Apache
tcp/443 tcp/80
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a6f1e5ca4
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Saturday, 23-Nov-2024 20:43:41 -05 Restart Time: Friday, 11-Oct-2024 16:27:45 -05 Parent Server Config. Generation: 206 Parent Server MPM Generation: 205 Server uptime: 43 days 4 hours 15 minutes 56 seconds Server load: 0.09 0.08 0.08 Total accesses: 3152369 - Total Traffic: 38.9 GB - Total Duration: 17403711615 CPU Usage: u86.85 s439.53 cu39205.9 cs7642.96 - 1.27% CPU load .845 requests/sec - 10.9 kB/second - 12.9 kB/request - 5520.84 ms/request 8 requests currently being processed, 3 idle workers ._C.....W.K_WCK_.CC............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-205-0/0/202437. 0.005609995795300.00.002668.16 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 1-20577520/124/194730_ 2.0211011774527600.01.212627.16 142.93.129.190http/1.1atencion.bambuco.co:80GET / HTTP/1.1 2-205220171/566/185386C 10.301112656628150.57.362484.29 142.93.129.190http/1.1atencion.bambuco.co:80GET /server HTTP/1.1 3-205-0/0/189997. 0.005509596811660.00.002509.57 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 4-205-0/0/191270. 0.005209955013960.00.002565.27 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 5-205-0/0/185107. 0.0057011380615410.00.002354.38 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 6-205-0/0/201174. 0.003204942850420.00.002497.48 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 7-205-0/0/164335. 0.0034012954469300.00.001958.25 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 8-20559140/150/171843W 3.027709116220220.02.022348.37 190.70.133.194http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=hgy6xhxsj7y9bguet3js7qpuyw& 9-205-0/0/180686. 0.005406102647260.00.002193.52 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 10-205123771/7/162668K 0.142118861850686.10.052069.46 190.70.133.194http/1.1atencion.bambuco.co:443POST /zabbix/zabbix.php?sid=567c948e5ce1cd6c&action=widget.plai 11-205123780/12/147846_ 0.18017587663710.00.081811.27 142.93.129.190http/1.1atencion.bambuco.co:80GET /debug/default/view?panel=config HTTP/1.1 12-205206150/564/144808W 10.50006184146460.07.301814.06 142.93.129.190http/1.1atencion.bambuco.co:80GET /server-status HTTP/1.1 13-205123791/12/120868C 0.16017411641760.50.191516.00 142.93.129.190http/1.1atencion.bambuco.co:80GET /about HTTP/1.1 14-205114074/828/113741K 15.8611745191884740.611.221320.67 190.70.133.194http/1.1atencion.bambuco.co:443POST /zabbix/zabbix.php?sid=567c948e5ce1cd6c&action=widget.svgg 15-205123800/5/92780_ 0.05016591992770.00.021068.71 142.93.129.190http/1.1atencion.bambuco.co:80GET /v2/_catalog HTTP/1.1 16-205-0/0/72383. 0.004907448478590.00.00869.89 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 17-205123821/8/68581C 0.11004757395470.50.05885.66 142.93.129.190http/1.1atencion.bambuco.co:80GET /.vscode/sftp.json HTTP/1.1 18-205123831/3/65551C 0.05012074014380.50.03764.40 142.93.129.190http/1.1atencion.bambuco.co:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 19-205-0/0/46871. 0.006507055330180.00.00556.34 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-205-0/0/44662. 0.005301850032080.00.00505.03 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-205-0/0/36634. 0.006401596173780.00.00386.60 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-205-0/0/27993. 0.006301957630870.00.00358.17 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-205-0/0/24685. 0.006201048646840.00.00259.51 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-205-0/0/21629. 0.00610556723760.00.00287.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-205-0/0/16716. 0.00580927922310.00.00170.30 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-202-0/0/15415. 0.00731310409505240.00.00155.95 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-202-0/0/10694. 0.007288316421592030.00.00107.27 54.235.222.157http/1.1boa.nuestroscursos.net:443GET /admin/api/catalogs/bbco HTTP/1.1 28-202-0/0/10216. 0.00731410698908020.00.00111.33 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-195-0/0/7462. 0.0010079802044007050.00.0077.81 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-195-0/0/7103. 0.001019470165078250.00.00104.51 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-195-0/0/4517. 0.00102487064771440.00.0048.09 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-195-0/0/3996. 0.001042400262268370.00.0034.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-195-0/0/3030. 0.0010425001002489430.00.0042.83 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-195-0/0/2197. 0.00104256037517810.00.0021.45 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-195-0/0/1595. 0.001083130957710.00.0021.38 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-195-0/0/1346. 0.0010831201126930.00.0027.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-195-0/0/1101. 0.0010818601433480.00.0018.67 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-195-0/0/732. 0.0010815106151430.00.009.59 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-195-0/0/623. 0.00108310010425790.00.006.49 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-195-0/0/647. 0.001082940362480.00.006.22 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-195-0/0/1203. 0.001083090855310.00.0088.62 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-195-0/0/411. 0.001082820227740.00.003.75 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-195-0/0/437. 0.001082100351870.00.003.17 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-195-0/0/411. 0.001083080216210.00.003.80 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-195-0/0/614. 0.001083070338210.00.006.16 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-195-0/0/341. 0.001082870471230.00.004.11 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-195-0/0/317. 0.001082860192480.00.002.63 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-195-0/0/154. 0.001080950278370.00.001.44 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-195-0/0/91. 0.00108306026350.00.000.36 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-195-0/0/153. 0.001083050157330.00.003.79 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-195-0/0/134. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37ac59299a8
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Wednesday, 13-Nov-2024 23:02:05 -05 Restart Time: Friday, 11-Oct-2024 16:27:45 -05 Parent Server Config. Generation: 174 Parent Server MPM Generation: 173 Server uptime: 33 days 6 hours 34 minutes 20 seconds Server load: 0.45 0.26 0.18 Total accesses: 2237861 - Total Traffic: 28.5 GB - Total Duration: 12552603779 CPU Usage: u45.81 s277.61 cu28016.4 cs5070.33 - 1.16% CPU load .778 requests/sec - 10.4 kB/second - 13.4 kB/request - 5609.2 ms/request 9 requests currently being processed, 4 idle workers W._.R_....W.CW_CCW.C........_................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-173209970/1/141229W 0.02009155686430.00.001896.89 142.93.143.8http/1.1atencion.bambuco.co:80GET /server-status HTTP/1.1 1-173-0/0/136102. 0.0019010369483200.00.001942.78 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 2-173189640/84/137518_ 1.26019184537100.01.141923.59 142.93.143.8http/1.1atencion.bambuco.co:80GET /debug/default/view?panel=config HTTP/1.1 3-173-0/0/139875. 0.001806732107210.00.001927.92 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 4-173206010/11/136538R 0.15218335964600.00.171945.15 173.236.202.240http/1.1pavesas.com:443 5-173198740/49/132643_ 0.70019020211110.00.551747.51 142.93.143.8http/1.1atencion.bambuco.co:80GET /v2/_catalog HTTP/1.1 6-173-0/0/143295. 0.002004222340230.00.001840.33 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 7-173-0/0/122155. 0.001709081440840.00.001473.16 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 8-173-0/0/125510. 0.001606454166740.00.001790.33 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 9-173-0/0/134806. 0.001503660608640.00.001684.33 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 10-173179640/0/120880W 0.004383904248043870.00.001589.40 181.134.153.88http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 11-173-0/0/107939. 0.00005553761070.00.001359.60 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 12-173198801/38/100522C 0.64014939851330.50.321304.24 142.93.143.8http/1.1atencion.bambuco.co:80GET /about HTTP/1.1 13-173136000/29/82590W 0.361734605868621290.00.271050.41 186.136.52.196http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=bfsd3zn413g39r4y66kcn6hxbr& 14-173206050/14/81248_ 0.28192624125530.00.05948.09 142.93.143.8http/1.1atencion.bambuco.co:80GET / HTTP/1.1 15-173210051/3/65834C 0.10005184617420.50.01775.13 142.93.143.8http/1.1atencion.bambuco.co:80GET /.vscode/sftp.json HTTP/1.1 16-173206061/17/54677C 0.31113171852970.50.13673.31 142.93.143.8http/1.1atencion.bambuco.co:80GET /server HTTP/1.1 17-17397560/1/43685W 0.00509203816999180.00.01617.64 179.15.39.25http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=q3kq9dfphffbmcunfboxqzd5ro& 18-173-0/0/43428. 0.00108301478991840.00.00525.72 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-173184411/103/30083C 1.67016253961300.51.02373.05 142.93.143.8http/1.1atencion.bambuco.co:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 20-173-0/0/27309. 0.00110301611907000.00.00298.99 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-173-0/0/22344. 0.0079801281029060.00.00231.24 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-173-0/0/17589. 0.0073801311727370.00.00250.02 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-173-0/0/16856. 0.001099053590020.00.00177.31 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-173-0/0/13807. 0.001098039300340.00.00212.65 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-173-0/0/10586. 0.0010970157745610.00.00102.97 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-173-0/0/10122. 0.001096053144380.00.00109.11 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-173-0/0/6325. 0.0010950100791680.00.0061.13 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-173187810/73/6437_ 1.2011020264970.00.9472.02 142.93.143.8http/1.1atencion.bambuco.co:80GET / HTTP/1.1 29-173-0/0/4557. 0.002179048803090.00.0041.87 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-173-0/0/3970. 0.0036180163390540.00.0075.92 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-173-0/0/2781. 0.003468063846520.00.0033.36 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-173-0/0/2262. 0.00147770261392520.00.0018.82 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-173-0/0/1598. 0.00145360939754340.00.0026.23 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-173-0/0/1599. 0.0014767037281550.00.0017.31 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-173-0/0/1193. 0.00284730684030.00.0014.64 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-173-0/0/1059. 0.00285660941480.00.0023.18 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-173-0/0/896. 0.002857801267470.00.0013.78 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-173-0/0/637. 0.002855906112610.00.009.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-173-0/0/527. 0.0030102010356840.00.005.29 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-173-0/0/558. 0.00300200282850.00.005.24 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-173-0/0/597. 0.00301780376700.00.006.39 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-173-0/0/314. 0.00301800176770.00.002.24 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-173-0/0/272. 0.00301790252720.00.001.75 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-173-0/0/326. 0.00301670194150.00.003.24 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-173-0/0/450. 0.00301910290050.00.005.16 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-173-0/0/249. 0.00300960440410.00.002.93 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-173-0/0/203. 0.00301940155380.00.001.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-173-0/0/85. 0.00301840262830.00.000.69 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-173-0/0/65. 0.0032061020140.00.000.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-173-0/0/112. 0.00320600127690.00.002.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-173-0/0/61. 0.0032059082450.00.001.07 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37aef50d360
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Tuesday, 12-Nov-2024 19:37:09 -05 Restart Time: Friday, 11-Oct-2024 16:27:45 -05 Parent Server Config. Generation: 169 Parent Server MPM Generation: 168 Server uptime: 32 days 3 hours 9 minutes 24 seconds Server load: 0.11 0.18 0.17 Total accesses: 2129102 - Total Traffic: 27.3 GB - Total Duration: 11839273107 CPU Usage: u41.02 s254.4 cu26591.1 cs4714.31 - 1.14% CPU load .767 requests/sec - 10.3 kB/second - 13.5 kB/request - 5560.69 ms/request 10 requests currently being processed, 5 idle workers __G_.CC.W_.WRG._.CC.G........................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-168298400/37/134436_ 0.22018973914540.00.411818.27 157.230.19.140http/1.1atencion.bambuco.co:80GET /debug/default/view?panel=config HTTP/1.1 1-168299520/27/129801_ 0.4011610178520550.00.341854.81 157.230.19.140http/1.1ec2-54-235-222-157.compute-1.am\x16\x03\x01\x01\x06\x01 2-165204880/27/130518G 0.273244708476953400.00.211843.69 181.128.67.149http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 3-168301600/18/135572_ 0.131106210839060.00.211875.02 157.230.19.140http/1.1atencion.bambuco.co:80GET / HTTP/1.1 4-168-0/0/131091. 0.00507907292340.00.001879.12 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 5-168305551/3/125824C 0.00019015716410.50.011668.45 157.230.19.140http/1.1atencion.bambuco.co:80GET /about HTTP/1.1 6-168291811/82/140434C 0.63013416314010.50.531806.46 157.230.19.140http/1.1atencion.bambuco.co:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-168-0/0/116555. 0.00408939012030.00.001408.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 8-168299540/39/119827W 0.32006221248780.00.281722.78 157.230.19.140http/1.1atencion.bambuco.co:80GET /server-status HTTP/1.1 9-168303060/10/128914_ 0.161163464742870.00.061607.50 157.230.19.140http/1.1atencion.bambuco.co:80GET / HTTP/1.1 10-168-0/0/119350. 0.00304247038890.00.001569.19 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 11-168273930/5/102658W 0.14151905302329920.00.041298.33 186.113.142.22http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=mem8iso4s3ngibcks6u4zkq8uh& 12-168305570/0/95201R 0.001504892600170.00.001245.21 186.113.142.22http/1.1 13-1654690/27/79336G 0.314186304812108720.00.281017.25 168.176.96.54http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=a4ygqfxjab8q9yrisb5ih3tjkc& 14-168-0/0/78163. 0.001002326626480.00.00914.38 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-168298580/38/61278_ 0.29015181728120.00.48722.31 157.230.19.140http/1.1atencion.bambuco.co:80GET /v2/_catalog HTTP/1.1 16-168-0/0/50728. 0.001103132506320.00.00626.49 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 17-168305621/2/40410C 0.04113815057180.50.02583.35 157.230.19.140http/1.1atencion.bambuco.co:80GET /.vscode/sftp.json HTTP/1.1 18-168305631/3/40007C 0.04111477051690.50.01490.92 157.230.19.140http/1.1atencion.bambuco.co:80GET /server HTTP/1.1 19-168-0/0/27077. 0.00706252328100.00.00344.45 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-165201010/0/24797G 0.00328370578172970.00.00271.55 181.134.153.88http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 21-168-0/0/20169. 0.00601168423600.00.00207.13 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-168-0/0/15634. 0.0018001288681030.00.00228.08 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-168-0/0/15302. 0.00301052759100.00.00162.28 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-168-0/0/12582. 0.004721038463980.00.00197.21 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-168-0/0/9644. 0.0047200157159860.00.0093.18 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-168-0/0/9365. 0.004719047292230.00.00101.14 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-168-0/0/5899. 0.0041830100544090.00.0057.98 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-168-0/0/5840. 0.004718014254900.00.0063.17 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-168-0/0/3955. 0.004717048508290.00.0036.45 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-168-0/0/3707. 0.0047080163266060.00.0073.58 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-168-0/0/2444. 0.0010599063642670.00.0030.27 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-168-0/0/2120. 0.00112100261305040.00.0017.37 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-168-0/0/1353. 0.00114360110731140.00.0021.09 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-168-0/0/1493. 0.0018651037226330.00.0014.11 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-168-0/0/889. 0.00186500505870.00.0010.18 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-168-0/0/889. 0.00185830846900.00.0021.43 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-168-0/0/654. 0.001851401128820.00.009.80 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-165-0/0/594. 0.002659206099840.00.008.95 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-165-0/0/446. 0.002663304708700.00.004.46 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-165-0/0/497. 0.00266320258950.00.004.83 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-165-0/0/568. 0.00266170368200.00.006.33 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-165-0/0/245. 0.00266310158870.00.001.96 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-165-0/0/246. 0.00266140235630.00.001.52 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-165-0/0/312. 0.00266050192070.00.003.22 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-165-0/0/380. 0.00264350249770.00.004.51 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-165-0/0/212. 0.00321280409190.00.002.49 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-116-0/0/131. 0.003765960123870.00.000.62 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-110-0/0/71. 0.004456180260240.00.000.67 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-110-0/0/56. 0.00445605018960.00.000.13 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-110-0/0/95. 0.004468210114860.00.001.81 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-110-0/0/52. 0.00446820082170.00.00</
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a152ffeb1
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Monday, 11-Nov-2024 12:48:19 -05 Restart Time: Friday, 11-Oct-2024 16:27:45 -05 Parent Server Config. Generation: 164 Parent Server MPM Generation: 163 Server uptime: 30 days 20 hours 20 minutes 33 seconds Server load: 0.19 0.12 0.10 Total accesses: 2020692 - Total Traffic: 26.0 GB - Total Duration: 11538380698 CPU Usage: u38.22 s235.42 cu25273.6 cs4404.28 - 1.12% CPU load .758 requests/sec - 10.2 kB/second - 13.5 kB/request - 5710.11 ms/request 6 requests currently being processed, 0 idle workers CG....C.CCW..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-16389561/1/127580C 0.00018664308920.50.001740.84 165.227.84.14http/1.1atencion.bambuco.co:80GET /about HTTP/1.1 1-160275650/95/123179G 1.02632009721292670.01.241776.66 186.136.52.196http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 2-160-0/0/126372. 0.002118455726070.00.001785.82 186.136.52.196http/1.1chat.bambuco.co:443GET /api/v4/users/me/teams/unread?include_collapsed_threads=fal 3-160-0/0/128275. 0.0021246099292140.00.001794.82 127.0.0.1http/1.1 4-160-0/0/124244. 0.003307677161350.00.001799.75 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 5-160-0/0/118113. 0.002118999943260.00.001583.88 186.136.52.196http/1.1chat.bambuco.co:443POST /api/v4/users/status/ids HTTP/1.1 6-16389571/3/133798C 0.18003347769570.50.001688.62 165.227.84.14http/1.1atencion.bambuco.co:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-160-0/0/110035. 0.0021188884262140.00.001328.24 127.0.0.1http/1.1 8-16389581/1/113638C 0.00016064214120.50.001642.80 165.227.84.14http/1.1atencion.bambuco.co:80GET /server HTTP/1.1 9-16389591/1/122465C 0.00003448080270.50.001528.70 165.227.84.14http/1.1atencion.bambuco.co:80GET /.vscode/sftp.json HTTP/1.1 10-16389600/2/113249W 0.01004237495100.00.001497.92 165.227.84.14http/1.1atencion.bambuco.co:80GET /server-status HTTP/1.1 11-160-0/0/97342. 0.002105044580090.00.001240.81 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 12-160-0/0/92538. 0.00105304336637600.00.001202.18 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 13-160-0/0/77917. 0.0021304804164820.00.00997.57 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 14-160-0/0/74255. 0.00135302222488910.00.00862.84 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-160-0/0/58647. 0.00117304690265250.00.00693.08 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 16-160-0/0/47047. 0.00213303129920300.00.00587.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 17-160-0/0/37437. 0.00213203813241490.00.00552.14 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-160-0/0/37709. 0.00213101475001520.00.00471.18 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-160-0/0/24886. 0.00213006250906590.00.00310.63 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-154-0/0/24650. 0.00559470578075060.00.00270.50 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-154-0/0/18278. 0.005608001161082340.00.00183.27 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-154-0/0/14145. 0.005608101287943350.00.00213.61 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-154-0/0/13945. 0.0055826046337490.00.00148.42 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-154-0/0/11715. 0.0074719037988020.00.00189.95 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-154-0/0/8870. 0.00735820156436390.00.0082.26 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-154-0/0/8168. 0.0077803046555280.00.0088.93 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-154-0/0/5529. 0.00799210100371330.00.0053.62 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-154-0/0/5520. 0.0077735014089240.00.0060.93 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-154-0/0/3703. 0.0079922048374300.00.0033.46 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-154-0/0/3511. 0.00794290163155970.00.0072.01 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-121-0/0/2235. 0.00184013063550210.00.0024.84 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-121-0/0/2041. 0.001840230147177830.00.0016.84 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-121-0/0/1281. 0.001840210110706300.00.0020.66 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-121-0/0/1314. 0.00183958037166240.00.0012.94 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-121-0/0/856. 0.001840010503600.00.0010.13 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-121-0/0/724. 0.001840220676110.00.0019.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-121-0/0/614. 0.0018382001104540.00.008.90 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-121-0/0/567. 0.0018401206090750.00.008.84 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-121-0/0/421. 0.0018395904705900.00.004.41 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-121-0/0/474. 0.001840180257310.00.004.80 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-121-0/0/506. 0.001839850335760.00.005.69 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-121-0/0/222. 0.001840090157250.00.001.94 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-121-0/0/224. 0.001839570234640.00.001.49 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-116-0/0/261. 0.002658340145820.00.002.45 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-116-0/0/296. 0.002658830217620.00.003.76 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-116-0/0/210. 0.002658820408730.00.002.48 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-116-0/0/131. 0.002656660123870.00.000.62 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-110-0/0/71. 0.003346880260240.00.000.67 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-110-0/0/56. 0.00334675018960.00.000.13 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-110-0/0/95. 0.003358910114860.00.001.81 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-110-0/0/52. 0.00335890082170.00.001.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 52-110-0/0/60.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a4869a340
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Sunday, 10-Nov-2024 13:48:23 -05 Restart Time: Friday, 11-Oct-2024 16:27:45 -05 Parent Server Config. Generation: 128 Parent Server MPM Generation: 127 Server uptime: 29 days 21 hours 20 minutes 38 seconds Server load: 0.05 0.13 0.13 Total accesses: 1975840 - Total Traffic: 25.4 GB - Total Duration: 11469559978 CPU Usage: u45.14 s233.4 cu24650 cs4311.46 - 1.13% CPU load .765 requests/sec - 10.3 kB/second - 13.5 kB/request - 5804.9 ms/request 8 requests currently being processed, 3 idle workers _R_CCCW...._K..CW............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-127245740/42/123402_ 0.57018661179920.00.741682.18 159.65.18.197http/1.1atencion.bambuco.co:80GET /v2/_catalog HTTP/1.1 1-127254640/18/119835R 0.263159719063340.00.261736.60 190.70.133.194http/1.1 2-127200800/314/122824_ 4.40198438913680.03.571737.18 159.65.18.197http/1.1atencion.bambuco.co:80GET / HTTP/1.1 3-127246421/51/124481C 0.88006096638560.50.591746.15 159.65.18.197http/1.1atencion.bambuco.co:80GET /.vscode/sftp.json HTTP/1.1 4-127245771/70/120305C 1.19017674483200.50.631747.70 159.65.18.197http/1.1atencion.bambuco.co:80GET /server HTTP/1.1 5-127257401/7/115494C 0.08018678397600.50.051550.24 159.65.18.197http/1.1atencion.bambuco.co:80GET /about HTTP/1.1 6-127246450/47/129922W 0.86003345019730.00.501632.73 159.65.18.197http/1.1atencion.bambuco.co:80GET /server-status HTTP/1.1 7-127-0/0/106326. 0.0027708881593020.00.001279.49 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 8-127-0/0/111109. 0.0010006062317620.00.001609.67 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 9-127-0/0/119471. 0.0070403446062550.00.001486.81 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 10-127-0/0/111088. 0.0076104236038200.00.001470.53 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 11-127245780/56/94971_ 0.66015034517150.00.501211.19 159.65.18.197http/1.1atencion.bambuco.co:80GET /debug/default/view?panel=config HTTP/1.1 12-127229521/137/90893K 2.2312043354372513.01.181182.90 190.70.133.194http/1.1atencion.bambuco.co:443POST /zabbix/zabbix.php?sid=567c948e5ce1cd6c&action=widget.svgg 13-127-0/0/76957. 0.0076604803507170.00.00985.54 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 14-127-0/0/74114. 0.0076802222401180.00.00861.33 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-127245861/49/56905C 0.77014688905810.50.78668.76 159.65.18.197http/1.1atencion.bambuco.co:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 16-12792610/156/46773W 2.75606402815707760.02.68584.21 190.70.133.194http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=nprz5uisxfgoxq5ghi8f3frhia& 17-127-0/0/37201. 0.0076703813011530.00.00548.75 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-127-0/0/37661. 0.0076501474988430.00.00470.87 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-121-0/0/24854. 0.007339806250877960.00.00309.99 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-121-0/0/24617. 0.00849310578064180.00.00270.37 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-121-0/0/18123. 0.008492301160995130.00.00181.47 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-121-0/0/14137. 0.009153201287941680.00.00213.60 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-121-0/0/13897. 0.0091497046296440.00.00147.54 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-121-0/0/11711. 0.0091531037985900.00.00189.89 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-121-0/0/8787. 0.00915300156386080.00.0081.29 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-121-0/0/8020. 0.00101213046367800.00.0087.30 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-121-0/0/5527. 0.001011390100371280.00.0053.62 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-121-0/0/5338. 0.00101192013964910.00.0058.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-121-0/0/3701. 0.00101219048374120.00.0033.45 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-121-0/0/3464. 0.001011100163144580.00.0071.72 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-121-0/0/2235. 0.00101218063550210.00.0024.84 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-121-0/0/2041. 0.001012280147177830.00.0016.84 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-121-0/0/1281. 0.001012260110706300.00.0020.66 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-121-0/0/1314. 0.00101163037166240.00.0012.94 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-121-0/0/856. 0.001012060503600.00.0010.13 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-121-0/0/724. 0.001012270676110.00.0019.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-121-0/0/614. 0.0010102401104540.00.008.90 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-121-0/0/567. 0.0010121706090750.00.008.84 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-121-0/0/421. 0.0010116404705900.00.004.41 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-121-0/0/474. 0.001012230257310.00.004.80 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-121-0/0/506. 0.001011900335760.00.005.69 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-121-0/0/222. 0.001012140157250.00.001.94 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-121-0/0/224. 0.001011620234640.00.001.49 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-116-0/0/261. 0.001830390145820.00.002.45 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-116-0/0/296. 0.001830880217620.00.003.76 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-116-0/0/210. 0.001830870408730.00.002.48 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-116-0/0/131. 0.001828710123870.00.000.62 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-110-0/0/71. 0.002518930260240.00.000.67 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-110-0/0/56. 0.00251880018960.00.000.13 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-110-0/0/95. 0.002530950114860.00.001.81 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-110-0/0/52. 0.00253094082170.00.001.06 ::1http/1.1ec2-54-235-222-157.comp
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37afeabf0b3
