201370535914.10.18729.63 23.206.213.13http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewHomepage-St 43-012126711/63/40823K 0.481436514573252195.90.49639.65 23.218.253.145http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 44-012475585/186/39754K 0.9990143053681139.61.45676.28
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d51a3ac9d51a3ac91d8cf748
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.68) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Thursday, 10-Apr-2025 11:57:02 UTC Restart Time: Tuesday, 01-Apr-2025 02:16:24 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 9 days 9 hours 40 minutes 38 seconds Server load: 0.23 0.17 0.09 Total accesses: 6342590 - Total Traffic: 120.4 GB - Total Duration: 2258778129 CPU Usage: u90.75 s374.59 cu33130.2 cs34587.6 - 8.39% CPU load 7.81 requests/sec - 155.3 kB/second - 19.9 kB/request - 356.129 ms/request 241 requests currently being processed, 2 idle workers KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKCKKKKKKKKKKKKKKKKK KKKRKKKKKKKKKKKKKKKKKKKKKKKKWKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK KKKKKKKKKCKKKKKKKKKKKKKKKKKKKKKK_KKKKKRW.KCKCKKCK.._KK....KKK.K. KK.KK....K.K.KKK.K.KKKK..KK..KK.KK.K.KK.K....KKKK...KKKKK..KKKKK K.WK..K.KC.K.K.K...K.KK..K..K....W...KK.K...K.K............K.... ...........W.................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0613822/27/33640K 0.2034912843865150.80.17572.46 23.218.221.8http/1.1marketplace.inpro-seal.com:8443GET /INTERSHOP/static/WFS/INPROSEAL-EMEA-Site/-/-/en_GB/img/log 1-01141313/13/33159K 0.112391141864265.90.06618.41 23.218.221.60http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/OKI/en_US/S/GTC-CH0 2-0100341/4/33177K 0.079653118630090.60.02577.42 23.218.253.132http/1.1smartlink.opwglobal.com:8443POST /INTERSHOP/web/WFS/PDQ-B2B-Site/en_US/-/USD/ViewCheckoutAd 3-0116478/9/35740K 0.15051814526253141.40.14725.04 23.218.253.138http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 4-063464/31/32390K 0.241241111237427139.30.37595.57 23.55.241.148http/1.1store.techcon.com:8443GET /INTERSHOP/static/WFS/OKI-TECHCON-Site/-/OKI/en_US/L/TT14-D 5-0635057/63/33847K 1.4637311391407755.80.10575.04 94.18.235.18http/1.1placeorder.doverfuelingsolutionGET /mellon/login?ReturnTo=https%3A%2F%2Fplaceorder.doverfuelin 6-086701/9/35354K 0.10237225128966150.80.05683.77 2.20.49.136http/1.1shop.psgdover.com:8443POST /INTERSHOP/web/WFS/PSG-B2B-Site/en_US/blk/USD/ViewSuggestS 7-0520527/40/32780K 0.40031118231163.51.03597.10 92.184.98.243http/1.1placeorder.doverfuelingsolutionPOST /INTERSHOP/web/WFS/DFSEMEA-B2B-Site/en_US/-/EUR/ViewCustom 8-079468/10/35438K 0.071195071270876543.30.05725.92 2.19.249.203http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/Default-Star 9-0100351/6/32649K 0.0515611178196024.00.04598.58 23.218.221.12http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/-/en_US/fonts/lato- 10-0118042/2/31359K 0.0272174980399531.60.03553.58 23.32.238.22http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/web/WFS/CPC-B2B-Site/zh_CN/-/USD/ProcessParametr 11-0114468/8/33026K 0.11133411866543281.90.28596.59 152.1.235.172http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/-/en_US/img/brands/cur 12-024741/119/34127K 1.9169286115437885.70.42577.66 47.128.24.11http/1.1www.partscentral.com:8443GET /draftcart/previousPage?PageableID=e84KqwM2E8AAAAGUFQ0O5HL6 13-0116483/3/34209K 0.0465691985254139.60.04571.67 23.218.253.149http/1.1www.swepcustomerportal.net:8443GET /de/eur/Products/Industry/Industry.OilCoolers/Industry.OilC 14-01037510/12/30672K 0.10149102973946371.10.08531.28 23.206.213.14http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-FIBRELITE-Site/en_US/-/USD/ViewU 15-0100396/9/33283K 0.1115511811646128.50.13549.35 76.235.92.188http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/quoting/-/en_US/css/font 16-01105313/226/31083K 2.372394561015050570.16.44576.53 2.20.49.135http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/Default-Star 17-0623647/135/35422K 1.51380127145741905.414.25693.51 194.204.62.217http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/static/WFS/DFSEMEA-B2B-Site/-/DFSEMEA-B2B/en_US/ 18-0104122/9/33741K 0.100321120590416.10.05563.66 23.32.238.37http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 19-0409025/40/34177K 0.435342130939093.28.36552.73 37.182.221.2http/1.1placeorder.doverfuelingsolutionPOST /INTERSHOP/web/WFS/DFSEMEA-B2B-Site/en_US/-/EUR/ViewCustom 20-01004016/34/32707K 0.334851411243737119.90.77670.22 2.19.192.36http/1.1www.swepcustomerportal.net:8443POST /en/eur/swepsearch?PageSize=6 HTTP/1.1 21-02732055/91/30843K 0.98273711672333197.10.53538.89 84.1.204.188http/1.1placeorder.doverfuelingsolutionPOST /INTERSHOP/web/WFS/DFSEMEA-B2B-Site/en_US/-/EUR/ViewCustom 22-01004236/36/33547K 0.262410957998165.80.16731.53 23.218.221.58http/1.1shop.psgdover.com:8443GET /INTERSHOP/static/WFS/PSG-B2B-Site/wil/-/en_US/img/icons/ar 23-02957120/121/33121K 1.182280130465200.01.88548.15 68.55.23.35http/1.1shop-store.psgdover.com:8443GET /INTERSHOP/static/WFS/PSGDIRECT-B2B-Site/-/-/en_US/img/icon 24-0107713/16/33667K 0.15238341097863210.60.06787.34 23.218.221.55http/1.1webstore.caldera.com:8443POST /INTERSHOP/web/WFS/CALDERA-B2B-Site/en_US/-/USD/ViewRegion 25-0107743/4/33057K 0.04183051191995074.10.08657.02 23.206.213.21http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/web/WFS/CPC-B2B-Site/en_US/-/USD/ProcessParametr 26-0107753/4/29590K 0.08121216994388527.70.10494.74 23.206.213.17http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 27-089261/22/33273K 0.227071068512740.30.23561.49 23.55.241.149http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/OKI/en_US/L/PTTC-70 28-02732572/72/32968K 0.522742710850457377.60.37670.04 23.33.32.87http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/Default-Star 29-01004341/67/31643K 0.67380129109251384.11.46580.55 194.204.62.217http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/static/WFS/DFSEMEA-B2B-Site/-/DFSEMEA-B2B/en_US/ 30-0319563/81/32206K 0.70815171196596673.44.70648.52 23.58.209.42http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 31-0107777/8/31549K 0.05292261955999433.60.03548.93 23.218.221.29http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/web/WFS/CPC-B2B-Site/en_US/-/USD/ProcessParametr 32-0108196/12/31824K 0.12262331155066731.30.83562.79 23.201.102.153http/1.1www.swepcustomerportal.net:8443GET /it/eur/Products/Accessories/IR/41770 HTTP/1.1 33-0302111/84/31723K 0.792623898531058.11.04519.83 23.58.209.43http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 34-0647192/127/31235K 1.1701910570695594.01.22532.97 23.55.162.8http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewMiniCart-St 35-0107792/7/31653K 0.0615601060804532.61.61537.21 23.218.221.11http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/OKI/en_US/M/MX-DS1. 36-0100473/5/32500K 0.0721318721177504834.30.04570.72 23.47.57.145http/1.1shop.dovertwg.com:8443GET /paging/page2?PageNumber=2&PageSize=12&SortingAttribute=nam 37-0111171/1/32531K 0.01227131220518689.50.09635.37 184.28.218.54http/1.1store.techcon.com:8443GET /INTERSHOP/static/WFS/OKI-TECHCON-Site/-/OKI/en_US/M/MT21-P 38-0131117/67/29894K 0.6726111006893218.31.39550.78 12.76.48.166http/1.1www.partscentral.com:8443POST /INTERSHOP/web/WFS/ESG-B2B-Site/en_US/-/USD/ViewSuggestSea 39-0111195/8/32253K 0.071859119104113.70.03588.75 184.25.50.164http/1.1webstore.caldera.com:8443GET /INTERSHOP/web/WFS/CALDERA-B2B-Site/en_US/-/EUR/ViewProduct 40-086721/7/29787K 0.09156097468332.00.07536.95 23.218.221.11http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/-/en_US/img/Search.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d51a3ac9d51a3ac94011aca1
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.68) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Sunday, 06-Apr-2025 09:59:34 UTC Restart Time: Tuesday, 01-Apr-2025 02:16:24 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 5 days 7 hours 43 minutes 10 seconds Server load: 0.05 0.05 0.07 Total accesses: 3662268 - Total Traffic: 69.3 GB - Total Duration: 1331288977 CPU Usage: u77.7 s230.72 cu19390.7 cs20005.2 - 8.64% CPU load 7.97 requests/sec - 158.1 kB/second - 19.8 kB/request - 363.515 ms/request 154 requests currently being processed, 8 idle workers KKKKKKCKKKKKKKKKKKKKKKCKKKKKKKKRKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK KKKKKK_KKKKKKRKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKWKKKKKKKKKKKK_KKKKKK _KKKKKKKCKCKKKW_K_K___K....K..KK...R....K.K...KK.KK....K........ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-03264521/147/19387K 1.36921966470951194.00.83336.48 2.20.49.161http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 1-02665599/103/19794K 0.7314477072993515.50.52349.69 23.33.32.86http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/Default-Star 2-081084/177/19795K 1.17310733418142.22.31366.18 23.55.241.158http/1.1store.techcon.com:8443GET /INTERSHOP/static/WFS/OKI-TECHCON-Site/-/OKI/en_US/L/7091-0 3-0464535/149/21133K 1.715631806317831.84.85454.10 23.47.57.149http/1.1placeorderNA.doverfuelingsolutiGET /dfsna/login?ReturnTo=https%3A%2F%2Fplaceorderna.doverfueli 4-0129013/31/18932K 0.27084694295910.40.12346.38 23.33.32.156http/1.1www.swepcustomerportal.net:8443GET /en/eur/ HTTP/1.1 5-02688446/113/20614K 1.01296608734560294.20.63364.23 23.218.221.42http/1.1www.swepcustomerportal.net:8443GET /pl/eur/Products/Accessories/IR/41942?SourceCategory=IR HTT 6-0174311/9/21051C 0.12016075626590.50.08408.78 64.226.65.160http/1.1store.anthonyintl.com:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-01642811/17/19815K 0.1529462722850857.20.09333.78 2.19.125.78http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/Default-Star 8-0164791/9/22022K 0.115181480427014.60.11464.91 23.202.34.172http/1.1rotary-shop.com:8443GET /INTERSHOP/web/WFS/VSGNA-B2B-Site/en_US/-/USD/ViewUserAccou 9-01516222/38/19400K 0.297812266696893375.70.44352.21 23.218.221.44http/1.1shop.vsgdover.com:8443POST /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewSuggestSea 10-080039/256/18698K 3.9511345610303996.10.74354.23 23.47.57.138http/1.1store.techcon.com:8443GET /en-eu/products/dispensing-valves-and-controllers/jet-valve 11-01021484/130/18440K 1.901240766404101425.11.51292.37 23.47.57.132http/1.1store.metcal.com:8443GET /en-ap/shop/?SearchParameter=%26ContextCategoryUUID%3DUj8Kq 12-03168997/110/20749K 1.20311947505650966.90.99330.49 23.202.34.127http/1.1store.metcal.com:8443GET /en-us/ HTTP/1.1 13-01299225/37/19515K 0.3223285740563244.90.27319.46 2.20.49.154http/1.1shop.vsgdover.com:8443GET /INTERSHOP/static/WFS/VSG-BRB-Site/-/-/de_DE/js/theme.min.j 14-0156781/28/17232K 0.2816413545892947.20.27313.43 23.47.57.150http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/zh_CN/FFC35/Photos 15-0157337/20/19884K 0.1602971348991.70.10349.71 23.218.221.8http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 16-0165224/29/17625K 0.3025410460373276.50.11317.23 23.202.34.156http/1.1products.cpcworldwide.com:8443GET /Resources/libraries/jQuery-UI/01_13_02/jquery-ui.min.js?cd 17-0165242/15/20454K 0.153014878410700.00.03391.27 23.202.34.116http/1.1shop.maag.com:8443GET / HTTP/1.1 18-0127542/173/20553K 2.441072143520.02.24340.17 23.32.238.14http/1.1shop.maag.com:8443GET / HTTP/1.1 19-0918361/71/22027K 0.56921909171596341.30.36372.81 23.202.34.143http/1.1smartlink.opwglobal.com:8443GET /pdq-responsive/login HTTP/1.1 20-0127551/22/18834K 0.21203451651939818.60.21380.82 23.56.238.126http/1.1store.metcal.com:8443GET /en-us/paging/page3?CatalogID=shop&CategoryName=cartridges- 21-0165252/58/17580K 0.463015662624239.40.24310.74 23.32.238.29http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-CA-Site/en_US/-/CAD/Default-Star 22-0129961/17/19028C 0.10116464095870.50.00432.56 64.226.65.160http/1.1store.anthonyintl.com:8443GET /about HTTP/1.1 23-0174401/13/18775K 0.16156154077073659.40.12311.40 2.19.249.204http/1.1shop.dovertwg.com:8443GET /brand/pullmaster/pul-planetary-winches/?SearchParameter=%2 24-01319238/41/20066K 0.691254667207384684.10.68397.86 23.47.57.148http/1.1store.metcal.com:8443GET /en-us/paging/page6?CatalogID=shop&CategoryName=cartridges- 25-01661827/31/19641K 0.2503696698992147.20.21376.26 23.202.34.143http/1.1smartlink.opwglobal.com:8443GET /oes-responsive/login HTTP/1.1 26-01144136/160/17227K 0.981524155963089219.41.15279.83 2.19.125.75http/1.1smartlink.opwglobal.com:8443GET /oes-responsive/login HTTP/1.1 27-051814/579/20352K 6.341728682474356.33.45342.50 23.55.241.165http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/OKI/en_US/L/CVC-7CH 28-0105209/99/19591K 1.9463165586058.80.19451.96 195.32.127.155http/1.1placeorder.doverfuelingsolutionGET /mellon/login?ReturnTo=https%3A%2F%2Fplaceorder.doverfuelin 29-0166231/10/18878K 0.1078113681749282.80.04325.37 23.218.221.29http/1.1shop.vsgdover.com:8443POST /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewSuggestSea 30-0166251/15/18790K 0.15306697848214.10.07397.85 2.19.125.96http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/OKI/en_US/L/STTC-00 31-0132470/46/17502R 0.41225151912310.00.26301.80 47.128.34.149http/1.1 32-0555251/56/18377K 0.422424426780675260.50.28308.33 23.202.34.116http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/Default-Star 33-02523127/178/18144K 1.712541335530379191.44.41290.02 23.202.34.156http/1.1products.cpcworldwide.com:8443GET /Portals/_default/skins/colder/Dropdown/superfish.css?cdv=8 34-01125131/263/17338K 3.19150885118022193.43.18265.32 23.202.34.158http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-SWEDEN-Site/en_US/-/USD/ViewUser 35-0174421/12/17893K 0.1178113260557172.80.05296.14 23.218.221.44http/1.1shop.vsgdover.com:8443POST /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewSuggestSea 36-0177786/205/19048K 2.4128410670352830.91.84342.74 2.20.49.140http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/Default-Star 37-0127219/86/19736K 0.6761075708670.00.41422.88 23.218.221.22http/1.1shop.maag.com:8443GET / HTTP/1.1 38-01799512/17/16776K 0.1225497687325519.40.05305.82 23.202.34.117http/1.1products.cpcworldwide.com:8443GET /CSS/lightview/lightview.css HTTP/1.1 39-01052862/78/19238K 0.44291172249760.00.08329.90 23.33.32.142http/1.1products.cpcworldwide.com:8443GET /en_US/ProductsCat/ HTTP/1.1 40-0170210/108/18067K 0.8425497587697112.93.17342.54 23.202.34.117http/1.1products.cpcworldwide.com:8443GET /CSS/CPC-Standard-Header.css?cdv=807 HTTP/1.1 41-0179972/19/19420K 0.1892164745884918.50.06341.60 23.32.238.21http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 42-0166507/62/19164K 0.5110682437319.80.94346.05 23.218.221.44http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d61a3c5ad61a3c5a36b0c0f1
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.69) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Thursday, 20-Mar-2025 08:00:59 UTC Restart Time: Tuesday, 18-Mar-2025 10:47:37 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 21 hours 13 minutes 22 seconds Server load: 0.00 0.05 0.15 Total accesses: 1348731 - Total Traffic: 28.0 GB - Total Duration: 447005915 CPU Usage: u50.06 s92.06 cu5153.23 cs5113.25 - 6.39% CPU load 8.28 requests/sec - 180.5 kB/second - 21.8 kB/request - 331.427 ms/request 242 requests currently being processed, 8 idle workers KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK KK_KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK KKKKKKKKKKKKKKKKKKKKKKKKKKKKKW_KKKKK_KKKKK_._C_R_K_..KK.K.KK..K. ..K.....K....................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0807403/7/5995K 0.04174170681065.40.07106.61 23.55.162.26http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/OKI/en_US/M/RFP-BL2 1-0785563/7/6420K 0.051358921192974.60.01117.84 194.181.110.122http/1.1placeorder.doverfuelingsolutionPOST /INTERSHOP/web/WFS/DFSEMEA-B2B-Site/en_US/-/EUR/ViewCustom 2-0807525/7/7072K 0.031701974435105.20.11125.19 23.55.162.26http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/OKI/en_US/M/SCP-WV3 3-0791472/4/6814K 0.021140232723976.50.08129.28 23.195.90.62http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/OKI/en_US/M/MFR-135 4-0765045/51/6948K 0.35253222267388127.20.64171.37 23.206.213.22http/1.1store.metcal.com:8443GET /INTERSHOP/web/WFS/OKI-METCAL-Site/en_US/-/USD/ViewMiniCart 5-0791489/17/7160K 0.12561667986271.40.30154.75 79.161.45.122http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/static/WFS/DFSEMEA-B2B-Site/-/DFSEMEA/en_US/9080 6-0661644/55/7363K 0.697252148028964.62.15118.56 92.241.71.106http/1.1placeorder.doverfuelingsolutionGET /mellon/login?ReturnTo=https%3A%2F%2Fplaceorder.doverfuelin 7-07149324/53/6201K 0.34852172404090278.00.36147.31 23.33.32.94http/1.1store.metcal.com:8443GET /en-us/ HTTP/1.1 8-04886849/92/6147K 0.771171942718910449.70.70123.02 23.201.102.173http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 9-0613788/129/7004K 1.501248224374143.11.09126.32 23.55.162.5http/1.1www.swepcustomerportal.net:8443GET /INTERSHOP/web/WFS/SWEP-B2B-Site/de_DE/-/EUR/ViewMiniCart-S 10-06922513/82/6876K 0.57236440236539088.12.07140.01 23.32.238.68http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewHomepage-St 11-07654381/108/7699K 0.465926487608.00.66159.97 23.32.238.77http/1.1products.cpcworldwide.com:8443GET /en_US/ProductsCat/?Category=17 HTTP/1.1 12-0785593/15/7175K 0.1012413348478337.60.09126.30 23.33.32.119http/1.1store.metcal.com:8443POST /INTERSHOP/web/WFS/OKI-METCAL-Site/en_US/-/USD/ViewProduct 13-07738746/48/7307K 0.2428752507904399.20.40152.92 23.218.221.46http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/OKI/en_US/S/CVC-9CN 14-0797693/3/6953K 0.022530230171661.60.06125.15 23.206.213.22http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/OKI/en_US/M/MFR-UK5 15-0807533/5/7062K 0.03170262787068.80.07135.80 23.55.162.12http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/OKI/en_US/M/RFP-SL1 16-0792347/19/6965K 0.101102420732203.50.27149.69 2.19.192.87http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/HFC39/Photos 17-07924822/23/7842K 0.1403542802148112.10.11138.07 23.218.221.62http/1.1smartlink.opwglobal.com:8443GET /retailfueling-responsive/login HTTP/1.1 18-06845810/58/6076K 0.4953020216460.00.4494.99 23.201.102.132http/1.1shop.maag.com:8443GET / HTTP/1.1 19-06754513/146/6945K 0.69433495265753045.20.35131.87 23.206.213.19http/1.1www.swepcustomerportal.net:8443GET /INTERSHOP/web/WFS/SWEP-B2B-Site/en_US/-/EUR/Processproduct 20-07685963/63/7369K 0.29288820168961051.31.03129.10 23.218.221.60http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/OKI/en_US/L/CVC-9CN 21-07686077/77/6694K 0.36217919213691083.91.06174.47 23.218.221.60http/1.1store.metcal.com:8443POST /INTERSHOP/web/WFS/OKI-METCAL-Site/en_US/-/USD/ViewProduct 22-0675552/73/6604K 0.601140242661249.40.61138.89 23.195.90.20http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/OKI/en_US/L/MFR-H1- 23-06948923/49/6168K 0.54562391798385392.31.56100.69 23.218.221.21http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 24-07450616/25/6863K 0.1627291853983268.80.35128.85 87.128.1.189http/1.1placeorder.doverfuelingsolutionPOST /INTERSHOP/web/WFS/DFSEMEA-B2B-Site/de_DE/-/EUR/ViewCustom 25-076864100/100/6414K 0.45217718313881510.81.48123.84 23.218.221.46http/1.1store.metcal.com:8443POST /INTERSHOP/web/WFS/OKI-METCAL-Site/en_US/-/USD/ViewProduct 26-06271073/132/7176K 0.99363402792470831.11.11114.72 23.218.221.44http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/Default-Start H 27-05257390/250/6947K 1.4123652374873282.41.23122.38 23.33.32.156http/1.1www.swepcustomerportal.net:8443GET /en/eur/ HTTP/1.1 28-0792653/6/7250K 0.03870265295859.40.07156.99 2.19.192.87http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/HFC39/Photos 29-07686594/94/6212K 0.41217920246201104.21.08112.95 23.218.221.60http/1.1store.metcal.com:8443POST /INTERSHOP/web/WFS/OKI-METCAL-Site/en_US/-/USD/ViewProduct 30-07460135/37/6269K 0.23553481887901207.80.25118.45 2.20.49.154http/1.1smartlink.opwglobal.com:8443GET /retailfueling-responsive/login HTTP/1.1 31-0768661/102/5764K 0.47258622441750.01.30112.56 2.19.125.88http/1.1webstore.caldera.com:8443GET / HTTP/1.1 32-0797721/1/7086K 0.002536247897923.10.02133.49 23.206.213.22http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/OKI/en_US/M/SFP-CNB 33-0797731/1/5836K 0.00253516266445.20.01132.42 23.206.213.22http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/OKI/en_US/M/SCP-CN0 34-0792673/3/7083K 0.029765351924823.10.02174.80 23.55.162.9http/1.1www.swepcustomerportal.net:8443POST /INTERSHOP/web/WFS/SWEP-B2B-Site/de_DE/-/EUR/ViewUserAccou 35-0792683/7/6840K 0.0411254228058778.00.09145.03 2.19.192.87http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/web/WFS/CPC-B2B-Site/en_US/-/USD/ProcessParametr 36-0792751/3/6322K 0.034117222485130.00.01140.47 23.195.90.55http/1.1www.swepcustomerportal.net:8443HEAD /www.swepcustomerportal.net.7z HTTP/1.1 37-0809571/1/6880K 0.0017022843395.00.00171.60 23.55.162.26http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/OKI/en_US/M/RCP-DL2 38-0782777/52/6971K 0.3979028055401447.21.74130.88 79.161.45.122http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/static/WFS/DFSEMEA-B2B-Site/-/-/en_US/fonts/prox 39-05996319/49/6647K 0.2426020366970.00.24138.71 23.218.221.56http/1.1shop.maag.com:8443GET / HTTP/1.1 40-0746091/24/5953K 0.14277991830500127.10.2593.06 2.20.49.163http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/MPC/Photos/M 41-06963534/217/7524K 1.1425212489756112.64.52131.29 2.19.249.225http/1.1www.swepcustomerportal.net:8443GET /en/eur HTTP/1.1 42-07461066/78/5566K
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d61a3c5ad61a3c5a754907a7