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Friday, 08-Nov-2024 10:55:50 -05 Restart Time: Friday, 11-Oct-2024 16:27:45 -05 Parent Server Config. Generation: 117 Parent Server MPM Generation: 116 Server uptime: 27 days 18 hours 28 minutes 4 seconds Server load: 0.21 0.12 0.10 Total accesses: 1831778 - Total Traffic: 23.8 GB - Total Duration: 10972478551 CPU Usage: u34.73 s216.75 cu22867.5 cs3995.86 - 1.13% CPU load .763 requests/sec - 10.4 kB/second - 13.6 kB/request - 5990.07 ms/request 21 requests currently being processed, 1 idle workers KWWW_WWCWKWKWKKCKKCRK..K........................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-116199522/16/113818K 0.22208261183067.40.081569.50 179.15.39.25http/1.1chat.bambuco.co:443GET /api/v4/plugins/webapp HTTP/1.1 1-116325270/2/109281W 0.02861109406395180.00.011599.81 168.176.96.54http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=r1nunpe1sbgrmyshziw311ap4r& 2-11630260/63/113899W 0.54686807919349400.00.471638.73 190.70.133.194http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=z5e88jnf9pftzcbzt6sh9p75qe& 3-11634390/20/114951W 0.30698305715859030.00.181604.10 179.15.39.25http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 4-116201050/3/110776_ 0.01017282909160.00.001641.59 157.245.113.227http/1.1atencion.bambuco.co:80GET /server HTTP/1.1 5-116125510/10/104563W 0.18304708582118060.00.081397.52 186.113.142.22http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=bycnbgd8a7rhdprj3yhyqgnunr& 6-116201120/0/119545W 0.00103233648190.00.001519.61 23.21.83.37http/1.1boa.nuestroscursos.net:443GET /api/c/bbco/resources.json?q=* HTTP/1.1 7-116201131/1/97033C 0.00108645321810.50.001184.41 157.245.113.227http/1.1atencion.bambuco.co:80GET /.vscode/sftp.json HTTP/1.1 8-116195190/63/104384W 0.791364105125931740.01.011530.29 186.136.52.196http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=tiuan6uwpi8ydfakhfhoyaesze& 9-116199982/6/113134K 0.1121829844672326.90.061411.83 190.70.133.194http/1.1atencion.bambuco.co:443POST /zabbix/zabbix.php?sid=567c948e5ce1cd6c&action=widget.svgg 10-116201200/2/103693W 0.02004227542390.00.011392.64 54.235.222.157http/1.1boa.nuestroscursos.net:443GET /admin/api/catalogs/bbco HTTP/1.1 11-116191182/58/87656K 0.822150305736711.40.341136.82 179.15.39.25http/1.1chat.bambuco.co:443POST /api/v4/users/status/ids HTTP/1.1 12-116201210/1/85872W 0.02003498391440.00.001128.71 157.245.113.227http/1.1atencion.bambuco.co:80GET /server-status HTTP/1.1 13-116198611/8/71469K 0.16284781696745.90.04924.54 190.70.133.194http/1.1atencion.bambuco.co:443POST /zabbix/zabbix.php?action=notifications.get&sid=567c948e5c 14-116198622/14/68339K 0.45212219209987.20.13807.42 179.15.39.25http/1.1chat.bambuco.co:443GET /plugins/com.mattermost.calls/config HTTP/1.1 15-116201221/1/51021C 0.00024685299150.50.00603.54 157.245.113.227http/1.1atencion.bambuco.co:80GET /about HTTP/1.1 16-116198641/9/43826K 0.17212783136147.80.06554.38 179.15.39.25http/1.1chat.bambuco.co:443GET /api/v4/users/me/teams/unread?include_collapsed_threads=fal 17-116197481/26/35354K 0.41313766682996.10.26529.82 168.176.96.54http/1.1chat.bambuco.co:443POST /api/v4/users/status/ids HTTP/1.1 18-116201231/2/35757C 0.00011438512040.50.00452.60 157.245.113.227http/1.1atencion.bambuco.co:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 19-116197520/18/23489R 0.295156133432880.00.23296.11 190.70.133.194http/1.1 20-116197531/22/22961K 0.3621571529519.00.13253.07 179.15.39.25http/1.1chat.bambuco.co:443POST /api/v4/users/status/ids HTTP/1.1 21-116-0/0/16646. 0.0010101156486920.00.00163.32 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-116-0/0/13149. 0.0010301287411800.00.00202.19 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-116198664/18/13252K 0.2713459341315.30.16142.41 179.15.39.25http/1.1chat.bambuco.co:443GET /plugins/com.mattermost.calls/dqkohyxfm38kjg4aorbhbm91oo HT 24-116-0/0/10972. 0.0046037535150.00.00182.71 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-116-0/0/8528. 0.001090156228890.00.0078.83 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-116-0/0/7803. 0.0095046255050.00.0085.28 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-116-0/0/5338. 0.001150100293980.00.0052.32 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-116-0/0/4907. 0.00114013732040.00.0053.22 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-116-0/0/3444. 0.00113048249580.00.0031.53 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-116-0/0/3324. 0.006390163069730.00.0070.25 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-116-0/0/2184. 0.00634063522000.00.0024.45 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-116-0/0/1979. 0.006080147143950.00.0016.37 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-116-0/0/1247. 0.006530110690990.00.0020.23 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-116-0/0/1295. 0.00652037138170.00.0012.59 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-116-0/0/843. 0.0039900492240.00.0010.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-116-0/0/708. 0.0036790673710.00.0019.67 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-116-0/0/569. 0.00413101056590.00.008.18 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-116-0/0/547. 0.00410906072060.00.008.64 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-116-0/0/412. 0.00406704699410.00.004.37 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-116-0/0/463. 0.0041140251260.00.004.76 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-116-0/0/496. 0.0041100325000.00.005.26 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-116-0/0/214. 0.0038660148520.00.001.82 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-116-0/0/208. 0.0041520221560.00.001.43 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-110-0/0/256. 0.00673400134100.00.002.25 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-110-0/0/295. 0.00687400217620.00.003.76 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-110-0/0/209. 0.00687280408730.00.002.48 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-110-0/0/114. 0.00687290119030.00.000.53 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-110-0/0/71. 0.00687390260240.00.000.67 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-110-0/0/56. 0.0068726018960.00.000.13 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIO
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a53b12d8a
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Wednesday, 06-Nov-2024 10:02:47 -05 Restart Time: Friday, 11-Oct-2024 16:27:45 -05 Parent Server Config. Generation: 109 Parent Server MPM Generation: 108 Server uptime: 25 days 17 hours 35 minutes 2 seconds Server load: 0.10 0.14 0.10 Total accesses: 1660962 - Total Traffic: 21.8 GB - Total Duration: 9975921270 CPU Usage: u33.64 s186.94 cu20872.5 cs3532.13 - 1.11% CPU load .747 requests/sec - 10.3 kB/second - 13.8 kB/request - 6006.11 ms/request 10 requests currently being processed, 4 idle workers _KW_WC..W.KW.C....._.C.......C_................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-108306470/22/102869_ 0.53017952145820.00.101429.40 164.92.244.132http/1.1atencion.bambuco.co:80GET /v2/_catalog HTTP/1.1 1-108309871/7/101781K 0.08228428273135.80.041516.77 74.125.151.166http/1.1espiritejus.bambuco.co:443GET /politicas/styles.css HTTP/1.1 2-108302990/16/106872W 0.3223106858849030.00.101564.76 181.134.153.88http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 3-108311990/0/105738_ 0.00005236191200.00.001500.87 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 4-108207440/9/101934W 0.31485206622652720.00.031555.49 186.136.52.196http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 5-108309881/7/96672C 0.05117920033700.50.131316.10 164.92.244.132http/1.1atencion.bambuco.co:80GET /server HTTP/1.1 6-108-0/0/110799. 0.009602785710750.00.001393.64 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 7-108-0/0/87785. 0.009708326388110.00.001091.33 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 8-108287420/66/98252W 1.4443104309235620.00.591440.69 179.15.39.25http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 9-108-0/0/104259. 0.009302770677690.00.001325.86 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 10-108306892/16/93931K 0.36113939112249.20.101268.98 74.125.151.168http/1.1espiritejus.bambuco.co:443GET /politicas/img/iconlist.png HTTP/1.1 11-108306900/18/80289W 0.45004455804760.00.101047.25 164.92.244.132http/1.1atencion.bambuco.co:80GET /server-status HTTP/1.1 12-108-0/0/77848. 0.009203285951440.00.001036.62 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 13-108297031/62/64940C 1.32013975447020.50.37862.71 164.92.244.132http/1.1atencion.bambuco.co:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 14-108-0/0/60406. 0.009102136153960.00.00720.96 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-108-0/0/43129. 0.009004648423600.00.00512.35 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 16-108-0/0/38547. 0.0021302339182830.00.00500.47 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 17-108-0/0/30250. 0.0022203510589910.00.00478.50 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-108-0/0/31034. 0.002090923486130.00.00385.62 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-108306930/25/19115_ 0.54015855267630.00.34222.31 164.92.244.132http/1.1atencion.bambuco.co:80GET /debug/default/view?panel=config HTTP/1.1 20-108-0/0/19310. 0.002160567921470.00.00212.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-108306951/23/13432C 0.44101152939520.50.20134.96 164.92.244.132http/1.1atencion.bambuco.co:80GET /.vscode/sftp.json HTTP/1.1 22-108-0/0/10979. 0.0021101271876600.00.00158.53 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-108-0/0/11472. 0.0095042825380.00.00122.23 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-108-0/0/9718. 0.00217034485110.00.00113.20 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-108-0/0/7342. 0.00119022657660.00.0068.47 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-108-0/0/6899. 0.00204043533430.00.0076.47 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-108-0/0/4562. 0.00226059693050.00.0044.28 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-108-0/0/4128. 0.00171011292900.00.0047.29 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-108307111/18/2736C 0.411147872910.50.0925.97 164.92.244.132http/1.1atencion.bambuco.co:80GET /about HTTP/1.1 30-108307120/20/2822_ 0.44022359320.00.2965.49 74.125.151.167http/1.1espiritejus.bambuco.co:443GET /politicas/index.html HTTP/1.1 31-100-0/0/1704. 0.0052072063321470.00.0017.24 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-100-0/0/1636. 0.00520710620790.00.0014.22 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-100-0/0/1009. 0.00605480110575090.00.0012.27 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-100-0/0/1077. 0.0060546037081920.00.0011.65 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-100-0/0/743. 0.00659460461290.00.009.30 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-100-0/0/519. 0.00659690258290.00.007.02 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-100-0/0/417. 0.00659680277790.00.005.90 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-100-0/0/458. 0.00659670284280.00.003.54 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-100-0/0/265. 0.006596604578360.00.001.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-100-0/0/421. 0.00659650240780.00.004.64 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-100-0/0/318. 0.00659640248040.00.003.80 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-100-0/0/112. 0.0065963076780.00.000.45 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-100-0/0/161. 0.00659620213220.00.001.32 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-100-0/0/207. 0.00659450124680.00.002.12 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-100-0/0/272. 0.00657840216410.00.003.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-100-0/0/182. 0.00657260402540.00.002.44 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-100-0/0/84. 0.00761400115110.00.000.48 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-100-0/0/55. 0.00761430258410.00.000.63 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-100-0/0/48. 0.0076032018500.00.000.12 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-100-0/0/94. 0.00760340114860.00.001.81 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-100-0/0/51. 0.00761410
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a25efaa2d
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Monday, 04-Nov-2024 07:25:45 -05 Restart Time: Friday, 11-Oct-2024 16:27:45 -05 Parent Server Config. Generation: 95 Parent Server MPM Generation: 94 Server uptime: 23 days 14 hours 57 minutes 59 seconds Server load: 0.13 0.16 0.12 Total accesses: 1516115 - Total Traffic: 20.1 GB - Total Duration: 9384222607 CPU Usage: u34.35 s170.18 cu18905.4 cs3184.89 - 1.09% CPU load .743 requests/sec - 10.3 kB/second - 13.9 kB/request - 6189.65 ms/request 6 requests currently being processed, 5 idle workers _W__C......_.CW_CC.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-94277040/49/92153_ 0.64017774556450.00.431300.48 164.92.244.132http/1.1atencion.bambuco.co:80GET /debug/default/view?panel=config HTTP/1.1 1-94235090/64/93878W 0.93175707494881630.00.761405.12 186.136.52.196http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 2-94290100/3/98631_ 0.051106035286940.00.011469.99 164.92.244.132http/1.1atencion.bambuco.co:80GET / HTTP/1.1 3-94281810/27/99089_ 0.58014130443870.00.391416.80 164.92.244.132http/1.1atencion.bambuco.co:80GET /v2/_catalog HTTP/1.1 4-94244901/130/91802C 1.60016611810860.51.511429.05 164.92.244.132http/1.1atencion.bambuco.co:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-94-0/0/88447. 0.005807322712350.00.001211.58 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 6-94-0/0/99522. 0.0071802776463730.00.001239.52 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 7-94-0/0/77737. 0.00130008267757510.00.00976.95 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 8-94-0/0/89512. 0.0047804091519240.00.001333.98 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 9-94-0/0/94774. 0.00129702760335040.00.001210.66 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 10-94-0/0/85644. 0.00129803859800290.00.001169.22 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 11-94263410/67/73053_ 0.82194115893550.00.82957.83 164.92.244.132http/1.1atencion.bambuco.co:80GET / HTTP/1.1 12-94-0/0/70632. 0.00130103274643330.00.00951.53 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 13-94263421/77/59433C 1.16003499022390.51.08791.99 164.92.244.132http/1.1atencion.bambuco.co:80GET /.vscode/sftp.json HTTP/1.1 14-94263430/71/55181W 1.13002132488190.01.09664.76 164.92.244.132http/1.1atencion.bambuco.co:80GET /server-status HTTP/1.1 15-94263440/70/40363_ 1.16014327713170.01.02477.26 186.136.52.196http/1.1chat.bambuco.co:443POST /api/v4/users/status/ids HTTP/1.1 16-94263451/74/35333C 1.23011838263650.50.77460.24 164.92.244.132http/1.1atencion.bambuco.co:80GET /about HTTP/1.1 17-94263461/77/27620C 1.04113373330990.51.04452.78 164.92.244.132http/1.1atencion.bambuco.co:80GET /server HTTP/1.1 18-92-0/0/28771. 0.00377330921970180.00.00356.33 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-92-0/0/17505. 0.003772705806728110.00.00204.70 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-92-0/0/17441. 0.00377370566651260.00.00192.75 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-92-0/0/12387. 0.003773601152184460.00.00125.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-92-0/0/10273. 0.003290001227620870.00.00151.51 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-92-0/0/10869. 0.0029763041205130.00.00116.13 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-92-0/0/9293. 0.0032893034151520.00.00109.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-92-0/0/6900. 0.0040606022327090.00.0063.72 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-92-0/0/6437. 0.0040591043192760.00.0069.64 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-92-0/0/4202. 0.0040608058611240.00.0040.60 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-92-0/0/3951. 0.0040609011199510.00.0041.26 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-89-0/0/2565. 0.0058383047760210.00.0024.30 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-89-0/0/2769. 0.004898102318890.00.0064.80 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-89-0/0/1689. 0.0058376063304720.00.0016.96 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-89-0/0/1608. 0.00583790598110.00.0013.84 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-89-0/0/994. 0.00583770110559500.00.0012.08 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-89-0/0/1055. 0.0048974037052170.00.0010.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-89-0/0/689. 0.00583740419200.00.008.37 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-89-0/0/506. 0.00583750241400.00.006.94 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-85-0/0/408. 0.002508500264930.00.005.56 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-85-0/0/450. 0.002507800269390.00.003.22 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-85-0/0/260. 0.0025086704564370.00.001.72 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-85-0/0/414. 0.002505250226350.00.004.54 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-85-0/0/311. 0.002507950228360.00.003.76 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-85-0/0/101. 0.00250866058080.00.000.40 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-85-0/0/156. 0.002508650198780.00.001.31 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-85-0/0/113. 0.00250833052630.00.001.02 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-85-0/0/238. 0.002503230187070.00.003.58 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-85-0/0/141. 0.002508530376900.00.002.11 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-83-0/0/81. 0.00311412099930.00.000.48 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-83-0/0/52. 0.003115480243540.00.000.63 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-83-0/0/43. 0.00311578018020.00.000.10 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-83-0/0/89. 0.003115770112660.00.001.79 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-77-0/0/48. 0.00598363066910.00.001.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 52-77-0/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a605efd1f
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Saturday, 02-Nov-2024 05:21:39 -05 Restart Time: Friday, 11-Oct-2024 16:27:45 -05 Parent Server Config. Generation: 88 Parent Server MPM Generation: 87 Server uptime: 21 days 12 hours 53 minutes 54 seconds Server load: 0.07 0.16 0.16 Total accesses: 1385631 - Total Traffic: 18.2 GB - Total Duration: 8764426337 CPU Usage: u51.31 s164.55 cu17238.3 cs2938.47 - 1.1% CPU load .745 requests/sec - 10.3 kB/second - 13.8 kB/request - 6325.22 ms/request 7 requests currently being processed, 5 idle workers CCW_._WG_C__C................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8765691/34/81872C 0.46017705267360.50.281173.83 165.22.34.189http/1.1atencion.bambuco.co:80GET /about HTTP/1.1 1-87226651/450/84705C 6.82017249072850.55.861242.72 165.22.34.189http/1.1atencion.bambuco.co:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-87147390/97/90425W 1.701000305209923490.01.501345.51 186.80.28.10http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=m17nqrgecj8queu14dbf3aa1se& 3-8715480/153/88952_ 2.430164120658360.01.851185.33 165.22.34.189http/1.1ec2-54-235-222-157.compute-1.am\x16\x03\x01\x01\x06\x01 4-87-0/0/88698. 0.0051604390433930.00.001390.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 5-8744690/89/78661_ 1.31097315363110.00.821089.84 165.22.34.189http/1.1atencion.bambuco.co:80GET / HTTP/1.1 6-87298470/276/91056W 4.60002659266640.02.901097.24 165.22.34.189http/1.1atencion.bambuco.co:80GET /server-status HTTP/1.1 7-8547690/4/69650G 0.116234906955380720.00.01862.05 186.136.52.196http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 8-8739330/106/79833_ 1.62094017450780.01.611171.64 165.22.34.189http/1.1atencion.bambuco.co:80GET / HTTP/1.1 9-8752571/63/86123C 1.20012582497730.50.491101.70 165.22.34.189http/1.1atencion.bambuco.co:80GET /server HTTP/1.1 10-8756490/53/76166_ 0.82013757336760.00.851044.72 165.22.34.189http/1.1atencion.bambuco.co:80GET /debug/default/view?panel=config HTTP/1.1 11-87270550/348/68085_ 5.98013455631040.04.67897.52 165.22.34.189http/1.1atencion.bambuco.co:80GET /v2/_catalog HTTP/1.1 12-87307871/244/63858C 4.03003097269970.52.57854.44 165.22.34.189http/1.1atencion.bambuco.co:80GET /.vscode/sftp.json HTTP/1.1 13-87-0/0/54266. 0.0093603353297540.00.00726.45 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 14-87-0/0/50247. 0.00543402128430450.00.00596.72 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-87-0/0/37246. 0.00999604325555700.00.00439.94 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 16-87-0/0/33545. 0.00999501835108920.00.00441.04 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 17-87-0/0/26112. 0.00999403372436700.00.00435.31 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-87-0/0/27739. 0.0095760921332580.00.00345.29 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-87-0/0/16739. 0.001185605806374530.00.00197.01 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-87-0/0/16880. 0.00123430566028620.00.00182.50 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-87-0/0/11638. 0.001215401151593840.00.00115.57 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-87-0/0/9976. 0.001221601227422480.00.00148.04 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-87-0/0/10076. 0.008196040654400.00.00105.42 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-87-0/0/8911. 0.0010116033865930.00.00104.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-87-0/0/6511. 0.007056022067050.00.0059.14 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-87-0/0/5413. 0.0012132042442900.00.0054.86 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-85-0/0/4164. 0.0047020058604940.00.0040.47 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-85-0/0/3925. 0.0047200011198770.00.0041.23 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-85-0/0/2535. 0.0047199047757260.00.0024.25 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-85-0/0/2213. 0.004719801864850.00.0057.81 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-85-0/0/1657. 0.0047197063296650.00.0016.89 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-85-0/0/1586. 0.00494540597650.00.0013.83 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-85-0/0/972. 0.00494530110559050.00.0012.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-85-0/0/638. 0.00661800356400.00.004.69 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-85-0/0/667. 0.00706100418740.00.008.36 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-85-0/0/484. 0.00703930238160.00.006.90 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-85-0/0/408. 0.00706040264930.00.005.56 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-85-0/0/450. 0.00705350269390.00.003.22 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-85-0/0/260. 0.007062104564370.00.001.72 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-85-0/0/414. 0.00702800226350.00.004.54 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-85-0/0/311. 0.00705490228360.00.003.76 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-85-0/0/101. 0.0070620058080.00.000.40 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-85-0/0/156. 0.00706190198780.00.001.31 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-85-0/0/113. 0.0070587052630.00.001.02 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-85-0/0/238. 0.00700780187070.00.003.58 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-85-0/0/141. 0.00706070376900.00.002.11 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-83-0/0/81. 0.00131166099930.00.000.48 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-83-0/0/52. 0.001313020243540.00.000.63 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-83-0/0/43. 0.00131332018020.00.000.10 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-83-0/0/89. 0.001313310112660.00.001.79 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-77-0/0/48. 0.00418118066910.00.001.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 52-77<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a38fa0570
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Friday, 01-Nov-2024 00:22:03 -05 Restart Time: Friday, 11-Oct-2024 16:27:45 -05 Parent Server Config. Generation: 86 Parent Server MPM Generation: 85 Server uptime: 20 days 7 hours 54 minutes 18 seconds Server load: 0.20 0.24 0.16 Total accesses: 1304079 - Total Traffic: 17.2 GB - Total Duration: 8153918580 CPU Usage: u25.68 s153.21 cu16262 cs2779.55 - 1.09% CPU load .742 requests/sec - 10.3 kB/second - 13.9 kB/request - 6252.63 ms/request 11 requests currently being processed, 3 idle workers KGKGKKC___KKW....G.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-85111942/22/75931K 0.260374738681113.80.111103.00 152.203.117.9http/1.1chat.bambuco.co:443POST /api/v4/users/ids?since=1730427160562 HTTP/1.1 1-83198750/25/79777G 0.221135606574939620.00.171180.30 152.203.117.9http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=zs7op89cai86dx5qic3ipwudxh& 2-8589952/92/84627K 0.950152062995712.20.901279.76 152.203.117.9http/1.1chat.bambuco.co:443GET /api/v4/plugins/webapp HTTP/1.1 3-83313140/17/85266G 0.223535002567725010.00.081143.76 186.136.52.196http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 4-85108425/25/84236K 0.270339102316116.50.281330.71 152.203.117.9http/1.1chat.bambuco.co:443GET /plugins/com.mattermost.calls/qw1mtd5tfpddjpn5x4mo8yhpie HT 5-85111152/23/73435K 0.190268840413010.90.361034.18 152.203.117.9http/1.1chat.bambuco.co:443GET /api/v4/users/a9anyu3mxtnj8jh9pjiaokfpfy/teams/884qzyarr7ry 6-85104691/51/85366C 0.53012557440780.50.251028.27 159.89.174.87http/1.1atencion.bambuco.co:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-85116290/10/67018_ 0.06016953724830.00.13831.63 159.89.174.87http/1.1atencion.bambuco.co:80GET /v2/_catalog HTTP/1.1 8-85116320/10/76007_ 0.16013424539680.00.031118.89 159.89.174.87http/1.1atencion.bambuco.co:80GET /about HTTP/1.1 9-85112040/23/80101_ 0.34002578789700.00.201029.87 159.89.174.87http/1.1atencion.bambuco.co:80GET /.vscode/sftp.json HTTP/1.1 10-85112052/22/71781K 0.270133469415210.20.11978.66 152.203.117.9http/1.1chat.bambuco.co:443GET /plugins/com.mattermost.calls/config HTTP/1.1 11-85117892/6/62724K 0.27023451788327.50.01834.54 152.203.117.9http/1.1chat.bambuco.co:443GET /api/v4/users/me/teams/unread?include_collapsed_threads=tru 12-85118470/0/58753W 0.00003055255480.00.00791.76 159.89.174.87http/1.1atencion.bambuco.co:80GET /server-status HTTP/1.1 13-85-0/0/50700. 0.0011103219840010.00.00683.67 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 14-85-0/0/47730. 0.0011001978312000.00.00571.04 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-83-0/0/34816. 0.00406004306945590.00.00413.66 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 16-83-0/0/31948. 0.00407001833697820.00.00419.17 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 17-83252210/0/24800G 0.005323002106071370.00.00421.53 181.134.153.88http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 18-83-0/0/26435. 0.0041200920440960.00.00321.66 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-83-0/0/15734. 0.00410305805762260.00.00185.16 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-83-0/0/15960. 0.0036420565583720.00.00173.17 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-83-0/0/11032. 0.00411901151281610.00.00109.77 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-83-0/0/9477. 0.00663701227133950.00.00143.54 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-83-0/0/9488. 0.006636040305140.00.0099.09 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-83-0/0/8563. 0.0014325033669350.00.00100.08 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-83-0/0/5789. 0.0014324021585580.00.0048.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-83-0/0/5041. 0.0014322042186890.00.0050.73 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-83-0/0/3968. 0.0014321058505580.00.0038.45 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-83-0/0/3798. 0.0014320011058680.00.0038.26 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-83-0/0/2462. 0.0020918047721740.00.0023.47 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-83-0/0/2174. 0.002335801007430.00.0019.86 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-83-0/0/1632. 0.0023377063284740.00.0015.97 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-83-0/0/1572. 0.00233760596200.00.0013.79 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-83-0/0/931. 0.00233750110541750.00.0011.53 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-83-0/0/621. 0.00269410346930.00.004.45 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-83-0/0/664. 0.00269620418020.00.008.35 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-83-0/0/455. 0.00269610213030.00.006.75 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-83-0/0/405. 0.00269470261810.00.005.55 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-83-0/0/438. 0.00269340254340.00.003.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-83-0/0/259. 0.002694604564370.00.001.72 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-83-0/0/367. 0.00269600197030.00.004.32 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-83-0/0/299. 0.00269590214510.00.003.70 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-83-0/0/100. 0.0026958058080.00.000.40 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-83-0/0/155. 0.00269270198780.00.001.31 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-83-0/0/108. 0.0026957046760.00.000.99 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-83-0/0/182. 0.00265520139050.00.002.97 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-83-0/0/139. 0.00266220375490.00.002.11 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-83-0/0/81. 0.0026790099930.00.000.48 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-83-0/0/52. 0.00269260243540.00.000.63 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-83-0/0/43. 0.0026956018020.00.000.10 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-83-0/0/89. 0.00269550112660.00.001.79 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-77-0/0/48.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37ac1a5c4e9