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.69) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Monday, 17-Mar-2025 08:23:31 UTC Restart Time: Friday, 14-Mar-2025 19:32:47 UTC Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 2 days 12 hours 50 minutes 44 seconds Server load: 0.28 0.24 0.23 Total accesses: 1262161 - Total Traffic: 16.8 GB - Total Duration: 466550318 CPU Usage: u21.23 s58.59 cu5863.96 cs4758.65 - 4.89% CPU load 5.76 requests/sec - 80.5 kB/second - 14.0 kB/request - 369.644 ms/request 238 requests currently being processed, 23 idle workers GGGGRKKGGKGKKKGGGGGKGKGKKGKKGGGGGGKKKKKKGGWGGKKGGGGGGGGGGKKGGKGG KKKKGGGGKGGGGKGGKKGKKKGKKGGGGKKGKKKKGKKKGKKGKKGGKKGKGKKKGGGKKGKG GGKKKKKKGKGGKKGKGKKGKKGGKGCGKGGKGGKKKGGKKKKKWKKGKGKGGKKGKKKGGKGK KKKKKKC_GK__KK_KKGG_CCC_WCK_G_KC_.G._CCWCCC___RCCKGC___G____CGKG CGC___C......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-01291981/13/11011G 0.098618941887264.10.06140.28 23.201.102.134http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/web/WFS/CPC-B2B-Site/zh_CN/-/USD/ProcessParametr 1-023142/3/9696G 0.0314915436507949.40.01120.91 23.33.32.87http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-CA-Site/en_US/-/CAD/Default-Star 2-03081/21/10387G 0.12208440576101.80.10124.94 2.20.49.141http/1.1store.techcon.com:8443GET /INTERSHOP/static/WFS/OKI-TECHCON-Site/-/-/en_US/img/LeftAr 3-023651/11/9432G 0.06159043323050.10.03137.19 23.201.102.178http/1.1rotary-shop.com:8443GET /.well-known/acme-challenge/O1joUGR3MxseKMTgMtwYsCIuCfM1-l_ 4-131200/2/9230R 0.02561437124460.00.01114.04 80.193.100.106http/1.1 5-1334620/20/11277K 0.070144456741957.90.06142.01 23.32.238.38http/1.1shop.psgdover.com:8443GET /?rest_route=/wp/v2/users/ HTTP/1.1 6-130594/4/10503K 0.0213852201202.50.00128.58 23.206.213.19http/1.1www.swepcustomerportal.net:8443POST /INTERSHOP/web/WFS/SWEP-B2B-Site/de_DE/-/EUR/ViewCart-GetN 7-01264291/35/9130G 0.18129033493220.10.21120.26 23.55.162.8http/1.1smartlink.opwglobal.com:8443GET /.well-known/acme-challenge/k_CoCMjUPLMOhTrui8nN4QL5-JPTgRr 8-027681/1/10053G 0.001090399138135.60.03114.46 23.32.238.78http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/PMC/Photos/P 9-131496/7/10343K 0.051312367954428.10.03130.00 23.206.213.19http/1.1www.swepcustomerportal.net:8443POST /INTERSHOP/web/WFS/SWEP-B2B-Site/de_DE/-/EUR/ViewCart-GetN 10-01308215/24/8799G 0.1614934312407240.30.17114.42 2.19.125.97http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 11-130454/12/9277K 0.091517929546309.50.07120.31 23.201.102.154http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/web/WFS/CPC-B2B-Site/zh_CN/-/USD/ProcessParametr 12-130481/2/9605K 0.01601838259370.40.00167.34 23.218.221.44http/1.1www.swepcustomerportal.net:8443GET /en/eur HTTP/1.1 13-131531/4/9718K 0.0453329417077014.10.03115.70 23.218.221.44http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/Default-Start H 14-08681/3/9851G 0.02143034728300.10.10118.60 23.47.57.138http/1.1shop.psgdover.com:8443GET /.well-known/acme-challenge/Gs5tkyhnRkcR8hh7MymNu2M3bfiuwGe 15-027691/1/10009G 0.01108036679866.10.01145.52 23.32.238.78http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/PMC/Photos/P 16-023681/15/9009G 0.10154034311470.10.09114.62 23.55.162.42http/1.1shop.dovertwg.com:8443GET /.well-known/acme-challenge/gVLmphLXSpdLDBKN0T_5u6rZsDW-wSx 17-04652/12/9192G 0.09146121330988229.20.11125.91 2.19.125.78http/1.1store.metcal.com:8443GET /en-us/ HTTP/1.1 18-01194107/111/10569G 0.6910503579144530.71.23122.61 2.19.192.87http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/MicroCNX/CNX 19-130421/7/9579K 0.0458040663990.00.02138.88 23.206.213.24http/1.1shop.maag.com:8443GET / HTTP/1.1 20-01288883/58/9491G 0.311100347461866.22.33125.12 23.32.238.78http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/PMC/Photos/P 21-133112/2/9095K 0.021313268931936.40.04117.63 2.19.192.36http/1.1www.swepcustomerportal.net:8443GET /INTERSHOP/web/WFS/SWEP-B2B-Site/en_US/-/EUR/ViewMiniCart-S 22-011723335/106/9387G 0.62119031766400.31.82134.26 23.218.221.22http/1.1shop.maag.com:8443GET / HTTP/1.1 23-132762/3/8479K 0.022441250350310.30.01113.37 23.55.241.164http/1.1webstore.caldera.com:8443GET /en/EUR/ HTTP/1.1 24-132005/5/8853K 0.0433029626690.00.00112.05 37.182.221.2http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/static/WFS/DFSEMEA-B2B-Site/-/-/en_US/img/icons/ 25-04661/7/8395G 0.051100301466215.30.04116.42 23.32.238.78http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/PMC/Photos/P 26-130616/6/9663K 0.041684346803925.40.02132.69 2.19.249.225http/1.1www.swepcustomerportal.net:8443GET /INTERSHOP/web/WFS/SWEP-B2B-Site/fr_FR/-/EUR/ViewRFQMiniCar 27-1331519/21/9952K 0.085130356887221.70.02113.19 2.19.125.69http/1.1rotary-shop.com:8443GET /info.php HTTP/1.1 28-01296622/110/9002G 0.642465320348651.70.65122.13 23.47.57.148http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/MC/Photos/MC 29-027701/1/10066G 0.001080388548128.80.03142.91 23.32.238.77http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/PMC/Photos/P 30-027721/1/8731G 0.011070352140615.40.02126.47 23.32.238.78http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/PMC12/Photos 31-011175818/94/10438G 0.5427847484162398.25.40123.60 23.201.102.175http/1.1marketplace.inpro-seal.com:8443GET /INTERSHOP/web/WFS/INPROSEAL-EMEA-Site/en_GB/-/USD/ViewMini 32-05876/12/8559G 0.131761142535749107.00.14111.83 184.30.30.157http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/web/WFS/CPC-B2B-Site/en_US/-/USD/ViewUserAccount 33-01296641/43/9055G 0.23208030688951.70.22121.40 2.20.49.141http/1.1store.techcon.com:8443GET /INTERSHOP/static/WFS/OKI-TECHCON-Site/-/-/en_US/img/RightA 34-132902/3/7766K 0.07222627721322.20.01118.76 165.225.226.238http/1.1placeorder.doverfuelingsolutionGET /mellon/login?ReturnTo=https%3A%2F%2Fplaceorder.doverfuelin 35-130584/9/9031K 0.0627424395328222.60.06109.37 23.201.102.138http/1.1smartlink.opwglobal.com:8443GET /retailfueling-responsive/login HTTP/1.1 36-131691/5/9427K 0.03354603440700185.40.19131.31 23.201.102.134http/1.1store.techcon.com:8443GET /INTERSHOP/static/WFS/OKI-TECHCON-Site/-/OKI-TECHCON-oki-te 37-130395/9/9499K 0.0624462296786542.30.09139.53 23.218.221.29http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewHomepage-St 38-1320210/10/9427K 0.0534308295318.60.02109.56 23.201.102.160http/1.1store.techcon.com:8443GET /INTERSHOP/static/WFS/OKI-TECHCON-Site/-/OKI/en_US/S/TSR-CA 39-133434/4/10354K 0.01616943457542.20.00125.87 23.32.238.70http/1.1placeorderNA.doverfuelingsolutiGET / HTTP/1.1 40-023691/2/8793G 0.0219915728428504.00.02105.49 184.25.50.181http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/web/WFS/CPC-B2B-Site/en_US/-/USD/ProcessParametr 41-070514/14/9525G 0.0711936372474851.20.05138.81 23.33.32.117http/1.1www.swepcustomerportal.net:8443GET /en/eur/ HTTP/1.1 42-1315115/15/9114W 0.0900299933895.70.09101.06 23.218.221.49http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-FIBRELITE-Site/en_US/-/USD/View
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d61a3c5ad61a3c5a0bf63e71
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.69) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Sunday, 16-Mar-2025 08:36:51 UTC Restart Time: Friday, 14-Mar-2025 19:32:47 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 13 hours 4 minutes 3 seconds Server load: 0.02 0.04 0.05 Total accesses: 784137 - Total Traffic: 10.1 GB - Total Duration: 300068908 CPU Usage: u63.08 s69.37 cu3633.38 cs2886.52 - 4.99% CPU load 5.88 requests/sec - 79.2 kB/second - 13.5 kB/request - 382.674 ms/request 96 requests currently being processed, 1 idle workers KKKKKKKKKKKKKK_CKKKRKKKKKCKKKKKKKKRKKKKCKWKKKKCKCKKK..KKKKKKKK.K K...KK...KK..KKWKKKK..K..KKK..R.K....KK.......K.K..K......K..... .......KK....KKK....K.....K.K..........K..K...K.K............... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0130885/160/6557K 1.0774425166571653.82.7678.58 147.161.163.23http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/static/WFS/DFSEMEA-B2B-Site/-/-/en_US/fonts/prox 1-0213866/171/5931K 2.08227188230568587.52.7865.71 2.19.125.81http/1.1store.metcal.com:8443GET /en-us/ HTTP/1.1 2-0219401/80/6196K 0.4240244066847.50.5176.92 23.218.221.36http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/SMC/Photos/S 3-02804927/46/5648K 0.21443172347296136.40.3573.05 52.191.231.185http/1.1shop-store.psgdover.com:8443POST /INTERSHOP/rest/WFS/PSGDIRECT-B2B-Site/-/products/details? 4-0243269/177/6020K 2.211143253093128.40.8379.77 2.20.49.141http/1.1store.techcon.com:8443GET /INTERSHOP/static/WFS/OKI-TECHCON-Site/-/OKI/en_US/S/XXX30- 5-02839121/21/6756K 0.13163592930124122.00.1286.41 2.19.125.89http/1.1smartlink.opwglobal.com:8443GET /retailfueling-responsive/login HTTP/1.1 6-01870011/51/6815K 0.422881883073423101.70.2980.01 2.19.125.91http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 7-0805472/78/5645K 0.44471032032054372.00.3971.13 23.214.85.159http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-CA-Site/en_US/-/CAD/Default-Star 8-02211623/26/7134K 0.29501612984948360.20.3677.06 2.19.125.94http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 9-02221013/22/6584K 0.172271762282241120.20.1686.93 23.214.85.190http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 10-01905540/80/5523K 0.521073851942284310.20.6868.01 2.19.249.201http/1.1smartlink.opwglobal.com:8443GET /retailfueling-responsive/login HTTP/1.1 11-0286366/7/5564K 0.041664176346020.70.0363.41 2.19.125.94http/1.1www.swepcustomerportal.net:8443GET /en/eur/ HTTP/1.1 12-080634/162/6005K 1.20260624345669.20.80104.14 47.128.23.2http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/quoting/ESG/en_US/M/212- 13-0286483/11/7301K 0.0716479331976110.30.0891.18 23.206.173.119http/1.1www.swepcustomerportal.net:8443GET /en/eur/ HTTP/1.1 14-0295120/1/6227_ 0.01014320982570.00.0071.74 206.189.225.181http/1.1store.anthonyintl.com:8443GET /v2/_catalog HTTP/1.1 15-0222361/75/6611C 0.50116627807260.50.5294.02 206.189.225.181http/1.1store.anthonyintl.com:8443GET /actuator/env HTTP/1.1 16-02261240/51/5560K 0.3216182339995193.10.3873.87 2.19.249.225http/1.1www.swepcustomerportal.net:8443GET /en/eur HTTP/1.1 17-0226321/110/5868K 0.45107222184921250.70.2968.85 23.218.221.21http/1.1store.techcon.com:8443GET /INTERSHOP/static/WFS/OKI-TECHCON-Site/-/OKI-TECHCON-oki-te 18-02263610/161/7054K 0.79492721704652.53.0385.95 2.19.125.97http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 19-0281300/15/6203R 0.122635826417390.00.2793.50 47.128.23.2http/1.1 20-0227015/79/6219K 0.7375764125418115063.49.6882.30 147.161.163.23http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/static/WFS/DFSEMEA-B2B-Site/-/DFSEMEA-B2B-dfseme 21-0277953/73/5676K 0.341833162421113.10.1171.89 23.218.221.8http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 22-01027769/265/5739K 2.26184231877429355.14.8780.84 23.33.32.86http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/Default-Star 23-0161551/126/5142K 0.7816725815879179.20.7569.48 23.206.173.101http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 24-0276316/36/5169K 0.2453223177797320.70.2662.18 23.214.85.173http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/web/WFS/CPC-B2B-Site/zh_CN/-/USD/ProcessParametr 25-01172991/175/4777C 1.08114216953660.51.4870.10 206.189.225.181http/1.1store.anthonyintl.com:8443GET /server HTTP/1.1 26-0283991/30/6344K 0.2413647524433265.60.8682.51 23.206.173.108http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/Default-Star 27-01875965/98/6421K 0.5846622386098320.60.7069.74 23.214.85.198http/1.1www.swepcustomerportal.net:8443GET /en/eur/ HTTP/1.1 28-057501/214/6173K 1.3910762203391183.31.4982.59 23.218.221.25http/1.1store.techcon.com:8443GET /INTERSHOP/static/WFS/OKI-TECHCON-Site/-/OKI-TECHCON-oki-te 29-012921348/218/6647K 1.73162092989760440.82.8791.59 23.33.32.142http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 30-02272216/25/5901K 0.21501972497031147.90.1896.24 2.19.125.77http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 31-0244321/158/6419K 1.1610753269088161.33.7376.26 23.218.221.25http/1.1store.techcon.com:8443GET /INTERSHOP/static/WFS/OKI-TECHCON-Site/-/OKI-TECHCON-oki-te 32-0245919/15/5514K 0.0716016666380.00.0163.83 23.218.221.56http/1.1shop.maag.com:8443GET / HTTP/1.1 33-0623094/115/5383K 0.65764421958777484.40.6158.59 23.33.32.87http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-US-Site/en_US/-/USD/Default-Star 34-0228700/106/4611R 0.730115787750.01.0556.97 138.68.86.32http/1.1shop.destaco.com:8443 35-01615755/90/6058K 0.65157343002529406.70.6276.63 23.218.221.44http/1.1www.swepcustomerportal.net:8443GET /it/eur/paging/page71?PageNumber=71&PageSize=6&ViewType=1&C 36-0284009/20/6004K 0.121145207092814.20.0867.10 2.20.49.141http/1.1store.techcon.com:8443GET /INTERSHOP/static/WFS/OKI-TECHCON-Site/-/OKI/en_US/L/XXX30- 37-0287861/26/6185K 0.18835203882719.00.2186.02 147.161.163.23http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/static/WFS/DFSEMEA-B2B-Site/-/-/en_US/fonts/robo 38-0102862/213/5799K 1.3915449196708312.22.0570.32 23.214.85.164http/1.1smartlink.opwglobal.com:8443GET /oes-responsive/login HTTP/1.1 39-0290381/32/6033C 0.20014429268720.50.2280.13 206.189.225.181http/1.1store.anthonyintl.com:8443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 40-0231174/53/5883K 0.3977190213947137.00.3973.24 23.33.32.148http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 41-0278267/551/5863W 5.960021885191374.56.9081.94 23.55.241.165http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?PageSize=12&SearchParameter=%2 42-0268832/36/5741K 0.271383219705780.50.3562.49 23.206.173.92http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 43-02312317/49/5708K 0.291381618193034.20.2161.99 23.33.32.127http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 44-023193
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d51a3ac9d51a3ac993498554
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.68) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Friday, 14-Mar-2025 06:58:11 UTC Restart Time: Tuesday, 11-Mar-2025 13:06:34 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 2 days 17 hours 51 minutes 37 seconds Server load: 0.22 0.10 0.06 Total accesses: 2061630 - Total Traffic: 45.0 GB - Total Duration: 715325183 CPU Usage: u55.17 s150.3 cu9999.61 cs10948.2 - 8.92% CPU load 8.7 requests/sec - 199.2 kB/second - 22.9 kB/request - 346.971 ms/request 173 requests currently being processed, 4 idle workers KKKKKKKKKKKK_KKKKKKKKKCKKKKKKKKR.KKKKKCK.WKKKKKKKKKKKKCKKCKKKCKK KKKKKKKKKKKKKKKKK.KKKKKKKKKKK.K.KKKKK_KKKKK.KKKKKKKKKKKKKKKKKK_K KKKKKKKKKK.KKKKKKK.KKKKKKKKKKKK.KKKK.KKKKKKKKKKK.KKK.....KK..CK. _KKK............................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-03206815/90/9946K 0.7667116320851974.90.71232.62 2.19.249.209http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-CA-Site/en_US/-/CAD/Default-Star 1-02921336/188/10681K 1.061511374215167.30.84186.76 184.25.50.164http/1.1www.swepcustomerportal.net:8443GET /INTERSHOP/web/WFS/SWEP-B2B-Site/en_US/-/EUR/ViewProductCom 2-0337837/83/10465K 0.7198194172038290.13.201159.78 23.218.221.8http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 3-01094210/26/11070K 0.271581403595356160.10.35204.77 2.20.49.149http/1.1store.metcal.com:8443GET /en-us/ HTTP/1.1 4-0436628/28/10138K 0.227352763082225.50.22272.99 2.19.125.97http/1.1marketplace.inpro-seal.com:8443GET / HTTP/1.1 5-01289034/35/10554K 0.299463603310229.00.23167.62 23.33.32.100http/1.1smartlink.opwglobal.com:8443GET /belanger-responsive/login HTTP/1.1 6-03266532/78/10618K 0.6022003681680530.41.14200.91 23.214.85.164http/1.1smartlink.opwglobal.com:8443GET /civacon-responsive/Electronics/Electronics.Display HTTP/1. 7-0156259/20/10652K 0.1730303706065152.00.41229.26 23.218.221.29http/1.1products.cpcworldwide.com:8443GET /fr_FR/ProductsCat/PLC/PLC10006BSPT HTTP/1.1 8-0130871/14/10638K 0.121387376375718.70.10201.62 23.32.238.28http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/OKI/en_US/S/STTC-13 9-0613090/240/10840K 1.600140962124011.64.80223.19 23.218.221.36http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/rest/WFS/CPC-B2B-Site/-/products/MCD1002BSPT/lin 10-0131171/16/11486K 0.14121839998750.00.08269.11 23.32.238.54http/1.1store.metcal.com:8443POST /INTERSHOP/web/WFS/OKI-METCAL-Site/en_US/-/CNY/ViewProduct 11-01324710/15/10870K 0.181011900347372491.40.10224.90 23.201.102.173http/1.1shop.dovertwg.com:8443GET /all-units/TWG-OK_80507 HTTP/1.1 12-0163120/4/10962_ 0.05017741570800.00.01224.81 206.189.2.13http/1.1store.anthonyintl.com:8443GET /server HTTP/1.1 13-0120011/25/10590K 0.232620373941118.40.19208.22 23.206.213.21http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/Nuts/Photos/ 14-01202913/25/9899K 0.2238119331012176.00.29215.32 23.218.221.44http/1.1www.swepcustomerportal.net:8443GET /en/eur/ HTTP/1.1 15-0147446/23/12003K 0.1539138234380.00.08243.82 23.218.221.56http/1.1shop.maag.com:8443GET / HTTP/1.1 16-0156271/23/9910K 0.21231130971140.00.28212.18 23.47.57.150http/1.1products.cpcworldwide.com:8443GET /en_US/ProductsCat/ChemicalHandling/CQG/?SearchParameter=%2 17-047791/192/9204K 2.741387301821838.22.87200.84 2.19.198.199http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/OKI/en_US/L/STTC-13 18-0120331/18/10285K 0.121215339915736.20.12201.99 23.32.238.60http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/-/en_US/img/metcal_ 19-0826881/111/10706K 2.162427415161779.30.32218.93 88.116.235.227http/1.1placeorder.doverfuelingsolutionGET /mellon/login?ReturnTo=https%3A%2F%2Fplaceorder.doverfuelin 20-0152691/1/10622K 0.022611454500113.70.01209.31 23.206.213.16http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/APC/Photos/A 21-0339027/83/11614K 0.65127033580290.00.68247.57 23.201.102.132http/1.1shop.maag.com:8443GET / HTTP/1.1 22-0120941/24/10012C 0.23115033173800.50.26242.56 188.166.108.93http/1.1prod-live-products.metcal.com:8GET /about HTTP/1.1 23-01333934/34/9628K 0.267382812195200.90.20221.98 2.19.249.204http/1.1smartlink.opwglobal.com:8443GET /belanger-responsive/login HTTP/1.1 24-0613527/51/10996K 0.3634185372202599.20.33251.39 23.193.185.147http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/web/WFS/CPC-B2B-Site/zh_CN/-/USD/ProcessParametr 25-02227526/213/10831K 2.061301114033200159.82.15202.91 23.201.102.138http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-FIBRELITE-Site/en_US/-/USD/ViewU 26-0529070/76/10135K 0.415293669667244.70.34185.71 23.33.32.118http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/MPC/Photos/M 27-061362/252/10078K 1.6924843633136837.01.84192.48 2.19.249.204http/1.1smartlink.opwglobal.com:8443GET /midland-responsive/login HTTP/1.1 28-0152711/1/10600K 0.012607393800420.40.02165.78 23.206.213.16http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/APC/Photos/A 29-033923/70/8569K 0.677908357863121.90.97155.51 2.19.249.201http/1.1smartlink.opwglobal.com:8443GET /civacon-responsive/login HTTP/1.1 30-0133465/19/9512K 0.174820430696670.80.10191.67 23.195.90.38http/1.1shop.maag.com:8443GET /INTERSHOP/web/WFS/MAAG-B2B-Site/en_US/-/EUR/ViewUserAccoun 31-0163900/1/10970R 0.02014645278830.00.00198.13 188.166.108.93http/1.1prod-live-products.metcal.com:8 32-0-0/0/9853. 0.0028137927740.00.00193.38 127.0.0.1http/1.1 33-0150292/115/10094K 0.621046338952597.01.95185.41 77.235.171.171http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/static/WFS/DFSEMEA-B2B-Site/-/DFSEMEA/en_US/WM03 34-045141/120/9967K 0.802620348177635.20.53201.40 23.206.213.21http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/APC/Photos/A 35-02943187/140/9993K 1.172171653768788538.41.07230.60 23.33.32.110http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-FIBRELITE-Site/en_US/-/USD/ViewU 36-0146074/17/11278K 0.15609429465631.90.14265.91 23.195.90.93http/1.1store.techcon.com:8443POST /INTERSHOP/web/WFS/OKI-TECHCON-Site/en_US/-/USD/ViewProduc 37-0110507/18/9577K 0.221881853199299102.30.32197.76 2.19.125.78http/1.1store.metcal.com:8443GET /en-us/ HTTP/1.1 38-0147861/19/9964C 0.20113832925070.50.36194.81 206.189.2.13http/1.1store.anthonyintl.com:8443GET /about HTTP/1.1 39-0133802/21/9044K 0.171499287940715.80.12169.01 23.33.32.119http/1.1store.metcal.com:8443POST /INTERSHOP/web/WFS/OKI-METCAL-Site/en_US/-/USD/ViewProduct 40-0-0/0/9880. 0.007137587960.00.00226.33 127.0.0.1http/1.1 41-0133850/59/8832W 0.450035852760.00.42180.91 206.189.2.13http/1.1store.anthonyintl.com:8443GET /server-status HTTP/1.1 42-01061394/173/9271K 2.2512914432091561609.82.07171.08 23.218.221.60http/1.1store.metcal.com:8443GET /en-us/ HTTP/1.1 43-0133906/35/10458K 0.30371663910292334.90.49182.39
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d51a3ac9d51a3ac935d63f9a
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.68) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Thursday, 13-Mar-2025 08:15:21 UTC Restart Time: Tuesday, 11-Mar-2025 13:06:34 UTC Parent Server Config. Generation: 1 Parent Server MPM Generation: 0 Server uptime: 1 day 19 hours 8 minutes 47 seconds Server load: 0.11 0.17 0.21 Total accesses: 1342018 - Total Traffic: 29.8 GB - Total Duration: 474591312 CPU Usage: u64.54 s132.22 cu6556.71 cs7145.17 - 8.95% CPU load 8.64 requests/sec - 201.2 kB/second - 23.3 kB/request - 353.64 ms/request 258 requests currently being processed, 14 idle workers KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK KKKKKKKKKKKKKKKKKKKKKKRKKKKKKKKKKKKKKKKKKKKKKWKKKKKKKRKKKKKKKKKK KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK KKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKKK_KKK.K__KKW__ _._K__C.KC_.__K__CC...........................................K. ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-0176535/5/6920K 0.03172102277291143.50.14168.94 2.19.192.92http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/LQ2/Photos/L 1-0148901/85/7005K 0.822940258643621.62.06123.14 23.55.162.9http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/OKI/en_US/S/MX-500P 2-0176551/4/7135K 0.0311928643160.20.011110.85 23.206.213.19http/1.1www.swepcustomerportal.net:8443POST /INTERSHOP/web/WFS/SWEP-B2B-Site/pl_PL/-/EUR/ViewCart-GetN 3-0106864/37/7322K 0.29111023720213.00.17140.80 23.206.213.19http/1.1www.swepcustomerportal.net:8443POST /INTERSHOP/web/WFS/SWEP-B2B-Site/pl_PL/-/EUR/ViewCart-GetN 4-095919/119/6567K 0.8855195911840.90.75201.75 184.25.50.151http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/OKI/en_US/S/930025- 5-09618/142/6706K 2.3011519423073418.12.63107.00 2.19.249.226http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/web/WFS/CPC-B2B-Site/fr_FR/-/USD/ProcessParametr 6-041347/64/6776K 0.541722082381758286.70.63128.84 2.19.192.92http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/LQ2/Images/L 7-0910586/107/6704K 0.67982383716479.30.96120.21 23.201.102.176http/1.1products.cpcworldwide.com:8443GET /ja_JP/ProductsCat/GeneralPurpose/HFC12 HTTP/1.1 8-01630824/26/6528K 0.1958238588858.90.06130.50 184.25.50.151http/1.1store.metcal.com:8443POST /INTERSHOP/web/WFS/OKI-METCAL-Site/en_US/-/USD/ViewProduct 9-0413963/96/5955K 1.591531242280963.80.33113.21 23.218.253.142http/1.1placeorderNA.doverfuelingsolutiGET /dfsna/login?ReturnTo=https%3A%2F%2Fplaceorderna.doverfueli 10-097004/111/7872K 1.0315482453653109.62.37141.96 184.30.30.196http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/HFC%20Discon 11-0120001/233/7634K 1.58295026774763.12.94158.10 194.181.110.122http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/static/WFS/DFSEMEA-B2B-Site/-/-/en_US/img/icons/ 12-0424236/70/6368K 0.7402372223996593.20.60140.02 23.55.241.158http/1.1store.techcon.com:8443GET /en-us/products/two-component-dispensing/aerospace-sealant- 13-0176561/2/6599K 0.0311822606870.12.36116.70 23.206.213.19http/1.1www.swepcustomerportal.net:8443POST /INTERSHOP/web/WFS/SWEP-B2B-Site/pl_PL/-/EUR/ViewCart-GetN 14-02420379/196/6785K 1.632936224829786.80.95154.67 37.209.179.94http/1.1placeorder.doverfuelingsolutionPOST /INTERSHOP/web/WFS/DFSEMEA-B2B-Site/en_US/-/EUR/ViewCustom 15-042486/175/6988K 1.402273344259560569.80.96167.79 2.19.198.206http/1.1www.swepcustomerportal.net:8443GET /INTERSHOP/web/WFS/SWEP-B2B-Site/sk_SK/-/EUR/ViewStockInfor 16-0177901/1/5954K 0.01294019304931.30.00127.72 23.55.162.9http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/-/en_US/img/arrow-i 17-01489312/12/6008K 0.25354971888438237.70.23132.05 23.47.57.132http/1.1store.metcal.com:8443GET /en-us/shop/cartridges-tips/?SearchParameter=%26%40QueryTer 18-09704/133/6664K 0.8410760225330620.20.74150.93 23.33.32.156http/1.1www.swepcustomerportal.net:8443GET /en/eur/ HTTP/1.1 19-01704122/23/7632K 0.1511112990246177.90.19168.19 23.206.213.19http/1.1www.swepcustomerportal.net:8443POST /INTERSHOP/web/WFS/SWEP-B2B-Site/pl_PL/-/EUR/ViewCart-GetN 20-0108926/75/6685K 0.5410608290020720.95.27147.94 2.19.249.210http/1.1store.metcal.com:8443POST /INTERSHOP/web/WFS/OKI-METCAL-Site/en_US/-/EUR/ViewAdmin-G 21-01172814/45/7972K 0.325920509630.90.17171.92 184.25.50.126http/1.1store.metcal.com:8443POST /INTERSHOP/web/WFS/OKI-METCAL-Site/en_US/-/USD/ViewProduct 22-0463812/126/6924K 1.0731192276945161.43.49153.42 2.20.49.160http/1.1www.swepcustomerportal.net:8443GET /INTERSHOP/web/WFS/SWEP-B2B-Site/fr_FR/-/EUR/ViewRFQMiniCar 23-0149412/60/6172K 0.6178185177892034.20.47144.88 2.20.49.142http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 24-0179099/12/7048K 0.091922495228957315.90.02177.83 184.25.50.175http/1.1www.swepcustomerportal.net:8443GET /INTERSHOP/web/WFS/SWEP-B2B-Site/pl_PL/-/EUR/Processproduct 25-0177921/1/6900K 0.022931246507011.50.01136.78 23.55.162.10http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/OKI/en_US/M/MX-PTZ. 26-0176601/3/6701K 0.0311924406220.10.00137.40 23.206.213.19http/1.1www.swepcustomerportal.net:8443POST /INTERSHOP/web/WFS/SWEP-B2B-Site/pl_PL/-/EUR/ViewCart-GetN 27-0879156/73/6115K 0.5978372009266344.60.71126.84 2.19.249.204http/1.1smartlink.opwglobal.com:8443GET /belanger-responsive/login HTTP/1.1 28-0100481/108/6463K 0.80171772360009414.10.48101.30 23.33.32.87http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-CA-Site/en_US/-/CAD/Default-Star 29-01594016/23/5814K 0.17132523590139.80.04113.03 23.214.85.173http/1.1products.cpcworldwide.com:8443GET /de_DE/ProductsCat/Medical/HybridConnector HTTP/1.1 30-0114152/21/6928K 0.2247173209333229.22.13142.71 2.20.49.142http/1.1store.metcal.com:8443GET /en-us/ HTTP/1.1 31-0151876/42/6560K 0.50553028503165.93.01107.20 77.235.171.171http/1.1placeorder.doverfuelingsolutionGET /mellon/login?ReturnTo=https%3A%2F%2Fplaceorder.doverfuelin 32-0176611/5/6296K 0.05294424780290.00.13117.62 23.55.162.9http/1.1store.metcal.com:8443GET /INTERSHOP/static/WFS/OKI-METCAL-Site/-/OKI/en_US/S/MX-500P 33-093512/86/6842K 0.7520190229829434.21.23127.08 2.20.49.141http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 34-01379217/128/6308K 1.1677188236983491.71.17138.50 23.33.32.100http/1.1smartlink.opwglobal.com:8443GET /pdq-responsive/login HTTP/1.1 35-0103491/63/6927K 0.601982028719690.921.47150.07 2.20.49.154http/1.1smartlink.opwglobal.com:8443GET /belanger-responsive/login HTTP/1.1 36-0138471/17/7095K 0.16241474286571110.70.93160.42 23.55.241.135http/1.1shop.dovertwg.com:8443GET /mechanical/rotary-table-drives/37-half-rotary-table-drive- 37-0101568/131/6616K 1.16267132480027521.02.55153.33 23.218.221.42http/1.1www.swepcustomerportal.net:8443GET /it/eur/paging/page59?PageNumber=59&PageSize=6&ViewType=2&C 38-010201/247/6863K 3.26257624921315.86.47126.23 2.19.192.14http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/APC/Photos/A 39-0176771/8/5926K 0.0929512419971524.60.99100.23 2.19.198.198http/1.1placeorderbr.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-BR-Site/pt_BR/-/BRL/Default-Star 40-0879315/186/6615K 2.66202162410140141.410.12139.11 2.19.198.197http/1.1www.swepcustomerportal.net:8443GET /INTERSHOP/web/WFS/SWEP-B2B-Site/de_DE/-/EUR/ViewRFQMiniCar 41-0170618/15/4807K 0.117341953306124.40.14</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31d61a3c5ad61a3c5abe3f0c0c
Apache Status Apache Server Status for store.anthonyintl.com (via 10.171.3.69) Server Version: Apache/2.4.54 (Unix) OpenSSL/1.1.1o Server MPM: prefork Server Built: Jul 3 2022 21:06:28 Current Time: Tuesday, 11-Mar-2025 12:57:59 UTC Restart Time: Monday, 17-Feb-2025 19:48:44 UTC Parent Server Config. Generation: 2 Parent Server MPM Generation: 1 Server uptime: 21 days 17 hours 9 minutes 14 seconds Server load: 0.17 0.20 0.22 Total accesses: 15198748 - Total Traffic: 280.8 GB - Total Duration: 6839716568 CPU Usage: u62.34 s621.92 cu61082.3 cs59105.5 - 6.44% CPU load 8.1 requests/sec - 157.0 kB/second - 19.4 kB/request - 450.018 ms/request 288 requests currently being processed, 31 idle workers KGGKGKGKGGRKKGKKKKGKGKKGKKKKKKKGKGKGGGKKKKKGKGKKGKKK.GGKKKGKKGGG KKGGRRKKKKKKKGKKKGGKKKKGGKKGKKGKKKG.KKGKGGK.KKKGGKGGGKGKGKKGKGKK GGKKGKKGKKKKWKKKKGKKKKGKKKWKKKGKKKGKKGKGKGGKGGKKKKKKKKKKKKGKGGKG KKKKKGKGGKKGKKKGG.GG.KKGKGGGGGKKGKKKGGKGKGKGGKKKKKKGGG_GK_GKG.KG GGG.G_RCG_WKCK_G_GGKKKG_KGKG_KKGG_KWG_RGC__G____GG_G_GC___C___._ __K____......................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-11193371/1/89436K 0.005503025262925.50.021540.65 23.218.253.152http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/HFC35-57/Pho 1-010759320/143/89116G 0.7423910327961882531.96.701573.08 47.207.66.117http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/ESG-B2B-esg/en_US/home 2-01180823/3/89360G 0.03852123245019927.70.031529.86 23.33.32.142http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 3-11193381/1/87871K 0.005403257815115.10.011401.94 23.218.253.137http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/MC/Photos/MC 4-01126971/94/86812G 0.85204387338677801067.28.621481.83 94.18.235.18http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/static/WFS/DFSEMEA-B2B-Site/-/DFSEMEA-B2B-dfseme 5-11193111/2/87742K 0.0258223317560799.20.011469.91 2.19.192.93http/1.1shop.dovertwg.com:8443GET / HTTP/1.1 6-01125303/54/89002G 0.31647312452740.71.081557.26 23.57.74.13http/1.1store.techcon.com:8443POST /INTERSHOP/web/WFS/OKI-TECHCON-Site/en_US/-/USD/ViewProduc 7-11195792/2/88067K 0.0224284302573699.90.011586.40 23.218.221.12http/1.1rotary-shop.com:8443POST /INTERSHOP/web/WFS/VSGNA-B2B-Site/en_US/-/USD/ViewParametr 8-01125344/33/85645G 0.2523619831930686373.70.701544.93 2.19.198.189http/1.1store.techcon.com:8443GET /en-us/ HTTP/1.1 9-011253631/42/90112G 0.312395340819051499.01.531578.84 47.207.66.117http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/ESG/en_US/logo@2x.png 10-11193130/11/86965R 0.0648553321372500.02.021570.71 76.235.92.188http/1.1 11-11195742/2/87216K 0.012513311501450.00.001388.59 23.201.102.154http/1.1products.cpcworldwide.com:8443GET /en_US/ProductsCat/ HTTP/1.1 12-11193401/1/84062K 0.015303161051316.10.021439.40 23.218.253.137http/1.1products.cpcworldwide.com:8443GET /INTERSHOP/static/WFS/CPC-B2B-Site/-/CPC/en_US/HFC35-57/Pho 13-011453927/161/85499G 1.071654317170441556.72.231515.78 74.127.76.220http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/quoting/-/en_US/css/font 14-11195761/1/87093K 0.0125467313089706.20.011440.38 23.33.32.100http/1.1smartlink.opwglobal.com:8443GET /oes-responsive/login HTTP/1.1 15-11195771/1/90579K 0.0124957316389889.40.011599.57 23.33.32.110http/1.1smartlink.opwglobal.com:8443GET /civacon-responsive/login HTTP/1.1 16-111952215/16/83415K 0.13379306200661420.01.391396.46 216.37.77.10http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/ESG-B2B-esg/en_US/home 17-111958013/16/86190K 0.133233471570765.50.801437.40 71.66.76.170http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/-/en_US/img/icons/icon 18-010500739/63/84792G 0.4211027330381701281.70.431367.21 23.32.238.68http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewHomepage-St 19-11193161/1/81923K 0.0258166291029954.70.001416.53 2.19.249.209http/1.1placeorderNA.doverfuelingsolutiGET /INTERSHOP/web/WFS/DFSEMEA-CA-Site/en_US/-/CAD/Default-Star 20-01188312/3/82352G 0.031453622980512014.10.051337.96 23.33.32.102http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewHomepage-St 21-11193421/6/85321K 0.055111295989050.00.011424.17 23.33.32.142http/1.1products.cpcworldwide.com:8443GET /en_US/ProductsCat/ HTTP/1.1 22-11193442/2/84905K 0.02503533093714210.30.011431.10 23.201.102.179http/1.1www.swepcustomerportal.net:8443GET /en/eur/ HTTP/1.1 23-01031070/55/86049G 0.3122040323607950.01.161445.19 75.140.141.194http/1.1 24-11193335/5/84427K 0.03753458172880.00.081330.36 2.19.198.206http/1.1www.swepcustomerportal.net:8443GET /INTERSHOP/static/WFS/SWEP-B2B-Site/-/SWEP-B2B-swep/en_US/h 25-11193352/4/85272K 0.03551093152783512.30.021409.64 23.218.221.62http/1.1smartlink.opwglobal.com:8443GET /INTERSHOP/web/WFS/OPWEMEA-FIBRELITE-Site/en_US/-/USD/ViewU 26-11193464/4/85533K 0.04484325373688.10.011511.91 47.128.20.90http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/quoting/ESG/en_US/M/311- 27-11193471/1/86649K 0.02493822895680214.10.011465.24 2.19.125.80http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/ViewHomepage-St 28-11193483/8/81183K 0.072353030044052.20.091394.17 76.235.92.188http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/quoting/-/en_US/img/icon 29-11197101/1/81141K 0.0151593198681617.10.021379.28 23.206.213.22http/1.1smartlink.opwglobal.com:8443GET / HTTP/1.1 30-111935110/15/80312K 0.12183629580447233.30.241350.34 76.235.92.188http/1.1www.partscentral.com:8443GET /INTERSHOP/web/WFS/ESG-B2B-Site/en_US/quoting/USD/ViewInvoi 31-09620414/289/81765G 1.91292228740045451.35.361392.63 74.127.76.220http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/-/en_US/img/icons/load 32-11195361/2/81368K 0.0333252306819139.90.011413.90 23.206.213.21http/1.1www.swepcustomerportal.net:8443GET /INTERSHOP/web/WFS/SWEP-B2B-Site/en_US/-/EUR/Default-Start 33-01087341/168/81010G 0.7170204276028650.53.081448.42 23.55.241.158http/1.1placeorderbr.doverfuelingsolutiGET / HTTP/1.1 34-11195814/4/81203K 0.112325312371294.40.001500.11 91.226.209.219http/1.1placeorder.doverfuelingsolutionGET /mellon/login?ReturnTo=https%3A%2F%2Fplaceorder.doverfuelin 35-011581213/57/83451G 0.31269230408351605.00.671376.71 35.131.154.234http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/-/en_US/img/icons/icon 36-011613217/29/84208G 0.2324018291343591887.32.071418.21 47.207.66.117http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/-/ESG-B2B-esg/en_US/home 37-011276910/22/81985G 0.1892331203060214.10.351392.27 71.24.215.121http/1.1www.partscentral.com:8443GET /INTERSHOP/static/WFS/ESG-B2B-Site/quoting/-/en_US/img/icon 38-111930911/12/80469K 0.181924309777599.60.011393.78 23.47.57.149http/1.1placeorderNA.doverfuelingsolutiGET /dfsna/login?ReturnTo=https%3A%2F%2Fplaceorderna.doverfueli 39-111930527/30/82289K 0.19031629202555182.90.191454.27 23.218.221.49http/1.1smartlink.opwglobal.com:8443GET /pdq-responsive/login HTTP/1.1 40-11195294/5/83459K 0.0464393031574642.30.051469.10 23.218.221.29http/1.1shop.vsgdover.com:8443GET /INTERSHOP/web/WFS/VSG-BRB-Site/en_DE/-/EUR/Default-Start H 41-11195829/10/82719K 0.07151228733308713.90.701438.88 217.153.57.22http/1.1placeorder.doverfuelingsolutionGET /INTERSHOP/static/WFS/DFSEMEA-B2B-Site/-/DFSEMEA/en_US/9440 42-111958411/17/81670K 0.092263
Open service 23.43.242.147:443 · portal-lwc-prod.anthonyintl.com
2026-01-10 02:52
HTTP/1.1 200 OK
request-context: appId=cid-v1:
X-Powered-By: Express
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://cxportal-cus-prod-plfm4-integration-webapp.azurewebsites.net
Last-Modified: Mon, 15 Dec 2025 02:03:58 GMT
ETag: W/"449-19b1fc00ab0"
Content-Type: text/html; charset=UTF-8
X-Akamai-Transformed: 9 551 0 pmb=mRUM,2
Expires: Sat, 10 Jan 2026 02:52:14 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 10 Jan 2026 02:52:14 GMT
Content-Length: 5799
Connection: close
Server-Timing: cdn-cache; desc=MISS
Server-Timing: edge; dur=132
Server-Timing: origin; dur=30
Alt-Svc: h3=":443"; ma=93600
Akamai-GRN: 0.8ff22b17.1768013533.a22fdf7b
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1768013533677_388756111_2721046395_16197_107722_11_158_-";dur=1
Page title: Portal
<!doctype html>
<html lang="en">
<head>
<meta charset="utf-8">
<title>Portal</title>
<base href="/">
<meta name="referrer" content="origin">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="icon" type="image/x-icon" href="./assets/images/logo-icon.png">
<link rel="stylesheet" href="styles.d82c386fb5540c9d603c.css">
<script>(window.BOOMR_mq=window.BOOMR_mq||[]).push(["addVar",{"rua.upush":"false","rua.cpush":"false","rua.upre":"false","rua.cpre":"false","rua.uprl":"false","rua.cprl":"false","rua.cprf":"false","rua.trans":"","rua.cook":"false","rua.ims":"false","rua.ufprl":"false","rua.cfprl":"false","rua.isuxp":"false","rua.texp":"norulematch","rua.ceh":"false","rua.ueh":"false","rua.ieh.st":"0"}]);</script>
<script>!function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="5N4RV-59PFW-VG47Q-Z7B2R-PUWLE",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"5N4RV-59PFW-VG47Q-Z7B2R-PUWLE";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="sk7pfiixfpzjg2lbx3oq-f-69cb5b105-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"39","ak.cp":"1776431","ak.ai":parseInt("1156661",10),"ak.ol":"0","ak.cr":11,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"a22fdf7b","ak.r":40383,"ak.a2":n,"ak.m":"","ak.n":"ff","ak.bpcip":"146.190.242.0","ak.cport":41408,"ak.gh":"23.43.242.143","ak.quicv":"","ak.tlsv":"tls1.3","ak.0rtt":"","ak.0rtt.ed":"","ak.csrc":"-","ak.acc":"bbr","ak.t":"1768013533","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==8GLqx1hOHc6ssfxXoe9WE/F3cR9LLTz4PSRXDgqJd1crFifCo0WGBiQcJ0pcQ32y/IYQKatWPyNarPOqfQIMNZXxArIREXJH7q+Aeb5
Open service 23.43.242.128:443 · portal-lwc-uat.anthonyintl.com
2026-01-10 02:24
HTTP/1.1 200 OK
request-context: appId=cid-v1:
X-Powered-By: Express
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://cxportal-cus-uat-plfm4-integration-webapp-fbgqd9cgfafjgge4.centralus-01.azurewebsites.net
Last-Modified: Fri, 09 Jan 2026 08:13:08 GMT
ETag: W/"449-19ba1d10220"
Content-Type: text/html; charset=UTF-8
X-Akamai-Transformed: 9 550 0 pmb=mRUM,2
Expires: Sat, 10 Jan 2026 02:24:20 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sat, 10 Jan 2026 02:24:20 GMT
Content-Length: 5803
Connection: close
Server-Timing: cdn-cache; desc=MISS
Server-Timing: edge; dur=50
Server-Timing: origin; dur=26
Alt-Svc: h3=":443"; ma=93600
Akamai-GRN: 0.7cf22b17.1768011859.80ae79b2
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1768011859861_388756092_2158918066_7583_18364_97_113_-";dur=1
Page title: Portal
<!doctype html>
<html lang="en">
<head>
<meta charset="utf-8">
<title>Portal</title>
<base href="/">
<meta name="referrer" content="origin">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="icon" type="image/x-icon" href="./assets/images/logo-icon.png">
<link rel="stylesheet" href="styles.d82c386fb5540c9d603c.css">
<script>(window.BOOMR_mq=window.BOOMR_mq||[]).push(["addVar",{"rua.upush":"false","rua.cpush":"false","rua.upre":"false","rua.cpre":"false","rua.uprl":"false","rua.cprl":"false","rua.cprf":"false","rua.trans":"","rua.cook":"false","rua.ims":"false","rua.ufprl":"false","rua.cfprl":"false","rua.isuxp":"false","rua.texp":"norulematch","rua.ceh":"false","rua.ueh":"false","rua.ieh.st":"0"}]);</script>
<script>!function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="DU58H-WPZY4-LVDQR-G973L-UECKF",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"DU58H-WPZY4-LVDQR-G973L-UECKF";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="xstgyxixfpzia2lbxbjq-f-7cdf39b45-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"39","ak.cp":"1756272","ak.ai":parseInt("1141712",10),"ak.ol":"0","ak.cr":97,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"80ae79b2","ak.r":40383,"ak.a2":n,"ak.m":"dscr","ak.n":"ff","ak.bpcip":"188.166.108.0","ak.cport":44868,"ak.gh":"23.43.242.124","ak.quicv":"","ak.tlsv":"tls1.3","ak.0rtt":"","ak.0rtt.ed":"","ak.csrc":"-","ak.acc":"bbr","ak.t":"1768011859","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==IHr+vCMRvOqKduQ+s2Wnm1YNFQe6VBbxFEy8TVdjDqK224xnhD67pNFV1rG219AvHbf4kedJg55xErfrBnij0Wyh77kdCEQyi5L
Open service 2.16.183.221:80 · dfrportal.anthonyintl.com
2026-01-08 12:55
HTTP/1.1 403 Forbidden
Server: AkamaiGHost
Mime-Version: 1.0
Content-Length: 1112
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Thu, 08 Jan 2026 12:56:07 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Thu, 08 Jan 2026 12:56:07 GMT
Connection: close
Akamai-GRN: 0.1df5d517.1767876967.3cbf7e71
Akamai-Cache-Status: NotCacheable from child
Page title: Web Application Firewall
<!doctype html>
<html>
<head>
<title>Web Application Firewall</title>
<style type="text/css">
body {
text-align: center;
padding: 150px;
font: 16px Helvetica, sans-serif;
color: #333;
background:#E5E4E2;
}
#error {
display: block;
width: 650px;
margin: 0 auto;
text-align: center;
background:white;
border-radius: 25px;
padding: 20px;
}
</style>
</head>
<body>
<div id="error">
<img src="https://cdn.cookielaw.org/logos/d4039980-4dfe-40f8-9871-3aad4c783beb/6ec287c4-bab8-4202-8a59-e7bc94e35139/c208081a-6fe4-463a-8731-468e0756dd76/dover-square.png" height="150px" alt="">
<P>The request was blocked by Security Policies</P>
<div>
<hr>
<p>Please contact your administrator</p>
<p>Error Reference Code: 0.1df5d517.1767876967.3cbf7e71</p>
<p>Client IP: 139.59.231.238</p>
</div>
</div>
</body>
</html>
Open service 2.16.183.204:80 · dfrportal.anthonyintl.com
2026-01-08 12:55
HTTP/1.1 403 Forbidden
Server: AkamaiGHost
Mime-Version: 1.0
Content-Length: 1110
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Thu, 08 Jan 2026 12:56:07 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Thu, 08 Jan 2026 12:56:07 GMT
Connection: close
Akamai-GRN: 0.0cf5d517.1767876967.e5f4566
Akamai-Cache-Status: NotCacheable from child
Page title: Web Application Firewall
<!doctype html>
<html>
<head>
<title>Web Application Firewall</title>
<style type="text/css">
body {
text-align: center;
padding: 150px;
font: 16px Helvetica, sans-serif;
color: #333;
background:#E5E4E2;
}
#error {
display: block;
width: 650px;
margin: 0 auto;
text-align: center;
background:white;
border-radius: 25px;
padding: 20px;
}
</style>
</head>
<body>
<div id="error">
<img src="https://cdn.cookielaw.org/logos/d4039980-4dfe-40f8-9871-3aad4c783beb/6ec287c4-bab8-4202-8a59-e7bc94e35139/c208081a-6fe4-463a-8731-468e0756dd76/dover-square.png" height="150px" alt="">
<P>The request was blocked by Security Policies</P>
<div>
<hr>
<p>Please contact your administrator</p>
<p>Error Reference Code: 0.cf5d517.1767876967.e5f4566</p>
<p>Client IP: 206.189.95.232</p>
</div>
</div>
</body>
</html>
Open service 2.16.183.238:443 · dfrportal-uat.anthonyintl.com
2026-01-08 12:55
HTTP/1.1 403 Forbidden
Server: AkamaiGHost
Mime-Version: 1.0
Content-Length: 1111
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Thu, 08 Jan 2026 12:55:25 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Thu, 08 Jan 2026 12:55:25 GMT
Connection: close
Server-Timing: cdn-cache; desc=HIT
Server-Timing: edge; dur=1
Alt-Svc: h3=":443"; ma=93600
Akamai-GRN: 0.2ef5d517.1767876925.3f201c64
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767876925707_399897902_1059069028_23_23190_180_208_-";dur=1
Page title: Web Application Firewall
<!doctype html>
<html>
<head>
<title>Web Application Firewall</title>
<style type="text/css">
body {
text-align: center;
padding: 150px;
font: 16px Helvetica, sans-serif;
color: #333;
background:#E5E4E2;
}
#error {
display: block;
width: 650px;
margin: 0 auto;
text-align: center;
background:white;
border-radius: 25px;
padding: 20px;
}
</style>
</head>
<body>
<div id="error">
<img src="https://cdn.cookielaw.org/logos/d4039980-4dfe-40f8-9871-3aad4c783beb/6ec287c4-bab8-4202-8a59-e7bc94e35139/c208081a-6fe4-463a-8731-468e0756dd76/dover-square.png" height="150px" alt="">
<P>The request was blocked by Security Policies</P>
<div>
<hr>
<p>Please contact your administrator</p>
<p>Error Reference Code: 0.2ef5d517.1767876925.3f201c64</p>
<p>Client IP: 159.65.144.72</p>
</div>
</div>
</body>
</html>
Open service 2a02:26f0:3500:12::1730:1785:80 · dfrportal.anthonyintl.com
2026-01-08 12:55
HTTP/1.1 403 Forbidden
Server: AkamaiGHost
Mime-Version: 1.0
Content-Length: 1123
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Thu, 08 Jan 2026 12:56:07 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Thu, 08 Jan 2026 12:56:07 GMT
Connection: close
Akamai-GRN: 0.85163017.1767876967.26561371
Akamai-Cache-Status: NotCacheable from child
Page title: Web Application Firewall
<!doctype html>
<html>
<head>
<title>Web Application Firewall</title>
<style type="text/css">
body {
text-align: center;
padding: 150px;
font: 16px Helvetica, sans-serif;
color: #333;
background:#E5E4E2;
}
#error {
display: block;
width: 650px;
margin: 0 auto;
text-align: center;
background:white;
border-radius: 25px;
padding: 20px;
}
</style>
</head>
<body>
<div id="error">
<img src="https://cdn.cookielaw.org/logos/d4039980-4dfe-40f8-9871-3aad4c783beb/6ec287c4-bab8-4202-8a59-e7bc94e35139/c208081a-6fe4-463a-8731-468e0756dd76/dover-square.png" height="150px" alt="">
<P>The request was blocked by Security Policies</P>
<div>
<hr>
<p>Please contact your administrator</p>
<p>Error Reference Code: 0.85163017.1767876967.26561371</p>
<p>Client IP: 2604:a880:4:1d0::16c:a000</p>
</div>
</div>
</body>
</html>
Open service 2.16.183.238:80 · dfrportal-uat.anthonyintl.com
2026-01-08 12:55
HTTP/1.1 403 Forbidden
Server: AkamaiGHost
Mime-Version: 1.0
Content-Length: 1112
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Thu, 08 Jan 2026 12:56:06 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Thu, 08 Jan 2026 12:56:06 GMT
Connection: close
Server-Timing: cdn-cache; desc=HIT
Server-Timing: edge; dur=1
Akamai-GRN: 0.2ef5d517.1767876966.3f217f54
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767876966706_399897902_1059159892_18_15464_97_0_-";dur=1
Page title: Web Application Firewall
<!doctype html>
<html>
<head>
<title>Web Application Firewall</title>
<style type="text/css">
body {
text-align: center;
padding: 150px;
font: 16px Helvetica, sans-serif;
color: #333;
background:#E5E4E2;
}
#error {
display: block;
width: 650px;
margin: 0 auto;
text-align: center;
background:white;
border-radius: 25px;
padding: 20px;
}
</style>
</head>
<body>
<div id="error">
<img src="https://cdn.cookielaw.org/logos/d4039980-4dfe-40f8-9871-3aad4c783beb/6ec287c4-bab8-4202-8a59-e7bc94e35139/c208081a-6fe4-463a-8731-468e0756dd76/dover-square.png" height="150px" alt="">
<P>The request was blocked by Security Policies</P>
<div>
<hr>
<p>Please contact your administrator</p>
<p>Error Reference Code: 0.2ef5d517.1767876966.3f217f54</p>
<p>Client IP: 167.99.181.249</p>
</div>
</div>
</body>
</html>
Open service 2a02:26f0:3500:12::1730:1796:80 · dfrportal-uat.anthonyintl.com
2026-01-08 12:55
HTTP/1.1 403 Forbidden
Server: AkamaiGHost
Mime-Version: 1.0
Content-Length: 1124
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Thu, 08 Jan 2026 12:56:06 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Thu, 08 Jan 2026 12:56:06 GMT
Connection: close
Server-Timing: cdn-cache; desc=HIT
Server-Timing: edge; dur=1
Akamai-GRN: 0.96163017.1767876966.3bd50d1a
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767876966715_389027478_1003818266_18_16112_101_0_-";dur=1
Page title: Web Application Firewall
<!doctype html>
<html>
<head>
<title>Web Application Firewall</title>
<style type="text/css">
body {
text-align: center;
padding: 150px;
font: 16px Helvetica, sans-serif;
color: #333;
background:#E5E4E2;
}
#error {
display: block;
width: 650px;
margin: 0 auto;
text-align: center;
background:white;