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Tuesday, 29-Oct-2024 23:37:20 -05 Restart Time: Friday, 11-Oct-2024 16:27:45 -05 Parent Server Config. Generation: 80 Parent Server MPM Generation: 79 Server uptime: 18 days 7 hours 9 minutes 35 seconds Server load: 0.09 0.15 0.15 Total accesses: 1148143 - Total Traffic: 15.2 GB - Total Duration: 7197070407 CPU Usage: u35.48 s134.8 cu14479.6 cs2451.24 - 1.08% CPU load .726 requests/sec - 10.1 kB/second - 13.8 kB/request - 6268.44 ms/request 8 requests currently being processed, 4 idle workers C.W.C__.C_CWK_.....W............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-79142121/230/66312C 3.80016807623210.52.94973.51 167.99.210.137http/1.1atencion.bambuco.co:80GET /about HTTP/1.1 1-79-0/0/72883. 0.005405561085700.00.001094.41 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 2-79156676/176/73112W 2.1172051929674919.71.661074.09 186.80.28.27http/1.1chat.bambuco.co:443GET /static/files/3c9c38b500586f2d033d.woff2 HTTP/1.1 3-79-0/0/76005. 0.005502552503720.00.00963.19 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 4-79192451/86/73963C 1.41003679407420.50.981207.89 167.99.210.137http/1.1atencion.bambuco.co:80GET /.vscode/sftp.json HTTP/1.1 5-79207670/34/62465_ 0.641106834348830.00.59883.71 167.99.210.137http/1.1atencion.bambuco.co:80GET / HTTP/1.1 6-7969670/137/75215_ 2.291102392232740.01.79899.47 167.99.210.137http/1.1atencion.bambuco.co:80GET / HTTP/1.1 7-79-0/0/57958. 0.005806738799380.00.00712.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 8-79217051/6/66486C 0.07013241131720.50.021001.81 167.99.210.137http/1.1atencion.bambuco.co:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-79190940/83/71840_ 1.53012119918100.00.85942.20 167.99.210.137http/1.1atencion.bambuco.co:80GET /debug/default/view?panel=config HTTP/1.1 10-79200521/49/65573C 0.74112440623870.50.92895.72 167.99.210.137http/1.1atencion.bambuco.co:80GET /server HTTP/1.1 11-79217070/4/54898W 0.08003156651850.00.04733.03 167.99.210.137http/1.1atencion.bambuco.co:80GET /server-status HTTP/1.1 12-79217081/6/51543K 0.08112567628515.60.03691.79 181.134.153.88http/1.1chat.bambuco.co:443POST /api/v4/users/status/ids HTTP/1.1 13-79130430/264/44063_ 4.11013153864750.08.45598.09 167.99.210.137http/1.1atencion.bambuco.co:80GET /v2/_catalog HTTP/1.1 14-79-0/0/42287. 0.00150801881756550.00.00508.71 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-79-0/0/30242. 0.00623703952670860.00.00357.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 16-79-0/0/26255. 0.00592801829814030.00.00327.96 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 17-79-0/0/24145. 0.0084440656770760.00.00410.36 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-79-0/0/23645. 0.0087270506375950.00.00288.17 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-79109140/0/13434W 0.005055903563536280.00.00150.78 181.134.153.88http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 20-79-0/0/13815. 0.0087420382635860.00.00151.98 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-79-0/0/9095. 0.00874101150077140.00.0090.58 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-79-0/0/8067. 0.00874001225844150.00.00123.51 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-79-0/0/8273. 0.008623039400360.00.0078.51 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-79-0/0/7295. 0.0018680027826980.00.0080.49 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-79-0/0/4927. 0.0018190021141260.00.0041.99 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-79-0/0/4630. 0.0018702041924050.00.0045.29 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-79-0/0/3484. 0.0018701058185600.00.0033.99 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-79-0/0/3398. 0.0018700010834510.00.0034.14 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-79-0/0/2227. 0.001869901161720.00.0021.20 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-79-0/0/2028. 0.00186100941310.00.0017.66 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-79-0/0/1470. 0.0023399063157220.00.0014.39 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-79-0/0/1452. 0.00238290515340.00.0011.16 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-79-0/0/895. 0.00247240110459190.00.0010.72 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-77-0/0/596. 0.001382900251960.00.004.19 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-77-0/0/655. 0.001383130404800.00.008.31 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-77-0/0/451. 0.001382680208670.00.006.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-77-0/0/389. 0.001382640208040.00.005.42 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-77-0/0/429. 0.001383060244830.00.003.12 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-77-0/0/244. 0.0013829404541240.00.001.63 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-77-0/0/362. 0.001382920195100.00.004.30 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-77-0/0/289. 0.001383100190200.00.003.65 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-77-0/0/86. 0.00138279023400.00.000.30 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-77-0/0/145. 0.00138269055330.00.001.03 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-77-0/0/105. 0.00138281044650.00.000.98 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-77-0/0/132. 0.00138274063420.00.001.28 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-77-0/0/100. 0.00138317011550.00.000.38 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-77-0/0/61. 0.00138276018510.00.000.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-77-0/0/49. 0.0013831407030.00.000.08 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-77-0/0/32. 0.001383160740.00.000.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-77-0/0/88. 0.001382610112660.00.001.79 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-77-0/0/48. 0.00138259066910.00.001.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 52-77
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a4b79f0cf
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Sunday, 27-Oct-2024 20:47:34 -05 Restart Time: Friday, 11-Oct-2024 16:27:45 -05 Parent Server Config. Generation: 76 Parent Server MPM Generation: 75 Server uptime: 16 days 4 hours 19 minutes 49 seconds Server load: 0.16 0.21 0.14 Total accesses: 1011226 - Total Traffic: 13.4 GB - Total Duration: 6266705162 CPU Usage: u39.87 s119.67 cu12590.1 cs2177.32 - 1.07% CPU load .723 requests/sec - 10.0 kB/second - 13.9 kB/request - 6197.14 ms/request 12 requests currently being processed, 5 idle workers CC_WC.CW_C_.C.W_CCC_............................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-75203926/64/59269C 0.565157534424016.50.69887.91 179.15.39.25http/1.1chat.bambuco.co:443GET /api/v4/files/hbt1b9iypbnatyy6xxho35zrqy/thumbnail HTTP/1.1 1-75218912/2/61981C 0.00505279829819.70.01947.31 179.15.39.25http/1.1chat.bambuco.co:443POST /api/v4/users/usernames HTTP/1.1 2-75149890/205/64708_ 3.360104544475960.02.12932.20 143.244.168.161http/1.1atencion.bambuco.co:80GET / HTTP/1.1 3-75314290/541/67838W 10.701594001136331570.05.95862.57 186.136.52.196http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 4-75219002/2/64763C 0.00513096435839.40.011093.89 179.15.39.25http/1.1chat.bambuco.co:443GET /api/v4/files/gxhkpsjqz7bgxbrhudndhaa4aw/preview HTTP/1.1 5-75-0/0/54618. 0.00106014989400.00.00783.17 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 6-75159631/163/65132C 3.18002282708380.51.69784.85 143.244.168.161http/1.1atencion.bambuco.co:80GET /.vscode/sftp.json HTTP/1.1 7-75199170/43/52155W 0.7316505603959630.00.58638.68 179.15.39.25http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 8-75193550/85/57610_ 0.88002900553860.00.78808.23 143.244.168.161http/1.1atencion.bambuco.co:80GET /v2/_catalog HTTP/1.1 9-75216032/12/62740C 0.11511940939829.30.22823.39 179.15.39.25http/1.1chat.bambuco.co:443GET /api/v4/files/kqy1sbffptbbxgeqzw8rm9awca/preview HTTP/1.1 10-75219050/2/58022_ 0.02012037247040.00.01797.72 143.244.168.161http/1.1atencion.bambuco.co:80GET /debug/default/view?panel=config HTTP/1.1 11-75-0/0/47642. 0.00202741660650.00.00638.95 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 12-75216491/7/44568C 0.25012318465440.50.09608.98 143.244.168.161http/1.1atencion.bambuco.co:80GET /about HTTP/1.1 13-75-0/0/38339. 0.00003095066640.00.00500.12 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 14-75219080/1/37090W 0.03001662796960.00.02453.68 143.244.168.161http/1.1atencion.bambuco.co:80GET /server-status HTTP/1.1 15-75143440/210/25838_ 3.460123860535600.03.16302.89 143.244.168.161http/1.1atencion.bambuco.co:80GET / HTTP/1.1 16-75216581/11/23191C 0.14011760391320.50.16290.33 143.244.168.161http/1.1atencion.bambuco.co:80GET /server HTTP/1.1 17-75216592/9/22383C 0.1551655486676.50.06385.88 179.15.39.25http/1.1chat.bambuco.co:443GET /api/v4/files/rkut7eia8frs8xckek9h7riryo/preview HTTP/1.1 18-75219091/3/20067C 0.0301477637410.50.01244.38 143.244.168.161http/1.1atencion.bambuco.co:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 19-75219100/1/13202_ 0.010232434914510.00.00148.59 143.244.168.161http/1.1ec2-54-235-222-157.compute-1.am\x16\x03\x01\x01\x06\x01 20-75-0/0/12943. 0.0031710382118100.00.00143.23 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-75-0/0/8471. 0.00325701081988990.00.0084.21 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-75-0/0/7149. 0.00333301225265120.00.00112.22 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-75-0/0/8005. 0.003422039295930.00.0076.77 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-75-0/0/6911. 0.003292027615260.00.0077.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-75-0/0/4746. 0.003421020989990.00.0040.49 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-75-0/0/4435. 0.0010597041771970.00.0043.48 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-75-0/0/3316. 0.0010428058043880.00.0031.98 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-75-0/0/3166. 0.0010730010665900.00.0030.77 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-69-0/0/1749. 0.001274500842270.00.0015.57 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-65-0/0/1917. 0.002641250884200.00.0016.62 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-63-0/0/1378. 0.00371739062555250.00.0013.49 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-63-0/0/1415. 0.003708510507980.00.0011.09 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-63-0/0/849. 0.003717560110421280.00.0010.34 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-63-0/0/585. 0.003717460234690.00.004.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-63-0/0/461. 0.003717340241120.00.006.14 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-63-0/0/438. 0.003717260206990.00.006.69 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-63-0/0/363. 0.003717410203040.00.005.32 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-63-0/0/404. 0.003717430242260.00.003.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-63-0/0/219. 0.0037086104530950.00.001.59 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-63-0/0/130. 0.00371738049960.00.002.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-63-0/0/149. 0.00371213086040.00.002.08 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-63-0/0/62. 0.00371755011810.00.000.23 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-61-0/0/120. 0.00442966045030.00.000.88 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-53-0/0/96. 0.00554857043950.00.000.97 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-53-0/0/112. 0.00554876059940.00.001.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-53-0/0/79. 0.00554875010180.00.000.34 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-53-0/0/40. 0.00554874012360.00.000.10 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-28-0/0/31. 0.0079506106220.00.000.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-28-0/0/15. 0.007950790380.00.000.04 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-28-0/0/63. 0.007950780106840.00.001.71 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-28-0/0/40.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37aef08a345
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Saturday, 26-Oct-2024 02:37:06 -05 Restart Time: Friday, 11-Oct-2024 16:27:45 -05 Parent Server Config. Generation: 70 Parent Server MPM Generation: 69 Server uptime: 14 days 10 hours 9 minutes 20 seconds Server load: 0.28 0.14 0.16 Total accesses: 919567 - Total Traffic: 11.8 GB - Total Duration: 6149915712 CPU Usage: u89.36 s119.58 cu11140.6 cs2005.23 - 1.07% CPU load .738 requests/sec - 9.9 kB/second - 13.4 kB/request - 6687.84 ms/request 5 requests currently being processed, 5 idle workers _WCC.___C.C_.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6957480/497/51389_ 9.401105745877690.05.99754.14 206.189.19.19http/1.1atencion.bambuco.co:80GET / HTTP/1.1 1-69159260/223/54528W 4.51005128722270.02.85816.51 206.189.19.19http/1.1atencion.bambuco.co:80GET /server-status HTTP/1.1 2-69175761/187/57580C 4.07004293499920.52.61807.66 206.189.19.19http/1.1atencion.bambuco.co:80GET /.vscode/sftp.json HTTP/1.1 3-6957501/508/62691C 10.58011131229290.56.19773.31 206.189.19.19http/1.1atencion.bambuco.co:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-69-0/0/56732. 0.00373403064002540.00.00953.61 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 5-6957490/485/47706_ 10.311175940935320.06.88639.52 206.189.19.19http/1.1ec2-54-235-222-157.compute-1.am\x16\x03\x01\x01\x06\x01 6-6957520/478/58241_ 9.071112244990820.07.15681.91 206.189.19.19http/1.1atencion.bambuco.co:80GET / HTTP/1.1 7-6958860/501/46742_ 10.63015229426990.06.62544.16 206.189.19.19http/1.1atencion.bambuco.co:80GET /debug/default/view?panel=config HTTP/1.1 8-6968481/449/50464C 8.96012893129810.55.75677.81 206.189.19.19http/1.1atencion.bambuco.co:80GET /about HTTP/1.1 9-69-0/0/55162. 0.00373301933531170.00.00691.11 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 10-6973031/437/52607C 9.06012030998740.55.81689.84 206.189.19.19http/1.1atencion.bambuco.co:80GET /server HTTP/1.1 11-69175770/182/44131_ 3.70012739069180.02.30595.45 206.189.19.19http/1.1atencion.bambuco.co:80GET /v2/_catalog HTTP/1.1 12-67-0/0/41022. 0.009421542307647260.00.00540.09 146.148.61.199http/1.1teatrocolonialderobledo.org:443GET / HTTP/1.1 13-67-0/0/35985. 0.001566903077211770.00.00438.60 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 14-67-0/0/35765. 0.001566801661317470.00.00434.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-67-0/0/24172. 0.009421543859160740.00.00280.62 146.148.61.199http/1.1teatrocolonialderobledo.org:443GET / HTTP/1.1 16-67-0/0/22448. 0.002183201758529340.00.00264.83 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 17-67-0/0/22028. 0.00305380655188880.00.00381.70 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-67-0/0/18191. 0.00307790471928680.00.00219.82 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-67-0/0/12939. 0.003231902434656830.00.00144.08 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-67-0/0/12688. 0.00374790211689970.00.00140.16 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-67-0/0/8419. 0.004683901081957350.00.0083.80 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-67-0/0/7115. 0.004731801225246370.00.00112.11 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-67-0/0/7676. 0.0047259038989470.00.0072.14 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-67-0/0/6721. 0.0047279027481500.00.0074.86 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-67-0/0/4671. 0.0047098020925100.00.0039.33 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-67-0/0/4419. 0.0047231041755460.00.0043.28 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-67-0/0/3294. 0.0047414058024120.00.0031.75 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-65-0/0/3115. 0.00111228010605950.00.0029.89 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-65-0/0/1747. 0.001122970841800.00.0015.57 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-65-0/0/1917. 0.001122960884200.00.0016.62 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-63-0/0/1378. 0.00219910062555250.00.0013.49 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-63-0/0/1415. 0.002190220507980.00.0011.09 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-63-0/0/849. 0.002199270110421280.00.0010.34 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-63-0/0/585. 0.002199170234690.00.004.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-63-0/0/461. 0.002199050241120.00.006.14 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-63-0/0/438. 0.002198970206990.00.006.69 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-63-0/0/363. 0.002199120203040.00.005.32 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-63-0/0/404. 0.002199140242260.00.003.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-63-0/0/219. 0.0021903204530950.00.001.59 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-63-0/0/130. 0.00219909049960.00.002.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-63-0/0/149. 0.00219384086040.00.002.08 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-63-0/0/62. 0.00219926011810.00.000.23 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-61-0/0/120. 0.00291137045030.00.000.88 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-53-0/0/96. 0.00403028043950.00.000.97 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-53-0/0/112. 0.00403047059940.00.001.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-53-0/0/79. 0.00403046010180.00.000.34 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-53-0/0/40. 0.00403045012360.00.000.10 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-28-0/0/31. 0.0064323206220.00.000.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-28-0/0/15. 0.006432500380.00.000.04 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-28-0/0/63. 0.006432490106840.00.001.71 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-28-0/0/40. 0.00643248062740.00.001.02 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 52-28-0/0/6. 0.0064324705
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a17c69095
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Thursday, 24-Oct-2024 00:13:11 -05 Restart Time: Friday, 11-Oct-2024 16:27:45 -05 Parent Server Config. Generation: 66 Parent Server MPM Generation: 65 Server uptime: 12 days 7 hours 45 minutes 26 seconds Server load: 0.07 0.15 0.16 Total accesses: 791779 - Total Traffic: 10.0 GB - Total Duration: 5455706478 CPU Usage: u21.85 s101.53 cu9321.77 cs1756.35 - 1.05% CPU load .744 requests/sec - 9.9 kB/second - 13.3 kB/request - 6890.44 ms/request 6 requests currently being processed, 5 idle workers GWC_._C_CC_..._................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6351600/9/46671G 0.105394802598532900.00.09667.59 186.136.52.196http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 1-65243690/47/44256W 0.97005008574900.00.62691.06 138.68.82.23http/1.1atencion.bambuco.co:80GET /server-status HTTP/1.1 2-65243241/52/47299C 0.74014222526220.50.72670.58 138.68.82.23http/1.1atencion.bambuco.co:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-65243220/48/52576_ 1.1002721108072120.00.37634.57 146.148.61.199http/1.1pavesas.com:443GET / HTTP/1.1 4-65-0/0/47570. 0.003002788423240.00.00765.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 5-65243250/45/38235_ 1.0001835746087210.00.82510.58 146.148.61.199http/1.1matomo.bambuco.co:443GET / HTTP/1.1 6-65243261/45/48798C 0.60012043464030.50.44555.84 138.68.82.23http/1.1atencion.bambuco.co:80GET /about HTTP/1.1 7-65260710/4/40043_ 0.24014243486020.00.01451.31 138.68.82.23http/1.1atencion.bambuco.co:80GET /debug/default/view?panel=config HTTP/1.1 8-65258261/9/41063C 0.19112867824350.50.15551.81 138.68.82.23http/1.1atencion.bambuco.co:80GET /server HTTP/1.1 9-65244791/46/46827C 0.75001594372700.50.24574.40 138.68.82.23http/1.1atencion.bambuco.co:80GET /.vscode/sftp.json HTTP/1.1 10-65244800/46/44127_ 0.83011880447530.00.57563.93 138.68.82.23http/1.1atencion.bambuco.co:80GET /v2/_catalog HTTP/1.1 11-63-0/0/37334. 0.00158902706619540.00.00496.96 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 12-63-0/0/35896. 0.00363901993705070.00.00469.31 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 13-63-0/0/30692. 0.00195002939352090.00.00371.02 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 14-65243230/50/32925_ 0.781460775692470.00.64390.47 146.148.61.199http/1.1pavesas.com:443GET / HTTP/1.1 15-63-0/0/21420. 0.00740803841000870.00.00246.01 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 16-63-0/0/19881. 0.00740701756597410.00.00231.33 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 17-63-0/0/20489. 0.0074060654194100.00.00365.45 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-63-0/0/16755. 0.0074050470993860.00.00204.18 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-63-0/0/11778. 0.001113002421432740.00.00129.79 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-63-0/0/12440. 0.00110710211541050.00.00137.65 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-63-0/0/8210. 0.001152201081728480.00.0080.27 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-63-0/0/6891. 0.001023001224123700.00.00110.23 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-63-0/0/7566. 0.0011521038937480.00.0070.89 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-63-0/0/6141. 0.009156026918580.00.0067.42 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-63-0/0/4624. 0.0011282020886780.00.0038.75 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-63-0/0/4127. 0.0011520041572490.00.0040.36 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-63-0/0/3182. 0.0022729057959980.00.0030.49 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-63-0/0/3039. 0.0038493010569730.00.0029.03 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-63-0/0/1746. 0.00384710841790.00.0015.57 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-63-0/0/1916. 0.00384780884200.00.0016.62 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-63-0/0/1378. 0.0038475062555250.00.0013.49 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-63-0/0/1415. 0.00375870507980.00.0011.09 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-63-0/0/849. 0.00384920110421280.00.0010.34 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-63-0/0/585. 0.00384820234690.00.004.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-63-0/0/461. 0.00384700241120.00.006.14 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-63-0/0/438. 0.00384620206990.00.006.69 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-63-0/0/363. 0.00384770203040.00.005.32 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-63-0/0/404. 0.00384790242260.00.003.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-63-0/0/219. 0.003759704530950.00.001.59 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-63-0/0/130. 0.0038474049960.00.002.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-63-0/0/149. 0.0037950086040.00.002.08 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-63-0/0/62. 0.0038491011810.00.000.23 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-61-0/0/120. 0.00109702045030.00.000.88 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-53-0/0/96. 0.00221593043950.00.000.97 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-53-0/0/112. 0.00221612059940.00.001.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-53-0/0/79. 0.00221611010180.00.000.34 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-53-0/0/40. 0.00221610012360.00.000.10 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-28-0/0/31. 0.0046179706220.00.000.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-28-0/0/15. 0.004618150380.00.000.04 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-28-0/0/63. 0.004618140106840.00.001.71 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-28-0/0/40. 0.00461813062740.00.001.02 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 52-28-0/0/6. 0.00461812050.00.000.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a82b07574
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Monday, 21-Oct-2024 23:49:28 -05 Restart Time: Friday, 11-Oct-2024 16:27:45 -05 Parent Server Config. Generation: 57 Parent Server MPM Generation: 56 Server uptime: 10 days 7 hours 21 minutes 43 seconds Server load: 0.07 0.12 0.14 Total accesses: 639993 - Total Traffic: 8.1 GB - Total Duration: 4708182860 CPU Usage: u20.92 s84.11 cu7239.37 cs1420.21 - .984% CPU load .719 requests/sec - 9.5 kB/second - 13.2 kB/request - 7356.62 ms/request 6 requests currently being processed, 5 idle workers C.__.G_C_C_WC................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-5636351/15/39039C 0.32012407515060.50.16577.39 157.230.19.140http/1.1atencion.bambuco.co:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-56-0/0/32977. 0.009804778900590.00.00481.13 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 2-569970/87/39494_ 1.28192907185040.01.44549.92 157.230.19.140http/1.1atencion.bambuco.co:80GET / HTTP/1.1 3-56326190/108/41374_ 1.9401993595560.01.95490.21 157.230.19.140http/1.1atencion.bambuco.co:80GET /v2/_catalog HTTP/1.1 4-56-0/0/36246. 0.009702687135760.00.00598.08 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 5-53267260/0/29901G 0.004841203855818820.00.00406.78 181.128.54.199http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 6-5638690/8/38513_ 0.171111731340160.00.03431.10 157.230.19.140http/1.1atencion.bambuco.co:80GET / HTTP/1.1 7-5638701/7/29855C 0.06114054200160.50.03334.90 157.230.19.140http/1.1atencion.bambuco.co:80GET /server HTTP/1.1 8-5631910/25/32053_ 0.39012543686320.00.23424.91 157.230.19.140http/1.1atencion.bambuco.co:80GET /debug/default/view?panel=config HTTP/1.1 9-56318921/139/37521C 2.40001542039100.51.59468.01 157.230.19.140http/1.1atencion.bambuco.co:80GET /.vscode/sftp.json HTTP/1.1 10-5612140/96/34777_ 1.801171792674290.01.29450.69 157.230.19.140http/1.1ec2-54-235-222-157.compute-1.am\x16\x03\x01\x01\x06\x01 11-5636360/13/29609W 0.24002498312060.00.17388.37 157.230.19.140http/1.1atencion.bambuco.co:80GET /server-status HTTP/1.1 12-5638711/6/29698C 0.06011396155860.50.05392.71 157.230.19.140http/1.1atencion.bambuco.co:80GET /about HTTP/1.1 13-56-0/0/24720. 0.009602401085890.00.00303.67 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 14-56-0/0/27059. 0.0023140368619590.00.00303.67 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-56-0/0/16434. 0.00231803812452020.00.00191.37 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 16-56-0/0/18068. 0.00231701108177710.00.00204.88 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 17-56-0/0/17276. 0.0023160651321790.00.00331.16 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-56-0/0/14167. 0.0023150467217640.00.00174.42 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-56-0/0/9933. 0.00428002199568470.00.00107.03 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-56-0/0/11255. 0.0024380209686410.00.00123.29 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-56-0/0/7479. 0.00567801081163620.00.0070.39 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-56-0/0/6312. 0.00842001221089070.00.00103.95 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-56-0/0/6791. 0.008596035284390.00.0062.22 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-56-0/0/5222. 0.008591026320410.00.0057.40 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-56-0/0/4300. 0.008589020692530.00.0035.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-56-0/0/3766. 0.0014643041323590.00.0036.84 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-56-0/0/2988. 0.0015453057844700.00.0028.76 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-56-0/0/2684. 0.0015452010344060.00.0025.49 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-56-0/0/1664. 0.00187150802430.00.0014.84 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-56-0/0/1859. 0.00194990811620.00.0015.99 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-56-0/0/1373. 0.0019501062552780.00.0013.29 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-56-0/0/1316. 0.00194290444780.00.0010.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-56-0/0/835. 0.00206680110418240.00.0010.26 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-56-0/0/581. 0.00207320234220.00.004.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-56-0/0/456. 0.00205760240250.00.006.13 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-56-0/0/430. 0.00207600204670.00.006.66 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-53-0/0/358. 0.00473910194420.00.005.30 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-53-0/0/389. 0.00473660211510.00.002.94 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-53-0/0/132. 0.004739004458380.00.000.70 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-53-0/0/120. 0.0047372040530.00.002.03 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-53-0/0/103. 0.0047376042540.00.001.28 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-53-0/0/59. 0.0047371011800.00.000.23 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-53-0/0/118. 0.0047338045030.00.000.88 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-53-0/0/96. 0.0047370043950.00.000.97 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-53-0/0/112. 0.0047389059940.00.001.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-53-0/0/79. 0.0047388010180.00.000.34 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-53-0/0/40. 0.0047387012360.00.000.10 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-28-0/0/31. 0.0028757406220.00.000.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-28-0/0/15. 0.002875920380.00.000.04 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-28-0/0/63. 0.002875910106840.00.001.71 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-28-0/0/40. 0.00287590062740.00.001.02 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 52-28-0/0/6. 0.00287589050.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a03e5d2c2
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Saturday, 19-Oct-2024 23:02:03 -05 Restart Time: Friday, 11-Oct-2024 16:27:45 -05 Parent Server Config. Generation: 35 Parent Server MPM Generation: 34 Server uptime: 8 days 6 hours 34 minutes 18 seconds Server load: 0.10 0.11 0.09 Total accesses: 506419 - Total Traffic: 6.4 GB - Total Duration: 4129084697 CPU Usage: u17.36 s66.01 cu5431.86 cs1084.06 - .923% CPU load .708 requests/sec - 9.4 kB/second - 13.3 kB/request - 8153.49 ms/request 7 requests currently being processed, 4 idle workers CWC__.CC_C..W..._............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-34265611/22/30926C 0.30011791968770.50.21483.75 142.93.143.8http/1.1atencion.bambuco.co:80GET /about HTTP/1.1 1-34269020/18/23341W 0.28004754388480.00.18354.52 142.93.143.8http/1.1atencion.bambuco.co:80GET /server-status HTTP/1.1 2-34225191/124/29034C 1.77112897613230.51.13440.66 142.93.143.8http/1.1atencion.bambuco.co:80GET /server HTTP/1.1 3-34272120/11/31529_ 0.2101967826560.00.05376.68 142.93.143.8http/1.1atencion.bambuco.co:80GET /debug/default/view?panel=config HTTP/1.1 4-34263500/30/27321_ 0.271112491295770.00.30507.86 142.93.143.8http/1.1atencion.bambuco.co:80GET / HTTP/1.1 5-34-0/0/24567. 0.008103846224360.00.00353.54 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 6-34274601/6/32062C 0.1210999151790.50.01357.24 142.93.143.8http/1.1atencion.bambuco.co:80GET /.vscode/sftp.json HTTP/1.1 7-34257611/35/22442C 0.65013633309670.50.20255.59 142.93.143.8http/1.1atencion.bambuco.co:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-34244310/65/25408_ 0.921102070838600.00.51361.25 142.93.143.8http/1.1atencion.bambuco.co:80GET / HTTP/1.1 9-34259082/33/30228C 0.63511911428751127.90.26390.17 187.187.224.58http/1.1matomo.bambuco.co:443POST /matomo.php?action_name=Im%C3%A1genes%20digitales%3A%20La% 10-34-0/0/27349. 0.0067701558576120.00.00362.94 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 11-34-0/0/24521. 0.0067901612226560.00.00335.79 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 12-34201690/128/23121W 2.09171660759397090.01.11291.49 179.15.39.25http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 13-34-0/0/21565. 0.00212101846396950.00.00255.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 14-34-0/0/22083. 0.0021200361127170.00.00241.90 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-34-0/0/13198. 0.00212303761351470.00.00131.14 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 16-34222930/124/15231_ 1.6701872829020.00.84148.89 142.93.143.8http/1.1atencion.bambuco.co:80GET /v2/_catalog HTTP/1.1 17-34-0/0/13729. 0.0018410631522690.00.00209.43 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-34-0/0/11597. 0.0027130464678580.00.00150.21 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-34-0/0/7865. 0.00823602041317740.00.0090.89 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-34-0/0/9114. 0.00440610207693450.00.0084.76 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-34-0/0/5675. 0.004588801071103770.00.0054.38 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-34-0/0/4697. 0.004588401219583880.00.0055.49 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-34-0/0/5376. 0.0045883034344070.00.0046.88 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-34-0/0/3906. 0.004594505876680.00.0046.14 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-34-0/0/3429. 0.0045966020157950.00.0026.72 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-34-0/0/3219. 0.0045969041035920.00.0032.01 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-34-0/0/2516. 0.0045968057587960.00.0024.93 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-34-0/0/2325. 0.0045944010148960.00.0022.82 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-34-0/0/1405. 0.00459650663930.00.0012.27 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-34-0/0/1504. 0.00459590651680.00.0013.58 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-34-0/0/1073. 0.00459630473040.00.0010.81 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-34-0/0/1076. 0.00459620341760.00.008.25 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-34-0/0/776. 0.00459980110347350.00.008.54 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-34-0/0/542. 0.00458870216310.00.003.86 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-34-0/0/385. 0.00459610193400.00.005.30 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-34-0/0/389. 0.00459780186490.00.006.14 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-34-0/0/353. 0.00459890190610.00.005.20 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-34-0/0/385. 0.00459600205360.00.002.92 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-34-0/0/130. 0.004599704458380.00.000.70 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-34-0/0/103. 0.0045956022080.00.000.60 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-34-0/0/82. 0.0045976034820.00.000.57 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-34-0/0/55. 0.004597508320.00.000.13 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-34-0/0/107. 0.0045972043650.00.000.85 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-34-0/0/92. 0.0045971040670.00.000.86 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-34-0/0/110. 0.0045973059940.00.001.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-34-0/0/77. 0.0045996010180.00.000.34 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-28-0/0/39. 0.00111949012360.00.000.10 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-28-0/0/31. 0.0011193006220.00.000.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-28-0/0/15. 0.001119480380.00.000.04 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-28-0/0/63. 0.001119470106840.00.001.71 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-28-0/0/40. 0.00111946062740.00.001.02 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 52-28-0/0/6. 0.00111945