border-radius: 25px;
padding: 20px;
}
</style>
</head>
<body>
<div id="error">
<img src="https://cdn.cookielaw.org/logos/d4039980-4dfe-40f8-9871-3aad4c783beb/6ec287c4-bab8-4202-8a59-e7bc94e35139/c208081a-6fe4-463a-8731-468e0756dd76/dover-square.png" height="150px" alt="">
<P>The request was blocked by Security Policies</P>
<div>
<hr>
<p>Please contact your administrator</p>
<p>Error Reference Code: 0.96163017.1767876966.3bd50d1a</p>
<p>Client IP: 2604:a880:cad:d0::286:4001</p>
</div>
</div>
</body>
</html>
Open service 2a02:26f0:3500:12::1730:17be:443 · dfrportal-uat.anthonyintl.com
2026-01-08 12:55
HTTP/1.1 403 Forbidden
Server: AkamaiGHost
Mime-Version: 1.0
Content-Length: 1124
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Thu, 08 Jan 2026 12:55:25 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Thu, 08 Jan 2026 12:55:25 GMT
Connection: close
Server-Timing: cdn-cache; desc=HIT
Server-Timing: edge; dur=1
Alt-Svc: h3=":443"; ma=93600
Akamai-GRN: 0.be163017.1767876925.16f3b288
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767876925340_389027518_385069704_14_13729_99_108_-";dur=1
Page title: Web Application Firewall
<!doctype html>
<html>
<head>
<title>Web Application Firewall</title>
<style type="text/css">
body {
text-align: center;
padding: 150px;
font: 16px Helvetica, sans-serif;
color: #333;
background:#E5E4E2;
}
#error {
display: block;
width: 650px;
margin: 0 auto;
text-align: center;
background:white;
border-radius: 25px;
padding: 20px;
}
</style>
</head>
<body>
<div id="error">
<img src="https://cdn.cookielaw.org/logos/d4039980-4dfe-40f8-9871-3aad4c783beb/6ec287c4-bab8-4202-8a59-e7bc94e35139/c208081a-6fe4-463a-8731-468e0756dd76/dover-square.png" height="150px" alt="">
<P>The request was blocked by Security Policies</P>
<div>
<hr>
<p>Please contact your administrator</p>
<p>Error Reference Code: 0.be163017.1767876925.16f3b288</p>
<p>Client IP: 2604:a880:cad:d0::286:4001</p>
</div>
</div>
</body>
</html>
Open service 2a02:26f0:3500:12::1730:17be:80 · dfrportal-uat.anthonyintl.com
2026-01-08 12:55
HTTP/1.1 403 Forbidden
Server: AkamaiGHost
Mime-Version: 1.0
Content-Length: 1124
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Thu, 08 Jan 2026 12:56:06 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Thu, 08 Jan 2026 12:56:06 GMT
Connection: close
Server-Timing: cdn-cache; desc=HIT
Server-Timing: edge; dur=1
Akamai-GRN: 0.be163017.1767876966.16f4badf
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767876966725_389027518_385137375_26_17443_102_0_-";dur=1
Page title: Web Application Firewall
<!doctype html>
<html>
<head>
<title>Web Application Firewall</title>
<style type="text/css">
body {
text-align: center;
padding: 150px;
font: 16px Helvetica, sans-serif;
color: #333;
background:#E5E4E2;
}
#error {
display: block;
width: 650px;
margin: 0 auto;
text-align: center;
background:white;
border-radius: 25px;
padding: 20px;
}
</style>
</head>
<body>
<div id="error">
<img src="https://cdn.cookielaw.org/logos/d4039980-4dfe-40f8-9871-3aad4c783beb/6ec287c4-bab8-4202-8a59-e7bc94e35139/c208081a-6fe4-463a-8731-468e0756dd76/dover-square.png" height="150px" alt="">
<P>The request was blocked by Security Policies</P>
<div>
<hr>
<p>Please contact your administrator</p>
<p>Error Reference Code: 0.be163017.1767876966.16f4badf</p>
<p>Client IP: 2604:a880:cad:d0::286:4001</p>
</div>
</div>
</body>
</html>
Open service 2a02:26f0:3500:12::1730:1795:80 · dfrportal.anthonyintl.com
2026-01-08 12:55
HTTP/1.1 403 Forbidden
Server: AkamaiGHost
Mime-Version: 1.0
Content-Length: 1123
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Thu, 08 Jan 2026 12:56:07 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Thu, 08 Jan 2026 12:56:07 GMT
Connection: close
Akamai-GRN: 0.95163017.1767876967.183f6142
Akamai-Cache-Status: NotCacheable from child
Page title: Web Application Firewall
<!doctype html>
<html>
<head>
<title>Web Application Firewall</title>
<style type="text/css">
body {
text-align: center;
padding: 150px;
font: 16px Helvetica, sans-serif;
color: #333;
background:#E5E4E2;
}
#error {
display: block;
width: 650px;
margin: 0 auto;
text-align: center;
background:white;
border-radius: 25px;
padding: 20px;
}
</style>
</head>
<body>
<div id="error">
<img src="https://cdn.cookielaw.org/logos/d4039980-4dfe-40f8-9871-3aad4c783beb/6ec287c4-bab8-4202-8a59-e7bc94e35139/c208081a-6fe4-463a-8731-468e0756dd76/dover-square.png" height="150px" alt="">
<P>The request was blocked by Security Policies</P>
<div>
<hr>
<p>Please contact your administrator</p>
<p>Error Reference Code: 0.95163017.1767876967.183f6142</p>
<p>Client IP: 2604:a880:4:1d0::4d3:9000</p>
</div>
</div>
</body>
</html>
Open service 2a02:26f0:3500:12::1730:1796:443 · dfrportal-uat.anthonyintl.com
2026-01-08 12:55
HTTP/1.1 403 Forbidden
Server: AkamaiGHost
Mime-Version: 1.0
Content-Length: 1124
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Thu, 08 Jan 2026 12:55:25 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Thu, 08 Jan 2026 12:55:25 GMT
Connection: close
Server-Timing: cdn-cache; desc=HIT
Server-Timing: edge; dur=1
Alt-Svc: h3=":443"; ma=93600
Akamai-GRN: 0.96163017.1767876925.3bd440c0
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767876925240_389027478_1003765952_19_13472_83_99_-";dur=1
Page title: Web Application Firewall
<!doctype html>
<html>
<head>
<title>Web Application Firewall</title>
<style type="text/css">
body {
text-align: center;
padding: 150px;
font: 16px Helvetica, sans-serif;
color: #333;
background:#E5E4E2;
}
#error {
display: block;
width: 650px;
margin: 0 auto;
text-align: center;
background:white;
border-radius: 25px;
padding: 20px;
}
</style>
</head>
<body>
<div id="error">
<img src="https://cdn.cookielaw.org/logos/d4039980-4dfe-40f8-9871-3aad4c783beb/6ec287c4-bab8-4202-8a59-e7bc94e35139/c208081a-6fe4-463a-8731-468e0756dd76/dover-square.png" height="150px" alt="">
<P>The request was blocked by Security Policies</P>
<div>
<hr>
<p>Please contact your administrator</p>
<p>Error Reference Code: 0.96163017.1767876925.3bd440c0</p>
<p>Client IP: 2604:a880:800:10::d4e:a001</p>
</div>
</div>
</body>
</html>
Open service 2.16.183.217:80 · dfrportal-uat.anthonyintl.com
2026-01-08 12:55
HTTP/1.1 403 Forbidden
Server: AkamaiGHost
Mime-Version: 1.0
Content-Length: 1112
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Thu, 08 Jan 2026 12:56:06 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Thu, 08 Jan 2026 12:56:06 GMT
Connection: close
Server-Timing: cdn-cache; desc=HIT
Server-Timing: edge; dur=4
Akamai-GRN: 0.19f5d517.1767876966.51cf5d7
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767876966521_399897881_85784023_15_18278_83_0_-";dur=1
Page title: Web Application Firewall
<!doctype html>
<html>
<head>
<title>Web Application Firewall</title>
<style type="text/css">
body {
text-align: center;
padding: 150px;
font: 16px Helvetica, sans-serif;
color: #333;
background:#E5E4E2;
}
#error {
display: block;
width: 650px;
margin: 0 auto;
text-align: center;
background:white;
border-radius: 25px;
padding: 20px;
}
</style>
</head>
<body>
<div id="error">
<img src="https://cdn.cookielaw.org/logos/d4039980-4dfe-40f8-9871-3aad4c783beb/6ec287c4-bab8-4202-8a59-e7bc94e35139/c208081a-6fe4-463a-8731-468e0756dd76/dover-square.png" height="150px" alt="">
<P>The request was blocked by Security Policies</P>
<div>
<hr>
<p>Please contact your administrator</p>
<p>Error Reference Code: 0.19f5d517.1767876966.51cf5d7</p>
<p>Client IP: 167.172.232.142</p>
</div>
</div>
</body>
</html>
Open service 2a02:26f0:3500:12::1730:1785:443 · dfrportal.anthonyintl.com
2026-01-08 12:55
HTTP/1.1 403 Forbidden
Server: AkamaiGHost
Mime-Version: 1.0
Content-Length: 1122
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Thu, 08 Jan 2026 12:55:25 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Thu, 08 Jan 2026 12:55:25 GMT
Connection: close
Alt-Svc: h3=":443"; ma=93600
Akamai-GRN: 0.95163017.1767876925.183e31ba
Akamai-Cache-Status: NotCacheable from child
Page title: Web Application Firewall
<!doctype html>
<html>
<head>
<title>Web Application Firewall</title>
<style type="text/css">
body {
text-align: center;
padding: 150px;
font: 16px Helvetica, sans-serif;
color: #333;
background:#E5E4E2;
}
#error {
display: block;
width: 650px;
margin: 0 auto;
text-align: center;
background:white;
border-radius: 25px;
padding: 20px;
}
</style>
</head>
<body>
<div id="error">
<img src="https://cdn.cookielaw.org/logos/d4039980-4dfe-40f8-9871-3aad4c783beb/6ec287c4-bab8-4202-8a59-e7bc94e35139/c208081a-6fe4-463a-8731-468e0756dd76/dover-square.png" height="150px" alt="">
<P>The request was blocked by Security Policies</P>
<div>
<hr>
<p>Please contact your administrator</p>
<p>Error Reference Code: 0.95163017.1767876925.183e31ba</p>
<p>Client IP: 2604:a880:400:d0::24ed:1</p>
</div>
</div>
</body>
</html>
Open service 2.16.183.204:443 · dfrportal.anthonyintl.com
2026-01-08 12:55
HTTP/1.1 403 Forbidden
Server: AkamaiGHost
Mime-Version: 1.0
Content-Length: 1110
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Thu, 08 Jan 2026 12:55:25 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Thu, 08 Jan 2026 12:55:25 GMT
Connection: close
Alt-Svc: h3=":443"; ma=93600
Akamai-GRN: 0.0cf5d517.1767876925.e5dfd8d
Akamai-Cache-Status: NotCacheable from child
Page title: Web Application Firewall
<!doctype html>
<html>
<head>
<title>Web Application Firewall</title>
<style type="text/css">
body {
text-align: center;
padding: 150px;
font: 16px Helvetica, sans-serif;
color: #333;
background:#E5E4E2;
}
#error {
display: block;
width: 650px;
margin: 0 auto;
text-align: center;
background:white;
border-radius: 25px;
padding: 20px;
}
</style>
</head>
<body>
<div id="error">
<img src="https://cdn.cookielaw.org/logos/d4039980-4dfe-40f8-9871-3aad4c783beb/6ec287c4-bab8-4202-8a59-e7bc94e35139/c208081a-6fe4-463a-8731-468e0756dd76/dover-square.png" height="150px" alt="">
<P>The request was blocked by Security Policies</P>
<div>
<hr>
<p>Please contact your administrator</p>
<p>Error Reference Code: 0.cf5d517.1767876925.e5dfd8d</p>
<p>Client IP: 138.68.144.227</p>
</div>
</div>
</body>
</html>
Open service 2.16.183.221:443 · dfrportal.anthonyintl.com
2026-01-08 12:55
HTTP/1.1 403 Forbidden
Server: AkamaiGHost
Mime-Version: 1.0
Content-Length: 1109
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Thu, 08 Jan 2026 12:55:25 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Thu, 08 Jan 2026 12:55:25 GMT
Connection: close
Alt-Svc: h3=":443"; ma=93600
Akamai-GRN: 0.0cf5d517.1767876925.e5dfd6e
Akamai-Cache-Status: NotCacheable from child
Page title: Web Application Firewall
<!doctype html>
<html>
<head>
<title>Web Application Firewall</title>
<style type="text/css">
body {
text-align: center;
padding: 150px;
font: 16px Helvetica, sans-serif;
color: #333;
background:#E5E4E2;
}
#error {
display: block;
width: 650px;
margin: 0 auto;
text-align: center;
background:white;
border-radius: 25px;
padding: 20px;
}
</style>
</head>
<body>
<div id="error">
<img src="https://cdn.cookielaw.org/logos/d4039980-4dfe-40f8-9871-3aad4c783beb/6ec287c4-bab8-4202-8a59-e7bc94e35139/c208081a-6fe4-463a-8731-468e0756dd76/dover-square.png" height="150px" alt="">
<P>The request was blocked by Security Policies</P>
<div>
<hr>
<p>Please contact your administrator</p>
<p>Error Reference Code: 0.cf5d517.1767876925.e5dfd6e</p>
<p>Client IP: 159.65.18.197</p>
</div>
</div>
</body>
</html>
Open service 2.16.183.217:443 · dfrportal-uat.anthonyintl.com
2026-01-08 12:55
HTTP/1.1 403 Forbidden
Server: AkamaiGHost
Mime-Version: 1.0
Content-Length: 1110
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Thu, 08 Jan 2026 12:55:25 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Thu, 08 Jan 2026 12:55:25 GMT
Connection: close
Server-Timing: cdn-cache; desc=HIT
Server-Timing: edge; dur=1
Alt-Svc: h3=":443"; ma=93600
Akamai-GRN: 0.2ef5d517.1767876925.3f201a60
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767876925662_399897902_1059068512_16_19966_8_28_-";dur=1
Page title: Web Application Firewall
<!doctype html>
<html>
<head>
<title>Web Application Firewall</title>
<style type="text/css">
body {
text-align: center;
padding: 150px;
font: 16px Helvetica, sans-serif;
color: #333;
background:#E5E4E2;
}
#error {
display: block;
width: 650px;
margin: 0 auto;
text-align: center;
background:white;
border-radius: 25px;
padding: 20px;
}
</style>
</head>
<body>
<div id="error">
<img src="https://cdn.cookielaw.org/logos/d4039980-4dfe-40f8-9871-3aad4c783beb/6ec287c4-bab8-4202-8a59-e7bc94e35139/c208081a-6fe4-463a-8731-468e0756dd76/dover-square.png" height="150px" alt="">
<P>The request was blocked by Security Policies</P>
<div>
<hr>
<p>Please contact your administrator</p>
<p>Error Reference Code: 0.2ef5d517.1767876925.3f201a60</p>
<p>Client IP: 142.93.143.8</p>
</div>
</div>
</body>
</html>
Open service 2a02:26f0:3500:12::1730:1795:443 · dfrportal.anthonyintl.com
2026-01-08 12:55
HTTP/1.1 403 Forbidden
Server: AkamaiGHost
Mime-Version: 1.0
Content-Length: 1122
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Thu, 08 Jan 2026 12:55:24 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Thu, 08 Jan 2026 12:55:24 GMT
Connection: close
Alt-Svc: h3=":443"; ma=93600
Akamai-GRN: 0.95163017.1767876924.183e2f4e
Akamai-Cache-Status: NotCacheable from child
Page title: Web Application Firewall
<!doctype html>
<html>
<head>
<title>Web Application Firewall</title>
<style type="text/css">
body {
text-align: center;
padding: 150px;
font: 16px Helvetica, sans-serif;
color: #333;
background:#E5E4E2;
}
#error {
display: block;
width: 650px;
margin: 0 auto;
text-align: center;
background:white;
border-radius: 25px;
padding: 20px;
}
</style>
</head>
<body>
<div id="error">
<img src="https://cdn.cookielaw.org/logos/d4039980-4dfe-40f8-9871-3aad4c783beb/6ec287c4-bab8-4202-8a59-e7bc94e35139/c208081a-6fe4-463a-8731-468e0756dd76/dover-square.png" height="150px" alt="">
<P>The request was blocked by Security Policies</P>
<div>
<hr>
<p>Please contact your administrator</p>
<p>Error Reference Code: 0.95163017.1767876924.183e2f4e</p>
<p>Client IP: 2a03:b0c0:3:d0::dc2:2001</p>
</div>
</div>
</body>
</html>
Open service 2a02:26f0:1180:4::212:79c5:443 · portal-lwc-uat.anthonyintl.com
2026-01-08 09:22
HTTP/1.1 200 OK
request-context: appId=cid-v1:
X-Powered-By: Express
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://cxportal-cus-uat-plfm4-integration-webapp-fbgqd9cgfafjgge4.centralus-01.azurewebsites.net
Last-Modified: Thu, 08 Jan 2026 07:22:12 GMT
ETag: W/"449-19b9c7c04a0"
Content-Type: text/html; charset=UTF-8
X-Akamai-Transformed: 9 551 0 pmb=mRUM,2
Expires: Thu, 08 Jan 2026 09:22:59 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Thu, 08 Jan 2026 09:22:59 GMT
Content-Length: 5818
Connection: close
Server-Timing: cdn-cache; desc=MISS
Server-Timing: edge; dur=134
Server-Timing: origin; dur=126
Alt-Svc: h3=":443"; ma=93600
Akamai-GRN: 0.c5781202.1767864178.67a6c330
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767864178584_34764997_1738982192_25938_12982_169_180_-";dur=1
Page title: Portal
<!doctype html>
<html lang="en">
<head>
<meta charset="utf-8">
<title>Portal</title>
<base href="/">
<meta name="referrer" content="origin">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="icon" type="image/x-icon" href="./assets/images/logo-icon.png">
<link rel="stylesheet" href="styles.d82c386fb5540c9d603c.css">
<script>(window.BOOMR_mq=window.BOOMR_mq||[]).push(["addVar",{"rua.upush":"false","rua.cpush":"false","rua.upre":"false","rua.cpre":"false","rua.uprl":"false","rua.cprl":"false","rua.cprf":"false","rua.trans":"","rua.cook":"false","rua.ims":"false","rua.ufprl":"false","rua.cfprl":"false","rua.isuxp":"false","rua.texp":"norulematch","rua.ceh":"false","rua.ueh":"false","rua.ieh.st":"0"}]);</script>
<script>!function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="DU58H-WPZY4-LVDQR-G973L-UECKF",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"DU58H-WPZY4-LVDQR-G973L-UECKF";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="eqagdaaaaaanakqce3ybdaaaaruv653s-f-7b2a0578d-clienttons-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"39","ak.cp":"1756272","ak.ai":parseInt("1141712",10),"ak.ol":"0","ak.cr":169,"ak.ipv":6,"ak.proto":"http/1.1","ak.rid":"67a6c330","ak.r":46781,"ak.a2":n,"ak.m":"dscr","ak.n":"ff","ak.bpcip":"2400:6180:0:d0::","ak.cport":51830,"ak.gh":"2.18.120.197","ak.quicv":"","ak.tlsv":"tls1.3","ak.0rtt":"","ak.0rtt.ed":"","ak.csrc":"-","ak.acc":"bbr","ak.t":"1767864178","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==8R3Ek7si/BC/69V5Q2XarSCNoQbo/3RQv6XZFGo67uHIG5eDGtpQesLeuiT6qOQUsOkMGZ0PngdNFHK30xF9
Open service 2a02:26f0:1180:4::212:79c6:443 · portal-lwc-uat.anthonyintl.com
2026-01-08 09:22
HTTP/1.1 200 OK
request-context: appId=cid-v1:
X-Powered-By: Express
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://cxportal-cus-uat-plfm4-integration-webapp-fbgqd9cgfafjgge4.centralus-01.azurewebsites.net
Last-Modified: Thu, 08 Jan 2026 07:22:12 GMT
ETag: W/"449-19b9c7c04a0"
Content-Type: text/html; charset=UTF-8
X-Akamai-Transformed: 9 551 0 pmb=mRUM,2
Expires: Thu, 08 Jan 2026 09:22:59 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Thu, 08 Jan 2026 09:22:59 GMT
Content-Length: 5818
Connection: close
Server-Timing: cdn-cache; desc=MISS
Server-Timing: edge; dur=133
Server-Timing: origin; dur=125
Alt-Svc: h3=":443"; ma=93600
Akamai-GRN: 0.c5781202.1767864178.67a6c41d
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767864178625_34764997_1738982429_25740_11904_169_180_-";dur=1
Page title: Portal
<!doctype html>
<html lang="en">
<head>
<meta charset="utf-8">
<title>Portal</title>
<base href="/">
<meta name="referrer" content="origin">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="icon" type="image/x-icon" href="./assets/images/logo-icon.png">
<link rel="stylesheet" href="styles.d82c386fb5540c9d603c.css">
<script>(window.BOOMR_mq=window.BOOMR_mq||[]).push(["addVar",{"rua.upush":"false","rua.cpush":"false","rua.upre":"false","rua.cpre":"false","rua.uprl":"false","rua.cprl":"false","rua.cprf":"false","rua.trans":"","rua.cook":"false","rua.ims":"false","rua.ufprl":"false","rua.cfprl":"false","rua.isuxp":"false","rua.texp":"norulematch","rua.ceh":"false","rua.ueh":"false","rua.ieh.st":"0"}]);</script>
<script>!function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="DU58H-WPZY4-LVDQR-G973L-UECKF",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"DU58H-WPZY4-LVDQR-G973L-UECKF";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="eqagdaaaaaanakqce3ybdaaaaruv653s-f-7b2a0578d-clienttons-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"39","ak.cp":"1756272","ak.ai":parseInt("1141712",10),"ak.ol":"0","ak.cr":169,"ak.ipv":6,"ak.proto":"http/1.1","ak.rid":"67a6c41d","ak.r":46781,"ak.a2":n,"ak.m":"dscr","ak.n":"ff","ak.bpcip":"2400:6180:0:d0::","ak.cport":50884,"ak.gh":"2.18.120.197","ak.quicv":"","ak.tlsv":"tls1.3","ak.0rtt":"","ak.0rtt.ed":"","ak.csrc":"-","ak.acc":"bbr","ak.t":"1767864178","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==4hZlcjol3ES/G/NjV9aR1qxr35N5WaM82JDnYTAWRHh4JyAGsvAMseEkuvKXREX/fL0QyzH+cmFUDbAzxVc8
Open service 2a02:26f0:1180:4::212:79c6:80 · portal-lwc-uat.anthonyintl.com
2026-01-08 09:22
HTTP/1.1 301 Moved Permanently Server: AkamaiGHost Content-Length: 0 Location: https://portal-lwc-uat.anthonyintl.com/ Expires: Thu, 08 Jan 2026 09:23:38 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Thu, 08 Jan 2026 09:23:38 GMT Connection: close Server-Timing: cdn-cache; desc=HIT Server-Timing: edge; dur=1 Akamai-GRN: 0.c6781202.1767864218.5eb8cdd9 Akamai-Cache-Status: NotCacheable from child Server-Timing: ak_p; desc="1767864218773_34764998_1589169625_9_11566_79_0_-";dur=1
Open service 2.16.183.197:443 · portal-lwc-prod.anthonyintl.com
2026-01-08 09:22
HTTP/1.1 200 OK
request-context: appId=cid-v1:
X-Powered-By: Express
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://cxportal-cus-prod-plfm4-integration-webapp.azurewebsites.net
Last-Modified: Mon, 15 Dec 2025 02:03:58 GMT
ETag: W/"449-19b1fc00ab0"
Content-Type: text/html; charset=UTF-8
X-Akamai-Transformed: 9 551 0 pmb=mRUM,2
Expires: Thu, 08 Jan 2026 09:22:58 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Thu, 08 Jan 2026 09:22:58 GMT
Content-Length: 5801
Connection: close
Server-Timing: cdn-cache; desc=MISS
Server-Timing: edge; dur=134
Server-Timing: origin; dur=125
Alt-Svc: h3=":443"; ma=93600
Akamai-GRN: 0.05f5d517.1767864178.8582cc4
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767864178518_399897861_139996356_25890_13736_95_103_-";dur=1
Page title: Portal
<!doctype html>
<html lang="en">
<head>
<meta charset="utf-8">
<title>Portal</title>
<base href="/">
<meta name="referrer" content="origin">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="icon" type="image/x-icon" href="./assets/images/logo-icon.png">
<link rel="stylesheet" href="styles.d82c386fb5540c9d603c.css">
<script>(window.BOOMR_mq=window.BOOMR_mq||[]).push(["addVar",{"rua.upush":"false","rua.cpush":"false","rua.upre":"false","rua.cpre":"false","rua.uprl":"false","rua.cprl":"false","rua.cprf":"false","rua.trans":"","rua.cook":"false","rua.ims":"false","rua.ufprl":"false","rua.cfprl":"false","rua.isuxp":"false","rua.texp":"norulematch","rua.ceh":"false","rua.ueh":"false","rua.ieh.st":"0"}]);</script>
<script>!function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="5N4RV-59PFW-VG47Q-Z7B2R-PUWLE",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"5N4RV-59PFW-VG47Q-Z7B2R-PUWLE";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="u6wj5aaccc34k2k7o5za-f-088e5306c-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"39","ak.cp":"1776431","ak.ai":parseInt("1156661",10),"ak.ol":"0","ak.cr":95,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"8582cc4","ak.r":47112,"ak.a2":n,"ak.m":"dscr","ak.n":"ff","ak.bpcip":"167.172.158.0","ak.cport":36074,"ak.gh":"23.213.245.5","ak.quicv":"","ak.tlsv":"tls1.3","ak.0rtt":"","ak.0rtt.ed":"","ak.csrc":"-","ak.acc":"bbr","ak.t":"1767864178","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==RXOG0MyaJxJlLcoauSov+gy5irXjMBsuhnmtnrhnX+MJfLQ3ToV/z3Q8AOYLZ+uEEr+XuEKeHNzej4OKSjSsZd/CXB4Q9b7lkgxZe
Open service 2.16.183.196:80 · portal-lwc-uat.anthonyintl.com
2026-01-08 09:22
HTTP/1.1 301 Moved Permanently Server: AkamaiGHost Content-Length: 0 Location: https://portal-lwc-uat.anthonyintl.com/ Expires: Thu, 08 Jan 2026 09:23:38 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Thu, 08 Jan 2026 09:23:38 GMT Connection: close Server-Timing: cdn-cache; desc=HIT Server-Timing: edge; dur=1 Akamai-GRN: 0.04f5d517.1767864218.fe89ced Akamai-Cache-Status: NotCacheable from child Server-Timing: ak_p; desc="1767864218775_399897860_266902765_14_11959_89_0_-";dur=1
Open service 2.16.183.196:443 · portal-lwc-uat.anthonyintl.com
2026-01-08 09:22
HTTP/1.1 200 OK
request-context: appId=cid-v1:
X-Powered-By: Express
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://cxportal-cus-uat-plfm4-integration-webapp-fbgqd9cgfafjgge4.centralus-01.azurewebsites.net
Last-Modified: Thu, 08 Jan 2026 07:22:12 GMT
ETag: W/"449-19b9c7c04a0"