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a500dafee
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Friday, 18-Oct-2024 16:34:25 -05 Restart Time: Friday, 11-Oct-2024 16:27:45 -05 Parent Server Config. Generation: 29 Parent Server MPM Generation: 28 Server uptime: 7 days 6 minutes 40 seconds Server load: 0.22 0.28 0.20 Total accesses: 435247 - Total Traffic: 5.3 GB - Total Duration: 3364495923 CPU Usage: u9.47 s55.12 cu4625.62 cs938.72 - .93% CPU load .719 requests/sec - 9.2 kB/second - 12.9 kB/request - 7730.08 ms/request 16 requests currently being processed, 3 idle workers WWC_.GC.CKW..._GWW..C..C.WW....R._.............................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-28189140/7/26487W 0.05628801254641870.00.20429.36 179.15.39.25http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=8omjixgrzp8ndrhy5bied8t4xy& 1-28117480/6/19223W 0.04971904145876270.00.03274.64 181.134.153.88http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=773jij7s8f8gud6nwo6zj3oapw& 2-28327331/10/23780C 0.05002804493320.50.14392.07 68.183.9.16http/1.1atencion.bambuco.co:80GET /.vscode/sftp.json HTTP/1.1 3-284440/0/26064_ 0.0000923091010.00.00314.58 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 4-28-0/0/22263. 0.003202238045990.00.00340.04 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 5-23312130/19/23711G 0.33789810457688690.00.07345.52 201.216.219.5http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=x676p3q1uf8y5cd8i6f31774yw& 6-28326681/14/26831C 0.0711868992020.50.06288.58 68.183.9.16http/1.1atencion.bambuco.co:80GET /server HTTP/1.1 7-28-0/0/17171. 0.002903622869880.00.00192.47 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 8-283061/4/20378C 0.04012061209850.50.04283.15 68.183.9.16http/1.1atencion.bambuco.co:80GET /about HTTP/1.1 9-28325721/21/25613K 0.10311138465685.60.10289.85 181.134.153.88http/1.1chat.bambuco.co:443POST /api/v4/users/status/ids HTTP/1.1 10-28128160/0/23651W 0.0092510948696650.00.00328.19 186.144.244.220http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 11-28-0/0/20301. 0.002801599256980.00.00249.67 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 12-28-0/0/20146. 0.00270719249160.00.00212.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 13-28-0/0/18678. 0.002601615462090.00.00228.45 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 14-28326830/13/20226_ 0.0401169216230.00.06227.01 68.183.9.16http/1.1atencion.bambuco.co:80GET /v2/_catalog HTTP/1.1 15-25325400/2/11356G 0.021542303344792250.00.01116.95 190.130.103.156http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=z1mge6iyfi8d7n3qyyzbijekbo& 16-28261450/26/14267W 0.5328920357630960.00.10141.84 190.70.133.194http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=5ytmsihnwtb8dpoppr4yaz8y8y& 17-2876310/3/12596W 0.03118280125322380.00.39130.75 186.136.52.196http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 18-28-0/0/10106. 0.00250464007280.00.00137.99 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-28-0/0/6830. 0.004902040881010.00.0083.22 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-283091/13/8299C 0.0351207306025.70.0678.56 201.216.219.5http/1.1chat.bambuco.co:443POST /api/v4/users/status/ids HTTP/1.1 21-28-0/0/5046. 0.005901070822200.00.0049.41 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-28-0/0/4428. 0.005801219468360.00.0053.46 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-283141/7/5044C 0.170134204150.50.0244.80 68.183.9.16http/1.1atencion.bambuco.co:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 24-28-0/0/3652. 0.005705786840.00.0044.82 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-28324940/27/3224W 0.210020075920.00.1225.06 68.183.9.16http/1.1atencion.bambuco.co:80GET /server-status HTTP/1.1 26-28316900/26/3068W 0.2636501597320.00.1330.89 190.70.133.194http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=tizx9jm7zfyg3gn3yfr74q7a3w& 27-28-0/0/2343. 0.0056057546310.00.0024.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-28-0/0/2015. 0.0055010037020.00.0021.01 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-28-0/0/1201. 0.00510609430.00.0011.19 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-28-0/0/1382. 0.00540611230.00.0012.98 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-283200/4/1011R 0.021624453490.00.0210.46 181.134.153.88http/1.1 32-28-0/0/993. 0.00520322140.00.007.81 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-283210/5/724_ 0.0101110320430.00.028.26 68.183.9.16http/1.1atencion.bambuco.co:80GET /debug/default/view?panel=config HTTP/1.1 34-28-0/0/512. 0.00530205280.00.003.69 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-28-0/0/380. 0.00690193270.00.005.30 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-28-0/0/385. 0.001180186390.00.006.14 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-28-0/0/351. 0.001320190560.00.005.19 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-28-0/0/380. 0.0015570205230.00.002.92 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-28-0/0/129. 0.00229704458370.00.000.70 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-28-0/0/98. 0.002188021950.00.000.60 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-28-0/0/78. 0.002296034720.00.000.57 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-28-0/0/51. 0.00229508220.00.000.13 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-28-0/0/103. 0.002294043550.00.000.85 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-28-0/0/88. 0.002293040570.00.000.86 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-28-0/0/107. 0.002292059860.00.001.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-28-0/0/76. 0.002291010180.00.000.34 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-28-0/0/39. 0.002290012360.00.000.10 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-28-0/0/31. 0.00227106220.00.000.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-28-0/0/15. 0.0022890380.00.000.04 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-28-0/0/63. 0.0022880106840.00.001.71 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-28-0/0/40. 0.0022870
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a61caae17
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Wednesday, 16-Oct-2024 09:53:52 -05 Restart Time: Friday, 11-Oct-2024 16:27:45 -05 Parent Server Config. Generation: 22 Parent Server MPM Generation: 21 Server uptime: 4 days 17 hours 26 minutes 7 seconds Server load: 0.10 0.10 0.09 Total accesses: 224664 - Total Traffic: 3.0 GB - Total Duration: 1159022536 CPU Usage: u10.4 s20.61 cu2714.4 cs452.99 - .783% CPU load .55 requests/sec - 7.8 kB/second - 14.2 kB/request - 5158.92 ms/request 15 requests currently being processed, 3 idle workers WC..W..GW_.CWW.G..W._KW_.C.....C.R.............................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-21309990/27/16144W 0.3546820229279160.00.21331.38 186.121.53.0http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=4dhgzcp6nbncbg5btfb1j7fg6c& 1-2185531/70/10532C 0.80112976792710.50.61134.40 142.93.129.190http/1.1atencion.bambuco.co:80GET /server HTTP/1.1 2-21-0/0/12524. 0.00101859500580.00.00196.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 3-21-0/0/14784. 0.0020230043110.00.00188.09 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 4-21258640/12/13846W 0.0475180391699610.00.11251.06 190.70.133.194http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 5-21-0/0/15955. 0.0060193495060.00.00259.52 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 6-21-0/0/14936. 0.0070298473830.00.00169.54 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 7-19217570/160/9711G 1.9388241077150390.01.58112.30 201.216.219.5http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=u34tit68u7rgtxcq64i4rak83o& 8-21314990/15/12160W 0.1546810460375930.00.19189.03 186.121.53.0http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=rsqc7pjyd7y5pdfzkhzb6jodxr& 9-2191930/28/13611_ 0.3201503138330.00.18183.65 142.93.129.190http/1.1atencion.bambuco.co:80GET /v2/_catalog HTTP/1.1 10-21-0/0/12998. 0.002653319715660.00.00198.44 181.134.153.88http/1.1 11-2191971/20/8043C 0.46011424843510.50.11127.06 142.93.129.190http/1.1atencion.bambuco.co:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-2193060/13/10892W 0.1700137288350.00.11114.15 142.93.129.190http/1.1atencion.bambuco.co:80GET /server-status HTTP/1.1 13-21104300/67/9480W 0.74136460637164080.00.53107.35 186.136.52.196http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 14-21-0/0/10513. 0.00808045340.00.00136.03 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-1921100/34/7811G 0.35508790256299400.00.2082.17 186.80.28.27http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 16-21-0/0/5711. 0.00180155794310.00.0056.16 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 17-21-0/0/5440. 0.004082482500.00.0063.92 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-21311490/26/3914W 0.46468103257390.00.1240.15 186.121.53.0http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=wrzzdum9dtfq8csne8zo3gurwr& 19-21-0/0/3034. 0.001901121296410.00.0046.46 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-2194490/4/2950_ 0.02110126737540.00.0127.36 142.93.129.190http/1.1atencion.bambuco.co:80GET / HTTP/1.1 21-2194501/4/1902K 0.031887228774.40.0216.97 190.70.133.194http/1.1atencion.bambuco.co:443POST /zabbix/jsrpc.php?output=json-rpc HTTP/1.1 22-2147590/0/1863W 0.00228001452350.00.0017.76 181.134.153.88http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 23-2194510/3/1285_ 0.00015916470.00.0113.17 142.93.129.190http/1.1atencion.bambuco.co:80GET /debug/default/view?panel=config HTTP/1.1 24-21-0/0/812. 0.0030593760.00.009.08 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-2194521/8/782C 0.0801525790.50.036.94 142.93.129.190http/1.1atencion.bambuco.co:80GET /about HTTP/1.1 26-21-0/0/855. 0.0050484120.00.008.45 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-21-0/0/345. 0.00250202530.00.002.94 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-21-0/0/332. 0.00230237240.00.003.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-21-0/0/236. 0.00240164730.00.002.03 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-21-0/0/347. 0.00220167020.00.004.64 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-2194591/6/126C 0.000180960.50.020.91 142.93.129.190http/1.1atencion.bambuco.co:80GET /.vscode/sftp.json HTTP/1.1 32-21-0/0/47. 0.0021010680.00.000.26 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-2194610/2/53R 0.04927235380.00.040.57 190.70.133.194http/1.1 34-21-0/0/49. 0.0020014590.00.000.56 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-21-0/0/5. 0.0014750130.00.000.01 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-21-0/0/19. 0.00141107390.00.001.44 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-21-0/0/19. 0.00147201200.00.000.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-21-0/0/87. 0.001474024550.00.000.68 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-21-0/0/50. 0.001136024640.00.000.33 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-21-0/0/4. 0.001477030.00.000.01 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-21-0/0/5. 0.0014760140.00.000.01 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-21-0/0/3. 0.001490000.00.000.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-21-0/0/78. 0.001489038770.00.000.78 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-21-0/0/16. 0.00148803010.00.000.11 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-21-0/0/89. 0.001451059610.00.001.14 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-21-0/0/58. 0.00117809900.00.000.33 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-21-0/0/21. 0.001359012120.00.000.09 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-21-0/0/10. 0.0014660740.00.000.02 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-21-0/0/11. 0.0014670370.00.000.04 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-21-0/0/11. 0.00144702240.00.000.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-21-0/0/3. 0.001487010.00.000.00 ::1http/1.1ec2-54-235-222-157.compute-1.am<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37add531e71
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Monday, 14-Oct-2024 06:55:45 -05 Restart Time: Friday, 11-Oct-2024 16:27:45 -05 Parent Server Config. Generation: 18 Parent Server MPM Generation: 17 Server uptime: 2 days 14 hours 28 minutes Server load: 0.07 0.15 0.12 Total accesses: 100033 - Total Traffic: 1.7 GB - Total Duration: 260842367 CPU Usage: u29.36 s8.88 cu1295.58 cs182.45 - .674% CPU load .445 requests/sec - 7.8 kB/second - 17.4 kB/request - 2607.56 ms/request 6 requests currently being processed, 5 idle workers CGWC.___CC_._................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17267041/19/7897C 0.230186142420.50.25175.93 206.189.233.36http/1.1atencion.bambuco.co:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-1536690/202/5723G 2.88371700188988860.02.4984.17 201.216.219.5http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=5iu9px57j3fk383twid6xr3pwa& 2-17202340/147/4408W 2.45001181172630.01.30105.63 206.189.233.36http/1.1atencion.bambuco.co:80GET /server-status HTTP/1.1 3-17245341/61/6619C 0.680066719160.50.5398.60 206.189.233.36http/1.1atencion.bambuco.co:80GET /about HTTP/1.1 4-17-0/0/6379. 0.003760136663310.00.00171.29 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 5-17218940/106/7362_ 1.38016041080.01.56156.46 206.189.233.36http/1.1atencion.bambuco.co:80GET /debug/default/view?panel=config HTTP/1.1 6-17239910/82/7340_ 1.09005415140.00.8493.17 206.189.233.36http/1.1atencion.bambuco.co:80GET /v2/_catalog HTTP/1.1 7-17268320/15/6168_ 0.310104357590.00.0974.09 206.189.233.36http/1.1atencion.bambuco.co:80GET / HTTP/1.1 8-17286811/575/5346C 9.1601113145880.56.79112.04 206.189.233.36http/1.1atencion.bambuco.co:80GET /server HTTP/1.1 9-17286821/566/6682C 9.0200263458220.57.32111.38 206.189.233.36http/1.1atencion.bambuco.co:80GET /.vscode/sftp.json HTTP/1.1 10-17268710/12/6213_ 0.120106870140.00.07123.52 206.189.233.36http/1.1atencion.bambuco.co:80GET / HTTP/1.1 11-17-0/0/3355. 0.0018280395533840.00.0073.41 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 12-17239990/82/4324_ 1.2002192979900.00.6349.99 206.189.233.36http/1.1ec2-54-235-222-157.compute-1.am\x16\x03\x01\x01\x06\x01 13-17-0/0/4827. 0.001825075390130.00.0062.26 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 14-17-0/0/5041. 0.00182603845120.00.0077.24 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-17-0/0/4101. 0.00182302856540.00.0043.42 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 16-17-0/0/1890. 0.00182401338820.00.0018.03 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 17-17-0/0/1251. 0.0018220825600.00.0021.62 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-17-0/0/993. 0.00160350531510.00.0010.14 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-17-0/0/1328. 0.0015836064231920.00.0013.11 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-17-0/0/1141. 0.0018910743170.00.0011.36 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-17-0/0/138. 0.0016052081020.00.001.18 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-9-0/0/368. 0.001666360382470.00.004.55 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-9-0/0/114. 0.00166635034380.00.000.98 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-9-0/0/81. 0.001666340137410.00.000.65 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-9-0/0/253. 0.001635350201110.00.002.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-9-0/0/136. 0.001666330158520.00.001.35 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-9-0/0/67. 0.00165567023980.00.000.75 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-9-0/0/27. 0.0016663208130.00.000.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-4-0/0/2. 0.0022234808750.00.000.01 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-4-0/0/2. 0.0022234701770.00.000.01 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-4-0/0/2. 0.002248410840.00.000.01 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-4-0/0/14. 0.0022480102050.00.000.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-4-0/0/32. 0.0022473606680.00.000.16 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-4-0/0/1. 0.00224850000.00.000.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-4-0/0/1. 0.00224848000.00.000.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-4-0/0/13. 0.002247990710.00.000.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-4-0/0/80. 0.00224746023690.00.000.65 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-4-0/0/1. 0.00224846000.00.000.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-4-0/0/1. 0.00224847000.00.000.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-4-0/0/2. 0.002248360100.00.000.01 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-4-0/0/1. 0.00224845000.00.000.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-4-0/0/76. 0.00224381038770.00.000.78 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-4-0/0/14. 0.0022481003010.00.000.10 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-4-0/0/24. 0.0022479304220.00.000.27 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-4-0/0/23. 0.0022479401360.00.000.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-4-0/0/3. 0.00224837010.00.000.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-4-0/0/6. 0.002248270490.00.000.01 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-4-0/0/8. 0.002248000270.00.000.03 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-4-0/0/3. 0.00224835010.00.000.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-4-0/0/2. 0.00224839010.00.000.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 52-4-0/0/1. 0.00224844000.00.000.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 53-4-0/0/1. 0.00224843000.00.000.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 54-4-0/0/2. 0.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a06c13936
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Saturday, 12-Oct-2024 02:37:23 -05 Restart Time: Friday, 11-Oct-2024 16:27:45 -05 Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 10 hours 9 minutes 38 seconds Server load: 0.11 0.17 0.16 Total accesses: 21498 - Total Traffic: 201.6 MB - Total Duration: 70612152 CPU Usage: u7.42 s3.22 cu250.35 cs40.74 - .825% CPU load .588 requests/sec - 5.6 kB/second - 9.6 kB/request - 3284.59 ms/request 6 requests currently being processed, 5 idle workers C_G_.._.......C_W_..C.C......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9306101/216/1604C 3.1801960980.51.8014.18 68.183.9.16http/1.1atencion.bambuco.co:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-969210/1/874_ 0.02121185086440.00.007.19 68.183.9.16http/1.1ec2-54-235-222-157.compute-1.am\x16\x03\x01\x01\x06\x01 2-2308830/0/1G 0.003656801830.00.000.01 201.216.219.5http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=sarqrrxihbnpbduyhkku9hchgr& 3-918440/131/1217_ 1.800151933290.00.9411.09 68.183.9.16http/1.1atencion.bambuco.co:80GET /v2/_catalog HTTP/1.1 4-9-0/0/1656. 0.0011103037400.00.0015.32 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 5-9-0/0/1590. 0.0011701033980.00.0015.93 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 6-920800/136/1537_ 1.5819849480.00.9513.67 68.183.9.16http/1.1atencion.bambuco.co:80GET / HTTP/1.1 7-9-0/0/1405. 0.001130829090.00.0013.24 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 8-9-0/0/1513. 0.001160882090.00.0014.83 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 9-9-0/0/1585. 0.001140826850.00.0013.41 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 10-9-0/0/1223. 0.001270705560.00.0011.89 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 11-9-0/0/477. 0.001260392241390.00.004.35 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 12-9-0/0/1476. 0.001150789350.00.0014.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 13-9-0/0/1290. 0.00900806090.00.0012.96 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 14-968231/7/712C 0.0701691780.50.066.92 68.183.9.16http/1.1atencion.bambuco.co:80GET /about HTTP/1.1 15-968240/7/349_ 0.0719145450.00.152.37 68.183.9.16http/1.1atencion.bambuco.co:80GET / HTTP/1.1 16-968250/8/390W 0.0600200690.00.043.49 68.183.9.16http/1.1atencion.bambuco.co:80GET /server-status HTTP/1.1 17-968260/8/403_ 0.0401204080.00.047.78 68.183.9.16http/1.1atencion.bambuco.co:80GET /debug/default/view?panel=config HTTP/1.1 18-9-0/0/348. 0.001330167530.00.003.11 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-9-0/0/345. 0.00122063664450.00.002.29 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-968291/8/235C 0.0501139420.50.202.20 68.183.9.16http/1.1atencion.bambuco.co:80GET /.vscode/sftp.json HTTP/1.1 21-9-0/0/135. 0.00132080550.00.001.17 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-968311/8/200C 0.0711250360.50.132.04 68.183.9.16http/1.1atencion.bambuco.co:80GET /server HTTP/1.1 23-9-0/0/113. 0.00120034370.00.000.98 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-9-0/0/80. 0.001190137410.00.000.65 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-9-0/0/95. 0.00118099410.00.000.64 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-4-0/0/135. 0.00289470158520.00.001.35 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-4-0/0/23. 0.002894509890.00.000.52 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-4-0/0/26. 0.003404708120.00.000.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-4-0/0/2. 0.003404608750.00.000.01 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-4-0/0/2. 0.003404501770.00.000.01 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-4-0/0/2. 0.00365390840.00.000.01 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-4-0/0/14. 0.003649902050.00.000.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-4-0/0/32. 0.003643406680.00.000.16 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-4-0/0/1. 0.0036548000.00.000.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-4-0/0/1. 0.0036546000.00.000.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-4-0/0/13. 0.00364970710.00.000.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-4-0/0/80. 0.0036444023690.00.000.65 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-4-0/0/1. 0.0036544000.00.000.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-4-0/0/1. 0.0036545000.00.000.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-4-0/0/2. 0.00365340100.00.000.01 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-4-0/0/1. 0.0036543000.00.000.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-4-0/0/76. 0.0036078038770.00.000.78 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-4-0/0/14. 0.003650803010.00.000.10 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-4-0/0/24. 0.003649104220.00.000.27 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-4-0/0/23. 0.003649201360.00.000.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-4-0/0/3. 0.0036535010.00.000.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-4-0/0/6. 0.00365250490.00.000.01 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-4-0/0/8. 0.00364980270.00.000.03 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-4-0/0/3. 0.0036533010.00.000.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-4-0/0/2. 0.0036537010.00.000.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 52-4-0/0/1. 0.0036542000.00.000.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 53-4-0/0/1. 0.0036541000.00.000.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 54-4-0/0/2. 0.0036536010.00.000.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a0c956739
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Thursday, 10-Oct-2024 04:02:45 -05 Restart Time: Wednesday, 21-Feb-2024 18:39:47 -05 Parent Server Config. Generation: 1001 Parent Server MPM Generation: 1000 Server uptime: 231 days 9 hours 22 minutes 58 seconds Server load: 0.25 0.17 0.16 Total accesses: 14254661 - Total Traffic: 162.2 GB - Total Duration: 122490473200 CPU Usage: u292.84 s4014.84 cu170743 cs53683.2 - 1.14% CPU load .713 requests/sec - 8.5 kB/second - 11.9 kB/request - 8593.01 ms/request 6 requests currently being processed, 5 idle workers CG_CC.C____..W.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1000113321/220/834986C 3.650176712154520.51.939792.35 46.101.1.225http/1.1atencion.bambuco.co:80GET /server HTTP/1.1 1-998139610/1/837054G 0.0135851067485084700.00.0010126.78 201.216.219.5http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=tqgn6odse7bn9bpsmdmg5wtzia& 2-1000177420/75/801221_ 1.2611875486722940.00.679505.37 46.101.1.225http/1.1ec2-54-235-222-157.compute-1.am\x16\x03\x01\x01\x06\x01 3-1000105971/231/802587C 3.570173583691970.52.529414.77 46.101.1.225http/1.1atencion.bambuco.co:80GET /about HTTP/1.1 4-1000116291/192/795312C 2.770071409996730.52.909296.04 46.101.1.225http/1.1atencion.bambuco.co:80GET /.vscode/sftp.json HTTP/1.1 5-1000-0/0/813752. 0.001378059030338590.00.009636.39 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 6-100061901/303/756992C 4.700177601676320.53.339137.87 46.101.1.225http/1.1atencion.bambuco.co:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-100082190/277/772478_ 4.461962151155620.02.299058.63 46.101.1.225http/1.1atencion.bambuco.co:80GET / HTTP/1.1 8-10009800/297/758611_ 4.600160056161570.03.378710.87 46.101.1.225http/1.1atencion.bambuco.co:80GET /v2/_catalog HTTP/1.1 9-1000124460/191/737451_ 2.531958796450850.01.978700.30 46.101.1.225http/1.1atencion.bambuco.co:80GET / HTTP/1.1 10-1000294930/550/730486_ 8.650148162709170.05.958519.02 46.101.1.225http/1.1atencion.bambuco.co:80GET /debug/default/view?panel=config HTTP/1.1 11-1000-0/0/698996. 0.001382048760035900.00.008540.46 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 12-1000-0/0/638966. 0.001380047068940590.00.007167.25 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 13-100028490/420/543677W 6.410064077522160.04.656500.66 46.101.1.225http/1.1atencion.bambuco.co:80GET /server-status HTTP/1.1 14-1000-0/0/525418. 0.0013400040297119980.00.006075.20 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-1000-0/0/473349. 0.0013401034171564370.00.005158.40 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 16-1000-0/0/404792. 0.0013404037730965730.00.004680.09 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 17-1000-0/0/355188. 0.0013403038311932350.00.003821.21 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-1000-0/0/322165. 0.0013407021971370890.00.003659.27 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-1000-0/0/275967. 0.007804025639693280.00.003206.89 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-1000-0/0/240750. 0.0013399021657783230.00.002607.82 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-1000-0/0/200806. 0.0013398024670060140.00.002014.10 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-998-0/0/168349. 0.0031422013949030070.00.001723.17 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-998-0/0/137730. 0.0067684882008421693379700.00.001646.92 181.134.153.88http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 24-998-0/0/117698. 0.003142107255279530.00.001258.17 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-998-0/0/89188. 0.003142007843028360.00.00970.40 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-998-0/0/71436. 0.0030868010150518550.00.00726.85 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-998-0/0/60524. 0.003141906884760930.00.00649.65 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-998-0/0/47168. 0.003141808416732070.00.00578.89 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-998-0/0/45382. 0.003141704663741130.00.00690.39 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-998-0/0/37338. 0.004326801218836550.00.00459.59 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-998-0/0/31074. 0.00431210837067770.00.00323.41 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-998-0/0/25868. 0.00432710847864010.00.00327.67 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-998-0/0/18077. 0.00432700821158820.00.00203.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-998-0/0/12142. 0.00552390439115580.00.00135.44 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-998-0/0/8809. 0.0055258028361560.00.00137.38 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-998-0/0/5708. 0.005525706974880.00.0060.47 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-998-0/0/5704. 0.005525601054787110.00.00159.09 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-998-0/0/4510. 0.00552550714752210.00.0055.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-998-0/0/4080. 0.0055244092367790.00.0075.51 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-998-0/0/2778. 0.005525402989180.00.00115.20 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-998-0/0/2574. 0.005525309210110.00.0022.78 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-998-0/0/2074. 0.0055252025821780.00.0035.73 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-998-0/0/3184. 0.00552510791962500.00.0043.39 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-998-0/0/2858. 0.00552500297633250.00.0029.20 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-998-0/0/1892. 0.00552490106705630.00.0031.97 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-998-0/0/2391. 0.00552480183548080.00.0041.92 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-994-0/0/1326. 0.0019939201179840.00.0012.52 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-988-0/0/1984. 0.0047677301603970.00.0020.90 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-988-0/0/731. 0.0047659401011360.00.007.99 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-988-0/0/750. 0.0048040006951310.00.0023.59 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-98