Content-Type: text/html; charset=UTF-8
X-Akamai-Transformed: 9 551 0 pmb=mRUM,2
Expires: Thu, 08 Jan 2026 09:22:58 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Thu, 08 Jan 2026 09:22:58 GMT
Content-Length: 5803
Connection: close
Server-Timing: cdn-cache; desc=MISS
Server-Timing: edge; dur=135
Server-Timing: origin; dur=126
Alt-Svc: h3=":443"; ma=93600
Akamai-GRN: 0.1cf5d517.1767864178.316ac17c
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767864178400_399897884_829079932_26123_19301_90_110_-";dur=1
Page title: Portal
<!doctype html>
<html lang="en">
<head>
<meta charset="utf-8">
<title>Portal</title>
<base href="/">
<meta name="referrer" content="origin">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="icon" type="image/x-icon" href="./assets/images/logo-icon.png">
<link rel="stylesheet" href="styles.d82c386fb5540c9d603c.css">
<script>(window.BOOMR_mq=window.BOOMR_mq||[]).push(["addVar",{"rua.upush":"false","rua.cpush":"false","rua.upre":"false","rua.cpre":"false","rua.uprl":"false","rua.cprl":"false","rua.cprf":"false","rua.trans":"","rua.cook":"false","rua.ims":"false","rua.ufprl":"false","rua.cfprl":"false","rua.isuxp":"false","rua.texp":"norulematch","rua.ceh":"false","rua.ueh":"false","rua.ieh.st":"0"}]);</script>
<script>!function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="DU58H-WPZY4-LVDQR-G973L-UECKF",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"DU58H-WPZY4-LVDQR-G973L-UECKF";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="tx2xdyyccc34i2k7o5za-f-4cc4ba959-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"39","ak.cp":"1756272","ak.ai":parseInt("1141712",10),"ak.ol":"0","ak.cr":90,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"316ac17c","ak.r":47112,"ak.a2":n,"ak.m":"dscr","ak.n":"ff","ak.bpcip":"157.245.113.0","ak.cport":59740,"ak.gh":"23.213.245.28","ak.quicv":"","ak.tlsv":"tls1.3","ak.0rtt":"","ak.0rtt.ed":"","ak.csrc":"-","ak.acc":"bbr","ak.t":"1767864178","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==rswA+MFs7gEHvg0qhh3sxcufTFLIo60E8ugmtAcKveJ+x6wlNXi7rmDum7AIT4+fL29GxRcQ5GzY8GN39S4vm+f1T21ItcMgyCP
Open service 2a02:26f0:1180:4::212:7951:80 · portal-lwc-prod.anthonyintl.com
2026-01-08 09:22
HTTP/1.1 301 Moved Permanently Server: AkamaiGHost Content-Length: 0 Location: https://portal-lwc-prod.anthonyintl.com/ Expires: Thu, 08 Jan 2026 09:23:38 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Thu, 08 Jan 2026 09:23:38 GMT Connection: close Server-Timing: cdn-cache; desc=HIT Server-Timing: edge; dur=1 Akamai-GRN: 0.51781202.1767864218.2377373c Akamai-Cache-Status: NotCacheable from child Server-Timing: ak_p; desc="1767864218078_34764881_595015484_11_13038_12_0_-";dur=1
Open service 2.16.183.206:80 · portal-lwc-prod.anthonyintl.com
2026-01-08 09:22
HTTP/1.1 301 Moved Permanently Server: AkamaiGHost Content-Length: 0 Location: https://portal-lwc-prod.anthonyintl.com/ Expires: Thu, 08 Jan 2026 09:23:38 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Thu, 08 Jan 2026 09:23:38 GMT Connection: close Server-Timing: cdn-cache; desc=HIT Server-Timing: edge; dur=1 Akamai-GRN: 0.0ef5d517.1767864218.38caef8b Akamai-Cache-Status: NotCacheable from child Server-Timing: ak_p; desc="1767864218113_399897870_952823691_12_17367_17_0_-";dur=1
Open service 2a02:26f0:1180:4::212:7951:443 · portal-lwc-prod.anthonyintl.com
2026-01-08 09:22
HTTP/1.1 200 OK
request-context: appId=cid-v1:
X-Powered-By: Express
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://cxportal-cus-prod-plfm4-integration-webapp.azurewebsites.net
Last-Modified: Mon, 15 Dec 2025 02:03:58 GMT
ETag: W/"449-19b1fc00ab0"
Content-Type: text/html; charset=UTF-8
X-Akamai-Transformed: 9 551 0 pmb=mRUM,2
Expires: Thu, 08 Jan 2026 09:22:58 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Thu, 08 Jan 2026 09:22:58 GMT
Content-Length: 5819
Connection: close
Server-Timing: cdn-cache; desc=MISS
Server-Timing: edge; dur=135
Server-Timing: origin; dur=124
Alt-Svc: h3=":443"; ma=93600
Akamai-GRN: 0.51781202.1767864178.237467d0
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767864178309_34764881_594831312_25857_10728_144_168_-";dur=1
Page title: Portal
<!doctype html>
<html lang="en">
<head>
<meta charset="utf-8">
<title>Portal</title>
<base href="/">
<meta name="referrer" content="origin">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="icon" type="image/x-icon" href="./assets/images/logo-icon.png">
<link rel="stylesheet" href="styles.d82c386fb5540c9d603c.css">
<script>(window.BOOMR_mq=window.BOOMR_mq||[]).push(["addVar",{"rua.upush":"false","rua.cpush":"false","rua.upre":"false","rua.cpre":"false","rua.uprl":"false","rua.cprl":"false","rua.cprf":"false","rua.trans":"","rua.cook":"false","rua.ims":"false","rua.ufprl":"false","rua.cfprl":"false","rua.isuxp":"false","rua.texp":"norulematch","rua.ceh":"false","rua.ueh":"false","rua.ieh.st":"0"}]);</script>
<script>!function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="5N4RV-59PFW-VG47Q-Z7B2R-PUWLE",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"5N4RV-59PFW-VG47Q-Z7B2R-PUWLE";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="eqagdaabaaanakqce3ybdaaaaruv653s-f-5eec8655b-clienttons-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"39","ak.cp":"1776431","ak.ai":parseInt("1156661",10),"ak.ol":"0","ak.cr":144,"ak.ipv":6,"ak.proto":"http/1.1","ak.rid":"237467d0","ak.r":46781,"ak.a2":n,"ak.m":"dscr","ak.n":"ff","ak.bpcip":"2400:6180:100:d0::","ak.cport":49666,"ak.gh":"2.18.120.81","ak.quicv":"","ak.tlsv":"tls1.3","ak.0rtt":"","ak.0rtt.ed":"","ak.csrc":"-","ak.acc":"bbr","ak.t":"1767864178","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==X9g/Rj/aVDJAwCYEjgvzmsHpTGmtm1nN0JRraSZtF/JHx+qss5FJx86rMhhCpTuwV2maa46W70ni1VjMFMS
Open service 2a02:26f0:1180:4::212:794c:443 · portal-lwc-prod.anthonyintl.com
2026-01-08 09:22
HTTP/1.1 200 OK
request-context: appId=cid-v1:
X-Powered-By: Express
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://cxportal-cus-prod-plfm4-integration-webapp.azurewebsites.net
Last-Modified: Mon, 15 Dec 2025 02:03:58 GMT
ETag: W/"449-19b1fc00ab0"
Content-Type: text/html; charset=UTF-8
X-Akamai-Transformed: 9 551 0 pmb=mRUM,2
Expires: Thu, 08 Jan 2026 09:22:58 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Thu, 08 Jan 2026 09:22:58 GMT
Content-Length: 5818
Connection: close
Server-Timing: cdn-cache; desc=MISS
Server-Timing: edge; dur=133
Server-Timing: origin; dur=124
Alt-Svc: h3=":443"; ma=93600
Akamai-GRN: 0.51781202.1767864178.2374635f
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767864178170_34764881_594830175_25648_10915_77_89_-";dur=1
Page title: Portal
<!doctype html>
<html lang="en">
<head>
<meta charset="utf-8">
<title>Portal</title>
<base href="/">
<meta name="referrer" content="origin">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="icon" type="image/x-icon" href="./assets/images/logo-icon.png">
<link rel="stylesheet" href="styles.d82c386fb5540c9d603c.css">
<script>(window.BOOMR_mq=window.BOOMR_mq||[]).push(["addVar",{"rua.upush":"false","rua.cpush":"false","rua.upre":"false","rua.cpre":"false","rua.uprl":"false","rua.cprl":"false","rua.cprf":"false","rua.trans":"","rua.cook":"false","rua.ims":"false","rua.ufprl":"false","rua.cfprl":"false","rua.isuxp":"false","rua.texp":"norulematch","rua.ceh":"false","rua.ueh":"false","rua.ieh.st":"0"}]);</script>
<script>!function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="5N4RV-59PFW-VG47Q-Z7B2R-PUWLE",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"5N4RV-59PFW-VG47Q-Z7B2R-PUWLE";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="eyckraaeaaanakqce3ybdaaaaruv653s-f-180c9e4a7-clienttons-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"39","ak.cp":"1776431","ak.ai":parseInt("1156661",10),"ak.ol":"0","ak.cr":77,"ak.ipv":6,"ak.proto":"http/1.1","ak.rid":"2374635f","ak.r":46781,"ak.a2":n,"ak.m":"dscr","ak.n":"ff","ak.bpcip":"2604:a880:400:d0::","ak.cport":38398,"ak.gh":"2.18.120.81","ak.quicv":"","ak.tlsv":"tls1.3","ak.0rtt":"","ak.0rtt.ed":"","ak.csrc":"-","ak.acc":"bbr","ak.t":"1767864178","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==WxdyA1bkIhxu57+nOB8ciH2zzA8Q8Kb3pMl0esL0uFTvIdmH46+OmXcQlHe7ALDaqnWZuU+r5JyNfQwt00Tn
Open service 2a02:26f0:1180:4::212:794c:80 · portal-lwc-prod.anthonyintl.com
2026-01-08 09:22
HTTP/1.1 301 Moved Permanently Server: AkamaiGHost Content-Length: 0 Location: https://portal-lwc-prod.anthonyintl.com/ Expires: Thu, 08 Jan 2026 09:23:38 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Thu, 08 Jan 2026 09:23:38 GMT Connection: close Server-Timing: cdn-cache; desc=HIT Server-Timing: edge; dur=1 Akamai-GRN: 0.4c781202.1767864218.43e54e48 Akamai-Cache-Status: NotCacheable from child Server-Timing: ak_p; desc="1767864218684_34764876_1139101256_8_10791_92_0_-";dur=1
Open service 2.16.183.197:80 · portal-lwc-prod.anthonyintl.com
2026-01-08 09:22
HTTP/1.1 301 Moved Permanently Server: AkamaiGHost Content-Length: 0 Location: https://portal-lwc-prod.anthonyintl.com/ Expires: Thu, 08 Jan 2026 09:23:38 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Thu, 08 Jan 2026 09:23:38 GMT Connection: close Server-Timing: cdn-cache; desc=HIT Server-Timing: edge; dur=1 Akamai-GRN: 0.05f5d517.1767864218.8597cd1 Akamai-Cache-Status: NotCacheable from child Server-Timing: ak_p; desc="1767864218012_399897861_140082385_14_15019_16_0_-";dur=1
Open service 2.16.183.220:80 · portal-lwc-uat.anthonyintl.com
2026-01-08 09:22
HTTP/1.1 301 Moved Permanently Server: AkamaiGHost Content-Length: 0 Location: https://portal-lwc-uat.anthonyintl.com/ Expires: Thu, 08 Jan 2026 09:23:37 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Thu, 08 Jan 2026 09:23:37 GMT Connection: close Server-Timing: cdn-cache; desc=HIT Server-Timing: edge; dur=1 Akamai-GRN: 0.1cf5d517.1767864217.316bdc56 Akamai-Cache-Status: NotCacheable from child Server-Timing: ak_p; desc="1767864217954_399897884_829152342_21_17110_8_0_-";dur=1
Open service 2.16.183.206:443 · portal-lwc-prod.anthonyintl.com
2026-01-08 09:22
HTTP/1.1 200 OK
request-context: appId=cid-v1:
X-Powered-By: Express
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://cxportal-cus-prod-plfm4-integration-webapp.azurewebsites.net
Last-Modified: Mon, 15 Dec 2025 02:03:58 GMT
ETag: W/"449-19b1fc00ab0"
Content-Type: text/html; charset=UTF-8
X-Akamai-Transformed: 9 551 0 pmb=mRUM,2
Expires: Thu, 08 Jan 2026 09:22:58 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Thu, 08 Jan 2026 09:22:58 GMT
Content-Length: 5802
Connection: close
Server-Timing: cdn-cache; desc=MISS
Server-Timing: edge; dur=139
Server-Timing: origin; dur=124
Alt-Svc: h3=":443"; ma=93600
Akamai-GRN: 0.0ef5d517.1767864177.38c9afa1
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767864177962_399897870_952741793_26315_14541_11_29_-";dur=1
Page title: Portal
<!doctype html>
<html lang="en">
<head>
<meta charset="utf-8">
<title>Portal</title>
<base href="/">
<meta name="referrer" content="origin">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="icon" type="image/x-icon" href="./assets/images/logo-icon.png">
<link rel="stylesheet" href="styles.d82c386fb5540c9d603c.css">
<script>(window.BOOMR_mq=window.BOOMR_mq||[]).push(["addVar",{"rua.upush":"false","rua.cpush":"false","rua.upre":"false","rua.cpre":"false","rua.uprl":"false","rua.cprl":"false","rua.cprf":"false","rua.trans":"","rua.cook":"false","rua.ims":"false","rua.ufprl":"false","rua.cfprl":"false","rua.isuxp":"false","rua.texp":"norulematch","rua.ceh":"false","rua.ueh":"false","rua.ieh.st":"0"}]);</script>
<script>!function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="5N4RV-59PFW-VG47Q-Z7B2R-PUWLE",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"5N4RV-59PFW-VG47Q-Z7B2R-PUWLE";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="txtbhdaccc3442k7o5za-f-b493b0036-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"39","ak.cp":"1776431","ak.ai":parseInt("1156661",10),"ak.ol":"0","ak.cr":11,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"38c9afa1","ak.r":47112,"ak.a2":n,"ak.m":"dscr","ak.n":"ff","ak.bpcip":"157.230.19.0","ak.cport":58162,"ak.gh":"23.213.245.14","ak.quicv":"","ak.tlsv":"tls1.3","ak.0rtt":"","ak.0rtt.ed":"","ak.csrc":"-","ak.acc":"bbr","ak.t":"1767864178","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==c0OCycIhT0SiqgJtr0KB5lHZPzI+LKzhFUDFQqMJrikYQO1RelN4OGvMFpdKFgOtfGARvEJuSZbuB7TuauxXbBCY5h0CEk2a4/lJ
Open service 2.16.183.220:443 · portal-lwc-uat.anthonyintl.com
2026-01-08 09:22
HTTP/1.1 200 OK
request-context: appId=cid-v1:
X-Powered-By: Express
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://cxportal-cus-uat-plfm4-integration-webapp-fbgqd9cgfafjgge4.centralus-01.azurewebsites.net
Last-Modified: Thu, 08 Jan 2026 07:22:12 GMT
ETag: W/"449-19b9c7c04a0"
Content-Type: text/html; charset=UTF-8
X-Akamai-Transformed: 9 551 0 pmb=mRUM,2
Expires: Thu, 08 Jan 2026 09:22:58 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Thu, 08 Jan 2026 09:22:58 GMT
Content-Length: 5801
Connection: close
Server-Timing: cdn-cache; desc=MISS
Server-Timing: edge; dur=140
Server-Timing: origin; dur=122
Alt-Svc: h3=":443"; ma=93600
Akamai-GRN: 0.04f5d517.1767864178.fe77dfd
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767864177987_399897860_266829309_26301_15048_13_27_-";dur=1
Page title: Portal
<!doctype html>
<html lang="en">
<head>
<meta charset="utf-8">
<title>Portal</title>
<base href="/">
<meta name="referrer" content="origin">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="icon" type="image/x-icon" href="./assets/images/logo-icon.png">
<link rel="stylesheet" href="styles.d82c386fb5540c9d603c.css">
<script>(window.BOOMR_mq=window.BOOMR_mq||[]).push(["addVar",{"rua.upush":"false","rua.cpush":"false","rua.upre":"false","rua.cpre":"false","rua.uprl":"false","rua.cprl":"false","rua.cprf":"false","rua.trans":"","rua.cook":"false","rua.ims":"false","rua.ufprl":"false","rua.cfprl":"false","rua.isuxp":"false","rua.texp":"norulematch","rua.ceh":"false","rua.ueh":"false","rua.ieh.st":"0"}]);</script>
<script>!function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="DU58H-WPZY4-LVDQR-G973L-UECKF",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"DU58H-WPZY4-LVDQR-G973L-UECKF";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="z6nnilyccc35y2k7o5za-f-928e88f09-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"39","ak.cp":"1756272","ak.ai":parseInt("1141712",10),"ak.ol":"0","ak.cr":13,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"fe77dfd","ak.r":47112,"ak.a2":n,"ak.m":"dscr","ak.n":"ff","ak.bpcip":"207.154.212.0","ak.cport":44958,"ak.gh":"23.213.245.4","ak.quicv":"","ak.tlsv":"tls1.3","ak.0rtt":"","ak.0rtt.ed":"","ak.csrc":"-","ak.acc":"bbr","ak.t":"1767864178","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==rIPRIGEn6Jq+R+I3TJVUHWo6/BUJoSAWrScyh1KlvxZS+HwKvpGg2L27C9Lze3WLyolzzuT4qMQ5hoFRxeafMwfhDiIXYtMihqLDI
Open service 2a02:26f0:1180:4::212:79c5:80 · portal-lwc-uat.anthonyintl.com
2026-01-08 09:22
HTTP/1.1 301 Moved Permanently Server: AkamaiGHost Content-Length: 0 Location: https://portal-lwc-uat.anthonyintl.com/ Expires: Thu, 08 Jan 2026 09:23:37 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Thu, 08 Jan 2026 09:23:37 GMT Connection: close Server-Timing: cdn-cache; desc=HIT Server-Timing: edge; dur=1 Akamai-GRN: 0.c5781202.1767864217.67aa031b Akamai-Cache-Status: NotCacheable from child Server-Timing: ak_p; desc="1767864217926_34764997_1739195163_9_9746_10_0_-";dur=1
Open service 2.16.183.213:443 · www.anthonyintl.com
2026-01-07 10:11
HTTP/1.1 403 Forbidden
Server: AkamaiGHost
Mime-Version: 1.0
Content-Length: 1113
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Wed, 07 Jan 2026 10:11:17 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Wed, 07 Jan 2026 10:11:17 GMT
Connection: close
Server-Timing: cdn-cache; desc=HIT
Server-Timing: edge; dur=1
Alt-Svc: h3=":443"; ma=93600
Akamai-GRN: 0.1af5d517.1767780677.3cc62d8c
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767780677463_399897882_1019620748_14_10632_87_98_-";dur=1
Page title: Web Application Firewall
<!doctype html>
<html>
<head>
<title>Web Application Firewall</title>
<style type="text/css">
body {
text-align: center;
padding: 150px;
font: 16px Helvetica, sans-serif;
color: #333;
background:#E5E4E2;
}
#error {
display: block;
width: 650px;
margin: 0 auto;
text-align: center;
background:white;
border-radius: 25px;
padding: 20px;
}
</style>
</head>
<body>
<div id="error">
<img src="https://cdn.cookielaw.org/logos/d4039980-4dfe-40f8-9871-3aad4c783beb/6ec287c4-bab8-4202-8a59-e7bc94e35139/c208081a-6fe4-463a-8731-468e0756dd76/dover-square.png" height="150px" alt="">
<P>The request was blocked by Security Policies</P>
<div>
<hr>
<p>Please contact your administrator</p>
<p>Error Reference Code: 0.1af5d517.1767780677.3cc62d8c</p>
<p>Client IP: 206.189.225.181</p>
</div>
</div>
</body>
</html>
Open service 2a02:26f0:480:f::213:7ed7:443 · www.anthonyintl.com
2026-01-07 10:11
HTTP/1.1 403 Forbidden
Server: AkamaiGHost
Mime-Version: 1.0
Content-Length: 1125
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Wed, 07 Jan 2026 10:11:17 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Wed, 07 Jan 2026 10:11:17 GMT
Connection: close
Server-Timing: cdn-cache; desc=HIT
Server-Timing: edge; dur=1
Alt-Svc: h3=":443"; ma=93600
Akamai-GRN: 0.8e7d1302.1767780677.dedcc56b
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767780677448_34831758_3739010411_10_10578_89_105_-";dur=1
Page title: Web Application Firewall
<!doctype html>
<html>
<head>
<title>Web Application Firewall</title>
<style type="text/css">
body {
text-align: center;
padding: 150px;
font: 16px Helvetica, sans-serif;
color: #333;
background:#E5E4E2;
}
#error {
display: block;
width: 650px;
margin: 0 auto;
text-align: center;
background:white;
border-radius: 25px;
padding: 20px;
}
</style>
</head>
<body>
<div id="error">
<img src="https://cdn.cookielaw.org/logos/d4039980-4dfe-40f8-9871-3aad4c783beb/6ec287c4-bab8-4202-8a59-e7bc94e35139/c208081a-6fe4-463a-8731-468e0756dd76/dover-square.png" height="150px" alt="">
<P>The request was blocked by Security Policies</P>
<div>
<hr>
<p>Please contact your administrator</p>
<p>Error Reference Code: 0.8e7d1302.1767780677.dedcc56b</p>
<p>Client IP: 2604:a880:400:d0::24c8:8001</p>
</div>
</div>
</body>
</html>
Open service 2a02:26f0:480:f::213:7ed7:80 · www.anthonyintl.com
2026-01-07 10:11
HTTP/1.1 403 Forbidden
Server: AkamaiGHost
Mime-Version: 1.0
Content-Length: 1124
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Wed, 07 Jan 2026 10:11:58 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Wed, 07 Jan 2026 10:11:58 GMT
Connection: close
Server-Timing: cdn-cache; desc=HIT
Server-Timing: edge; dur=1
Akamai-GRN: 0.977d1302.1767780718.da238405
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767780718783_34831767_3659760645_12_10642_111_0_-";dur=1
Page title: Web Application Firewall
<!doctype html>
<html>
<head>
<title>Web Application Firewall</title>
<style type="text/css">
body {
text-align: center;
padding: 150px;
font: 16px Helvetica, sans-serif;
color: #333;
background:#E5E4E2;
}
#error {
display: block;
width: 650px;
margin: 0 auto;
text-align: center;
background:white;
border-radius: 25px;
padding: 20px;
}
</style>
</head>
<body>
<div id="error">
<img src="https://cdn.cookielaw.org/logos/d4039980-4dfe-40f8-9871-3aad4c783beb/6ec287c4-bab8-4202-8a59-e7bc94e35139/c208081a-6fe4-463a-8731-468e0756dd76/dover-square.png" height="150px" alt="">
<P>The request was blocked by Security Policies</P>
<div>
<hr>
<p>Please contact your administrator</p>
<p>Error Reference Code: 0.977d1302.1767780718.da238405</p>
<p>Client IP: 2604:a880:800:10::904:4001</p>
</div>
</div>
</body>
</html>
Open service 2.16.183.218:443 · www.anthonyintl.com
2026-01-07 10:11
HTTP/1.1 403 Forbidden
Server: AkamaiGHost
Mime-Version: 1.0
Content-Length: 1111
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Wed, 07 Jan 2026 10:11:17 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Wed, 07 Jan 2026 10:11:17 GMT
Connection: close
Server-Timing: cdn-cache; desc=HIT
Server-Timing: edge; dur=1
Alt-Svc: h3=":443"; ma=93600
Akamai-GRN: 0.15f5d517.1767780677.c71b56f
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767780677099_399897877_208778607_13_13605_17_34_-";dur=1
Page title: Web Application Firewall
<!doctype html>
<html>
<head>
<title>Web Application Firewall</title>
<style type="text/css">
body {
text-align: center;
padding: 150px;
font: 16px Helvetica, sans-serif;
color: #333;
background:#E5E4E2;
}
#error {
display: block;
width: 650px;
margin: 0 auto;
text-align: center;
background:white;
border-radius: 25px;
padding: 20px;
}
</style>
</head>
<body>
<div id="error">
<img src="https://cdn.cookielaw.org/logos/d4039980-4dfe-40f8-9871-3aad4c783beb/6ec287c4-bab8-4202-8a59-e7bc94e35139/c208081a-6fe4-463a-8731-468e0756dd76/dover-square.png" height="150px" alt="">
<P>The request was blocked by Security Policies</P>
<div>
<hr>
<p>Please contact your administrator</p>
<p>Error Reference Code: 0.15f5d517.1767780677.c71b56f</p>
<p>Client IP: 138.68.144.227</p>
</div>
</div>
</body>
</html>
Open service 2a02:26f0:480:f::213:7ece:80 · www.anthonyintl.com
2026-01-07 10:11
HTTP/1.1 403 Forbidden
Server: AkamaiGHost
Mime-Version: 1.0
Content-Length: 1123
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Wed, 07 Jan 2026 10:11:59 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Wed, 07 Jan 2026 10:11:59 GMT
Connection: close
Server-Timing: cdn-cache; desc=HIT
Server-Timing: edge; dur=1
Akamai-GRN: 0.8e7d1302.1767780719.dede3df2
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767780719351_34831758_3739106802_13_10602_160_0_-";dur=1
Page title: Web Application Firewall
<!doctype html>
<html>
<head>
<title>Web Application Firewall</title>
<style type="text/css">
body {
text-align: center;
padding: 150px;
font: 16px Helvetica, sans-serif;
color: #333;
background:#E5E4E2;
}
#error {
display: block;
width: 650px;
margin: 0 auto;
text-align: center;
background:white;
border-radius: 25px;
padding: 20px;
}
</style>
</head>
<body>
<div id="error">
<img src="https://cdn.cookielaw.org/logos/d4039980-4dfe-40f8-9871-3aad4c783beb/6ec287c4-bab8-4202-8a59-e7bc94e35139/c208081a-6fe4-463a-8731-468e0756dd76/dover-square.png" height="150px" alt="">
<P>The request was blocked by Security Policies</P>
<div>
<hr>
<p>Please contact your administrator</p>
<p>Error Reference Code: 0.8e7d1302.1767780719.dede3df2</p>
<p>Client IP: 2400:6180:0:d0::1188:b001</p>
</div>
</div>
</body>
</html>
Open service 2.16.183.213:80 · www.anthonyintl.com
2026-01-07 10:11
HTTP/1.1 403 Forbidden
Server: AkamaiGHost
Mime-Version: 1.0
Content-Length: 1110
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Wed, 07 Jan 2026 10:11:59 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Wed, 07 Jan 2026 10:11:59 GMT
Connection: close
Server-Timing: cdn-cache; desc=HIT
Server-Timing: edge; dur=1
Akamai-GRN: 0.15f5d517.1767780719.c72c2de
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767780719453_399897877_208847582_23_11770_174_0_-";dur=1
Page title: Web Application Firewall
<!doctype html>
<html>
<head>