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a5dabc6e4
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Tuesday, 08-Oct-2024 02:46:20 -05 Restart Time: Wednesday, 21-Feb-2024 18:39:47 -05 Parent Server Config. Generation: 997 Parent Server MPM Generation: 996 Server uptime: 229 days 8 hours 6 minutes 33 seconds Server load: 0.13 0.18 0.13 Total accesses: 14110438 - Total Traffic: 160.7 GB - Total Duration: 121074091015 CPU Usage: u272.97 s3948.71 cu168899 cs52923 - 1.14% CPU load .712 requests/sec - 8.5 kB/second - 11.9 kB/request - 8580.46 ms/request 6 requests currently being processed, 5 idle workers _G.CCWC__.._..._.......R........................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-996268260/380/826369_ 6.080176146607170.03.609691.06 207.154.212.47http/1.1atencion.bambuco.co:80GET /server HTTP/1.1 1-994108070/42/830499G 0.6248438065686848230.00.4910055.21 201.216.219.5http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=k9wmtkyjjjgqjcaqcrmqjbncdo& 2-996-0/0/792107. 0.00650075143502880.00.009413.38 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 3-996128561/26/795692C 0.421072696487010.50.319350.53 207.154.212.47http/1.1atencion.bambuco.co:80GET /.vscode/sftp.json HTTP/1.1 4-996111551/77/784931C 0.900171376240260.50.739196.03 207.154.212.47http/1.1atencion.bambuco.co:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-996103470/71/805096W 1.200058632006880.00.629468.12 207.154.212.47http/1.1atencion.bambuco.co:80GET /server-status HTTP/1.1 6-99686291/109/749382C 1.851176920166790.50.829064.47 207.154.212.47http/1.1atencion.bambuco.co:80GET /about HTTP/1.1 7-996103480/66/766906_ 1.0421060882654000.00.668989.96 207.154.212.47http/1.1atencion.bambuco.co:80GET / HTTP/1.1 8-996103490/79/751071_ 1.160159488465330.01.088635.46 207.154.212.47http/1.1atencion.bambuco.co:80GET /v2/_catalog HTTP/1.1 9-996-0/0/729369. 0.001971058487385140.00.008619.34 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 10-996-0/0/723100. 0.002435047647741890.00.008444.04 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 11-99692890/95/690894_ 1.4621048566409810.01.038464.59 207.154.212.47http/1.1atencion.bambuco.co:80GET / HTTP/1.1 12-996-0/0/631564. 0.002449046846388330.00.007077.32 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 13-996-0/0/538009. 0.001970063518374870.00.006433.78 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 14-996-0/0/521331. 0.002448039595077000.00.006030.95 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-99692980/93/469067_ 1.450133130986440.00.865109.59 207.154.212.47http/1.1atencion.bambuco.co:80GET /debug/default/view?panel=config HTTP/1.1 16-996-0/0/402066. 0.002447036859498040.00.004645.03 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 17-994-0/0/350401. 0.0013686037999435950.00.003779.93 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-994-0/0/318718. 0.0013062021621089020.00.003620.91 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-994-0/0/272482. 0.0013715025452408440.00.003175.14 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-994-0/0/237971. 0.0010356021648635030.00.002570.79 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-994-0/0/198263. 0.0013572024323733570.00.001993.26 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-994-0/0/166626. 0.0013754013795146910.00.001705.41 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-996267950/411/136410R 5.97149020591888070.03.681634.25 201.216.219.5http/1.1chat.bambuco.co:443 24-994-0/0/116373. 0.001954907252494830.00.001246.89 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-994-0/0/88100. 0.001942007842490050.00.00961.13 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-994-0/0/70869. 0.001954809796647120.00.00723.21 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-994-0/0/59871. 0.001952406835989700.00.00641.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-994-0/0/46787. 0.001918008078281120.00.00575.20 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-994-0/0/45102. 0.001954704663618930.00.00688.36 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-994-0/0/36851. 0.001936001218567040.00.00454.10 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-994-0/0/30785. 0.00195460836572420.00.00307.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-994-0/0/25676. 0.00194940847786500.00.00326.36 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-994-0/0/17927. 0.00220130821097830.00.00201.73 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-994-0/0/12108. 0.00220120439100350.00.00135.28 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-994-0/0/8803. 0.0022011028361520.00.00137.36 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-994-0/0/5706. 0.002201006974870.00.0060.47 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-994-0/0/5703. 0.002200901054787110.00.00159.09 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-994-0/0/4509. 0.00219950714752200.00.0055.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-994-0/0/4079. 0.0022008092367790.00.0075.51 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-994-0/0/2777. 0.002198402989180.00.00115.20 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-994-0/0/2573. 0.002198709210100.00.0022.78 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-994-0/0/2073. 0.0021986025821770.00.0035.73 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-994-0/0/3183. 0.00217570791962500.00.0043.39 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-994-0/0/2857. 0.00218200297633250.00.0029.20 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-994-0/0/1891. 0.00217600106705630.00.0031.97 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-994-0/0/2390. 0.00219930183548070.00.0041.92 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-994-0/0/1326. 0.002200701179840.00.0012.52 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-988-0/0/1984. 0.0029938701603970.00.0020.90 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-988-0/0/731. 0.0029920901011360.00.007.99 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-988-0/0/750. 0.0030301406951310.00.0023.59 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-988-0/0/876. 0.003130680293512
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a4df8ecaa
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Sunday, 06-Oct-2024 05:19:48 -05 Restart Time: Wednesday, 21-Feb-2024 18:39:47 -05 Parent Server Config. Generation: 993 Parent Server MPM Generation: 992 Server uptime: 227 days 10 hours 40 minutes 1 second Server load: 0.06 0.06 0.07 Total accesses: 14004591 - Total Traffic: 159.5 GB - Total Duration: 120291904778 CPU Usage: u262.03 s3892.57 cu167364 cs52430.1 - 1.14% CPU load .713 requests/sec - 8.5 kB/second - 11.9 kB/request - 8589.46 ms/request 6 requests currently being processed, 5 idle workers WC__C___.G........C...C......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-99219890/123/818134W 1.680075997583540.01.249600.79 64.226.78.121http/1.1atencion.bambuco.co:80GET /server-status HTTP/1.1 1-99232401/88/826066C 1.441165387251590.50.929996.09 64.226.78.121http/1.1atencion.bambuco.co:80GET /server HTTP/1.1 2-99239010/72/787751_ 1.0611174310048850.00.829363.88 64.226.78.121http/1.1atencion.bambuco.co:80GET / HTTP/1.1 3-99272370/2/789302_ 0.0312372281830340.00.019289.25 64.226.78.121http/1.1ec2-54-235-222-157.compute-1.am\x16\x03\x01\x01\x06\x01 4-99241311/70/778044C 1.050171172405010.50.699120.94 64.226.78.121http/1.1atencion.bambuco.co:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-99251180/42/797726_ 0.480158609395380.00.339388.67 64.226.78.121http/1.1atencion.bambuco.co:80GET /debug/default/view?panel=config HTTP/1.1 6-99257690/33/742299_ 0.560176905670160.00.258989.58 64.226.78.121http/1.1atencion.bambuco.co:80GET /v2/_catalog HTTP/1.1 7-99267950/14/759793_ 0.2811160698562420.00.058908.42 64.226.78.121http/1.1atencion.bambuco.co:80GET / HTTP/1.1 8-992-0/0/744845. 0.002839059263378840.00.008543.43 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 9-990255820/53/724701G 0.7238384057092626780.00.478569.55 201.216.219.5http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=n15c3gopspgx7gcnykugrjjg1w& 10-992-0/0/718087. 0.002842047553033100.00.008379.94 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 11-992-0/0/684987. 0.002114048556094830.00.008402.62 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 12-992-0/0/628796. 0.002840045742379700.00.007042.64 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 13-992-0/0/535527. 0.002837062976248730.00.006406.31 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 14-992-0/0/517077. 0.001088039062748640.00.005988.70 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-992-0/0/465397. 0.002843032920738760.00.005073.69 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 16-992-0/0/398786. 0.0074036680708380.00.004611.24 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 17-992-0/0/347541. 0.002534037916198840.00.003749.13 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-99217561/123/317059C 1.990021053588520.51.213602.13 64.226.78.121http/1.1atencion.bambuco.co:80GET /.vscode/sftp.json HTTP/1.1 19-992-0/0/270351. 0.002848025450578120.00.003145.13 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-992-0/0/236066. 0.002847021611905070.00.002551.99 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-992-0/0/196795. 0.00794024322902410.00.001978.42 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-99217601/124/166404C 2.180113100753600.51.151703.19 64.226.78.121http/1.1atencion.bambuco.co:80GET /about HTTP/1.1 23-992-0/0/134386. 0.002846020573688410.00.001612.17 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-992-0/0/115328. 0.00284507248999800.00.001236.73 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-992-0/0/87619. 0.00284407842167930.00.00956.30 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-990-0/0/70428. 0.007137209796224130.00.00709.40 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-990-0/0/59563. 0.007136806835817940.00.00637.32 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-990-0/0/46638. 0.007076708078214700.00.00572.58 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-990-0/0/44927. 0.007139004663527820.00.00685.08 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-990-0/0/36624. 0.007139201218441370.00.00452.37 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-990-0/0/30627. 0.00713910836502650.00.00305.45 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-990-0/0/25612. 0.00714110847750540.00.00325.95 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-990-0/0/17850. 0.00714090821049150.00.00200.62 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-990-0/0/12060. 0.00714100439076650.00.00134.86 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-990-0/0/8777. 0.0067175028344470.00.00136.65 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-990-0/0/5635. 0.007140706938530.00.0059.80 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-990-0/0/5699. 0.006708601054786050.00.00159.08 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-990-0/0/4483. 0.00668130714734400.00.0054.85 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-990-0/0/4070. 0.0071414092360270.00.0075.45 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-990-0/0/2763. 0.007141302985000.00.00113.87 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-988-0/0/2546. 0.0013561809192360.00.0022.10 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-988-0/0/2067. 0.00135799025821310.00.0035.71 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-988-0/0/3160. 0.001357820791954070.00.0043.16 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-988-0/0/2838. 0.001357980297625770.00.0029.02 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-988-0/0/1867. 0.001357840106698850.00.0031.83 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-988-0/0/2371. 0.001357970183540760.00.0041.79 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-988-0/0/1324. 0.0013578101179830.00.0012.52 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-988-0/0/1984. 0.0013579601603970.00.0020.90 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-988-0/0/731. 0.0013561701011360.00.007.99 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-988-0/0/750. 0.0013942306951310.00.0023.59 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-988-0/0/876. 0.001494770
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37aa5c56199
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Friday, 04-Oct-2024 06:14:51 -05 Restart Time: Wednesday, 21-Feb-2024 18:39:47 -05 Parent Server Config. Generation: 989 Parent Server MPM Generation: 988 Server uptime: 225 days 11 hours 35 minutes 4 seconds Server load: 0.19 0.13 0.10 Total accesses: 13869276 - Total Traffic: 158.0 GB - Total Duration: 119054895244 CPU Usage: u252.39 s3808.48 cu165478 cs51660.4 - 1.14% CPU load .712 requests/sec - 8.5 kB/second - 11.9 kB/request - 8584.07 ms/request 11 requests currently being processed, 3 idle workers CGWKW_CG_C.KG_....C............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-988135931/27/809635C 0.150175684173350.50.279513.88 138.68.82.23http/1.1atencion.bambuco.co:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-986187870/1/820726G 0.0045730063445445070.00.009908.73 181.128.147.116http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 2-988119320/92/778315W 0.520074187609210.01.249272.99 138.68.82.23http/1.1atencion.bambuco.co:80GET /server-status HTTP/1.1 3-9881112914/219/780802K 1.142247204894420108.01.779206.83 20.171.206.59http/1.1teatrocolonialderobledo.org:443GET /clases-de-tango/embed/ HTTP/1.1 4-98828920/12/770403W 0.075355070422724350.00.139045.18 186.80.28.27http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 5-988127820/49/790057_ 0.390158211109890.00.899315.86 138.68.82.23http/1.1atencion.bambuco.co:80GET /debug/default/view?panel=config HTTP/1.1 6-988138121/4/733576C 0.040076580236430.50.118862.91 138.68.82.23http/1.1atencion.bambuco.co:80GET /.vscode/sftp.json HTTP/1.1 7-986226450/4/753283G 0.1143797059175322590.00.028847.53 201.216.219.5http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 8-988135680/31/738438_ 0.1211058669280750.00.318478.07 138.68.82.23http/1.1atencion.bambuco.co:80GET / HTTP/1.1 9-988138161/4/718865C 0.050157020861830.50.028510.96 138.68.82.23http/1.1atencion.bambuco.co:80GET /about HTTP/1.1 10-988-0/0/711523. 0.0024047226384390.00.008223.85 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 11-988138171/2/680665K 0.023148032609305.00.018361.40 186.80.28.27http/1.1chat.bambuco.co:443POST /api/v4/users/status/ids HTTP/1.1 12-98643780/2/622485G 0.0152514044425006840.00.016975.08 186.136.52.196http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 13-988135970/10/532127_ 0.120161987688130.00.066378.08 138.68.82.23http/1.1atencion.bambuco.co:80GET /v2/_catalog HTTP/1.1 14-988-0/0/511655. 0.00107039047932580.00.005909.83 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-988-0/0/461329. 0.00119032559692680.00.005035.72 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 16-988-0/0/394500. 0.0026036658739580.00.004573.98 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 17-988-0/0/344602. 0.00123037671539490.00.003719.64 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-988136041/13/314851C 0.141120040953500.50.073583.52 138.68.82.23http/1.1atencion.bambuco.co:80GET /server HTTP/1.1 19-988-0/0/267103. 0.00124025335684330.00.003118.59 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-988-0/0/233238. 0.0025021560097710.00.002515.42 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-988-0/0/195359. 0.001451023993493990.00.001965.76 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-988-0/0/164187. 0.001368012977804590.00.001686.12 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-988-0/0/132630. 0.001529020561853620.00.001590.46 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-988-0/0/114345. 0.00152807023040570.00.001222.51 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-988-0/0/86541. 0.00152707563867920.00.00947.76 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-988-0/0/69042. 0.00144909784897240.00.00697.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-988-0/0/58439. 0.00152506816509200.00.00625.29 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-988-0/0/45740. 0.00152608077564870.00.00561.76 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-988-0/0/43976. 0.00515104662252870.00.00596.42 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-988-0/0/36018. 0.00515001217916180.00.00444.66 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-988-0/0/30124. 0.0051490836145490.00.00301.98 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-986-0/0/25219. 0.00451560733709270.00.00322.96 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-986-0/0/17498. 0.00451320818847790.00.00197.88 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-986-0/0/11836. 0.00494420438979350.00.00133.59 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-986-0/0/8519. 0.0049441028173400.00.00133.92 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-986-0/0/5474. 0.004944006848000.00.0058.61 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-986-0/0/5436. 0.004941801054569690.00.00156.90 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-986-0/0/4227. 0.00493770714501430.00.0052.12 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-986-0/0/4049. 0.0049439092342170.00.0075.19 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-986-0/0/2707. 0.004943802942890.00.00113.23 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-986-0/0/2519. 0.004943709171220.00.0021.85 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-986-0/0/2062. 0.0049436025820870.00.0035.71 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-986-0/0/3150. 0.00493820791948480.00.0043.13 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-986-0/0/2832. 0.00494250297623640.00.0029.01 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-986-0/0/1838. 0.00493780106677870.00.0031.51 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-986-0/0/2362. 0.00494240183537400.00.0041.75 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-986-0/0/1248. 0.006530501130850.00.0011.61 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-986-0/0/1965. 0.006530401595630.00.0020.82 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-986-0/0/713. 0.006518801003580.00.007.91 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-986-0/0/747. 0.006500306949220.00.0023.58 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a78f00e7e
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Wednesday, 02-Oct-2024 06:50:48 -05 Restart Time: Wednesday, 21-Feb-2024 18:39:47 -05 Parent Server Config. Generation: 982 Parent Server MPM Generation: 981 Server uptime: 223 days 12 hours 11 minutes 1 second Server load: 0.07 0.05 0.07 Total accesses: 13679982 - Total Traffic: 156.2 GB - Total Duration: 117521874983 CPU Usage: u269.41 s3710.09 cu163121 cs50505.4 - 1.13% CPU load .708 requests/sec - 8.5 kB/second - 12.0 kB/request - 8590.79 ms/request 13 requests currently being processed, 3 idle workers WWCWCCCCCCC__K_.C............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-98111480/67/797673W 1.234631075289562740.00.649398.37 186.80.28.27http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=dbm14r5sjj85uki7zyqonf9e9o& 1-98141640/242/810897W 4.280063380371880.02.429808.56 164.90.228.79http/1.1atencion.bambuco.co:80GET /server-status HTTP/1.1 2-9811004917/107/766994C 1.4855739823596747.50.799164.12 186.136.52.196http/1.1chat.bambuco.co:443GET /api/v4/channels/qzekf7fpy7rcbbje3xzpyennbr/stats?exclude_f 3-981108740/62/773220W 0.746070727729190.00.759124.02 186.136.52.196http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 4-981134751/1/760932C 0.001169818271340.50.008964.29 164.90.228.79http/1.1atencion.bambuco.co:80GET /server HTTP/1.1 5-981125257/25/782271C 0.2950573271464024.70.129249.50 186.136.52.196http/1.1chat.bambuco.co:443POST /api/v4/users/status/ids HTTP/1.1 6-98190691/97/725047C 1.880175782589620.51.098787.99 164.90.228.79http/1.1atencion.bambuco.co:80GET /about HTTP/1.1 7-981108875/52/746795C 0.6552584754416117.50.538791.64 186.136.52.196http/1.1chat.bambuco.co:443GET /plugins/com.mattermost.apps/api/v1/bindings?channel_id=qze 8-981134831/1/728763C 0.000058257273360.50.008392.23 164.90.228.79http/1.1atencion.bambuco.co:80GET /.vscode/sftp.json HTTP/1.1 9-981134881/1/713316C 0.000155590736480.50.008461.88 164.90.228.79http/1.1atencion.bambuco.co:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-981114912/348/702100C 4.95537468229059138.02.818141.03 186.136.52.196http/1.1chat.bambuco.co:443GET /api/v4/users/adhdpi8mgffizy8aeqtsnqaidw/image?_=1585755266 11-981134900/0/678433_ 0.000045569220610.00.008340.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 12-98128720/269/618898_ 4.860143350574080.03.036938.41 164.90.228.79http/1.1atencion.bambuco.co:80GET /v2/_catalog HTTP/1.1 13-981423316/235/521903K 2.8745619080863650.22.026285.01 186.136.52.196http/1.1chat.bambuco.co:443POST /api/v4/users/usernames HTTP/1.1 14-981134910/0/504428_ 0.000038469970860.00.005831.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-981-0/0/452275. 0.002232032460399800.00.004957.26 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 16-98190745/110/386446C 1.3651365060524814.91.674505.11 186.136.52.196http/1.1chat.bambuco.co:443POST /api/v4/users/ids HTTP/1.1 17-981-0/0/338553. 0.002231037065782460.00.003666.13 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-981-0/0/308711. 0.0022168019766181120.00.003528.10 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-981-0/0/260684. 0.0022166025259897200.00.003063.72 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-981-0/0/228186. 0.0022180020846241190.00.002473.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-981-0/0/190468. 0.0022170023846870370.00.001919.60 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-981-0/0/160073. 0.0018328012974204410.00.001633.39 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-981-0/0/129844. 0.0022178020242375780.00.001559.17 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-981-0/0/111612. 0.002218207021447900.00.001201.95 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-981-0/0/85314. 0.002216306367948510.00.00936.26 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-981-0/0/66718. 0.002367109783333440.00.00671.51 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-981-0/0/57086. 0.00618806614711880.00.00615.57 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-981-0/0/43983. 0.002367808076590990.00.00533.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-981-0/0/42759. 0.002366604660602340.00.00583.69 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-981-0/0/34941. 0.002367401217308430.00.00435.90 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-981-0/0/29208. 0.00236650835320470.00.00287.75 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-979-0/0/24412. 0.00382510674240330.00.00316.44 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-979-0/0/16867. 0.00411310817367050.00.00185.56 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-979-0/0/11217. 0.00477210380184930.00.00126.91 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-979-0/0/8244. 0.0051903028041880.00.00129.70 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-979-0/0/5280. 0.005180606734470.00.0056.96 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-979-0/0/5320. 0.005216801054520600.00.00156.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-979-0/0/4190. 0.00778650714481380.00.0051.86 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-979-0/0/3926. 0.0077726092287030.00.0073.51 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-979-0/0/2650. 0.007784702919600.00.00112.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-979-0/0/2490. 0.007788009157190.00.0021.76 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-979-0/0/1963. 0.0077879025761620.00.0035.04 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-979-0/0/3117. 0.00777670791922630.00.0042.80 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-967-0/0/2804. 0.003996630297608050.00.0028.87 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-967-0/0/1797. 0.003996320106658570.00.0031.24 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-967-0/0/2355. 0.003996620183536350.00.0041.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-967-0/0/1217. 0.0039966101117590.00.0011.34 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-967-0/0/1952. 0.0039966001591220.00.0020.75 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-967-0/0/694. 0.003996330995360.00.007.73 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-967-0/0/694. 0.003996590
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a2b3af628
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Monday, 30-Sep-2024 08:22:10 -05 Restart Time: Wednesday, 21-Feb-2024 18:39:47 -05 Parent Server Config. Generation: 978 Parent Server MPM Generation: 977 Server uptime: 221 days 13 hours 42 minutes 22 seconds Server load: 0.04 0.06 0.08 Total accesses: 13531030 - Total Traffic: 154.6 GB - Total Duration: 116324458957 CPU Usage: u257.08 s3638.74 cu161009 cs49630.4 - 1.12% CPU load .707 requests/sec - 8.5 kB/second - 12.0 kB/request - 8596.87 ms/request 10 requests currently being processed, 5 idle workers _..C.WWW_C._CC_.._.WWW.......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-977227660/4/788307_ 0.030174948782820.00.029306.08 157.245.36.108http/1.1atencion.bambuco.co:80GET /debug/default/view?panel=config HTTP/1.1 1-977-0/0/807435. 0.0015061235910360.00.009773.39 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 2-977-0/0/759910. 0.0075073144349990.00.009081.67 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 3-977226451/10/764073C 0.081070361116310.50.059021.40 157.245.36.108http/1.1atencion.bambuco.co:80GET /.vscode/sftp.json HTTP/1.1 4-977-0/0/752233. 0.0086069501322890.00.008867.04 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 5-977198620/24/774762W 0.33789056564431790.00.499149.52 152.202.62.161http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=e9ur97xsi7ri3qyjhongjxxj3o& 6-977181870/79/716306W 1.29789075384859810.00.958692.74 152.202.62.161http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=pbf3paykn7yrdko3myj4bezeph& 7-977194300/34/739885W 0.52790057732981180.00.768721.37 152.202.62.161http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=xuezpuj57pb3bkfan46axjyc7o& 8-977216280/30/723300_ 0.521857250256520.00.448327.71 157.245.36.108http/1.1atencion.bambuco.co:80GET / HTTP/1.1 9-977226461/10/704639C 0.170155395053670.50.058357.52 157.245.36.108http/1.1atencion.bambuco.co:80GET /about HTTP/1.1 10-977-0/0/693535. 0.0072046693830020.00.007978.33 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 11-977226480/7/670092_ 0.151945482828370.00.048245.00 157.245.36.108http/1.1atencion.bambuco.co:80GET / HTTP/1.1 12-977226491/12/613395C 0.151142736948740.50.056887.79 157.245.36.108http/1.1atencion.bambuco.co:80GET /server HTTP/1.1 13-977226501/9/515714C 0.100161725839690.50.056222.84 157.245.36.108http/1.1atencion.bambuco.co:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 14-977221270/33/498469_ 0.5011638187082550.00.275776.73 157.245.36.108http/1.1ec2-54-235-222-157.compute-1.am\x16\x03\x01\x01\x06\x01 15-977-0/0/446815. 0.0014032349198240.00.004902.98 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 16-977-0/0/380790. 0.0071036356187740.00.004447.41 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 17-977221290/27/336266_ 0.420135686761220.00.223644.94 157.245.36.108http/1.1atencion.bambuco.co:80GET /v2/_catalog HTTP/1.1 18-977-0/0/304494. 0.0085019756406700.00.003474.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-977221300/31/256906W 0.560025108411760.00.273030.13 157.245.36.108http/1.1atencion.bambuco.co:80GET /server-status HTTP/1.1 20-977248040/500/226030W 7.023376019668703710.06.592453.38 201.216.219.5http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 21-977224200/3/187968W 0.06101023623920290.00.031897.39 190.70.133.194http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=hwcq3zgxitdxfn7kskk8q4mi4h& 22-977-0/0/157584. 0.0074012738885590.00.001611.59 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-977-0/0/127713. 0.0073020239448520.00.001537.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-977-0/0/109799. 0.008307020245520.00.001187.58 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-977-0/0/83837. 0.00157706367092860.00.00922.85 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-977-0/0/65739. 0.001099409782808800.00.00663.35 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-977-0/0/55274. 0.001099306612795140.00.00598.98 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-977-0/0/43389. 0.001538508075834750.00.00527.21 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-977-0/0/42374. 0.001538404660358280.00.00580.40 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-977-0/0/34578. 0.001538301217089440.00.00433.17 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-977-0/0/28813. 0.00153820714046600.00.00284.78 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-977-0/0/24099. 0.00153810674050620.00.00313.66 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-967-0/0/16594. 0.002242320817216090.00.00183.55 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-967-0/0/11171. 0.002284740380167420.00.00126.65 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-967-0/0/8163. 0.00228495028006610.00.00129.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-967-0/0/5193. 0.0022859706702330.00.0055.73 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-967-0/0/5316. 0.0022822501054520600.00.00156.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-967-0/0/4188. 0.002313570714479560.00.0051.86 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-967-0/0/3903. 0.00231356092277320.00.0073.35 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-967-0/0/2648. 0.0023135502919260.00.00112.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-967-0/0/2489. 0.0023225309157190.00.0021.76 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-967-0/0/1962. 0.00232319025761620.00.0035.04 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-967-0/0/3105. 0.002323180791918810.00.0042.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-967-0/0/2804. 0.002323450297608050.00.0028.87 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-967-0/0/1797. 0.002323140106658570.00.0031.24 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-967-0/0/2355. 0.002323440183536350.00.0041.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-967-0/0/1217. 0.0023234301117590.00.0011.34 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-967-0/0/1952. 0.0023234201591220.00.0020.75 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-967-0/0/694. 0.002323150995360.00.007.73 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-967-0/0/694. 0.0023234106930750.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37abf2e170b
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Saturday, 28-Sep-2024 12:16:16 -05 Restart Time: Wednesday, 21-Feb-2024 18:39:47 -05 Parent Server Config. Generation: 970 Parent Server MPM Generation: 969 Server uptime: 219 days 17 hours 36 minutes 29 seconds Server load: 0.50 0.26 0.20 Total accesses: 13425423 - Total Traffic: 153.4 GB - Total Duration: 116095229929 CPU Usage: u253.93 s3622.79 cu159914 cs49374.9 - 1.12% CPU load .707 requests/sec - 8.5 kB/second - 12.0 kB/request - 8647.42 ms/request 7 requests currently being processed, 3 idle workers .CCW___.CCKK.................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-969-0/0/780084. 0.005074738821350.00.009160.47 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 1-969319981/6/800343C 0.130060749450540.50.029697.61 167.71.175.236http/1.1atencion.bambuco.co:80GET /.vscode/sftp.json HTTP/1.1 2-969282381/186/751702C 2.120073083307310.51.739003.39 167.71.175.236http/1.1atencion.bambuco.co:80GET /about HTTP/1.1 3-969320240/5/756807W 0.060070219887440.00.028940.68 167.71.175.236http/1.1atencion.bambuco.co:80GET /server-status HTTP/1.1 4-969293470/115/744405_ 1.1601069485382100.01.088757.60 167.71.175.236http/1.1atencion.bambuco.co:80GET / HTTP/1.1 5-969287600/160/768426_ 1.450156216173350.01.489086.66 167.71.175.236http/1.1atencion.bambuco.co:80GET /debug/default/view?panel=config HTTP/1.1 6-969275610/261/710375_ 1.850175178749310.015.978627.16 167.71.175.236http/1.1atencion.bambuco.co:80GET /v2/_catalog HTTP/1.1 7-969-0/0/734479. 0.00103057402348580.00.008663.89 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 8-969319991/8/715790C 0.150057104730640.50.078252.94 167.71.175.236http/1.1atencion.bambuco.co:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-969320001/23/697503C 0.090155317698280.50.238278.89 167.71.175.236http/1.1atencion.bambuco.co:80GET /server HTTP/1.1 10-969263681/268/688869K 2.41028466906359211.42.357927.00 20.171.206.122http/1.1teatrocolonialderobledo.org:443GET /proximo-evento-cultura-robledo/embed/ HTTP/1.1 11-969280282/189/664926K 1.85125454785546019.06.368186.63 20.171.206.65http/1.1teatrocolonialderobledo.org:443GET /quienes-somos/img_6651-1/embed/ HTTP/1.1 12-969-0/0/608540. 0.0092042673862480.00.006837.92 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 13-969-0/0/511977. 0.002898061722995850.00.006163.50 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 14-969-0/0/495828. 0.003109038092162900.00.005750.52 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-969-0/0/445592. 0.004422032322460880.00.004890.60 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 16-969-0/0/376517. 0.004318036351173950.00.004404.45 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 17-969-0/0/335053. 0.004424035685996340.00.003630.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-969-0/0/302712. 0.004426019755192570.00.003456.82 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-969-0/0/255733. 0.007998025107283600.00.003016.42 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-969-0/0/225216. 0.007819019666099410.00.002443.36 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-969-0/0/186336. 0.008116023560870990.00.001879.24 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-969-0/0/157309. 0.008115012738726400.00.001609.02 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-969-0/0/126974. 0.008018020238958270.00.001529.53 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-969-0/0/109555. 0.00811407020058600.00.001185.24 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-969-0/0/83725. 0.00809006367036770.00.00922.16 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-969-0/0/65670. 0.00811309782776220.00.00662.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-969-0/0/55224. 0.004099906612775890.00.00598.64 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-967-0/0/43387. 0.004768308075834750.00.00527.21 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-967-0/0/42372. 0.006180304660358280.00.00580.40 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-967-0/0/34577. 0.005899501217089440.00.00433.17 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-967-0/0/28812. 0.00618730714046600.00.00284.78 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-967-0/0/24098. 0.00618510674050620.00.00313.66 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-967-0/0/16594. 0.00654790817216090.00.00183.55 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-967-0/0/11171. 0.00697210380167420.00.00126.65 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-967-0/0/8163. 0.0069742028006610.00.00129.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-967-0/0/5193. 0.006984306702330.00.0055.73 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-967-0/0/5316. 0.006947201054520600.00.00156.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-967-0/0/4188. 0.00726030714479560.00.0051.86 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-967-0/0/3903. 0.0072602092277320.00.0073.35 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-967-0/0/2648. 0.007260102919260.00.00112.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-967-0/0/2489. 0.007349909157190.00.0021.76 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-967-0/0/1962. 0.0073566025761620.00.0035.04 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-967-0/0/3105. 0.00735650791918810.00.0042.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-967-0/0/2804. 0.00735920297608050.00.0028.87 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-967-0/0/1797. 0.00735610106658570.00.0031.24 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-967-0/0/2355. 0.00735910183536350.00.0041.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-967-0/0/1217. 0.007359001117590.00.0011.34 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-967-0/0/1952. 0.007358901591220.00.0020.75 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-967-0/0/694. 0.00735620995360.00.007.73 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-967-0/0/694. 0.007358806930750.00.0023.28 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-967-0/0/819.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a11225061
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Thursday, 26-Sep-2024 06:07:40 -05 Restart Time: Wednesday, 21-Feb-2024 18:39:47 -05 Parent Server Config. Generation: 966 Parent Server MPM Generation: 965 Server uptime: 217 days 11 hours 27 minutes 52 seconds Server load: 0.08 0.13 0.10 Total accesses: 13202101 - Total Traffic: 151.1 GB - Total Duration: 114192842255 CPU Usage: u249.15 s3517.9 cu157536 cs48196.2 - 1.11% CPU load .703 requests/sec - 8.4 kB/second - 12.0 kB/request - 8649.6 ms/request 7 requests currently being processed, 5 idle workers GC___..__CW..CGC................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-96378200/65/766814G 0.7880109072623457790.00.429042.23 186.136.52.196http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 1-965143991/17/785802C 0.220160563207530.50.169495.23 167.172.232.142http/1.1atencion.bambuco.co:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-965135380/40/740247_ 0.470172488054760.00.278904.00 167.172.232.142http/1.1atencion.bambuco.co:80GET /debug/default/view?panel=config HTTP/1.1 3-965147750/6/743857_ 0.0601369843002960.00.028828.50 167.172.232.142http/1.1atencion.bambuco.co:80GET / HTTP/1.1 4-965144600/8/731629_ 0.070169026895430.00.048531.60 167.172.232.142http/1.1ec2-54-235-222-157.compute-1.am\x16\x03\x01\x01\x06\x01 5-965-0/0/756022. 0.00208055713101870.00.008973.63 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 6-965-0/0/697301. 0.00226074911965280.00.008503.78 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 7-96573200/215/721028_ 2.360957381904740.03.698547.36 167.172.232.142http/1.1atencion.bambuco.co:80GET / HTTP/1.1 8-965144620/8/711493_ 0.090154894528640.00.068212.92 167.172.232.142http/1.1atencion.bambuco.co:80GET /v2/_catalog HTTP/1.1 9-965117671/129/686491C 1.050155000410780.52.418175.64 167.172.232.142http/1.1atencion.bambuco.co:80GET /about HTTP/1.1 10-96580520/144/676545W 2.490046587187370.01.647807.18 167.172.232.142http/1.1atencion.bambuco.co:80GET /server-status HTTP/1.1 11-965-0/0/658125. 0.00221044294029550.00.008120.96 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 12-965-0/0/598023. 0.00126042396494780.00.006594.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 13-965144631/7/507239C 0.080160551693770.50.036095.22 167.172.232.142http/1.1atencion.bambuco.co:80GET /server HTTP/1.1 14-963234040/9/493637G 0.0943922034441984870.00.325730.20 201.216.219.5http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=eoyjmcgropn9uc8py1hpxz4i4w& 15-965144641/11/440140C 0.220031120666130.50.064839.40 167.172.232.142http/1.1atencion.bambuco.co:80GET /.vscode/sftp.json HTTP/1.1 16-965-0/0/370665. 0.00220035863319150.00.004355.85 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 17-965-0/0/329888. 0.00219034189415910.00.003589.34 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-965-0/0/296228. 0.00223019550956600.00.003401.68 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-965-0/0/249604. 0.007280025054044730.00.002963.52 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-965-0/0/219964. 0.0020381019597010800.00.002403.75 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-963-0/0/182307. 0.0025106023203486440.00.001847.83 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-963-0/0/154596. 0.0027054012117877950.00.001584.14 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-963-0/0/123006. 0.0027063020214689830.00.001493.79 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-963-0/0/106172. 0.002706206996189790.00.001159.61 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-963-0/0/80725. 0.002514106365197720.00.00899.96 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-963-0/0/62655. 0.002706109781215330.00.00642.13 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-963-0/0/52987. 0.002706506611496650.00.00579.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-963-0/0/41981. 0.002706007890317550.00.00517.24 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-963-0/0/40816. 0.003410404659345410.00.00568.53 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-963-0/0/33796. 0.00342410364465600.00.00428.10 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-963-0/0/27264. 0.00342400713295910.00.00271.92 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-963-0/0/22878. 0.00351310673428520.00.00302.83 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-963-0/0/15507. 0.00350800816465000.00.00174.59 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-963-0/0/10436. 0.00351450379829960.00.00122.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-963-0/0/7793. 0.0035153027797010.00.00126.84 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-963-0/0/4861. 0.003516106463530.00.0053.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-963-0/0/4969. 0.003447431054308670.00.00153.41 190.70.133.194http/1.1chat.bambuco.co:443GET /plugins/com.mattermost.calls/6g6d5sp8qffzjn7koda4zfkdgh HT 38-963-0/0/3982. 0.00351840714339410.00.0050.44 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-963-0/0/3592. 0.0035202092023120.00.0070.48 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-963-0/0/2606. 0.003520102817210.00.00111.23 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-963-0/0/2360. 0.003520009082570.00.0020.66 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-963-0/0/1797. 0.0035199025682370.00.0033.93 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-963-0/0/3020. 0.00351980791888840.00.0042.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-963-0/0/2716. 0.00351970297565680.00.0028.17 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-963-0/0/1769. 0.00439830106642490.00.0030.98 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-963-0/0/2320. 0.00439650183525210.00.0041.58 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-963-0/0/1150. 0.004398201066580.00.0010.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-961-0/0/1853. 0.0013717701551620.00.0020.21 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-961-0/0/582. 0.001371760958400.00.007.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-941-0/0/687. 0.0076128606928880.00.0023.27 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a9950943b
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Tuesday, 24-Sep-2024 01:00:16 -05 Restart Time: Wednesday, 21-Feb-2024 18:39:47 -05 Parent Server Config. Generation: 962 Parent Server MPM Generation: 961 Server uptime: 215 days 6 hours 20 minutes 29 seconds Server load: 0.23 0.13 0.10 Total accesses: 13041291 - Total Traffic: 149.5 GB - Total Duration: 112550149342 CPU Usage: u253.37 s3433.88 cu155384 cs47227.8 - 1.11% CPU load .701 requests/sec - 8.4 kB/second - 12.0 kB/request - 8630.29 ms/request 10 requests currently being processed, 3 idle workers G_KCRRW.CC__C................G.................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-956195140/36/765075G 0.6072303069703589290.00.579022.96 201.216.219.5http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=t3467q5m9if1pjctfko3zs5hqa& 1-96186830/0/776382_ 0.000060023181680.00.009328.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 2-96159621/46/732895K 0.734171455741725.60.358833.74 201.216.219.5http/1.1chat.bambuco.co:443POST /api/v4/users/status/ids HTTP/1.1 3-96159631/57/733228C 1.090169676362680.50.378724.81 68.183.9.16http/1.1atencion.bambuco.co:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-96182790/10/722729R 0.18191668597074570.00.138448.00 201.216.219.5http/1.1 5-96117110/126/745569R 2.2011755611369150.01.468871.56 167.99.66.166http/1.1bambuco.co:443 6-96117070/150/689013W 2.600074300466190.01.738417.76 68.183.9.16http/1.1atencion.bambuco.co:80GET /server-status HTTP/1.1 7-961-0/0/712202. 0.00202056966889380.00.008461.50 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 8-96182821/8/705037C 0.110153985972880.50.058148.77 68.183.9.16http/1.1atencion.bambuco.co:80GET /about HTTP/1.1 9-96143881/93/678421C 1.651154582522710.50.978097.94 68.183.9.16http/1.1atencion.bambuco.co:80GET /server HTTP/1.1 10-96117160/129/667920_ 2.010146378754830.01.627711.76 68.183.9.16http/1.1atencion.bambuco.co:80GET /debug/default/view?panel=config HTTP/1.1 11-96145060/76/652745_ 1.140143146602430.00.738068.48 68.183.9.16http/1.1atencion.bambuco.co:80GET /v2/_catalog HTTP/1.1 12-96120051/143/591967C 2.190041745123150.51.536541.18 68.183.9.16http/1.1atencion.bambuco.co:80GET /.vscode/sftp.json HTTP/1.1 13-961-0/0/501131. 0.00208060087344490.00.006037.69 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 14-959-0/0/489406. 0.0033117933629127280.00.005674.43 195.123.210.209http/1.1 15-961-0/0/433440. 0.002620031067825310.00.004774.37 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 16-959-0/0/363708. 0.009957035610385880.00.004290.43 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 17-956-0/0/325766. 0.0015012033548015050.00.003532.80 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-956-0/0/292369. 0.0014918019154542370.00.003367.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-956-0/0/245152. 0.0014906025050759480.00.002922.99 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-956-0/0/218733. 0.0015094018436210190.00.002388.02 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-956-0/0/179087. 0.0015217022992223830.00.001820.83 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-956-0/0/151068. 0.0015216012097293880.00.001542.95 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-956-0/0/120446. 0.0026864020118740750.00.001470.30 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-956-0/0/103730. 0.002685106952749840.00.001135.59 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-956-0/0/78701. 0.002685206363912860.00.00877.54 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-956-0/0/61086. 0.002686309780322740.00.00629.03 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-956-0/0/52323. 0.003054205171465980.00.00566.20 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-956-0/0/40732. 0.003053407889576050.00.00506.35 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-95661090/0/39598G 0.004844903574868620.00.00559.40 181.134.153.88http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 30-956-0/0/32802. 0.00305280363803120.00.00418.21 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-956-0/0/26500. 0.00305260712577830.00.00266.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-956-0/0/22259. 0.00305250485002070.00.00297.48 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-956-0/0/14968. 0.00512220816088450.00.00170.25 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-956-0/0/10008. 0.00560110379462320.00.00115.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-956-0/0/7514. 0.0063711027573160.00.00125.09 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-956-0/0/4662. 0.006367406257300.00.0051.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-956-0/0/4665. 0.006175501052928990.00.00149.18 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-956-0/0/3892. 0.00617560714181190.00.0048.60 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-956-0/0/3575. 0.0063692092016430.00.0070.42 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-956-0/0/2592. 0.006369002802970.00.00111.18 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-956-0/0/2347. 0.006371309069590.00.0020.61 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-956-0/0/1770. 0.0063689025606990.00.0033.79 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-947-0/0/2978. 0.003047640791864300.00.0041.67 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-947-0/0/2675. 0.003047630297480970.00.0027.97 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-947-0/0/1726. 0.003047620106617450.00.0030.58 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-947-0/0/2290. 0.003047610183507910.00.0041.41 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-945-0/0/1146. 0.0039995601066580.00.0010.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-945-0/0/1820. 0.0039995501537440.00.0020.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-941-0/0/580. 0.005700430958390.00.007.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-941-0/0/687. 0.0057004206928880.00.0023.27 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-941-0/0/810. 0.0057004102909060.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37af764f1b4
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Saturday, 21-Sep-2024 20:47:20 -05 Restart Time: Wednesday, 21-Feb-2024 18:39:47 -05 Parent Server Config. Generation: 950 Parent Server MPM Generation: 949 Server uptime: 213 days 2 hours 7 minutes 33 seconds Server load: 0.17 0.15 0.10 Total accesses: 12921172 - Total Traffic: 148.1 GB - Total Duration: 111924339413 CPU Usage: u269.47 s3393.38 cu153669 cs46668.7 - 1.11% CPU load .702 requests/sec - 8.4 kB/second - 12.0 kB/request - 8662.09 ms/request 6 requests currently being processed, 5 idle workers C.CC....__.._CW_._..W........................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-949153981/38/762130C 0.730069074239470.50.308993.31 64.226.65.160http/1.1atencion.bambuco.co:80GET /.vscode/sftp.json HTTP/1.1 1-949-0/0/767423. 0.00217059913931180.00.009212.97 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 2-949119421/119/723480C 1.761171408120450.51.828720.61 64.226.65.160http/1.1atencion.bambuco.co:80GET /server HTTP/1.1 3-949170761/14/726136C 0.210169125770730.50.158639.25 64.226.65.160http/1.1atencion.bambuco.co:80GET /about HTTP/1.1 4-949-0/0/715479. 0.006129068091239860.00.008368.35 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 5-949-0/0/736959. 0.002781055577632320.00.008781.40 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 6-949-0/0/682253. 0.006126073535938180.00.008350.70 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 7-949-0/0/705082. 0.006128056450358850.00.008386.56 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 8-94953660/227/696894_ 3.3905253979864970.02.668043.50 148.72.247.134http/1.1bambuco.co:443POST /wp-login.php HTTP/1.1 9-949299630/400/671877_ 6.760154196041200.04.008012.85 64.226.65.160http/1.1atencion.bambuco.co:80GET /debug/default/view?panel=config HTTP/1.1 10-949-0/0/662179. 0.006136046016412710.00.007573.94 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 11-949-0/0/647491. 0.001098042770440110.00.008010.16 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 12-94953690/235/586493_ 3.591941648831230.02.286488.76 64.226.65.160http/1.1atencion.bambuco.co:80GET / HTTP/1.1 13-94953701/234/495395C 3.820160080803720.52.775970.67 64.226.65.160http/1.1atencion.bambuco.co:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 14-94953710/237/484422W 3.590033583972880.02.595623.09 64.226.65.160http/1.1atencion.bambuco.co:80GET /server-status HTTP/1.1 15-94953720/252/429457_ 4.231930886884430.02.544729.67 64.226.65.160http/1.1atencion.bambuco.co:80GET / HTTP/1.1 16-949-0/0/360937. 0.006122035608524020.00.004260.80 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 17-949276290/460/322681_ 7.000133523401270.03.733496.79 64.226.65.160http/1.1atencion.bambuco.co:80GET /v2/_catalog HTTP/1.1 18-949-0/0/290750. 0.0027501018877682800.00.003353.37 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-949-0/0/243524. 0.0027500025047995110.00.002908.72 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-94992230/0/216809W 0.0036830017336188060.00.002371.31 181.134.153.88http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 21-949-0/0/178164. 0.0027499022991646640.00.001814.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-949-0/0/150513. 0.0027498012096910440.00.001538.86 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-949-0/0/119945. 0.0027069020118421240.00.001466.40 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-949-0/0/103346. 0.002600306874856920.00.001131.95 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-949-0/0/78139. 0.002624406363603890.00.00870.89 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-949-0/0/60501. 0.002740209779058330.00.00612.08 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-949-0/0/52099. 0.003125905094944370.00.00563.82 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-949-0/0/40326. 0.003305607812958430.00.00503.40 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-949-0/0/39498. 0.003415003574809530.00.00558.82 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-949-0/0/32622. 0.00366050363650540.00.00415.84 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-949-0/0/26326. 0.00366480712470600.00.00264.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-947-0/0/22103. 0.001005600484918220.00.00296.35 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-947-0/0/14910. 0.00987860815983920.00.00168.16 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-947-0/0/10002. 0.001017540379461770.00.00115.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-947-0/0/7512. 0.00101929027572710.00.00125.09 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-947-0/0/4657. 0.0010193106256770.00.0051.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-947-0/0/4526. 0.0010181301052876630.00.00148.22 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-947-0/0/3783. 0.001019410714116270.00.0047.52 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-947-0/0/3571. 0.00101940092016330.00.0070.42 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-947-0/0/2588. 0.0011679002802880.00.00111.18 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-947-0/0/2346. 0.0011678909069590.00.0020.61 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-947-0/0/1766. 0.00116768025606890.00.0033.79 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-947-0/0/2978. 0.001167880791864300.00.0041.67 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-947-0/0/2675. 0.001167870297480970.00.0027.97 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-947-0/0/1726. 0.001167860106617450.00.0030.58 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-947-0/0/2290. 0.001167850183507910.00.0041.41 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-945-0/0/1146. 0.0021198001066580.00.0010.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-945-0/0/1820. 0.0021197901537440.00.0020.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-941-0/0/580. 0.003820680958390.00.007.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-941-0/0/687. 0.0038206706928880.00.0023.27 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-941-0/0/810. 0.00382066
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a51c5a288
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Thursday, 19-Sep-2024 21:16:58 -05 Restart Time: Wednesday, 21-Feb-2024 18:39:47 -05 Parent Server Config. Generation: 946 Parent Server MPM Generation: 945 Server uptime: 211 days 2 hours 37 minutes 11 seconds Server load: 0.16 0.18 0.13 Total accesses: 12799687 - Total Traffic: 146.7 GB - Total Duration: 110710511970 CPU Usage: u241.66 s3335.73 cu152062 cs45974.9 - 1.11% CPU load .702 requests/sec - 8.4 kB/second - 12.0 kB/request - 8649.47 ms/request 15 requests currently being processed, 4 idle workers WWCWC._._CWK.WWWWC.R._.W.._..................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-945117640/6/753690W 0.084039068868606300.00.038870.61 186.113.137.42http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=tgioub5i1fy3pgpo3gr7xwk84o& 1-94592770/47/760956W 0.6350644057914055500.00.449131.56 201.216.219.5http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=k4s6dcpcfbdimcuozu85j7txxh& 2-945203531/2/715201C 0.000071237028370.50.018624.30 188.166.108.93http/1.1atencion.bambuco.co:80GET /.vscode/sftp.json HTTP/1.1 3-945198630/30/720481W 0.380068321001800.00.248574.14 188.166.108.93http/1.1atencion.bambuco.co:80GET /server-status HTTP/1.1 4-945200591/15/707694C 0.111167912220420.50.098285.74 188.166.108.93http/1.1atencion.bambuco.co:80GET /server HTTP/1.1 5-945-0/0/731833. 0.0016054650521520.00.008730.76 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 6-945202270/11/676597_ 0.081972822169860.00.058272.01 188.166.108.93http/1.1atencion.bambuco.co:80GET / HTTP/1.1 7-945-0/0/696503. 0.0038056366700150.00.008284.49 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 8-945201710/10/689511_ 0.061953666447940.00.077948.05 188.166.108.93http/1.1atencion.bambuco.co:80GET / HTTP/1.1 9-945202331/15/664966C 0.230153920766450.50.117939.28 188.166.108.93http/1.1atencion.bambuco.co:80GET /about HTTP/1.1 10-945311300/0/656012W 0.0026056045043307390.00.007475.75 181.134.153.88http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 11-945192742/34/642273K 0.37216422231771924.30.227920.63 190.70.133.194http/1.1atencion.bambuco.co:443POST /zabbix/zabbix.php?sid=567c948e5ce1cd6c&action=widget.svgg 12-945-0/0/580179. 0.0095041564436990.00.006424.18 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 13-94563460/9/494844W 0.1522400056905405750.00.055964.54 186.136.52.196http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 14-94598180/54/479602W 0.614039033133251180.00.395552.23 186.113.137.42http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=cbosyp7e33nxjqkkrtcohkq5uo& 15-945325690/100/424776W 1.245483030730143460.01.454689.23 190.70.133.194http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=foj83hasfpn6pxh8p3jkbukx6y& 16-94550320/154/357319W 1.895036035428379240.01.534227.46 179.15.39.25http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 17-945202351/14/318623C 0.160133405509850.50.123454.03 188.166.108.93http/1.1atencion.bambuco.co:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 18-945-0/0/288197. 0.0066018839433090.00.003333.72 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-945196680/46/241346R 0.51232125040053250.00.342885.72 190.70.133.194http/1.1 20-945-0/0/215117. 0.0092017335323470.00.002357.76 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-945202360/10/176540_ 0.070122904702750.00.051801.57 188.166.108.93http/1.1atencion.bambuco.co:80GET /v2/_catalog HTTP/1.1 22-945-0/0/148833. 0.0098012095079550.00.001525.03 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-945116600/5/118881W 0.034038019969461240.00.031456.75 186.113.137.42http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=o9xcj49a1ig88mqmujh7szsr9y& 24-945-0/0/102266. 0.009706874203260.00.001122.65 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-945-0/0/77315. 0.009606363194990.00.00865.55 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-945202430/8/60180_ 0.09019360477500.00.05609.00 188.166.108.93http/1.1atencion.bambuco.co:80GET /debug/default/view?panel=config HTTP/1.1 27-945-0/0/51527. 0.0052305094642430.00.00559.01 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-945-0/0/39783. 0.0055607812673740.00.00499.17 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-945-0/0/39029. 0.0069003574082040.00.00545.28 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-945-0/0/32278. 0.0016970363450680.00.00411.91 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-945-0/0/26027. 0.0016960676013880.00.00262.36 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-945-0/0/21959. 0.0014520484847450.00.00295.31 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-945-0/0/14847. 0.00190520779663500.00.00167.77 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-945-0/0/9909. 0.00241570379381570.00.00114.78 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-945-0/0/7484. 0.0024127027544550.00.00124.81 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-945-0/0/4650. 0.002415606256680.00.0050.99 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-945-0/0/4480. 0.004094301052841120.00.00147.79 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-945-0/0/3772. 0.00409620714109950.00.0047.37 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-945-0/0/3519. 0.0040952091996830.00.0070.10 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-945-0/0/2573. 0.004096102797150.00.00111.04 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-945-0/0/2294. 0.004049309051700.00.0020.36 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-945-0/0/1756. 0.0040001025604240.00.0033.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-945-0/0/2975. 0.00408910791863850.00.0041.67 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-945-0/0/2672. 0.00409600297480520.00.0027.96 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-945-0/0/1722. 0.00409390106614800.00.0030.57 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-945-0/0/2287. 0.00409380183507460.00.0041.40 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-945-0/0/1146. 0.004095901066580.00.0010.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-945-0/0/1820. 0.004095801537440.00.0020.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-941-0/0/580. 0.002110460958390.00.007.07 ::1http/1.1ec2-54-235-222-157.compute-1.am
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37ae6246e95