<title>Web Application Firewall</title>
<style type="text/css">
body {
text-align: center;
padding: 150px;
font: 16px Helvetica, sans-serif;
color: #333;
background:#E5E4E2;
}
#error {
display: block;
width: 650px;
margin: 0 auto;
text-align: center;
background:white;
border-radius: 25px;
padding: 20px;
}
</style>
</head>
<body>
<div id="error">
<img src="https://cdn.cookielaw.org/logos/d4039980-4dfe-40f8-9871-3aad4c783beb/6ec287c4-bab8-4202-8a59-e7bc94e35139/c208081a-6fe4-463a-8731-468e0756dd76/dover-square.png" height="150px" alt="">
<P>The request was blocked by Security Policies</P>
<div>
<hr>
<p>Please contact your administrator</p>
<p>Error Reference Code: 0.15f5d517.1767780719.c72c2de</p>
<p>Client IP: 68.183.180.73</p>
</div>
</div>
</body>
</html>
Open service 2.16.183.218:80 · www.anthonyintl.com
2026-01-07 10:11
HTTP/1.1 403 Forbidden
Server: AkamaiGHost
Mime-Version: 1.0
Content-Length: 1113
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Wed, 07 Jan 2026 10:11:58 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Wed, 07 Jan 2026 10:11:58 GMT
Connection: close
Server-Timing: cdn-cache; desc=HIT
Server-Timing: edge; dur=1
Akamai-GRN: 0.1af5d517.1767780718.3cc70d7e
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767780718004_399897882_1019678078_16_12319_12_0_-";dur=1
Page title: Web Application Firewall
<!doctype html>
<html>
<head>
<title>Web Application Firewall</title>
<style type="text/css">
body {
text-align: center;
padding: 150px;
font: 16px Helvetica, sans-serif;
color: #333;
background:#E5E4E2;
}
#error {
display: block;
width: 650px;
margin: 0 auto;
text-align: center;
background:white;
border-radius: 25px;
padding: 20px;
}
</style>
</head>
<body>
<div id="error">
<img src="https://cdn.cookielaw.org/logos/d4039980-4dfe-40f8-9871-3aad4c783beb/6ec287c4-bab8-4202-8a59-e7bc94e35139/c208081a-6fe4-463a-8731-468e0756dd76/dover-square.png" height="150px" alt="">
<P>The request was blocked by Security Policies</P>
<div>
<hr>
<p>Please contact your administrator</p>
<p>Error Reference Code: 0.1af5d517.1767780718.3cc70d7e</p>
<p>Client IP: 178.128.207.138</p>
</div>
</div>
</body>
</html>
Open service 2a02:26f0:480:f::213:7ece:443 · www.anthonyintl.com
2026-01-07 10:11
HTTP/1.1 403 Forbidden
Server: AkamaiGHost
Mime-Version: 1.0
Content-Length: 1123
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Wed, 07 Jan 2026 10:11:16 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Wed, 07 Jan 2026 10:11:16 GMT
Connection: close
Server-Timing: cdn-cache; desc=HIT
Server-Timing: edge; dur=1
Alt-Svc: h3=":443"; ma=93600
Akamai-GRN: 0.8e7d1302.1767780676.dedcc021
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767780676954_34831758_3739009057_14_10536_0_16_-";dur=1
Page title: Web Application Firewall
<!doctype html>
<html>
<head>
<title>Web Application Firewall</title>
<style type="text/css">
body {
text-align: center;
padding: 150px;
font: 16px Helvetica, sans-serif;
color: #333;
background:#E5E4E2;
}
#error {
display: block;
width: 650px;
margin: 0 auto;
text-align: center;
background:white;
border-radius: 25px;
padding: 20px;
}
</style>
</head>
<body>
<div id="error">
<img src="https://cdn.cookielaw.org/logos/d4039980-4dfe-40f8-9871-3aad4c783beb/6ec287c4-bab8-4202-8a59-e7bc94e35139/c208081a-6fe4-463a-8731-468e0756dd76/dover-square.png" height="150px" alt="">
<P>The request was blocked by Security Policies</P>
<div>
<hr>
<p>Please contact your administrator</p>
<p>Error Reference Code: 0.8e7d1302.1767780676.dedcc021</p>
<p>Client IP: 2a03:b0c0:3:d0::1413:d001</p>
</div>
</div>
</body>
</html>
Open service 2.16.183.231:80 · anthonyintl.com
2026-01-06 23:14
HTTP/1.1 403 Forbidden
Server: AkamaiGHost
Mime-Version: 1.0
Content-Length: 1112
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Tue, 06 Jan 2026 23:15:21 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Tue, 06 Jan 2026 23:15:21 GMT
Connection: close
Server-Timing: cdn-cache; desc=HIT
Server-Timing: edge; dur=1
Akamai-GRN: 0.27f5d517.1767741321.28a21a79
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767741321067_399897895_681712249_17_13676_90_0_-";dur=1
Page title: Web Application Firewall
<!doctype html>
<html>
<head>
<title>Web Application Firewall</title>
<style type="text/css">
body {
text-align: center;
padding: 150px;
font: 16px Helvetica, sans-serif;
color: #333;
background:#E5E4E2;
}
#error {
display: block;
width: 650px;
margin: 0 auto;
text-align: center;
background:white;
border-radius: 25px;
padding: 20px;
}
</style>
</head>
<body>
<div id="error">
<img src="https://cdn.cookielaw.org/logos/d4039980-4dfe-40f8-9871-3aad4c783beb/6ec287c4-bab8-4202-8a59-e7bc94e35139/c208081a-6fe4-463a-8731-468e0756dd76/dover-square.png" height="150px" alt="">
<P>The request was blocked by Security Policies</P>
<div>
<hr>
<p>Please contact your administrator</p>
<p>Error Reference Code: 0.27f5d517.1767741321.28a21a79</p>
<p>Client IP: 167.71.175.236</p>
</div>
</div>
</body>
</html>
Open service 2a02:26f0:ab00::b819:32a1:80 · anthonyintl.com
2026-01-06 23:14
HTTP/1.1 403 Forbidden
Server: AkamaiGHost
Mime-Version: 1.0
Content-Length: 1119
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Tue, 06 Jan 2026 23:15:21 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Tue, 06 Jan 2026 23:15:21 GMT
Connection: close
Server-Timing: cdn-cache; desc=HIT
Server-Timing: edge; dur=1
Akamai-GRN: 0.9d3219b8.1767741321.fd9d70f
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767741321520_3088659101_265934607_15_10882_146_0_-";dur=1
Page title: Web Application Firewall
<!doctype html>
<html>
<head>
<title>Web Application Firewall</title>
<style type="text/css">
body {
text-align: center;
padding: 150px;
font: 16px Helvetica, sans-serif;
color: #333;
background:#E5E4E2;
}
#error {
display: block;
width: 650px;
margin: 0 auto;
text-align: center;
background:white;
border-radius: 25px;
padding: 20px;
}
</style>
</head>
<body>
<div id="error">
<img src="https://cdn.cookielaw.org/logos/d4039980-4dfe-40f8-9871-3aad4c783beb/6ec287c4-bab8-4202-8a59-e7bc94e35139/c208081a-6fe4-463a-8731-468e0756dd76/dover-square.png" height="150px" alt="">
<P>The request was blocked by Security Policies</P>
<div>
<hr>
<p>Please contact your administrator</p>
<p>Error Reference Code: 0.9d3219b8.1767741321.fd9d70f</p>
<p>Client IP: 2604:a880:4:1d0::259:0</p>
</div>
</div>
</body>
</html>
Open service 2a02:26f0:ab00::b819:32a1:443 · anthonyintl.com
2026-01-06 23:14
HTTP/1.1 403 Forbidden
Server: AkamaiGHost
Mime-Version: 1.0
Content-Length: 1121
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Tue, 06 Jan 2026 23:14:39 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Tue, 06 Jan 2026 23:14:39 GMT
Connection: close
Server-Timing: cdn-cache; desc=HIT
Server-Timing: edge; dur=1
Alt-Svc: h3=":443"; ma=93600
Akamai-GRN: 0.9d3219b8.1767741279.fd921eb
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767741279263_3088659101_265888235_13_10951_0_12_-";dur=1
Page title: Web Application Firewall
<!doctype html>
<html>
<head>
<title>Web Application Firewall</title>
<style type="text/css">
body {
text-align: center;
padding: 150px;
font: 16px Helvetica, sans-serif;
color: #333;
background:#E5E4E2;
}
#error {
display: block;
width: 650px;
margin: 0 auto;
text-align: center;
background:white;
border-radius: 25px;
padding: 20px;
}
</style>
</head>
<body>
<div id="error">
<img src="https://cdn.cookielaw.org/logos/d4039980-4dfe-40f8-9871-3aad4c783beb/6ec287c4-bab8-4202-8a59-e7bc94e35139/c208081a-6fe4-463a-8731-468e0756dd76/dover-square.png" height="150px" alt="">
<P>The request was blocked by Security Policies</P>
<div>
<hr>
<p>Please contact your administrator</p>
<p>Error Reference Code: 0.9d3219b8.1767741279.fd921eb</p>
<p>Client IP: 2a03:b0c0:3:d0::e89:e001</p>
</div>
</div>
</body>
</html>
Open service 2.16.183.231:443 · anthonyintl.com
2026-01-06 23:14
HTTP/1.1 403 Forbidden
Server: AkamaiGHost
Mime-Version: 1.0
Content-Length: 1113
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Tue, 06 Jan 2026 23:14:40 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Tue, 06 Jan 2026 23:14:40 GMT
Connection: close
Server-Timing: cdn-cache; desc=HIT
Server-Timing: edge; dur=1
Alt-Svc: h3=":443"; ma=93600
Akamai-GRN: 0.1df5d517.1767741280.341bfe87
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767741280035_399897885_874249863_19_14052_155_171_-";dur=1
Page title: Web Application Firewall
<!doctype html>
<html>
<head>
<title>Web Application Firewall</title>
<style type="text/css">
body {
text-align: center;
padding: 150px;
font: 16px Helvetica, sans-serif;
color: #333;
background:#E5E4E2;
}
#error {
display: block;
width: 650px;
margin: 0 auto;
text-align: center;
background:white;
border-radius: 25px;
padding: 20px;
}
</style>
</head>
<body>
<div id="error">
<img src="https://cdn.cookielaw.org/logos/d4039980-4dfe-40f8-9871-3aad4c783beb/6ec287c4-bab8-4202-8a59-e7bc94e35139/c208081a-6fe4-463a-8731-468e0756dd76/dover-square.png" height="150px" alt="">
<P>The request was blocked by Security Policies</P>
<div>
<hr>
<p>Please contact your administrator</p>
<p>Error Reference Code: 0.1df5d517.1767741280.341bfe87</p>
<p>Client IP: 157.245.105.107</p>
</div>
</div>
</body>
</html>
Open service 2a02:26f0:ab00::b819:32b0:80 · anthonyintl.com
2026-01-06 23:14
HTTP/1.1 403 Forbidden
Server: AkamaiGHost
Mime-Version: 1.0
Content-Length: 1122
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Tue, 06 Jan 2026 23:15:20 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Tue, 06 Jan 2026 23:15:20 GMT
Connection: close
Server-Timing: cdn-cache; desc=HIT
Server-Timing: edge; dur=1
Akamai-GRN: 0.ac3219b8.1767741320.c8dbe34
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767741320118_3088659116_210615860_13_11169_1_0_-";dur=1
Page title: Web Application Firewall
<!doctype html>
<html>
<head>
<title>Web Application Firewall</title>
<style type="text/css">
body {
text-align: center;
padding: 150px;
font: 16px Helvetica, sans-serif;
color: #333;
background:#E5E4E2;
}
#error {
display: block;
width: 650px;
margin: 0 auto;
text-align: center;
background:white;
border-radius: 25px;
padding: 20px;
}
</style>
</head>
<body>
<div id="error">
<img src="https://cdn.cookielaw.org/logos/d4039980-4dfe-40f8-9871-3aad4c783beb/6ec287c4-bab8-4202-8a59-e7bc94e35139/c208081a-6fe4-463a-8731-468e0756dd76/dover-square.png" height="150px" alt="">
<P>The request was blocked by Security Policies</P>
<div>
<hr>
<p>Please contact your administrator</p>
<p>Error Reference Code: 0.ac3219b8.1767741320.c8dbe34</p>
<p>Client IP: 2a03:b0c0:3:d0::1237:b001</p>
</div>
</div>
</body>
</html>
Open service 2.16.183.221:443 · anthonyintl.com
2026-01-06 23:14
HTTP/1.1 403 Forbidden
Server: AkamaiGHost
Mime-Version: 1.0
Content-Length: 1109
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Tue, 06 Jan 2026 23:14:39 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Tue, 06 Jan 2026 23:14:39 GMT
Connection: close
Server-Timing: cdn-cache; desc=HIT
Server-Timing: edge; dur=1
Alt-Svc: h3=":443"; ma=93600
Akamai-GRN: 0.1df5d517.1767741279.341bfa80
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767741279304_399897885_874248832_20_11076_9_26_-";dur=1
Page title: Web Application Firewall
<!doctype html>
<html>
<head>
<title>Web Application Firewall</title>
<style type="text/css">
body {
text-align: center;
padding: 150px;
font: 16px Helvetica, sans-serif;
color: #333;
background:#E5E4E2;
}
#error {
display: block;
width: 650px;
margin: 0 auto;
text-align: center;
background:white;
border-radius: 25px;
padding: 20px;
}
</style>
</head>
<body>
<div id="error">
<img src="https://cdn.cookielaw.org/logos/d4039980-4dfe-40f8-9871-3aad4c783beb/6ec287c4-bab8-4202-8a59-e7bc94e35139/c208081a-6fe4-463a-8731-468e0756dd76/dover-square.png" height="150px" alt="">
<P>The request was blocked by Security Policies</P>
<div>
<hr>
<p>Please contact your administrator</p>
<p>Error Reference Code: 0.1df5d517.1767741279.341bfa80</p>
<p>Client IP: 68.183.9.16</p>
</div>
</div>
</body>
</html>
Open service 2a02:26f0:ab00::b819:32b0:443 · anthonyintl.com
2026-01-06 23:14
HTTP/1.1 403 Forbidden
Server: AkamaiGHost
Mime-Version: 1.0
Content-Length: 1121
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Tue, 06 Jan 2026 23:14:39 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Tue, 06 Jan 2026 23:14:39 GMT
Connection: close
Server-Timing: cdn-cache; desc=HIT
Server-Timing: edge; dur=1
Alt-Svc: h3=":443"; ma=93600
Akamai-GRN: 0.ac3219b8.1767741279.c8d4627
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767741279192_3088659116_210585127_15_13566_0_13_-";dur=1
Page title: Web Application Firewall
<!doctype html>
<html>
<head>
<title>Web Application Firewall</title>
<style type="text/css">
body {
text-align: center;
padding: 150px;
font: 16px Helvetica, sans-serif;
color: #333;
background:#E5E4E2;
}
#error {
display: block;
width: 650px;
margin: 0 auto;
text-align: center;
background:white;
border-radius: 25px;
padding: 20px;
}
</style>
</head>
<body>
<div id="error">
<img src="https://cdn.cookielaw.org/logos/d4039980-4dfe-40f8-9871-3aad4c783beb/6ec287c4-bab8-4202-8a59-e7bc94e35139/c208081a-6fe4-463a-8731-468e0756dd76/dover-square.png" height="150px" alt="">
<P>The request was blocked by Security Policies</P>
<div>
<hr>
<p>Please contact your administrator</p>
<p>Error Reference Code: 0.ac3219b8.1767741279.c8d4627</p>
<p>Client IP: 2a03:b0c0:3:d0::fef:2001</p>
</div>
</div>
</body>
</html>
Open service 2.16.183.221:80 · anthonyintl.com
2026-01-06 23:14
HTTP/1.1 403 Forbidden
Server: AkamaiGHost
Mime-Version: 1.0
Content-Length: 1112
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Tue, 06 Jan 2026 23:15:20 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Tue, 06 Jan 2026 23:15:20 GMT
Connection: close
Server-Timing: cdn-cache; desc=HIT
Server-Timing: edge; dur=1
Akamai-GRN: 0.1df5d517.1767741320.341cc130
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767741320193_399897885_874299696_18_11534_13_0_-";dur=1
Page title: Web Application Firewall
<!doctype html>
<html>
<head>
<title>Web Application Firewall</title>
<style type="text/css">
body {
text-align: center;
padding: 150px;
font: 16px Helvetica, sans-serif;
color: #333;
background:#E5E4E2;
}
#error {
display: block;
width: 650px;
margin: 0 auto;
text-align: center;
background:white;
border-radius: 25px;
padding: 20px;
}
</style>
</head>
<body>
<div id="error">
<img src="https://cdn.cookielaw.org/logos/d4039980-4dfe-40f8-9871-3aad4c783beb/6ec287c4-bab8-4202-8a59-e7bc94e35139/c208081a-6fe4-463a-8731-468e0756dd76/dover-square.png" height="150px" alt="">
<P>The request was blocked by Security Policies</P>
<div>
<hr>
<p>Please contact your administrator</p>
<p>Error Reference Code: 0.1df5d517.1767741320.341cc130</p>
<p>Client IP: 164.92.244.132</p>
</div>
</div>
</body>
</html>
Open service 2.16.183.230:80 · store-uat-live.anthonyintl.com
2026-01-06 14:38
HTTP/1.1 301 Moved Permanently Server: AkamaiGHost Content-Length: 0 Location: https://store-uat-live.anthonyintl.com/ Expires: Tue, 06 Jan 2026 14:39:23 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Tue, 06 Jan 2026 14:39:23 GMT Connection: close Server-Timing: cdn-cache; desc=HIT Server-Timing: edge; dur=1 Akamai-GRN: 0.26f5d517.1767710363.2f4545e3 Akamai-Cache-Status: NotCacheable from child Server-Timing: ak_p; desc="1767710363442_399897894_793069027_16_12089_160_0_-";dur=1
Open service 2.16.183.230:443 · store-uat-live.anthonyintl.com
2026-01-06 14:38
HTTP/1.1 200 OK Server: Apache Content-Security-Policy: upgrade-insecure-requests; frame-ancestors 'self' punchoutcommerce.com service.ariba.com service-2.ariba.com dev-eproweb02.repsrv.com uat.cpcworldwide.com https://*.dovertech.co.in Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD Access-Control-Allow-Headers: x-requested-with, Content-Type, Accept Access-Control-Allow-Credentials: true Permissions-Policy: accelerometer=(), camera=(), gyroscope=(), magnetometer=(), microphone=(), usb=() Expect-CT: max-age=0 Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-Xss-Protection: 1; mode=block X-Permitted-Cross-Domain-Policies: none Strict-Transport-Security: max-age=31536000; includeSubDomains X-Frame-Options: SAMEORIGIN Content-Type: text/html;charset=utf-8 X-Akamai-Transformed: 9 9151 0 pmb=mRUM,2 Expires: Tue, 06 Jan 2026 14:38:43 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Tue, 06 Jan 2026 14:38:43 GMT Transfer-Encoding: chunked Connection: close Connection: Transfer-Encoding Set-Cookie: sid=X5MVFlwbAeEWFjVGQeFRFPcRrNH6Aa9ZsISdGrjFCqbxtQ==; Path=/; Version=1; HttpOnly;HttpOnly;Secure Set-Cookie: pgid-ANTHONY-B2B-Site=4PdIaom6TqVSRpLTLb0uEvVJ0000x17m1BMJ; Path=/; Version=1; HttpOnly;HttpOnly;Secure Set-Cookie: __Host-SecureSessionID-t48a7191e6937ab9ba2d00621ef16db3b=f3a8b6b186db654591d45564e8519b752f74979175eafe6546615689d88cc3c7; Path=/; Secure; HttpOnly;HttpOnly;Secure Set-Cookie: __Host-SecureSessionID-p089a1fc23cc9067a25f9633907b80eb9=; Max-Age=0; Expires=Thu, 01 Jan 1970 00:00:10 GMT; Path=/; Secure; HttpOnly;HttpOnly;Secure Server-Timing: cdn-cache; desc=MISS Server-Timing: edge; dur=191 Server-Timing: origin; dur=938 Alt-Svc: h3=":443"; ma=93600 Akamai-GRN: 0.26f5d517.1767710322.2f445b9a Akamai-Cache-Status: NotCacheable from child Server-Timing: ak_p; desc="1767710322055_399897894_793009050_112912_48949_8_100_-";dur=1
Open service 2a02:26f0:3400::1702:d28:80 · store-uat-live.anthonyintl.com
2026-01-06 14:38
HTTP/1.1 301 Moved Permanently Server: AkamaiGHost Content-Length: 0 Location: https://store-uat-live.anthonyintl.com/ Expires: Tue, 06 Jan 2026 14:39:25 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Tue, 06 Jan 2026 14:39:25 GMT Connection: close Server-Timing: cdn-cache; desc=HIT Server-Timing: edge; dur=1 Akamai-GRN: 0.240d0217.1767710365.2ad33702 Akamai-Cache-Status: NotCacheable from child Server-Timing: ak_p; desc="1767710365702_386010404_718485250_15_10555_259_0_-";dur=1
Open service 2a02:26f0:3400::1702:d08:443 · store-uat-live.anthonyintl.com
2026-01-06 14:38
HTTP/1.1 200 OK Server: Apache Content-Security-Policy: upgrade-insecure-requests; frame-ancestors 'self' punchoutcommerce.com service.ariba.com service-2.ariba.com dev-eproweb02.repsrv.com uat.cpcworldwide.com https://*.dovertech.co.in Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD Access-Control-Allow-Headers: x-requested-with, Content-Type, Accept Access-Control-Allow-Credentials: true Permissions-Policy: accelerometer=(), camera=(), gyroscope=(), magnetometer=(), microphone=(), usb=() Expect-CT: max-age=0 Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-Xss-Protection: 1; mode=block X-Permitted-Cross-Domain-Policies: none Strict-Transport-Security: max-age=31536000; includeSubDomains X-Frame-Options: SAMEORIGIN Content-Type: text/html;charset=utf-8 X-Akamai-Transformed: 9 9151 0 pmb=mRUM,2 Expires: Tue, 06 Jan 2026 14:38:44 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Tue, 06 Jan 2026 14:38:44 GMT Transfer-Encoding: chunked Connection: close Connection: Transfer-Encoding Set-Cookie: sid=0yPj_XbsslHm_R-xzVCn_93mIGEM6oWuPDSsGQXAIGEM6g==; Path=/; Version=1; HttpOnly;HttpOnly;Secure Set-Cookie: pgid-ANTHONY-B2B-Site=4PdIaom6TqVSRpLTLb0uEvVJ0000aQMxn--8; Path=/; Version=1; HttpOnly;HttpOnly;Secure Set-Cookie: __Host-SecureSessionID-t21698f2afcd865a39d34c61a690439bd=3c87a514a5559077293080f230cd45171ba44842dbba9908563a622fada22c8c; Path=/; Secure; HttpOnly;HttpOnly;Secure Set-Cookie: __Host-SecureSessionID-p089a1fc23cc9067a25f9633907b80eb9=; Max-Age=0; Expires=Thu, 01 Jan 1970 00:00:10 GMT; Path=/; Secure; HttpOnly;HttpOnly;Secure Server-Timing: cdn-cache; desc=MISS Server-Timing: edge; dur=15 Server-Timing: origin; dur=572 Alt-Svc: h3=":443"; ma=93600 Akamai-GRN: 0.040d0217.1767710323.20c1183b Akamai-Cache-Status: NotCacheable from child Server-Timing: ak_p; desc="1767710323570_386010372_549525563_58701_10465_270_282_-";dur=1
Open service 2.16.183.218:80 · store-uat-live.anthonyintl.com
2026-01-06 14:38
HTTP/1.1 301 Moved Permanently Server: AkamaiGHost Content-Length: 0 Location: https://store-uat-live.anthonyintl.com/ Expires: Tue, 06 Jan 2026 14:39:22 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Tue, 06 Jan 2026 14:39:22 GMT Connection: close Server-Timing: cdn-cache; desc=HIT Server-Timing: edge; dur=1 Akamai-GRN: 0.1af5d517.1767710362.36e0afa5 Akamai-Cache-Status: NotCacheable from child Server-Timing: ak_p; desc="1767710362153_399897882_920694693_17_11796_11_0_-";dur=1
Open service 2a02:26f0:3400::1702:d08:80 · store-uat-live.anthonyintl.com
2026-01-06 14:38
HTTP/1.1 301 Moved Permanently Server: AkamaiGHost Content-Length: 0 Location: https://store-uat-live.anthonyintl.com/ Expires: Tue, 06 Jan 2026 14:39:22 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Tue, 06 Jan 2026 14:39:22 GMT Connection: close Server-Timing: cdn-cache; desc=HIT Server-Timing: edge; dur=1 Akamai-GRN: 0.040d0217.1767710362.20c14eda Akamai-Cache-Status: NotCacheable from child Server-Timing: ak_p; desc="1767710362830_386010372_549539546_11_10755_102_0_-";dur=1
Open service 2a02:26f0:3400::1702:d28:443 · store-uat-live.anthonyintl.com
2026-01-06 14:38
HTTP/1.1 200 OK Server: Apache Content-Security-Policy: upgrade-insecure-requests; frame-ancestors 'self' punchoutcommerce.com service.ariba.com service-2.ariba.com dev-eproweb02.repsrv.com uat.cpcworldwide.com https://*.dovertech.co.in Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD Access-Control-Allow-Headers: x-requested-with, Content-Type, Accept Access-Control-Allow-Credentials: true Permissions-Policy: accelerometer=(), camera=(), gyroscope=(), magnetometer=(), microphone=(), usb=() Expect-CT: max-age=0 Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-Xss-Protection: 1; mode=block X-Permitted-Cross-Domain-Policies: none Strict-Transport-Security: max-age=31536000; includeSubDomains X-Frame-Options: SAMEORIGIN Content-Type: text/html;charset=utf-8 X-Akamai-Transformed: 9 9151 0 pmb=mRUM,2 Expires: Tue, 06 Jan 2026 14:38:42 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Tue, 06 Jan 2026 14:38:42 GMT Transfer-Encoding: chunked Connection: close Connection: Transfer-Encoding Set-Cookie: sid=QzoBGpjLIkgCGvGWXUhFGDPBsHjuDWuJrC16LDcvsHjuDQ==; Path=/; Version=1; HttpOnly;HttpOnly;Secure Set-Cookie: pgid-ANTHONY-B2B-Site=4PdIaom6TqVSRpLTLb0uEvVJ0000LQHc0q6d; Path=/; Version=1; HttpOnly;HttpOnly;Secure Set-Cookie: __Host-SecureSessionID-t21698f2afcd865a39d34c61a690439bd=e4ee8405aafd0c026a45002cc1925f60b32e5385e1002688fb1a328449fad410; Path=/; Secure; HttpOnly;HttpOnly;Secure Set-Cookie: __Host-SecureSessionID-p089a1fc23cc9067a25f9633907b80eb9=; Max-Age=0; Expires=Thu, 01 Jan 1970 00:00:10 GMT; Path=/; Secure; HttpOnly;HttpOnly;Secure Server-Timing: cdn-cache; desc=MISS Server-Timing: edge; dur=8 Server-Timing: origin; dur=543 Alt-Svc: h3=":443"; ma=93600 Akamai-GRN: 0.040d0217.1767710322.20c115b6 Akamai-Cache-Status: NotCacheable from child Server-Timing: ak_p; desc="1767710322017_386010372_549524918_55188_11068_1_12_-";dur=1
Open service 2.16.183.218:443 · store-uat-live.anthonyintl.com
2026-01-06 14:38
HTTP/1.1 200 OK Server: Apache Content-Security-Policy: upgrade-insecure-requests; frame-ancestors 'self' punchoutcommerce.com service.ariba.com service-2.ariba.com dev-eproweb02.repsrv.com uat.cpcworldwide.com https://*.dovertech.co.in Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD Access-Control-Allow-Headers: x-requested-with, Content-Type, Accept Access-Control-Allow-Credentials: true Permissions-Policy: accelerometer=(), camera=(), gyroscope=(), magnetometer=(), microphone=(), usb=() Expect-CT: max-age=0 Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-Xss-Protection: 1; mode=block X-Permitted-Cross-Domain-Policies: none Strict-Transport-Security: max-age=31536000; includeSubDomains X-Frame-Options: SAMEORIGIN Content-Type: text/html;charset=utf-8 X-Akamai-Transformed: 9 9151 0 pmb=mRUM,2 Expires: Tue, 06 Jan 2026 14:38:42 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Tue, 06 Jan 2026 14:38:42 GMT Transfer-Encoding: chunked Connection: close Connection: Transfer-Encoding Set-Cookie: sid=Wox-1IxdJMV41OUARP461idXqc6Rw38ftZvFypZhqc6Rww==; Path=/; Version=1; HttpOnly;HttpOnly;Secure Set-Cookie: pgid-ANTHONY-B2B-Site=4PdIaom6TqVSRpLTLb0uEvVJ0000XQapJmWV; Path=/; Version=1; HttpOnly;HttpOnly;Secure Set-Cookie: __Host-SecureSessionID-t21698f2afcd865a39d34c61a690439bd=27010ad152087f28fa41a1264724130119f754d77ec0f4b45e5df44584ca7f2c; Path=/; Secure; HttpOnly;HttpOnly;Secure Set-Cookie: __Host-SecureSessionID-p089a1fc23cc9067a25f9633907b80eb9=; Max-Age=0; Expires=Thu, 01 Jan 1970 00:00:10 GMT; Path=/; Secure; HttpOnly;HttpOnly;Secure Server-Timing: cdn-cache; desc=MISS Server-Timing: edge; dur=13 Server-Timing: origin; dur=513 Alt-Svc: h3=":443"; ma=93600 Akamai-GRN: 0.1af5d517.1767710322.36df69e0 Akamai-Cache-Status: NotCacheable from child Server-Timing: ak_p; desc="1767710322063_399897882_920611296_52638_11554_18_28_-";dur=1
Open service 23.43.242.128:443 · portal-lwc-uat.anthonyintl.com
2026-01-02 20:01
HTTP/1.1 200 OK
request-context: appId=cid-v1:
X-Powered-By: Express
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://cxportal-cus-uat-plfm4-integration-webapp-fbgqd9cgfafjgge4.centralus-01.azurewebsites.net
Last-Modified: Tue, 16 Dec 2025 08:39:18 GMT
ETag: W/"449-19b265056f0"
Content-Type: text/html; charset=UTF-8
X-Akamai-Transformed: 9 552 0 pmb=mRUM,2
Expires: Fri, 02 Jan 2026 20:01:50 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 02 Jan 2026 20:01:50 GMT
Content-Length: 5803
Connection: close
Server-Timing: cdn-cache; desc=MISS
Server-Timing: edge; dur=57
Server-Timing: origin; dur=37
Alt-Svc: h3=":443"; ma=93600
Akamai-GRN: 0.7cf22b17.1767384110.f6a97e62
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767384110631_388756092_4138303074_9477_15112_106_119_-";dur=1
Page title: Portal
<!doctype html>
<html lang="en">
<head>
<meta charset="utf-8">
<title>Portal</title>
<base href="/">
<meta name="referrer" content="origin">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="icon" type="image/x-icon" href="./assets/images/logo-icon.png">
<link rel="stylesheet" href="styles.d82c386fb5540c9d603c.css">
<script>(window.BOOMR_mq=window.BOOMR_mq||[]).push(["addVar",{"rua.upush":"false","rua.cpush":"false","rua.upre":"false","rua.cpre":"false","rua.uprl":"false","rua.cprl":"false","rua.cprf":"false","rua.trans":"","rua.cook":"false","rua.ims":"false","rua.ufprl":"false","rua.cfprl":"false","rua.isuxp":"false","rua.texp":"norulematch","rua.ceh":"false","rua.ueh":"false","rua.ieh.st":"0"}]);</script>
<script>!function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="DU58H-WPZY4-LVDQR-G973L-UECKF",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"DU58H-WPZY4-LVDQR-G973L-UECKF";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="rm5yicaxfpzia2kyeqxa-f-f840e9725-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"39","ak.cp":"1756272","ak.ai":parseInt("1141712",10),"ak.ol":"0","ak.cr":106,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"f6a97e62","ak.r":40383,"ak.a2":n,"ak.m":"dscr","ak.n":"ff","ak.bpcip":"139.59.132.0","ak.cport":59566,"ak.gh":"23.43.242.124","ak.quicv":"","ak.tlsv":"tls1.3","ak.0rtt":"","ak.0rtt.ed":"","ak.csrc":"-","ak.acc":"bbr","ak.t":"1767384110","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==Ky7QPg/SaxKHwklRfENhMvt76VGBRAXKPLcBnghc2+pkr1y/eBhh2CpwNXXdVWoXYLzPdkWzsoNJXQPUDhzd4GEec2slrktqpmb
Open service 2.16.183.231:443 · anthonyintl.com
2026-01-02 19:26
HTTP/1.1 403 Forbidden
Server: AkamaiGHost
Mime-Version: 1.0
Content-Length: 1110
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Fri, 02 Jan 2026 19:26:36 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 02 Jan 2026 19:26:36 GMT
Connection: close
Server-Timing: cdn-cache; desc=HIT
Server-Timing: edge; dur=1
Alt-Svc: h3=":443"; ma=93600
Akamai-GRN: 0.1df5d517.1767381996.1b0b0140
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767381996508_399897885_453706048_16_17001_18_55_-";dur=1
Page title: Web Application Firewall
<!doctype html>
<html>
<head>
<title>Web Application Firewall</title>
<style type="text/css">
body {
text-align: center;
padding: 150px;
font: 16px Helvetica, sans-serif;
color: #333;
background:#E5E4E2;
}
#error {
display: block;
width: 650px;
margin: 0 auto;
text-align: center;
background:white;
border-radius: 25px;
padding: 20px;
}
</style>
</head>
<body>
<div id="error">
<img src="https://cdn.cookielaw.org/logos/d4039980-4dfe-40f8-9871-3aad4c783beb/6ec287c4-bab8-4202-8a59-e7bc94e35139/c208081a-6fe4-463a-8731-468e0756dd76/dover-square.png" height="150px" alt="">
<P>The request was blocked by Security Policies</P>
<div>
<hr>
<p>Please contact your administrator</p>
<p>Error Reference Code: 0.1df5d517.1767381996.1b0b0140</p>
<p>Client IP: 138.68.82.23</p>
</div>
</div>
</body>
</html>
Open service 2a02:26f0:3100::1735:2873:80 · anthonyintl.com
2026-01-02 19:26
HTTP/1.1 403 Forbidden
Server: AkamaiGHost
Mime-Version: 1.0
Content-Length: 1124
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Fri, 02 Jan 2026 19:26:39 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 02 Jan 2026 19:26:39 GMT
Connection: close
Server-Timing: cdn-cache; desc=HIT
Server-Timing: edge; dur=1
Akamai-GRN: 0.6f283517.1767381999.465d0754
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767381999658_389359727_1180501844_16_15970_80_0_-";dur=1
Page title: Web Application Firewall
<!doctype html>
<html>
<head>
<title>Web Application Firewall</title>
<style type="text/css">
body {
text-align: center;
padding: 150px;
font: 16px Helvetica, sans-serif;
color: #333;
background:#E5E4E2;
}
#error {
display: block;
width: 650px;
margin: 0 auto;
text-align: center;
background:white;
border-radius: 25px;
padding: 20px;
}
</style>
</head>
<body>
<div id="error">
<img src="https://cdn.cookielaw.org/logos/d4039980-4dfe-40f8-9871-3aad4c783beb/6ec287c4-bab8-4202-8a59-e7bc94e35139/c208081a-6fe4-463a-8731-468e0756dd76/dover-square.png" height="150px" alt="">
<P>The request was blocked by Security Policies</P>
<div>
<hr>
<p>Please contact your administrator</p>
<p>Error Reference Code: 0.6f283517.1767381999.465d0754</p>
<p>Client IP: 2604:a880:800:10::d54:f001</p>
</div>
</div>
</body>
</html>
Open service 2a02:26f0:3100::1735:2860:80 · anthonyintl.com
2026-01-02 19:26
HTTP/1.1 403 Forbidden
Server: AkamaiGHost
Mime-Version: 1.0
Content-Length: 1125
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Fri, 02 Jan 2026 19:26:39 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 02 Jan 2026 19:26:39 GMT
Connection: close
Server-Timing: cdn-cache; desc=HIT
Server-Timing: edge; dur=1
Akamai-GRN: 0.5c283517.1767381999.4dfa5e6e
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767381999558_389359708_1308253806_17_16123_80_0_-";dur=1
Page title: Web Application Firewall
<!doctype html>
<html>
<head>
<title>Web Application Firewall</title>
<style type="text/css">
body {
text-align: center;
padding: 150px;
font: 16px Helvetica, sans-serif;
color: #333;
background:#E5E4E2;
}
#error {
display: block;
width: 650px;
margin: 0 auto;
text-align: center;
background:white;
border-radius: 25px;
padding: 20px;
}
</style>
</head>
<body>
<div id="error">
<img src="https://cdn.cookielaw.org/logos/d4039980-4dfe-40f8-9871-3aad4c783beb/6ec287c4-bab8-4202-8a59-e7bc94e35139/c208081a-6fe4-463a-8731-468e0756dd76/dover-square.png" height="150px" alt="">
<P>The request was blocked by Security Policies</P>
<div>
<hr>
<p>Please contact your administrator</p>
<p>Error Reference Code: 0.5c283517.1767381999.4dfa5e6e</p>
<p>Client IP: 2604:a880:400:d0::24c8:8001</p>
</div>
</div>
</body>
</html>
Open service 2a02:26f0:3100::1735:2860:443 · anthonyintl.com
2026-01-02 19:26
HTTP/1.1 403 Forbidden
Server: AkamaiGHost
Mime-Version: 1.0
Content-Length: 1125
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Fri, 02 Jan 2026 19:26:36 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 02 Jan 2026 19:26:36 GMT
Connection: close
Server-Timing: cdn-cache; desc=HIT
Server-Timing: edge; dur=1
Alt-Svc: h3=":443"; ma=93600
Akamai-GRN: 0.5c283517.1767381996.4dfa4e9c
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767381996656_389359708_1308249756_17_16112_80_96_-";dur=1
Page title: Web Application Firewall
<!doctype html>
<html>
<head>
<title>Web Application Firewall</title>
<style type="text/css">
body {
text-align: center;
padding: 150px;
font: 16px Helvetica, sans-serif;
color: #333;
background:#E5E4E2;
}
#error {
display: block;
width: 650px;
margin: 0 auto;
text-align: center;
background:white;
border-radius: 25px;
padding: 20px;
}
</style>
</head>
<body>
<div id="error">
<img src="https://cdn.cookielaw.org/logos/d4039980-4dfe-40f8-9871-3aad4c783beb/6ec287c4-bab8-4202-8a59-e7bc94e35139/c208081a-6fe4-463a-8731-468e0756dd76/dover-square.png" height="150px" alt="">
<P>The request was blocked by Security Policies</P>
<div>
<hr>
<p>Please contact your administrator</p>
<p>Error Reference Code: 0.5c283517.1767381996.4dfa4e9c</p>
<p>Client IP: 2604:a880:400:d0::2309:5001</p>
</div>
</div>
</body>
</html>
Open service 2.16.183.221:443 · anthonyintl.com
2026-01-02 19:26
HTTP/1.1 403 Forbidden
Server: AkamaiGHost
Mime-Version: 1.0
Content-Length: 1111
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Fri, 02 Jan 2026 19:26:36 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 02 Jan 2026 19:26:36 GMT
Connection: close
Server-Timing: cdn-cache; desc=HIT
Server-Timing: edge; dur=1
Alt-Svc: h3=":443"; ma=93600
Akamai-GRN: 0.1df5d517.1767381996.1b0b00b7
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767381996398_399897885_453705911_16_13834_17_36_-";dur=1
Page title: Web Application Firewall
<!doctype html>
<html>
<head>
<title>Web Application Firewall</title>
<style type="text/css">
body {
text-align: center;
padding: 150px;
font: 16px Helvetica, sans-serif;
color: #333;
background:#E5E4E2;
}
#error {
display: block;
width: 650px;
margin: 0 auto;
text-align: center;
background:white;
border-radius: 25px;
padding: 20px;
}
</style>
</head>
<body>
<div id="error">
<img src="https://cdn.cookielaw.org/logos/d4039980-4dfe-40f8-9871-3aad4c783beb/6ec287c4-bab8-4202-8a59-e7bc94e35139/c208081a-6fe4-463a-8731-468e0756dd76/dover-square.png" height="150px" alt="">
<P>The request was blocked by Security Policies</P>
<div>
<hr>
<p>Please contact your administrator</p>
<p>Error Reference Code: 0.1df5d517.1767381996.1b0b00b7</p>
<p>Client IP: 64.226.65.160</p>
</div>
</div>
</body>
</html>
Open service 2.16.183.231:80 · anthonyintl.com
2026-01-02 19:26
HTTP/1.1 403 Forbidden
Server: AkamaiGHost
Mime-Version: 1.0
Content-Length: 1110
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Fri, 02 Jan 2026 19:26:39 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 02 Jan 2026 19:26:39 GMT
Connection: close
Server-Timing: cdn-cache; desc=HIT
Server-Timing: edge; dur=1
Akamai-GRN: 0.27f5d517.1767381999.169596cc
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767381999245_399897895_378902220_17_17139_12_0_-";dur=1
Page title: Web Application Firewall
<!doctype html>
<html>
<head>
<title>Web Application Firewall</title>
<style type="text/css">
body {
text-align: center;
padding: 150px;
font: 16px Helvetica, sans-serif;
color: #333;
background:#E5E4E2;
}
#error {
display: block;
width: 650px;
margin: 0 auto;
text-align: center;
background:white;
border-radius: 25px;
padding: 20px;
}
</style>
</head>
<body>
<div id="error">
<img src="https://cdn.cookielaw.org/logos/d4039980-4dfe-40f8-9871-3aad4c783beb/6ec287c4-bab8-4202-8a59-e7bc94e35139/c208081a-6fe4-463a-8731-468e0756dd76/dover-square.png" height="150px" alt="">
<P>The request was blocked by Security Policies</P>
<div>
<hr>
<p>Please contact your administrator</p>
<p>Error Reference Code: 0.27f5d517.1767381999.169596cc</p>
<p>Client IP: 206.81.24.74</p>
</div>
</div>
</body>
</html>
Open service 2.16.183.221:80 · anthonyintl.com
2026-01-02 19:26
HTTP/1.1 403 Forbidden
Server: AkamaiGHost
Mime-Version: 1.0
Content-Length: 1112
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Fri, 02 Jan 2026 19:26:39 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 02 Jan 2026 19:26:39 GMT
Connection: close
Server-Timing: cdn-cache; desc=HIT
Server-Timing: edge; dur=1
Akamai-GRN: 0.1df5d517.1767381999.1b0b0dbb
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767381999238_399897885_453709243_29_16871_12_0_-";dur=1
Page title: Web Application Firewall
<!doctype html>
<html>
<head>
<title>Web Application Firewall</title>
<style type="text/css">
body {
text-align: center;
padding: 150px;
font: 16px Helvetica, sans-serif;
color: #333;
background:#E5E4E2;
}
#error {
display: block;
width: 650px;
margin: 0 auto;
text-align: center;
background:white;
border-radius: 25px;
padding: 20px;
}
</style>
</head>
<body>
<div id="error">
<img src="https://cdn.cookielaw.org/logos/d4039980-4dfe-40f8-9871-3aad4c783beb/6ec287c4-bab8-4202-8a59-e7bc94e35139/c208081a-6fe4-463a-8731-468e0756dd76/dover-square.png" height="150px" alt="">
<P>The request was blocked by Security Policies</P>
<div>
<hr>
<p>Please contact your administrator</p>
<p>Error Reference Code: 0.1df5d517.1767381999.1b0b0dbb</p>
<p>Client IP: 139.59.143.102</p>
</div>
</div>
</body>
</html>
Open service 2a02:26f0:3100::1735:2873:443 · anthonyintl.com
2026-01-02 19:26
HTTP/1.1 403 Forbidden
Server: AkamaiGHost
Mime-Version: 1.0
Content-Length: 1124
Cache-control: no-cache, no-store, must-revalidate
Pragma: no-cache
Expires: 0
Content-Type: text/html
Expires: Fri, 02 Jan 2026 19:26:36 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 02 Jan 2026 19:26:36 GMT
Connection: close
Server-Timing: cdn-cache; desc=HIT
Server-Timing: edge; dur=1
Alt-Svc: h3=":443"; ma=93600
Akamai-GRN: 0.6f283517.1767381996.465cf9e6
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767381996651_389359727_1180498406_17_15828_98_126_-";dur=1
Page title: Web Application Firewall
<!doctype html>
<html>
<head>
<title>Web Application Firewall</title>
<style type="text/css">
body {
text-align: center;
padding: 150px;
font: 16px Helvetica, sans-serif;
color: #333;
background:#E5E4E2;
}
#error {
display: block;
width: 650px;
margin: 0 auto;
text-align: center;
background:white;
border-radius: 25px;
padding: 20px;
}
</style>
</head>
<body>
<div id="error">
<img src="https://cdn.cookielaw.org/logos/d4039980-4dfe-40f8-9871-3aad4c783beb/6ec287c4-bab8-4202-8a59-e7bc94e35139/c208081a-6fe4-463a-8731-468e0756dd76/dover-square.png" height="150px" alt="">
<P>The request was blocked by Security Policies</P>
<div>
<hr>
<p>Please contact your administrator</p>
<p>Error Reference Code: 0.6f283517.1767381996.465cf9e6</p>
<p>Client IP: 2604:a880:cad:d0::d9d:e001</p>
</div>
</div>
</body>
</html>
Open service 23.43.242.147:443 · portal-lwc-prod.anthonyintl.com
2026-01-02 01:35
HTTP/1.1 200 OK
request-context: appId=cid-v1:
X-Powered-By: Express
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://cxportal-cus-prod-plfm4-integration-webapp.azurewebsites.net
Last-Modified: Mon, 15 Dec 2025 02:03:58 GMT
ETag: W/"449-19b1fc00ab0"
Content-Type: text/html; charset=UTF-8
X-Akamai-Transformed: 9 551 0 pmb=mRUM,2
Expires: Fri, 02 Jan 2026 01:35:26 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 02 Jan 2026 01:35:26 GMT
Content-Length: 5803
Connection: close
Server-Timing: cdn-cache; desc=MISS
Server-Timing: edge; dur=52
Server-Timing: origin; dur=34
Alt-Svc: h3=":443"; ma=93600
Akamai-GRN: 0.8ff22b17.1767317726.fbf03fd3
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767317726261_388756111_4226826195_8512_15716_22_39_-";dur=1
Page title: Portal
<!doctype html>
<html lang="en">
<head>
<meta charset="utf-8">
<title>Portal</title>
<base href="/">
<meta name="referrer" content="origin">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="icon" type="image/x-icon" href="./assets/images/logo-icon.png">
<link rel="stylesheet" href="styles.d82c386fb5540c9d603c.css">
<script>(window.BOOMR_mq=window.BOOMR_mq||[]).push(["addVar",{"rua.upush":"false","rua.cpush":"false","rua.upre":"false","rua.cpre":"false","rua.uprl":"false","rua.cprl":"false","rua.cprf":"false","rua.trans":"","rua.cook":"false","rua.ims":"false","rua.ufprl":"false","rua.cfprl":"false","rua.isuxp":"false","rua.texp":"norulematch","rua.ceh":"false","rua.ueh":"false","rua.ieh.st":"0"}]);</script>
<script>!function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="5N4RV-59PFW-VG47Q-Z7B2R-PUWLE",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"5N4RV-59PFW-VG47Q-Z7B2R-PUWLE";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="z266sjaxfpzjg2kxedpa-f-ba71eaadc-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"39","ak.cp":"1776431","ak.ai":parseInt("1156661",10),"ak.ol":"0","ak.cr":22,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"fbf03fd3","ak.r":40383,"ak.a2":n,"ak.m":"dscr","ak.n":"ff","ak.bpcip":"206.189.233.0","ak.cport":48946,"ak.gh":"23.43.242.143","ak.quicv":"","ak.tlsv":"tls1.3","ak.0rtt":"","ak.0rtt.ed":"","ak.csrc":"-","ak.acc":"bbr","ak.t":"1767317726","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==+8XobjZmRl/goFS8LKyZix2aL2zlNZuguNdKbM6Qkg7lYOrI1pGlEVsl/SXLiLlvqZd3JG7ITXHqCJ6NxmB2VYwRCvbj0fnWrkt
Open service 2.16.183.230:80 · store-uat-live.anthonyintl.com
2026-01-01 08:37
HTTP/1.1 301 Moved Permanently Server: AkamaiGHost Content-Length: 0 Location: https://store-uat-live.anthonyintl.com/ Expires: Thu, 01 Jan 2026 08:37:41 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Thu, 01 Jan 2026 08:37:41 GMT Connection: close Server-Timing: cdn-cache; desc=HIT Server-Timing: edge; dur=1 Akamai-GRN: 0.26f5d517.1767256661.10ddb50c Akamai-Cache-Status: NotCacheable from child Server-Timing: ak_p; desc="1767256661795_399897894_282965260_11_9213_168_0_-";dur=1
Open service 2.16.183.218:443 · store-uat-live.anthonyintl.com
2026-01-01 08:37
HTTP/1.1 200 OK Server: Apache Content-Security-Policy: upgrade-insecure-requests; frame-ancestors 'self' punchoutcommerce.com service.ariba.com service-2.ariba.com dev-eproweb02.repsrv.com uat.cpcworldwide.com https://*.dovertech.co.in Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD Access-Control-Allow-Headers: x-requested-with, Content-Type, Accept Access-Control-Allow-Credentials: true Permissions-Policy: accelerometer=(), camera=(), gyroscope=(), magnetometer=(), microphone=(), usb=() Expect-CT: max-age=0 Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-Xss-Protection: 1; mode=block X-Permitted-Cross-Domain-Policies: none Strict-Transport-Security: max-age=31536000; includeSubDomains X-Frame-Options: SAMEORIGIN Content-Type: text/html;charset=utf-8 X-Akamai-Transformed: 9 9148 0 pmb=mRUM,2 Expires: Thu, 01 Jan 2026 08:37:41 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Thu, 01 Jan 2026 08:37:41 GMT Transfer-Encoding: chunked Connection: close Connection: Transfer-Encoding Set-Cookie: sid=62U69Jt1Y3Q-9PIj2TB-9jB_GCfV42g3BHKAv2D1vlDeVw==; Path=/; Version=1; HttpOnly;HttpOnly;Secure Set-Cookie: pgid-ANTHONY-B2B-Site=4PdIaom6TqVSRpLTLb0uEvVJ0000mv-DHFfQ; Path=/; Version=1; HttpOnly;HttpOnly;Secure Set-Cookie: __Host-SecureSessionID-t54e58bcd0109e6debff953b38f0a9f5c=f65264a65751c65d361162092cbfc26ba89e7a1e04788fe08a3060f2de9b6123; Path=/; Secure; HttpOnly;HttpOnly;Secure Set-Cookie: __Host-SecureSessionID-p089a1fc23cc9067a25f9633907b80eb9=; Max-Age=0; Expires=Thu, 01 Jan 1970 00:00:10 GMT; Path=/; Secure; HttpOnly;HttpOnly;Secure Server-Timing: cdn-cache; desc=MISS Server-Timing: edge; dur=28 Server-Timing: origin; dur=2000 Alt-Svc: h3=":443"; ma=93600 Akamai-GRN: 0.1af5d517.1767256659.ecb16a0 Akamai-Cache-Status: NotCacheable from child Server-Timing: ak_p; desc="1767256659671_399897882_248190624_202873_9577_165_179_-";dur=1
Open service 2.16.183.218:80 · store-uat-live.anthonyintl.com
2026-01-01 08:37
HTTP/1.1 301 Moved Permanently Server: AkamaiGHost Content-Length: 0 Location: https://store-uat-live.anthonyintl.com/ Expires: Thu, 01 Jan 2026 08:37:41 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Thu, 01 Jan 2026 08:37:41 GMT Connection: close Server-Timing: cdn-cache; desc=HIT Server-Timing: edge; dur=1 Akamai-GRN: 0.1af5d517.1767256661.ecb1881 Akamai-Cache-Status: NotCacheable from child Server-Timing: ak_p; desc="1767256661283_399897882_248191105_9_7958_83_0_-";dur=1
Open service 2.16.183.230:443 · store-uat-live.anthonyintl.com
2026-01-01 08:37
HTTP/1.1 200 OK Server: Apache Content-Security-Policy: upgrade-insecure-requests; frame-ancestors 'self' punchoutcommerce.com service.ariba.com service-2.ariba.com dev-eproweb02.repsrv.com uat.cpcworldwide.com https://*.dovertech.co.in Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD Access-Control-Allow-Headers: x-requested-with, Content-Type, Accept Access-Control-Allow-Credentials: true Permissions-Policy: accelerometer=(), camera=(), gyroscope=(), magnetometer=(), microphone=(), usb=() Expect-CT: max-age=0 Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-Xss-Protection: 1; mode=block X-Permitted-Cross-Domain-Policies: none Strict-Transport-Security: max-age=31536000; includeSubDomains X-Frame-Options: SAMEORIGIN Content-Type: text/html;charset=utf-8 X-Akamai-Transformed: 9 9148 0 pmb=mRUM,2 Expires: Thu, 01 Jan 2026 08:37:41 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Thu, 01 Jan 2026 08:37:41 GMT Transfer-Encoding: chunked Connection: close Connection: Transfer-Encoding Set-Cookie: sid=roXFXmRiJJTEXg00nNCBXM9o-7Ah_TFXSiap2GIU-7Ah_Q==; Path=/; Version=1; HttpOnly;HttpOnly;Secure Set-Cookie: pgid-ANTHONY-B2B-Site=4PdIaom6TqVSRpLTLb0uEvVJ00004z7ggSiY; Path=/; Version=1; HttpOnly;HttpOnly;Secure Set-Cookie: __Host-SecureSessionID-t54e58bcd0109e6debff953b38f0a9f5c=092e608d5f159e722137af571b3f5c5a569f084bfcfc17df1c64d080db181157; Path=/; Secure; HttpOnly;HttpOnly;Secure Set-Cookie: __Host-SecureSessionID-p089a1fc23cc9067a25f9633907b80eb9=; Max-Age=0; Expires=Thu, 01 Jan 1970 00:00:10 GMT; Path=/; Secure; HttpOnly;HttpOnly;Secure Server-Timing: cdn-cache; desc=MISS Server-Timing: edge; dur=33 Server-Timing: origin; dur=2196 Alt-Svc: h3=":443"; ma=93600 Akamai-GRN: 0.1af5d517.1767256659.ecb1614 Akamai-Cache-Status: NotCacheable from child Server-Timing: ak_p; desc="1767256659241_399897882_248190484_222910_9491_97_108_-";dur=1