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Tuesday, 17-Sep-2024 22:27:06 -05 Restart Time: Wednesday, 21-Feb-2024 18:39:47 -05 Parent Server Config. Generation: 942 Parent Server MPM Generation: 941 Server uptime: 209 days 3 hours 47 minutes 19 seconds Server load: 0.03 0.12 0.15 Total accesses: 12644028 - Total Traffic: 144.7 GB - Total Duration: 109392038863 CPU Usage: u238.87 s3254.54 cu150027 cs45030.6 - 1.1% CPU load .7 requests/sec - 8.4 kB/second - 12.0 kB/request - 8651.68 ms/request 7 requests currently being processed, 5 idle workers .__CWCCWC__.W.._................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-941-0/0/744864. 0.00103068456137040.00.008780.90 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 1-941272330/9/757465_ 0.1011057053998060.00.039070.99 46.101.111.185http/1.1atencion.bambuco.co:80GET / HTTP/1.1 2-941260160/35/705693_ 0.411970793080510.00.228459.92 46.101.111.185http/1.1atencion.bambuco.co:80GET / HTTP/1.1 3-941274511/6/718143C 0.050165834669660.50.128527.88 46.101.111.185http/1.1atencion.bambuco.co:80GET /about HTTP/1.1 4-941253200/2/698596W 0.0648111066440977370.00.018137.52 181.134.153.88http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 5-941242951/78/724156C 0.990153963924540.50.468597.43 46.101.111.185http/1.1atencion.bambuco.co:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-941272441/13/667945C 0.191172270758920.50.068154.28 46.101.111.185http/1.1atencion.bambuco.co:80GET /server HTTP/1.1 7-941264110/36/691398W 0.480054756193010.00.168224.19 46.101.111.185http/1.1atencion.bambuco.co:80GET /server-status HTTP/1.1 8-941180341/154/681878C 1.950052993463510.51.297837.19 46.101.111.185http/1.1atencion.bambuco.co:80GET /.vscode/sftp.json HTTP/1.1 9-941265150/26/655486_ 0.3711653721938500.00.137835.57 46.101.111.185http/1.1ec2-54-235-222-157.compute-1.am\x16\x03\x01\x01\x06\x01 10-941274680/6/648856_ 0.060144861218310.00.127369.48 46.101.111.185http/1.1atencion.bambuco.co:80GET /debug/default/view?panel=config HTTP/1.1 11-941-0/0/635013. 0.00222041810418950.00.007808.91 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 12-94154270/12/571824W 0.1810899041187900020.00.136314.06 179.15.39.25http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 13-941-0/0/489506. 0.00100056436773670.00.005899.46 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 14-941-0/0/472379. 0.00463032823286760.00.005442.64 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-941268160/22/419839_ 0.280130171957960.00.294638.52 46.101.111.185http/1.1atencion.bambuco.co:80GET /v2/_catalog HTTP/1.1 16-941-0/0/352662. 0.001773035104000200.00.004173.88 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 17-941-0/0/313658. 0.003339033085404610.00.003401.10 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-941-0/0/282649. 0.003222018759168130.00.003276.87 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-941-0/0/236933. 0.003606024865961110.00.002840.66 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-941-0/0/210075. 0.003102017249474290.00.002303.18 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-941-0/0/172899. 0.004482022868660980.00.001769.59 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-941-0/0/145905. 0.004795011980605100.00.001500.86 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-941-0/0/116405. 0.004794019967171340.00.001438.98 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-941-0/0/99524. 0.00376306822673180.00.001097.37 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-941-0/0/75867. 0.00479306220239570.00.00853.99 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-941-0/0/58881. 0.00479209266284440.00.00599.63 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-941-0/0/50383. 0.00402805092465060.00.00549.81 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-941-0/0/38965. 0.001072507811204120.00.00492.69 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-941-0/0/38462. 0.001073403573641330.00.00540.82 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-941-0/0/31902. 0.0085030363317350.00.00407.62 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-941-0/0/25491. 0.00107330675702540.00.00258.40 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-941-0/0/21654. 0.00107180484676000.00.00292.95 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-941-0/0/14565. 0.00250340779513420.00.00165.21 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-941-0/0/9737. 0.00250570337950590.00.00113.23 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-941-0/0/7429. 0.0027036027523110.00.00124.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-941-0/0/4630. 0.004243606248370.00.0050.94 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-941-0/0/4451. 0.004246201052830570.00.00147.67 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-941-0/0/3762. 0.00424380714107070.00.0047.35 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-941-0/0/3504. 0.0042461091987300.00.0069.88 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-941-0/0/2572. 0.004237202797150.00.00111.04 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-941-0/0/2237. 0.004245909011680.00.0019.71 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-941-0/0/1743. 0.0042458015974050.00.0033.63 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-941-0/0/2962. 0.00421150791860560.00.0041.62 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-941-0/0/2671. 0.00424570297480520.00.0027.96 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-941-0/0/1718. 0.00424560106614050.00.0030.56 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-941-0/0/2284. 0.00423550183506970.00.0041.39 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-941-0/0/1145. 0.004245501066570.00.0010.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-941-0/0/1819. 0.004242801537430.00.0020.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-941-0/0/580. 0.00424540958390.00.007.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-941-0/0/687. 0.004245306928880.00.0023.27 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-941-0/0/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a78aaec53
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Saturday, 14-Sep-2024 12:10:22 -05 Restart Time: Wednesday, 21-Feb-2024 18:39:47 -05 Parent Server Config. Generation: 936 Parent Server MPM Generation: 935 Server uptime: 205 days 17 hours 30 minutes 35 seconds Server load: 0.20 0.13 0.10 Total accesses: 12449206 - Total Traffic: 142.7 GB - Total Duration: 108054432876 CPU Usage: u241.35 s3186.51 cu147414 cs44115.9 - 1.1% CPU load .7 requests/sec - 8.4 kB/second - 12.0 kB/request - 8679.62 ms/request 5 requests currently being processed, 5 idle workers .C__C_CC..W__................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-935-0/0/733211. 0.0016067512428520.00.008623.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 1-935171131/4/745196C 0.040056427751580.50.028936.12 96.126.110.181http/1.1atencion.bambuco.co:80GET /.vscode/sftp.json HTTP/1.1 2-935175150/1/693553_ 0.0101470208696220.00.008335.06 96.126.110.181http/1.1atencion.bambuco.co:80GET / HTTP/1.1 3-935160320/49/704598_ 0.710065489549790.00.598373.33 96.126.110.181http/1.1atencion.bambuco.co:80GET /v2/_catalog HTTP/1.1 4-935168491/10/689235C 0.580166113951470.50.078042.82 96.126.110.181http/1.1atencion.bambuco.co:80GET /server HTTP/1.1 5-935162420/32/711923_ 0.440153628278300.00.358472.30 96.126.110.181http/1.1atencion.bambuco.co:80GET /debug/default/view?panel=config HTTP/1.1 6-935105211/109/662451C 1.790069601730350.51.128094.52 96.126.110.181http/1.1atencion.bambuco.co:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-935146771/96/680766C 1.310053877877450.51.098111.39 96.126.110.181http/1.1atencion.bambuco.co:80GET /about HTTP/1.1 8-935-0/0/672049. 0.001608051672671800.00.007736.80 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 9-935-0/0/646850. 0.001621052890390110.00.007751.79 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 10-935141830/98/637812W 1.510044618235050.00.927238.23 96.126.110.181http/1.1atencion.bambuco.co:80GET /server-status HTTP/1.1 11-935116940/152/625155_ 2.3008841503774080.01.807697.07 96.126.110.181http/1.1ec2-54-235-222-157.compute-1.am\x16\x03\x01\x01\x06\x01 12-93590140/245/563053_ 3.760940701878880.02.556228.13 96.126.110.181http/1.1atencion.bambuco.co:80GET / HTTP/1.1 13-935-0/0/481765. 0.001347055905204290.00.005826.60 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 14-935-0/0/465522. 0.00389032419465100.00.005378.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-935-0/0/413505. 0.002859029671211580.00.004568.20 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 16-935-0/0/345884. 0.002881034906463790.00.004108.62 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 17-935-0/0/310059. 0.002879032025315710.00.003367.18 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-935-0/0/278323. 0.002878018448197080.00.003205.70 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-935-0/0/232704. 0.00475024858355730.00.002798.97 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-935-0/0/206355. 0.002877017184455320.00.002272.79 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-935-0/0/169869. 0.002876022863935020.00.001740.92 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-935-0/0/143179. 0.002875011938029240.00.001471.24 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-935-0/0/114293. 0.002874019880391800.00.001417.38 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-935-0/0/97435. 0.00287306759211720.00.001069.49 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-935-0/0/74922. 0.002273206168077460.00.00844.88 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-935-0/0/58065. 0.002349009252188870.00.00593.70 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-935-0/0/49904. 0.002348905092145680.00.00545.83 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-935-0/0/38089. 0.002348807801253800.00.00485.24 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-933-0/0/37990. 0.004884203531713570.00.00535.84 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-933-0/0/31189. 0.00479700362863830.00.00402.63 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-933-0/0/25199. 0.00557710675529030.00.00256.26 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-933-0/0/20721. 0.00573330400332350.00.00282.14 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-933-0/0/14515. 0.00571810779481780.00.00164.82 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-933-0/0/9719. 0.00568980337928520.00.00113.13 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-933-0/0/7421. 0.0057241027513840.00.00124.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-933-0/0/4625. 0.005730206235600.00.0050.82 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-933-0/0/4439. 0.005735001052822580.00.00147.62 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-933-0/0/3758. 0.00573130714097020.00.0047.32 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-933-0/0/3497. 0.0057349091977970.00.0069.76 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-933-0/0/2527. 0.005733102764760.00.00110.12 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-933-0/0/2235. 0.005734809011670.00.0019.71 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-933-0/0/1741. 0.0057347015974050.00.0033.63 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-933-0/0/2917. 0.00573460791828730.00.0041.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-933-0/0/2670. 0.00570900297480520.00.0027.96 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-933-0/0/1717. 0.00573450106614050.00.0030.56 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-933-0/0/2270. 0.00573320183479470.00.0040.73 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-933-0/0/1144. 0.006214801066570.00.0010.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-933-0/0/1817. 0.006214701536980.00.0020.04 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-933-0/0/579. 0.00621460958390.00.007.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-933-0/0/686. 0.006214506928880.00.0023.27 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-923-0/0/809. 0.0023718902909060.00.006.56
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a4068348d
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Thursday, 12-Sep-2024 10:42:55 -05 Restart Time: Wednesday, 21-Feb-2024 18:39:47 -05 Parent Server Config. Generation: 929 Parent Server MPM Generation: 928 Server uptime: 203 days 16 hours 3 minutes 8 seconds Server load: 0.41 0.27 0.19 Total accesses: 12294829 - Total Traffic: 141.4 GB - Total Duration: 106507547438 CPU Usage: u231.99 s3101.77 cu145507 cs43187.9 - 1.09% CPU load .699 requests/sec - 8.4 kB/second - 12.1 kB/request - 8662.79 ms/request 15 requests currently being processed, 4 idle workers CC_GCCGK_G.KRWG.CG..._...G._.................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-92887151/9/723526C 0.290167154238530.50.048535.47 206.81.12.187http/1.1atencion.bambuco.co:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-92887171/4/736522C 0.050155945150640.50.028853.75 206.81.12.187http/1.1atencion.bambuco.co:80GET /.vscode/sftp.json HTTP/1.1 2-92887120/7/687407_ 0.400168786540430.00.238274.92 206.81.12.187http/1.1atencion.bambuco.co:80GET /v2/_catalog HTTP/1.1 3-92588290/7/697275G 0.1115214064356755380.00.048306.44 190.70.133.194http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=xssotru34jnebps5bq9paf6u8y& 4-92887201/6/680421C 0.140065594299000.20.047963.10 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 5-92887211/8/702397C 0.450153364648960.50.038380.37 206.81.12.187http/1.1atencion.bambuco.co:80GET /server HTTP/1.1 6-923281490/56/657253G 0.7099288066343034090.00.708049.42 201.216.219.5http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=6cuwxijhmjyh7cp3u5umebdbkc& 7-928872310/13/673293K 0.18022532103953878.60.098041.23 190.70.133.194http/1.1atencion.bambuco.co:443POST /zabbix/zabbix.php?sid=567c948e5ce1cd6c&action=widget.svgg 8-92887100/5/664906_ 0.070950956795930.00.037675.54 206.81.12.187http/1.1atencion.bambuco.co:80GET / HTTP/1.1 9-925301820/0/639628G 0.005243052100576900.00.007686.81 152.203.72.11http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=huidj9h1wbbw78nwzsxa9mf5be& 10-928-0/0/629076. 0.004044469703840.00.007161.82 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 11-92888261/1/618316K 0.0202540975430569.50.017642.22 190.70.133.194http/1.1atencion.bambuco.co:443POST /zabbix/zabbix.php?sid=567c948e5ce1cd6c&action=widget.svgg 12-92888280/0/556901R 0.009040290145120.00.006175.28 190.70.133.194http/1.1 13-92888300/0/473768W 0.000055864397090.00.005768.75 206.81.12.187http/1.1atencion.bambuco.co:80GET /server-status HTTP/1.1 14-925301850/0/461679G 0.005243031356678310.00.005339.03 152.203.72.11http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=e6bgui3wytbrjeojna9hakxpbe& 15-925-0/0/408001. 0.00149029480052950.00.004521.60 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 16-92887131/6/341662C 0.250134132927850.50.044070.27 206.81.12.187http/1.1atencion.bambuco.co:80GET /about HTTP/1.1 17-925301860/0/305986G 0.005242031297673340.00.003330.20 152.203.72.11http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=7i3w39g4ofnt3f1ypjf7b75phr& 18-925-0/0/273484. 0.00129018444560140.00.003164.48 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-925-0/0/230818. 0.00259023997791530.00.002784.22 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-925-0/0/202726. 0.00183017145606650.00.002244.60 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-92887110/12/166993_ 0.260122577538780.00.181715.17 206.81.12.187http/1.1atencion.bambuco.co:80GET /debug/default/view?panel=config HTTP/1.1 22-925-0/0/140450. 0.00240011936820900.00.001446.48 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-925-0/0/111731. 0.00169019878948180.00.001396.21 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-925-0/0/95324. 0.0025006751778160.00.001052.90 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-925125260/2/73559G 0.031339205519898010.00.02831.09 186.136.52.196http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 26-925-0/0/56937. 0.0024909151580030.00.00583.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-92887140/6/48689_ 0.120105073608940.00.04533.25 206.81.12.187http/1.1atencion.bambuco.co:80GET / HTTP/1.1 28-926-0/0/37267. 0.007117800899040.00.00479.99 190.70.133.194http/1.1chat.bambuco.co:443POST /api/v4/users/status/ids HTTP/1.1 29-925-0/0/36945. 0.0025703530940390.00.00527.41 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-925-0/0/30191. 0.002560362271690.00.00394.84 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-925-0/0/24659. 0.0037950671676230.00.00252.14 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-925-0/0/20099. 0.0069250400130790.00.00277.03 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-925-0/0/14103. 0.0068880779229060.00.00158.73 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-925-0/0/9267. 0.0068900337637180.00.00108.33 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-925-0/0/7209. 0.007756027411140.00.00122.17 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-925-0/0/4522. 0.001008606201200.00.0050.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-925-0/0/4314. 0.001008501052790940.00.00146.91 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-925-0/0/3737. 0.00101140714094320.00.0047.25 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-925-0/0/3456. 0.0010121091938910.00.0069.31 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-925-0/0/2503. 0.001008902743250.00.00109.65 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-925-0/0/2231. 0.001011209011470.00.0019.70 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-925-0/0/1734. 0.0010078015971380.00.0033.52 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-925-0/0/2913. 0.00101190791828650.00.0041.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-925-0/0/2642. 0.00101180297472560.00.0027.87 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-925-0/0/1715. 0.00101020106614040.00.0030.56 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-925-0/0/2267. 0.00101170183472890.00.0040.70 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-923-0/0/1143. 0.005910101066570.00.0010.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-923-0/0/1816. 0.005914301536980.00.0020.04 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-923-0/0/578. 0.00591420958390.00.007.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-923-0/0/685.
The server-status page (usually /server-status
) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37ad16ef6f9
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Friday, 22-Nov-2024 12:15:13 -05 Restart Time: Friday, 11-Oct-2024 16:27:45 -05 Parent Server Config. Generation: 196 Parent Server MPM Generation: 195 Server uptime: 41 days 19 hours 47 minutes 28 seconds Server load: 0.06 0.18 0.18 Total accesses: 3064118 - Total Traffic: 37.8 GB - Total Duration: 16949339780 CPU Usage: u50.54 s424.91 cu37996.9 cs7424.44 - 1.27% CPU load .848 requests/sec - 11.0 kB/second - 12.9 kB/request - 5531.56 ms/request 17 requests currently being processed, 2 idle workers CW_CCKKWWCKKWW.K.W..K._.W....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-195220651/49/195369C 0.67109946930204.60.452582.70 138.68.82.23http/1.1atencion.bambuco.co:443GET /server HTTP/1.1 1-195175710/10/189844W 0.292312011275389740.00.152560.71 179.15.39.25http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=hp8zxy8r73yptkgit6eqj9wxaw& 2-195232060/1/178458_ 0.000112610705540.00.002401.29 138.68.82.23http/1.1atencion.bambuco.co:443GET /v2/_catalog HTTP/1.1 3-195232081/1/183131C 0.00009590601481.90.002416.07 138.68.82.23http/1.1atencion.bambuco.co:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-195229851/8/185663C 0.06109950108101.80.042495.14 138.68.82.23http/1.1atencion.bambuco.co:443GET /about HTTP/1.1 5-195228454/19/179026K 0.16111112097590418.20.092282.13 181.128.148.166http/1.1chat.bambuco.co:443GET /plugins/playbooks/api/v0/runs?page=0&per_page=0&team_id=88 6-195228464/19/194525K 0.181349372834912.50.172413.96 181.128.148.166http/1.1chat.bambuco.co:443GET /plugins/com.mattermost.calls/dqkohyxfm38kjg4aorbhbm91oo HT 7-19556420/0/159307W 0.007628012528907310.00.001896.15 181.128.148.166http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 8-195155030/44/165843W 0.79295508996735550.00.312278.29 152.203.66.161http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=fy81innbmi8p5jqgcifw53gaah& 9-195225951/32/174638C 0.37106098198831.80.152118.83 138.68.82.23http/1.1atencion.bambuco.co:443GET /.vscode/sftp.json HTTP/1.1 10-195227657/26/161504K 0.141474930957021.70.222055.39 181.128.148.166http/1.1chat.bambuco.co:443GET /plugins/com.mattermost.calls/channels HTTP/1.1 11-195231103/4/143610K 0.021274531036211.50.021764.46 181.128.148.166http/1.1chat.bambuco.co:443GET /api/v4/users/me/teams/unread?include_collapsed_threads=fal 12-19513180/3/140750W 0.02947105866134440.00.021763.72 186.136.52.196http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 13-195232090/0/117780W 0.00007198357890.00.001475.69 138.68.82.23http/1.1atencion.bambuco.co:443GET /server-status HTTP/1.1 14-195-0/0/110485. 0.004004516931520.00.001287.03 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-195231123/6/90459K 0.051265903232512.30.031044.05 181.128.148.166http/1.1chat.bambuco.co:443GET /api/v4/users/me/teams/884qzyarr7ryxg9jnzzd4waemw/channels? 16-195-0/0/70215. 0.003707446880430.00.00844.69 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 17-1959980/2/67511W 0.05966704252522580.00.01872.51 181.128.148.166http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 18-195-0/0/64042. 0.003802072959500.00.00746.99 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-195-0/0/46211. 0.003907055011700.00.00550.92 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-195218633/56/43805K 0.891418493399114.60.39495.75 181.128.148.166http/1.1chat.bambuco.co:443GET /plugins/com.mattermost.calls/config HTTP/1.1 21-195-0/0/36105. 0.004101595027330.00.00382.02 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-195231170/4/27423_ 0.04001957171160.00.02351.57 138.68.82.23http/1.1atencion.bambuco.co:443GET /debug/default/view?panel=config HTTP/1.1 23-195-0/0/24434. 0.0056001048176590.00.00255.49 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-195168070/0/21580W 0.002756044725160.00.00286.22 181.134.153.88http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 25-195-0/0/16494. 0.005620927806490.00.00168.46 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-195-0/0/15200. 0.005700409384120.00.00154.24 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-195-0/0/10564. 0.005810421386070.00.00101.56 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-195-0/0/10177. 0.004570548088390.00.00110.85 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-195-0/0/7366. 0.0058002043969150.00.0077.18 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-195-0/0/7050. 0.005790165034960.00.00104.16 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-195-0/0/4446. 0.00578064741450.00.0047.65 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-195-0/0/3904. 0.005770262206750.00.0033.37 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-195-0/0/2989. 0.00575301002471680.00.0042.63 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-195-0/0/2169. 0.005968037497620.00.0021.17 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-195-0/0/1591. 0.00110770955580.00.0021.37 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-195-0/0/1344. 0.001079801126920.00.0027.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-195-0/0/1071. 0.001107601420240.00.0018.35 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-195-0/0/714. 0.001107506147090.00.009.51 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-195-0/0/621. 0.0010952010425790.00.006.49 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-195-0/0/639. 0.00110310359610.00.006.19 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-195-0/0/1201. 0.00110720855310.00.0088.62 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-195-0/0/406. 0.00110730225800.00.003.73 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-195-0/0/346. 0.00110590306200.00.002.30 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-195-0/0/407. 0.00110710213490.00.003.79 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-195-0/0/564. 0.00108320320180.00.005.72 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-195-0/0/327. 0.00109820464710.00.003.95 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-189-0/0/313. 0.00577570191950.00.002.62 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-189-0/0/130. 0.00769750269530.00.001.32 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-187-0/0/90. 0.00172332026350.00.000.36 ::1http/1.1ec2-54-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37afbaeb078
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Wednesday, 20-Nov-2024 09:03:51 -05 Restart Time: Friday, 11-Oct-2024 16:27:45 -05 Parent Server Config. Generation: 188 Parent Server MPM Generation: 187 Server uptime: 39 days 16 hours 36 minutes 5 seconds Server load: 0.31 0.22 0.16 Total accesses: 2821803 - Total Traffic: 35.1 GB - Total Duration: 15453408431 CPU Usage: u51.93 s367.94 cu35056.4 cs6607.8 - 1.23% CPU load .823 requests/sec - 10.7 kB/second - 13.1 kB/request - 5476.43 ms/request 6 requests currently being processed, 5 idle workers .C__WKC._.W.._..C..._........................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-187-0/0/180577. 0.004809512717190.00.002403.67 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 1-187302411/8/174153C 0.210011236547981.90.032373.93 138.68.144.227http/1.1atencion.bambuco.co:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-187302440/10/169854_ 0.3021611250114040.00.142295.24 138.68.144.227http/1.1 3-187300480/21/167919_ 0.59009560377940.00.102244.61 138.68.144.227http/1.1atencion.bambuco.co:443GET /debug/default/view?panel=config HTTP/1.1 4-18791760/167/171702W 2.47703709445287820.01.872342.51 186.136.52.196http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 5-187299463/29/167501K 0.8613510344483097.20.202151.18 200.13.253.156http/1.1matomo.bambuco.co:443POST /matomo.php?action_name=sci_2024%3A%20Evaluaci%C3%B3n%20de 6-187297551/37/180168C 0.86104750463531.80.372259.33 138.68.144.227http/1.1atencion.bambuco.co:443GET /.vscode/sftp.json HTTP/1.1 7-187-0/0/146364. 0.0073012335541210.00.001738.73 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 8-187302450/12/155897_ 0.37008146031630.00.132158.71 138.68.144.227http/1.1atencion.bambuco.co:443GET /v2/_catalog HTTP/1.1 9-187-0/0/168998. 0.007604150207540.00.002057.98 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 10-187302460/8/151882W 0.31006501703150.00.031948.00 138.68.144.227http/1.1atencion.bambuco.co:443GET /server-status HTTP/1.1 11-187-0/0/132620. 0.003007065686530.00.001637.60 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 12-187-0/0/129946. 0.007905693716810.00.001637.08 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 13-187302480/12/107930_ 0.342156977352730.00.051372.74 138.68.144.227http/1.1atencion.bambuco.co:443GET / HTTP/1.1 14-187-0/0/102695. 0.007403431189280.00.001186.83 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-187-0/0/82800. 0.007805536087020.00.00953.70 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 16-187294011/51/61108C 1.09107440949361.80.63743.79 138.68.144.227http/1.1atencion.bambuco.co:443GET /about HTTP/1.1 17-187-0/0/59880. 0.007704247692160.00.00791.73 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-187-0/0/57953. 0.001001537807210.00.00679.18 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-187-0/0/40454. 0.003906630650190.00.00489.80 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-187300820/52/36955_ 0.49001824465070.00.33411.33 138.68.144.227http/1.1atencion.bambuco.co:443GET /server HTTP/1.1 21-187-0/0/30601. 0.007501591254630.00.00332.25 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-187-0/0/23528. 0.0013401945691810.00.00313.28 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-187-0/0/22060. 0.0012430454406510.00.00231.95 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-187-0/0/18882. 0.001235042264420.00.00259.88 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-187-0/0/14862. 0.0010670165831950.00.00152.80 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-187-0/0/12956. 0.0012420140125560.00.00132.24 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-187-0/0/8491. 0.0012400410896640.00.0080.68 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-187-0/0/8467. 0.0010380464142550.00.0092.64 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-185-0/0/6684. 0.00401220144586580.00.0071.58 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-185-0/0/5310. 0.00401210164056280.00.0087.34 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-185-0/0/3593. 0.0040120064274680.00.0039.52 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-185-0/0/3105. 0.00401190261831980.00.0025.03 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-185-0/0/2510. 0.004011801002199350.00.0038.27 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-185-0/0/2001. 0.0040117037387610.00.0019.59 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-185-0/0/1470. 0.00401160881250.00.0020.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-185-0/0/1221. 0.004005001048060.00.0025.81 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-185-0/0/1014. 0.003996801354500.00.0017.36 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-185-0/0/693. 0.004010006145480.00.009.45 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-185-0/0/591. 0.0040051010413040.00.006.37 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-185-0/0/608. 0.00401030328500.00.005.77 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-185-0/0/1186. 0.00333390845800.00.0088.46 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-185-0/0/386. 0.00399730212400.00.003.48 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-185-0/0/313. 0.00400950292130.00.002.04 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-185-0/0/370. 0.00401010199830.00.003.49 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-183-0/0/494. 0.001403200297880.00.005.34 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-183-0/0/292. 0.001403190451860.00.003.72 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-183-0/0/276. 0.001420930177310.00.002.37 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-183-0/0/125. 0.001420960268630.00.001.31 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-183-0/0/87. 0.00159304025890.00.000.35 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-183-0/0/151. 0.001592480157330.00.003.79 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-183-0/0/73. 0.00159318084990.00.001.28 ::1http/1.1ec2-54-235-222-157.compute-1.am
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37aaf172614