Open service 2a02:26f0:3100::1735:28a0:443 · store-uat-live.anthonyintl.com
2026-01-01 08:37
HTTP/1.1 200 OK Server: Apache Content-Security-Policy: upgrade-insecure-requests; frame-ancestors 'self' punchoutcommerce.com service.ariba.com service-2.ariba.com dev-eproweb02.repsrv.com uat.cpcworldwide.com https://*.dovertech.co.in Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD Access-Control-Allow-Headers: x-requested-with, Content-Type, Accept Access-Control-Allow-Credentials: true Permissions-Policy: accelerometer=(), camera=(), gyroscope=(), magnetometer=(), microphone=(), usb=() Expect-CT: max-age=0 Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-Xss-Protection: 1; mode=block X-Permitted-Cross-Domain-Policies: none Strict-Transport-Security: max-age=31536000; includeSubDomains X-Frame-Options: SAMEORIGIN Content-Type: text/html;charset=utf-8 X-Akamai-Transformed: 9 9148 0 pmb=mRUM,2 Expires: Thu, 01 Jan 2026 08:37:40 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Thu, 01 Jan 2026 08:37:40 GMT Transfer-Encoding: chunked Connection: close Connection: Transfer-Encoding Set-Cookie: sid=Qdcl4A8FxsYk4GZTc4Nh4qQPFOLBQ_xHrsAFSQErspXK9w==; Path=/; Version=1; HttpOnly;HttpOnly;Secure Set-Cookie: pgid-ANTHONY-B2B-Site=4PdIaom6TqVSRpLTLb0uEvVJ0000Q59PX1v0; Path=/; Version=1; HttpOnly;HttpOnly;Secure Set-Cookie: __Host-SecureSessionID-tcfdc4ea1d7498b5d8e4a19a9422e7869=efdbcc271bbd0227d0ba4d2d0f037689682d9493acf86f03807044f7103ef8b2; Path=/; Secure; HttpOnly;HttpOnly;Secure Set-Cookie: __Host-SecureSessionID-p089a1fc23cc9067a25f9633907b80eb9=; Max-Age=0; Expires=Thu, 01 Jan 1970 00:00:10 GMT; Path=/; Secure; HttpOnly;HttpOnly;Secure Server-Timing: cdn-cache; desc=MISS Server-Timing: edge; dur=12 Server-Timing: origin; dur=1718 Alt-Svc: h3=":443"; ma=93600 Akamai-GRN: 0.5e283517.1767256658.42cd1269 Akamai-Cache-Status: NotCacheable from child Server-Timing: ak_p; desc="1767256658845_389359710_1120735849_173079_10484_0_13_-";dur=1
Open service 2a02:26f0:3100::1735:2862:443 · store-uat-live.anthonyintl.com
2026-01-01 08:37
HTTP/1.1 200 OK Server: Apache Content-Security-Policy: upgrade-insecure-requests; frame-ancestors 'self' punchoutcommerce.com service.ariba.com service-2.ariba.com dev-eproweb02.repsrv.com uat.cpcworldwide.com https://*.dovertech.co.in Access-Control-Allow-Methods: GET, POST, DELETE, PUT, OPTIONS, HEAD Access-Control-Allow-Headers: x-requested-with, Content-Type, Accept Access-Control-Allow-Credentials: true Permissions-Policy: accelerometer=(), camera=(), gyroscope=(), magnetometer=(), microphone=(), usb=() Expect-CT: max-age=0 Referrer-Policy: same-origin X-Content-Type-Options: nosniff X-Xss-Protection: 1; mode=block X-Permitted-Cross-Domain-Policies: none Strict-Transport-Security: max-age=31536000; includeSubDomains X-Frame-Options: SAMEORIGIN Content-Type: text/html;charset=utf-8 X-Akamai-Transformed: 9 9148 0 pmb=mRUM,2 Expires: Thu, 01 Jan 2026 08:37:41 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Thu, 01 Jan 2026 08:37:41 GMT Transfer-Encoding: chunked Connection: close Connection: Transfer-Encoding Set-Cookie: sid=g7BWTCfjx6BaTE61seQSTozpcPK5W3LWZxOoqoMTcPK5Ww==; Path=/; Version=1; HttpOnly;HttpOnly;Secure Set-Cookie: pgid-ANTHONY-B2B-Site=4PdIaom6TqVSRpLTLb0uEvVJ0000sIEzELzC; Path=/; Version=1; HttpOnly;HttpOnly;Secure Set-Cookie: __Host-SecureSessionID-tcfdc4ea1d7498b5d8e4a19a9422e7869=9323aab0706701cbd8c3c53ec6f93a0c6e6a536fb68d4b9797bbf5b9257ed4a9; Path=/; Secure; HttpOnly;HttpOnly;Secure Set-Cookie: __Host-SecureSessionID-p089a1fc23cc9067a25f9633907b80eb9=; Max-Age=0; Expires=Thu, 01 Jan 1970 00:00:10 GMT; Path=/; Secure; HttpOnly;HttpOnly;Secure Server-Timing: cdn-cache; desc=MISS Server-Timing: edge; dur=9 Server-Timing: origin; dur=2042 Alt-Svc: h3=":443"; ma=93600 Akamai-GRN: 0.9c283517.1767256659.3eb2483a Akamai-Cache-Status: NotCacheable from child Server-Timing: ak_p; desc="1767256659155_389359772_1051871290_205110_10803_80_90_-";dur=1
Open service 2a02:26f0:3100::1735:2862:80 · store-uat-live.anthonyintl.com
2026-01-01 08:37
HTTP/1.1 301 Moved Permanently Server: AkamaiGHost Content-Length: 0 Location: https://store-uat-live.anthonyintl.com/ Expires: Thu, 01 Jan 2026 08:37:40 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Thu, 01 Jan 2026 08:37:40 GMT Connection: close Server-Timing: cdn-cache; desc=HIT Server-Timing: edge; dur=1 Akamai-GRN: 0.5e283517.1767256660.42cd157d Akamai-Cache-Status: NotCacheable from child Server-Timing: ak_p; desc="1767256660735_389359710_1120736637_10_9086_0_0_-";dur=1
Open service 2a02:26f0:3100::1735:28a0:80 · store-uat-live.anthonyintl.com
2026-01-01 08:37
HTTP/1.1 301 Moved Permanently Server: AkamaiGHost Content-Length: 0 Location: https://store-uat-live.anthonyintl.com/ Expires: Thu, 01 Jan 2026 08:37:40 GMT Cache-Control: max-age=0, no-cache, no-store Pragma: no-cache Date: Thu, 01 Jan 2026 08:37:40 GMT Connection: close Server-Timing: cdn-cache; desc=HIT Server-Timing: edge; dur=1 Akamai-GRN: 0.9c283517.1767256660.3eb24b51 Akamai-Cache-Status: NotCacheable from child Server-Timing: ak_p; desc="1767256660680_389359772_1051872081_10_11139_0_0_-";dur=1
Open service 23.43.242.147:443 · portal-lwc-prod.anthonyintl.com
2025-12-30 09:39
HTTP/1.1 200 OK
request-context: appId=cid-v1:
X-Powered-By: Express
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://cxportal-cus-prod-plfm4-integration-webapp.azurewebsites.net
Last-Modified: Mon, 15 Dec 2025 02:03:58 GMT
ETag: W/"449-19b1fc00ab0"
Content-Type: text/html; charset=UTF-8
X-Akamai-Transformed: 9 551 0 pmb=mRUM,2
Expires: Tue, 30 Dec 2025 09:39:47 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Tue, 30 Dec 2025 09:39:47 GMT
Content-Length: 5798
Connection: close
Server-Timing: cdn-cache; desc=MISS
Server-Timing: edge; dur=361
Server-Timing: origin; dur=165
Alt-Svc: h3=":443"; ma=93600
Akamai-GRN: 0.87f22b17.1767087586.c921ba6d
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1767087586696_388756103_3374430829_52590_22406_12_97_-";dur=1
Page title: Portal
<!doctype html>
<html lang="en">
<head>
<meta charset="utf-8">
<title>Portal</title>
<base href="/">
<meta name="referrer" content="origin">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="icon" type="image/x-icon" href="./assets/images/logo-icon.png">
<link rel="stylesheet" href="styles.d82c386fb5540c9d603c.css">
<script>(window.BOOMR_mq=window.BOOMR_mq||[]).push(["addVar",{"rua.upush":"false","rua.cpush":"false","rua.upre":"false","rua.cpre":"false","rua.uprl":"false","rua.cprl":"false","rua.cprf":"false","rua.trans":"","rua.cook":"false","rua.ims":"false","rua.ufprl":"false","rua.cfprl":"false","rua.isuxp":"false","rua.texp":"norulematch","rua.ceh":"false","rua.ueh":"false","rua.ieh.st":"0"}]);</script>
<script>!function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="5N4RV-59PFW-VG47Q-Z7B2R-PUWLE",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"5N4RV-59PFW-VG47Q-Z7B2R-PUWLE";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="uxrsp2yxfpzjg2kttxra-f-e813432d0-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"39","ak.cp":"1776431","ak.ai":parseInt("1156661",10),"ak.ol":"0","ak.cr":12,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"c921ba6d","ak.r":40383,"ak.a2":n,"ak.m":"","ak.n":"ff","ak.bpcip":"165.227.39.0","ak.cport":39430,"ak.gh":"23.43.242.135","ak.quicv":"","ak.tlsv":"tls1.3","ak.0rtt":"","ak.0rtt.ed":"","ak.csrc":"-","ak.acc":"bbr","ak.t":"1767087586","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==7Qb1Nk7XNFaqNjtmlgnEQSBr+rb7HAnsydvDJmuOAqkzgmQI60P6guHDrSAqqbrEpPQThsDucyIhz+TPESptrxd28E10bA2+8zS6TuSq
Open service 23.43.242.147:443 · portal-lwc-prod.anthonyintl.com
2025-12-23 01:26
HTTP/1.1 200 OK
request-context: appId=cid-v1:
X-Powered-By: Express
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://cxportal-cus-prod-plfm4-integration-webapp.azurewebsites.net
Last-Modified: Mon, 15 Dec 2025 02:03:58 GMT
ETag: W/"449-19b1fc00ab0"
Content-Type: text/html; charset=UTF-8
X-Akamai-Transformed: 9 551 0 pmb=mRUM,2
Expires: Tue, 23 Dec 2025 01:26:18 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Tue, 23 Dec 2025 01:26:18 GMT
Content-Length: 5803
Connection: close
Server-Timing: cdn-cache; desc=MISS
Server-Timing: edge; dur=49
Server-Timing: origin; dur=28
Alt-Svc: h3=":443"; ma=93600
Akamai-GRN: 0.8ff22b17.1766453177.53a9f80d
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1766453177878_388756111_1403648013_7723_18444_21_49_-";dur=1
Page title: Portal
<!doctype html>
<html lang="en">
<head>
<meta charset="utf-8">
<title>Portal</title>
<base href="/">
<meta name="referrer" content="origin">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="icon" type="image/x-icon" href="./assets/images/logo-icon.png">
<link rel="stylesheet" href="styles.d82c386fb5540c9d603c.css">
<script>(window.BOOMR_mq=window.BOOMR_mq||[]).push(["addVar",{"rua.upush":"false","rua.cpush":"false","rua.upre":"false","rua.cpre":"false","rua.uprl":"false","rua.cprl":"false","rua.cprf":"false","rua.trans":"","rua.cook":"false","rua.ims":"false","rua.ufprl":"false","rua.cfprl":"false","rua.isuxp":"false","rua.texp":"norulematch","rua.ceh":"false","rua.ueh":"false","rua.ieh.st":"0"}]);</script>
<script>!function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="5N4RV-59PFW-VG47Q-Z7B2R-PUWLE",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"5N4RV-59PFW-VG47Q-Z7B2R-PUWLE";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="u6wordqxfpzjg2kj564q-f-07d052755-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"39","ak.cp":"1776431","ak.ai":parseInt("1156661",10),"ak.ol":"0","ak.cr":21,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"53a9f80d","ak.r":40383,"ak.a2":n,"ak.m":"dscr","ak.n":"ff","ak.bpcip":"167.172.232.0","ak.cport":53780,"ak.gh":"23.43.242.143","ak.quicv":"","ak.tlsv":"tls1.3","ak.0rtt":"","ak.0rtt.ed":"","ak.csrc":"-","ak.acc":"bbr","ak.t":"1766453177","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==oSFQN0To8pz3GHQYC+u71Kt/xLZ/OSPXQUf/Z1dLajpuV7zzhyejtBivgoKfhQOCsIzGMUn8VVC3WufqOiHqY+HhgoA25UaV2pX
Open service 23.43.242.128:443 · portal-lwc-uat.anthonyintl.com
2025-12-22 23:32
HTTP/1.1 200 OK
request-context: appId=cid-v1:
X-Powered-By: Express
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://cxportal-cus-uat-plfm4-integration-webapp-fbgqd9cgfafjgge4.centralus-01.azurewebsites.net
Last-Modified: Tue, 16 Dec 2025 08:39:18 GMT
ETag: W/"449-19b265056f0"
Content-Type: text/html; charset=UTF-8
X-Akamai-Transformed: 9 552 0 pmb=mRUM,2
Expires: Mon, 22 Dec 2025 23:32:11 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Mon, 22 Dec 2025 23:32:11 GMT
Content-Length: 5801
Connection: close
Server-Timing: cdn-cache; desc=MISS
Server-Timing: edge; dur=92
Server-Timing: origin; dur=53
Alt-Svc: h3=":443"; ma=93600
Akamai-GRN: 0.7cf22b17.1766446330.5141a944
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1766446330852_388756092_1363257668_14502_21008_54_78_-";dur=1
Page title: Portal
<!doctype html>
<html lang="en">
<head>
<meta charset="utf-8">
<title>Portal</title>
<base href="/">
<meta name="referrer" content="origin">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="icon" type="image/x-icon" href="./assets/images/logo-icon.png">
<link rel="stylesheet" href="styles.d82c386fb5540c9d603c.css">
<script>(window.BOOMR_mq=window.BOOMR_mq||[]).push(["addVar",{"rua.upush":"false","rua.cpush":"false","rua.upre":"false","rua.cpre":"false","rua.uprl":"false","rua.cprl":"false","rua.cprf":"false","rua.trans":"","rua.cook":"false","rua.ims":"false","rua.ufprl":"false","rua.cfprl":"false","rua.isuxp":"false","rua.texp":"norulematch","rua.ceh":"false","rua.ueh":"false","rua.ieh.st":"0"}]);</script>
<script>!function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="DU58H-WPZY4-LVDQR-G973L-UECKF",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"DU58H-WPZY4-LVDQR-G973L-UECKF";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="ial5vuaxfpzia2kj2t5a-f-d8fbc8084-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"39","ak.cp":"1756272","ak.ai":parseInt("1141712",10),"ak.ol":"0","ak.cr":54,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"5141a944","ak.r":40383,"ak.a2":n,"ak.m":"dscr","ak.n":"ff","ak.bpcip":"64.23.218.0","ak.cport":59248,"ak.gh":"23.43.242.124","ak.quicv":"","ak.tlsv":"tls1.3","ak.0rtt":"","ak.0rtt.ed":"","ak.csrc":"-","ak.acc":"bbr","ak.t":"1766446330","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==zTpZXtO4uBnPjigrzao7iC9UmC5k7N4Z25n2hxEON6SocVqyrYk1eD7ZmcvGWjW3B8VXqwBNjsq7k77SCjpuOL5Ub0Q/EjTmp5Wde
Open service 23.43.242.147:443 · portal-lwc-prod.anthonyintl.com
2025-12-21 07:54
HTTP/1.1 200 OK
request-context: appId=cid-v1:
X-Powered-By: Express
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://cxportal-cus-prod-plfm4-integration-webapp.azurewebsites.net
Last-Modified: Mon, 15 Dec 2025 02:03:58 GMT
ETag: W/"449-19b1fc00ab0"
Content-Type: text/html; charset=UTF-8
X-Akamai-Transformed: 9 551 0 pmb=mRUM,2
Expires: Sun, 21 Dec 2025 07:54:16 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sun, 21 Dec 2025 07:54:16 GMT
Content-Length: 5803
Connection: close
Server-Timing: cdn-cache; desc=MISS
Server-Timing: edge; dur=61
Server-Timing: origin; dur=42
Alt-Svc: h3=":443"; ma=93600
Akamai-GRN: 0.87f22b17.1766303656.5295ba67
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1766303656305_388756103_1385544295_10225_9313_105_121_-";dur=1
Page title: Portal
<!doctype html>
<html lang="en">
<head>
<meta charset="utf-8">
<title>Portal</title>
<base href="/">
<meta name="referrer" content="origin">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="icon" type="image/x-icon" href="./assets/images/logo-icon.png">
<link rel="stylesheet" href="styles.d82c386fb5540c9d603c.css">
<script>(window.BOOMR_mq=window.BOOMR_mq||[]).push(["addVar",{"rua.upush":"false","rua.cpush":"false","rua.upre":"false","rua.cpre":"false","rua.uprl":"false","rua.cprl":"false","rua.cprf":"false","rua.trans":"","rua.cook":"false","rua.ims":"false","rua.ufprl":"false","rua.cfprl":"false","rua.isuxp":"false","rua.texp":"norulematch","rua.ceh":"false","rua.ueh":"false","rua.ieh.st":"0"}]);</script>
<script>!function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="5N4RV-59PFW-VG47Q-Z7B2R-PUWLE",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"5N4RV-59PFW-VG47Q-Z7B2R-PUWLE";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="txtbhdaxfpzjg2khu6ua-f-8df14470b-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"39","ak.cp":"1776431","ak.ai":parseInt("1156661",10),"ak.ol":"0","ak.cr":105,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"5295ba67","ak.r":40383,"ak.a2":n,"ak.m":"dscr","ak.n":"ff","ak.bpcip":"157.230.19.0","ak.cport":53222,"ak.gh":"23.43.242.135","ak.quicv":"","ak.tlsv":"tls1.3","ak.0rtt":"","ak.0rtt.ed":"","ak.csrc":"-","ak.acc":"bbr","ak.t":"1766303656","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==vE7F4BxWQSq3zOIdOnDI1cgBOcLSIttp0VIgPd03QsP1Y3xLNdND7OeL25xbZV0A3XQALwXxaQ1b+fRT3u4grBDDboP6CbkJr8t
Open service 23.43.242.128:443 · portal-lwc-uat.anthonyintl.com
2025-12-21 01:00
HTTP/1.1 200 OK
request-context: appId=cid-v1:
X-Powered-By: Express
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://cxportal-cus-uat-plfm4-integration-webapp-fbgqd9cgfafjgge4.centralus-01.azurewebsites.net
Last-Modified: Tue, 16 Dec 2025 08:39:18 GMT
ETag: W/"449-19b265056f0"
Content-Type: text/html; charset=UTF-8
X-Akamai-Transformed: 9 552 0 pmb=mRUM,2
Expires: Sun, 21 Dec 2025 01:00:48 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Sun, 21 Dec 2025 01:00:48 GMT
Content-Length: 5799
Connection: close
Server-Timing: cdn-cache; desc=MISS
Server-Timing: edge; dur=156
Server-Timing: origin; dur=151
Alt-Svc: h3=":443"; ma=93600
Akamai-GRN: 0.6ff22b17.1766278848.3e155a23
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1766278847664_388756079_1041586723_30686_251436_232_407_-";dur=1
Page title: Portal
<!doctype html>
<html lang="en">
<head>
<meta charset="utf-8">
<title>Portal</title>
<base href="/">
<meta name="referrer" content="origin">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="icon" type="image/x-icon" href="./assets/images/logo-icon.png">
<link rel="stylesheet" href="styles.d82c386fb5540c9d603c.css">
<script>(window.BOOMR_mq=window.BOOMR_mq||[]).push(["addVar",{"rua.upush":"false","rua.cpush":"false","rua.upre":"false","rua.cpre":"false","rua.uprl":"false","rua.cprl":"false","rua.cprf":"false","rua.trans":"","rua.cook":"false","rua.ims":"false","rua.ufprl":"false","rua.cfprl":"false","rua.isuxp":"false","rua.texp":"norulematch","rua.ceh":"false","rua.ueh":"false","rua.ieh.st":"0"}]);</script>
<script>!function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="DU58H-WPZY4-LVDQR-G973L-UECKF",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"DU58H-WPZY4-LVDQR-G973L-UECKF";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="t5azasaxfpzia2khi3aa-f-0f6b71d9e-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"39","ak.cp":"1756272","ak.ai":parseInt("1141712",10),"ak.ol":"0","ak.cr":232,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"3e155a23","ak.r":40383,"ak.a2":n,"ak.m":"","ak.n":"ff","ak.bpcip":"159.65.144.0","ak.cport":57294,"ak.gh":"23.43.242.111","ak.quicv":"","ak.tlsv":"tls1.3","ak.0rtt":"","ak.0rtt.ed":"","ak.csrc":"-","ak.acc":"bbr","ak.t":"1766278848","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==Da23qrDrK64YxpeevPvrfMFaYCNEOMbAc4msXr+KwU5N2Pzz55GcvnuRNzESrZY5jTnkYHLKICr01cmwaquNJRoF0mINhuxXV1I0ptk
Open service 23.43.242.147:443 · portal-lwc-prod.anthonyintl.com
2025-12-19 09:50
HTTP/1.1 200 OK
request-context: appId=cid-v1:
X-Powered-By: Express
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://cxportal-cus-prod-plfm4-integration-webapp.azurewebsites.net
Last-Modified: Mon, 15 Dec 2025 02:03:58 GMT
ETag: W/"449-19b1fc00ab0"
Content-Type: text/html; charset=UTF-8
X-Akamai-Transformed: 9 551 0 pmb=mRUM,2
Expires: Fri, 19 Dec 2025 09:50:26 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Fri, 19 Dec 2025 09:50:26 GMT
Content-Length: 5799
Connection: close
Server-Timing: cdn-cache; desc=MISS
Server-Timing: edge; dur=232
Server-Timing: origin; dur=35
Alt-Svc: h3=":443"; ma=93600
Akamai-GRN: 0.8ff22b17.1766137826.21995cf4
Akamai-Cache-Status: NotCacheable from child
Server-Timing: ak_p; desc="1766137826365_388756111_563698932_26729_21438_15_98_-";dur=1
Page title: Portal
<!doctype html>
<html lang="en">
<head>
<meta charset="utf-8">
<title>Portal</title>
<base href="/">
<meta name="referrer" content="origin">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="icon" type="image/x-icon" href="./assets/images/logo-icon.png">
<link rel="stylesheet" href="styles.d82c386fb5540c9d603c.css">
<script>(window.BOOMR_mq=window.BOOMR_mq||[]).push(["addVar",{"rua.upush":"false","rua.cpush":"false","rua.upre":"false","rua.cpre":"false","rua.uprl":"false","rua.cprl":"false","rua.cprf":"false","rua.trans":"","rua.cook":"false","rua.ims":"false","rua.ufprl":"false","rua.cfprl":"false","rua.isuxp":"false","rua.texp":"norulematch","rua.ceh":"false","rua.ueh":"false","rua.ieh.st":"0"}]);</script>
<script>!function(e){var n="https://s.go-mpulse.net/boomerang/";if("False"=="True")e.BOOMR_config=e.BOOMR_config||{},e.BOOMR_config.PageParams=e.BOOMR_config.PageParams||{},e.BOOMR_config.PageParams.pci=!0,n="https://s2.go-mpulse.net/boomerang/";if(window.BOOMR_API_key="5N4RV-59PFW-VG47Q-Z7B2R-PUWLE",function(){function e(){if(!o){var e=document.createElement("script");e.id="boomr-scr-as",e.src=window.BOOMR.url,e.async=!0,i.parentNode.appendChild(e),o=!0}}function t(e){o=!0;var n,t,a,r,d=document,O=window;if(window.BOOMR.snippetMethod=e?"if":"i",t=function(e,n){var t=d.createElement("script");t.id=n||"boomr-if-as",t.src=window.BOOMR.url,BOOMR_lstart=(new Date).getTime(),e=e||d.body,e.appendChild(t)},!window.addEventListener&&window.attachEvent&&navigator.userAgent.match(/MSIE [67]\./))return window.BOOMR.snippetMethod="s",void t(i.parentNode,"boomr-async");a=document.createElement("IFRAME"),a.src="about:blank",a.title="",a.role="presentation",a.loading="eager",r=(a.frameElement||a).style,r.width=0,r.height=0,r.border=0,r.display="none",i.parentNode.appendChild(a);try{O=a.contentWindow,d=O.document.open()}catch(_){n=document.domain,a.src="javascript:var d=document.open();d.domain='"+n+"';void(0);",O=a.contentWindow,d=O.document.open()}if(n)d._boomrl=function(){this.domain=n,t()},d.write("<bo"+"dy onload='document._boomrl();'>");else if(O._boomrl=function(){t()},O.addEventListener)O.addEventListener("load",O._boomrl,!1);else if(O.attachEvent)O.attachEvent("onload",O._boomrl);d.close()}function a(e){window.BOOMR_onload=e&&e.timeStamp||(new Date).getTime()}if(!window.BOOMR||!window.BOOMR.version&&!window.BOOMR.snippetExecuted){window.BOOMR=window.BOOMR||{},window.BOOMR.snippetStart=(new Date).getTime(),window.BOOMR.snippetExecuted=!0,window.BOOMR.snippetVersion=12,window.BOOMR.url=n+"5N4RV-59PFW-VG47Q-Z7B2R-PUWLE";var i=document.currentScript||document.getElementsByTagName("script")[0],o=!1,r=document.createElement("link");if(r.relList&&"function"==typeof r.relList.supports&&r.relList.supports("preload")&&"as"in r)window.BOOMR.snippetMethod="p",r.href=window.BOOMR.url,r.rel="preload",r.as="script",r.addEventListener("load",e),r.addEventListener("error",function(){t(!0)}),setTimeout(function(){if(!o)t(!0)},3e3),BOOMR_lstart=(new Date).getTime(),i.parentNode.appendChild(r);else t(!1);if(window.addEventListener)window.addEventListener("load",a,!1);else if(window.attachEvent)window.attachEvent("onload",a)}}(),"".length>0)if(e&&"performance"in e&&e.performance&&"function"==typeof e.performance.setResourceTimingBufferSize)e.performance.setResourceTimingBufferSize();!function(){if(BOOMR=e.BOOMR||{},BOOMR.plugins=BOOMR.plugins||{},!BOOMR.plugins.AK){var n=""=="true"?1:0,t="",a="so3jksyxfpzjg2kfd7ra-f-cebee9123-clientnsv4-s.akamaihd.net",i="false"=="true"?2:1,o={"ak.v":"39","ak.cp":"1776431","ak.ai":parseInt("1156661",10),"ak.ol":"0","ak.cr":11,"ak.ipv":4,"ak.proto":"http/1.1","ak.rid":"21995cf4","ak.r":40383,"ak.a2":n,"ak.m":"","ak.n":"ff","ak.bpcip":"147.182.149.0","ak.cport":50630,"ak.gh":"23.43.242.143","ak.quicv":"","ak.tlsv":"tls1.3","ak.0rtt":"","ak.0rtt.ed":"","ak.csrc":"-","ak.acc":"bbr","ak.t":"1766137826","ak.ak":"hOBiQwZUYzCg5VSAfCLimQ==ZC30KL4/LORHqm/uJh43kRWs4/Nj3+5WHEcHmtNhqZ5PsvdNB/S2f1ifoc9OhONd1+8lazYxe5SuHf1hegul4+nPPNFrL7+PC5Zzh6g
2.16.183.238 2 2.16.183.230 2 2a02:26f0:1180:4::212:794c 1 2.16.183.213 1 2.16.183.221 1 2a02:26f0:3500:12::1730:1785 1 2a02:26f0:3500:12::1730:1796 1 2a02:26f0:3500:12::1730:17be 1 2a02:26f0:3500:12::1730:1795 1 2.16.183.217 1 2a02:26f0:1180:4::212:79c5 1 2a02:26f0:1180:4::212:79c6 1 2.16.183.197 1 2.16.183.196 1 2a02:26f0:1180:4::212:7951 1 2.16.183.206 1 2.16.183.204 1 23.43.242.147 1 2.16.183.218 1 2a02:26f0:480:f::213:7ed7 1 2.16.183.220 1 2a02:26f0:480:f::213:7ece 1 2.16.183.231 1 2a02:26f0:ab00::b819:32a1 1 2a02:26f0:ab00::b819:32b0 1 23.43.242.128 1 2a02:26f0:3400::1702:d28 1 2a02:26f0:3400::1702:d08 1 2a02:26f0:3100::1735:2873 1 2a02:26f0:3100::1735:2860 1 2a02:26f0:3100::1735:28a0 1 2a02:26f0:3100::1735:2862 1 104.46.120.56 1