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Monday, 18-Nov-2024 05:03:58 -05 Restart Time: Friday, 11-Oct-2024 16:27:45 -05 Parent Server Config. Generation: 184 Parent Server MPM Generation: 183 Server uptime: 37 days 12 hours 36 minutes 13 seconds Server load: 0.35 0.17 0.12 Total accesses: 2607545 - Total Traffic: 32.7 GB - Total Duration: 14375198558 CPU Usage: u53.98 s330.33 cu32390.3 cs5979.88 - 1.2% CPU load .804 requests/sec - 10.6 kB/second - 13.1 kB/request - 5512.92 ms/request 6 requests currently being processed, 5 idle workers .W_C_GC_..C....C_._............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-183-0/0/165954. 0.0011009497345720.00.002215.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 1-18344600/43/160162W 0.550010972719470.00.422220.84 64.226.65.160http/1.1atencion.bambuco.co:443GET /server-status HTTP/1.1 2-18356130/12/158708_ 0.240010516463270.00.202154.47 64.226.65.160http/1.1atencion.bambuco.co:443GET /v2/_catalog HTTP/1.1 3-18328141/91/156444C 1.46108805122024.60.942121.55 64.226.65.160http/1.1atencion.bambuco.co:443GET /server HTTP/1.1 4-18351590/34/158122_ 0.702149344611910.00.402199.64 64.226.65.160http/1.1 5-181295650/294/154826G 4.812951709417681140.03.591994.02 152.203.66.161http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=doqir3zwd7rw5rfjzhhphs7smo& 6-18342591/56/166415C 0.73004688360311.90.782091.64 64.226.65.160http/1.1atencion.bambuco.co:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-18359850/4/141904_ 0.052210150376260.00.041690.43 64.226.65.160http/1.1 8-183-0/0/146087. 0.0052907393718930.00.002043.92 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 9-183-0/0/155902. 0.00113004131557330.00.001910.65 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 10-18335601/56/142963C 0.73105604093471.80.431850.34 64.226.65.160http/1.1atencion.bambuco.co:443GET /about HTTP/1.1 11-183-0/0/124694. 0.00101006427362460.00.001540.30 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 12-183-0/0/119020. 0.0029005524443930.00.001503.14 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 13-183-0/0/97802. 0.0098406883167060.00.001254.52 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 14-183-0/0/95641. 0.00100903180209390.00.001114.16 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-18336621/78/76010C 0.95105460071851.81.14877.56 64.226.65.160http/1.1atencion.bambuco.co:443GET /.vscode/sftp.json HTTP/1.1 16-18336630/61/58243_ 1.16005938994510.00.75710.29 64.226.65.160http/1.1atencion.bambuco.co:443GET /debug/default/view?panel=config HTTP/1.1 17-183-0/0/53141. 0.00111904225270730.00.00717.48 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-18337120/51/52656_ 0.591161532447510.00.46627.47 64.226.65.160http/1.1atencion.bambuco.co:443GET / HTTP/1.1 19-183-0/0/36273. 0.00104806611465000.00.00450.22 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-183-0/0/32339. 0.00101901783757660.00.00356.68 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-183-0/0/26949. 0.00125001588863410.00.00294.51 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-183-0/0/21135. 0.00123001598904860.00.00283.59 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-183-0/0/20000. 0.009510163138630.00.00209.64 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-183-0/0/16968. 0.001162040947390.00.00240.70 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-183-0/0/13212. 0.0010920159590890.00.00137.04 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-183-0/0/11816. 0.0011040139454120.00.00123.12 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-179-0/0/7293. 0.001049180410124570.00.0069.40 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-179-0/0/7874. 0.00175943021062190.00.0086.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-177-0/0/5759. 0.00209649049471040.00.0055.09 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-177-0/0/4675. 0.002096480163720790.00.0081.73 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-177-0/0/3182. 0.00209570064024500.00.0036.12 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-177-0/0/2496. 0.002095340261541170.00.0020.93 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-177-0/0/1830. 0.002096470939847500.00.0030.23 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-177-0/0/1796. 0.00212775037312150.00.0017.92 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-177-0/0/1226. 0.002191790693700.00.0015.19 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-177-0/0/1113. 0.002251810974890.00.0023.50 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-177-0/0/901. 0.0022518201269940.00.0013.80 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-173-0/0/637. 0.0039587206112610.00.009.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-173-0/0/527. 0.00397415010356840.00.005.29 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-173-0/0/558. 0.003973330282850.00.005.24 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-173-0/0/597. 0.003974910376700.00.006.39 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-173-0/0/314. 0.003974930176770.00.002.24 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-173-0/0/272. 0.003974920252720.00.001.75 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-173-0/0/326. 0.003974800194150.00.003.24 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-173-0/0/450. 0.003975040290050.00.005.16 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-173-0/0/249. 0.003974090440410.00.002.93 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-173-0/0/203. 0.003975070155380.00.001.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-173-0/0/85. 0.003974970262830.00.000.69 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-173-0/0/65. 0.00399374020140.00.000.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-173-0/0/112. 0.003993730127690.00.002.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-173-0/0/61. 0.00399372082450.00.001.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 52-173-0/0/95
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a8ee67a79
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Thursday, 14-Nov-2024 19:24:46 -05 Restart Time: Friday, 11-Oct-2024 16:27:45 -05 Parent Server Config. Generation: 176 Parent Server MPM Generation: 175 Server uptime: 34 days 2 hours 57 minutes 1 second Server load: 0.22 0.20 0.18 Total accesses: 2323608 - Total Traffic: 29.6 GB - Total Duration: 13062802279 CPU Usage: u44.92 s295.45 cu29131.8 cs5340.42 - 1.18% CPU load .788 requests/sec - 10.5 kB/second - 13.3 kB/request - 5621.78 ms/request 12 requests currently being processed, 9 idle workers ____WCR_WW._KW__WC_CWC.......................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-175223910/4/146304_ 0.002829418157430.00.081987.41 181.141.223.71http/1.1chat.bambuco.co:443GET /api/v4/files/md3zc1xnatf8xd7kweg64b8zic/preview HTTP/1.1 1-175218980/21/141500_ 0.3011310536969170.00.122000.91 209.38.248.17http/1.1atencion.bambuco.co:443GET / HTTP/1.1 2-175224110/2/141435_ 0.01009563435990.00.101972.42 209.38.248.17http/1.1atencion.bambuco.co:443GET /debug/default/view?panel=config HTTP/1.1 3-175217910/46/144944_ 0.9021706866822990.01.281989.63 181.141.223.71http/1.1chat.bambuco.co:443GET /api/v4/files/1dmzznhw83dc5cy7ybyo8riybe/preview HTTP/1.1 4-175166300/0/141800W 0.00263108365043230.00.002024.87 181.141.223.71http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=q84atbjkbfnwbqdyj667r94onh& 5-175220361/24/137099C 0.28109276227201.80.441798.55 209.38.248.17http/1.1atencion.bambuco.co:443GET /.vscode/sftp.json HTTP/1.1 6-175219020/29/147340R 0.28234521074090.00.201886.73 181.141.223.71http/1.1 7-175221510/22/127484_ 0.212749084885170.00.221533.71 181.141.223.71http/1.1chat.bambuco.co:443GET /api/v4/files/snf8955in3rxxmo77jkw189rry/preview HTTP/1.1 8-17583330/0/129142W 0.002069106456600830.00.001831.85 186.136.52.196http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 9-175316910/40/138137W 0.671008303768817930.00.211720.35 181.51.33.142http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=hdqyc5cj8fytzrs5fuefhubhxa& 10-175-0/0/124490. 0.00005428593550.00.001633.70 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 11-175222620/9/110619_ 0.202695986243670.00.411389.78 209.38.248.17http/1.1 12-175217498/38/105068K 0.67026494903101126.50.441364.31 181.141.223.71http/1.1atencion.bambuco.co:443POST /zabbix/zabbix.php?sid=567c948e5ce1cd6c&action=widget.svgg 13-175222630/11/85810W 0.06006840221880.00.261103.77 209.38.248.17http/1.1atencion.bambuco.co:443GET /server-status HTTP/1.1 14-175224120/1/84931_ 0.0021572629511640.00.10986.17 146.148.61.199http/1.1bambuco.co:443GET / HTTP/1.1 15-175222710/9/69348_ 0.0422325186942310.00.23816.15 181.141.223.71http/1.1chat.bambuco.co:443GET /api/v4/files/axph6ybumjdgdbxmootdtu6orc/preview HTTP/1.1 16-175266990/2/55224W 0.034104203172270940.00.01679.92 181.134.153.88http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 17-175215711/43/46947C 0.87103963668984.60.86653.95 209.38.248.17http/1.1atencion.bambuco.co:443GET /server HTTP/1.1 18-175224010/2/46192_ 0.00001481995080.00.01555.17 209.38.248.17http/1.1atencion.bambuco.co:443GET /v2/_catalog HTTP/1.1 19-175224051/2/31976C 0.03106497248121.80.01404.34 209.38.248.17http/1.1atencion.bambuco.co:443GET /about HTTP/1.1 20-175140320/26/29209W 0.57360401613212210.00.22320.06 186.113.142.22http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 21-175224131/1/23912C 0.00001431746341.90.00249.12 209.38.248.17http/1.1atencion.bambuco.co:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 22-175-0/0/18832. 0.0016001312475450.00.00263.41 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-175-0/0/17869. 0.001123054237970.00.00190.32 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-175-0/0/14729. 0.003706039927360.00.00222.08 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-175-0/0/11786. 0.0031010158827740.00.00121.37 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-175-0/0/10587. 0.003867053454340.00.00113.65 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-175-0/0/6596. 0.0041530409857000.00.0064.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-175-0/0/7118. 0.004152020635040.00.0078.76 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-175-0/0/5170. 0.004151049157150.00.0048.32 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-175-0/0/4245. 0.0041940163520870.00.0077.77 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-175-0/0/2922. 0.004190063926150.00.0034.37 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-175-0/0/2340. 0.0041840261462180.00.0019.55 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-175-0/0/1636. 0.0081280939796910.00.0026.69 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-175-0/0/1644. 0.008127037290760.00.0017.53 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-175-0/0/1203. 0.0081250689350.00.0015.08 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-175-0/0/1110. 0.00194720973370.00.0023.50 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-173-0/0/896. 0.0010194001267470.00.0013.78 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-173-0/0/637. 0.0010192106112610.00.009.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-173-0/0/527. 0.00103463010356840.00.005.29 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-173-0/0/558. 0.001033810282850.00.005.24 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-173-0/0/597. 0.001035390376700.00.006.39 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-173-0/0/314. 0.001035410176770.00.002.24 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-173-0/0/272. 0.001035400252720.00.001.75 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-173-0/0/326. 0.001035280194150.00.003.24 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-173-0/0/450. 0.001035520290050.00.005.16 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-173-0/0/249. 0.001034570440410.00.002.93 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-173-0/0/203. 0.001035550155380.00.001.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-173-0/0/85. 0.001035450262830.00.000.69 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-173-0/0/65. 0.00105422020140.00.000.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-173-0/0/112. 0.00105421012769
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a4ef94949
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Tuesday, 12-Nov-2024 18:41:25 -05 Restart Time: Friday, 11-Oct-2024 16:27:45 -05 Parent Server Config. Generation: 169 Parent Server MPM Generation: 168 Server uptime: 32 days 2 hours 13 minutes 40 seconds Server load: 0.14 0.10 0.14 Total accesses: 2125908 - Total Traffic: 27.3 GB - Total Duration: 11821738771 CPU Usage: u42.28 s253.9 cu26554.2 cs4706.32 - 1.14% CPU load .767 requests/sec - 10.3 kB/second - 13.5 kB/request - 5560.8 ms/request 10 requests currently being processed, 9 idle workers W_GCWC__W__C_GK___..G........................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-168229810/17/134195W 0.28008973813420.00.141816.02 209.38.248.17http/1.1atencion.bambuco.co:443GET /server-status HTTP/1.1 1-168234130/2/129553_ 0.01210710178358230.00.041851.86 66.249.70.110http/1.1bambuco.co:443GET /onetopic/ HTTP/1.1 2-165204880/27/130518G 0.272910408476953400.00.211843.69 181.128.67.149http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 3-168228801/20/135339C 0.17106208726491.80.291873.04 209.38.248.17http/1.1atencion.bambuco.co:443GET /about HTTP/1.1 4-168220210/28/131013W 0.5427007854846620.00.271878.21 186.80.28.15http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=sh98ykj11ifumb5dy371urp6so& 5-168232691/7/125586C 0.05009015623761.90.051666.21 209.38.248.17http/1.1atencion.bambuco.co:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 6-168228840/18/140143_ 0.31103414195690.00.201804.02 209.38.248.17http/1.1atencion.bambuco.co:443GET /debug/default/view?panel=config HTTP/1.1 7-168234020/2/116338_ 0.00128936893370.00.011405.57 181.128.67.149http/1.1chat.bambuco.co:443POST /api/v4/users/status/ids HTTP/1.1 8-168115790/0/119604W 0.00525906105825730.00.001720.72 190.70.133.194http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 9-168227490/36/128732_ 0.31023464642920.00.141606.13 66.249.64.164http/1.1pavesas.com:443GET /wp-includes/js/jquery/ui/slider.min.js?ver=1.13.3 HTTP/1.1 10-168228850/22/119156_ 0.30004246909070.00.171566.75 209.38.248.17http/1.1atencion.bambuco.co:443GET /server HTTP/1.1 11-168216231/78/102606C 0.83105302305971.80.931297.97 209.38.248.17http/1.1atencion.bambuco.co:443GET /.vscode/sftp.json HTTP/1.1 12-168234290/0/95065_ 0.00304892536100.00.001243.56 209.38.248.17http/1.1 13-1654690/27/79336G 0.313851904812108720.00.281017.25 168.176.96.54http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=a4ygqfxjab8q9yrisb5ih3tjkc& 14-168216246/70/77974K 0.8439023265418520.30.87912.84 66.249.64.165http/1.1pavesas.com:443POST /?wc-ajax=get_refreshed_fragments HTTP/1.1 15-168234320/0/61147_ 0.00205181651230.00.00721.02 209.38.248.17http/1.1 16-168231620/11/50667_ 0.10003132484500.00.05626.19 209.38.248.17http/1.1atencion.bambuco.co:443GET /v2/_catalog HTTP/1.1 17-168234330/1/40291_ 0.012213814968030.00.01582.34 209.38.248.17http/1.1atencion.bambuco.co:443GET / HTTP/1.1 18-168-0/0/39941. 0.0024901477022840.00.00490.35 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-168-0/0/27031. 0.0024806252314120.00.00344.10 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-165201010/0/24797G 0.00294940578172970.00.00271.55 181.134.153.88http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 21-168-0/0/20043. 0.0014801168362020.00.00205.82 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-168-0/0/15539. 0.00137201288631590.00.00226.92 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-168-0/0/15274. 0.001379052734300.00.00161.96 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-168-0/0/12582. 0.001378038463980.00.00197.21 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-168-0/0/9644. 0.0013770157159860.00.0093.18 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-168-0/0/9365. 0.001376047292230.00.00101.14 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-168-0/0/5899. 0.008390100544090.00.0057.98 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-168-0/0/5840. 0.001375014254900.00.0063.17 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-168-0/0/3955. 0.001374048508290.00.0036.45 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-168-0/0/3707. 0.0013650163266060.00.0073.58 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-168-0/0/2444. 0.007256063642670.00.0030.27 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-168-0/0/2120. 0.0078670261305040.00.0017.37 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-168-0/0/1353. 0.0080920110731140.00.0021.09 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-168-0/0/1493. 0.0015307037226330.00.0014.11 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-168-0/0/889. 0.00153060505870.00.0010.18 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-168-0/0/889. 0.00152390846900.00.0021.43 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-168-0/0/654. 0.001517101128820.00.009.80 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-165-0/0/594. 0.002324906099840.00.008.95 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-165-0/0/446. 0.002329004708700.00.004.46 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-165-0/0/497. 0.00232890258950.00.004.83 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-165-0/0/568. 0.00232740368200.00.006.33 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-165-0/0/245. 0.00232880158870.00.001.96 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-165-0/0/246. 0.00232710235630.00.001.52 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-165-0/0/312. 0.00232620192070.00.003.22 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-165-0/0/380. 0.00230910249770.00.004.51 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-165-0/0/212. 0.00287840409190.00.002.49 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-116-0/0/131. 0.003732530123870.00.000.62 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-110-0/0/71. 0.004422750260240.00.000.67 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-110-0/0/56. 0.00442262018960.00.000.13 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-110-0/0/95. 0.004434770114860.00.001.81 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-110-0/
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37afe8c2bcf
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Monday, 11-Nov-2024 12:48:22 -05 Restart Time: Friday, 11-Oct-2024 16:27:45 -05 Parent Server Config. Generation: 164 Parent Server MPM Generation: 163 Server uptime: 30 days 20 hours 20 minutes 37 seconds Server load: 0.19 0.12 0.10 Total accesses: 2020710 - Total Traffic: 26.0 GB - Total Duration: 11538380845 CPU Usage: u38.28 s235.43 cu25273.6 cs4404.28 - 1.12% CPU load .758 requests/sec - 10.2 kB/second - 13.5 kB/request - 5710.06 ms/request 10 requests currently being processed, 0 idle workers CGCCCWC.CCC..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-16389561/2/127581C 0.00118664308940.50.001740.84 165.227.84.14http/1.1atencion.bambuco.co:80GET /config.json HTTP/1.1 1-160275650/95/123179G 1.02632309721292670.01.241776.66 186.136.52.196http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 2-16389851/3/126375C 0.02108455726761.80.011785.83 167.71.81.114http/1.1atencion.bambuco.co:443GET /about HTTP/1.1 3-16389861/4/128279C 0.00006099292191.90.001794.82 167.71.81.114http/1.1atencion.bambuco.co:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-16389871/1/124245C 0.00107677161361.80.001799.75 167.71.81.114http/1.1atencion.bambuco.co:443GET /.vscode/sftp.json HTTP/1.1 5-16389880/2/118115W 0.00008999943280.00.001583.88 167.71.81.114http/1.1atencion.bambuco.co:443GET /server-status HTTP/1.1 6-16389571/4/133799C 0.19103347769590.50.001688.62 165.227.84.14http/1.1atencion.bambuco.co:80GET /telescope/requests HTTP/1.1 7-160-0/0/110035. 0.0024188884262140.00.001328.24 127.0.0.1http/1.1 8-16389581/2/113639C 0.00106064214130.50.001642.80 165.227.84.14http/1.1atencion.bambuco.co:80GET /.git/config HTTP/1.1 9-16389591/2/122466C 0.00113448080300.60.001528.70 165.227.84.14http/1.1atencion.bambuco.co:80GET /s/735313e2232323e2533323e24353/_/;/META-INF/maven/com.atla 10-16389601/6/113253C 0.04104237495734.60.021497.94 167.71.81.114http/1.1atencion.bambuco.co:443GET /server HTTP/1.1 11-160-0/0/97342. 0.002405044580090.00.001240.81 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 12-160-0/0/92538. 0.00105704336637600.00.001202.18 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 13-160-0/0/77917. 0.0021604804164820.00.00997.57 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 14-160-0/0/74255. 0.00135602222488910.00.00862.84 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-160-0/0/58647. 0.00117604690265250.00.00693.08 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 16-160-0/0/47047. 0.00213703129920300.00.00587.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 17-160-0/0/37437. 0.00213603813241490.00.00552.14 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-160-0/0/37709. 0.00213501475001520.00.00471.18 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-160-0/0/24886. 0.00213406250906590.00.00310.63 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-154-0/0/24650. 0.00559510578075060.00.00270.50 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-154-0/0/18278. 0.005608301161082340.00.00183.27 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-154-0/0/14145. 0.005608401287943350.00.00213.61 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-154-0/0/13945. 0.0055830046337490.00.00148.42 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-154-0/0/11715. 0.0074722037988020.00.00189.95 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-154-0/0/8870. 0.00735850156436390.00.0082.26 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-154-0/0/8168. 0.0077806046555280.00.0088.93 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-154-0/0/5529. 0.00799250100371330.00.0053.62 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-154-0/0/5520. 0.0077738014089240.00.0060.93 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-154-0/0/3703. 0.0079926048374300.00.0033.46 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-154-0/0/3511. 0.00794320163155970.00.0072.01 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-121-0/0/2235. 0.00184017063550210.00.0024.84 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-121-0/0/2041. 0.001840270147177830.00.0016.84 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-121-0/0/1281. 0.001840250110706300.00.0020.66 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-121-0/0/1314. 0.00183961037166240.00.0012.94 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-121-0/0/856. 0.001840050503600.00.0010.13 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-121-0/0/724. 0.001840260676110.00.0019.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-121-0/0/614. 0.0018382301104540.00.008.90 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-121-0/0/567. 0.0018401606090750.00.008.84 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-121-0/0/421. 0.0018396204705900.00.004.41 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-121-0/0/474. 0.001840220257310.00.004.80 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-121-0/0/506. 0.001839890335760.00.005.69 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-121-0/0/222. 0.001840130157250.00.001.94 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-121-0/0/224. 0.001839600234640.00.001.49 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-116-0/0/261. 0.002658380145820.00.002.45 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-116-0/0/296. 0.002658870217620.00.003.76 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-116-0/0/210. 0.002658860408730.00.002.48 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-116-0/0/131. 0.002656700123870.00.000.62 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-110-0/0/71. 0.003346910260240.00.000.67 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-110-0/0/56. 0.00334678018960.00.000.13 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-110-0/0/95. 0.003358940114860.00.001.81 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-110-0/0/52. 0.00335893082170.00.001.06 ::1http/1.1ec2-54-235-222-157.compute-1.am
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a1db6884f
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Sunday, 10-Nov-2024 11:19:45 -05 Restart Time: Friday, 11-Oct-2024 16:27:45 -05 Parent Server Config. Generation: 128 Parent Server MPM Generation: 127 Server uptime: 29 days 18 hours 52 minutes Server load: 0.08 0.10 0.09 Total accesses: 1969042 - Total Traffic: 25.4 GB - Total Duration: 11469193442 CPU Usage: u105.14 s239.33 cu24510.8 cs4289.98 - 1.13% CPU load .765 requests/sec - 10.3 kB/second - 13.5 kB/request - 5824.76 ms/request 5 requests currently being processed, 5 idle workers C_..W_C.CC.._..__............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-127119701/2332/122954C 27.08008660877491.920.641675.48 64.225.75.246http/1.1atencion.bambuco.co:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-12799220/19/119206_ 0.312159718766120.00.281729.39 64.225.75.246http/1.1 2-127-0/0/122248. 0.0065108438626070.00.001730.49 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 3-127-0/0/123894. 0.0065006096332060.00.001738.65 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 4-127175760/1995/119574W 24.61007674157860.020.651739.80 64.225.75.246http/1.1atencion.bambuco.co:443GET /server-status HTTP/1.1 5-12786220/46/115023_ 0.86008678158560.00.711544.85 64.225.75.246http/1.1atencion.bambuco.co:443GET /debug/default/view?panel=config HTTP/1.1 6-127200511/769/129365C 9.86103344734931.87.551624.99 64.225.75.246http/1.1atencion.bambuco.co:443GET /.vscode/sftp.json HTTP/1.1 7-127-0/0/105963. 0.0033008881397150.00.001275.27 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 8-12765871/1193/110741C 14.68106062128171.811.761605.15 64.225.75.246http/1.1atencion.bambuco.co:443GET /about HTTP/1.1 9-12756241/128/118904C 2.05103445705104.61.601479.45 64.225.75.246http/1.1atencion.bambuco.co:443GET /server HTTP/1.1 10-127-0/0/110702. 0.0065404235871530.00.001465.98 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 11-127-0/0/94700. 0.0065305034381490.00.001207.84 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 12-12792550/33/90421_ 0.801134335113790.00.281177.59 64.225.75.246http/1.1atencion.bambuco.co:443GET / HTTP/1.1 13-127-0/0/76872. 0.0065504803448590.00.00984.57 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 14-127-0/0/74048. 0.0065202222370360.00.00860.52 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-12792600/25/56809_ 0.36004688850430.00.19667.38 64.225.75.246http/1.1atencion.bambuco.co:443GET /v2/_catalog HTTP/1.1 16-12792610/35/46652_ 0.72212815598670.00.39581.92 64.225.75.246http/1.1 17-121-0/0/37198. 0.006447903813011520.00.00548.75 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-121-0/0/37660. 0.006447601474988430.00.00470.87 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-121-0/0/24854. 0.006448006250877960.00.00309.99 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-121-0/0/24617. 0.00760140578064180.00.00270.37 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-121-0/0/18123. 0.007600601160995130.00.00181.47 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-121-0/0/14137. 0.008261401287941680.00.00213.60 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-121-0/0/13897. 0.0082579046296440.00.00147.54 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-121-0/0/11711. 0.0082613037985900.00.00189.89 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-121-0/0/8787. 0.00826120156386080.00.0081.29 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-121-0/0/8020. 0.0092295046367800.00.0087.30 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-121-0/0/5527. 0.00922210100371280.00.0053.62 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-121-0/0/5338. 0.0092274013964910.00.0058.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-121-0/0/3701. 0.0092301048374120.00.0033.45 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-121-0/0/3464. 0.00921920163144580.00.0071.72 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-121-0/0/2235. 0.0092300063550210.00.0024.84 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-121-0/0/2041. 0.00923100147177830.00.0016.84 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-121-0/0/1281. 0.00923080110706300.00.0020.66 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-121-0/0/1314. 0.0092245037166240.00.0012.94 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-121-0/0/856. 0.00922880503600.00.0010.13 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-121-0/0/724. 0.00923090676110.00.0019.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-121-0/0/614. 0.009210701104540.00.008.90 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-121-0/0/567. 0.009229906090750.00.008.84 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-121-0/0/421. 0.009224604705900.00.004.41 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-121-0/0/474. 0.00923050257310.00.004.80 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-121-0/0/506. 0.00922720335760.00.005.69 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-121-0/0/222. 0.00922960157250.00.001.94 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-121-0/0/224. 0.00922440234640.00.001.49 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-116-0/0/261. 0.001741210145820.00.002.45 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-116-0/0/296. 0.001741700217620.00.003.76 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-116-0/0/210. 0.001741690408730.00.002.48 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-116-0/0/131. 0.001739530123870.00.000.62 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-110-0/0/71. 0.002429750260240.00.000.67 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-110-0/0/56. 0.00242962018960.00.000.13 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-110-0/0/95. 0.002441780114860.00.001.81 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-110-0/0/52. 0.00244177082170.00.001.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 52-110-0/0/60. 0.00244176049670.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a8d542bd5
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Friday, 08-Nov-2024 17:46:51 -05 Restart Time: Friday, 11-Oct-2024 16:27:45 -05 Parent Server Config. Generation: 120 Parent Server MPM Generation: 119 Server uptime: 28 days 1 hour 19 minutes 6 seconds Server load: 0.02 0.11 0.12 Total accesses: 1868206 - Total Traffic: 24.2 GB - Total Duration: 11181877892 CPU Usage: u34.2 s224.63 cu23304.6 cs4110.82 - 1.14% CPU load .771 requests/sec - 10.5 kB/second - 13.6 kB/request - 5985.36 ms/request 7 requests currently being processed, 6 idle workers .CW.C._WG___W__.R............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-119-0/0/115040. 0.004808510461040.00.001581.22 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 1-119111121/14/111067C 0.18629713004776.10.081620.13 179.15.39.25http/1.1chat.bambuco.co:443POST /api/v4/users/status/ids HTTP/1.1 2-119134470/3/114531W 0.051336908150916790.00.021645.25 179.15.39.25http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=eeeo5je7btfc9gfujgbotgaiyy& 3-119-0/0/116405. 0.004606075423380.00.001615.76 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 4-119101351/19/111645C 0.22007595098721.90.151650.04 159.65.144.72http/1.1atencion.bambuco.co:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-119-0/0/106856. 0.005808672713740.00.001417.79 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 6-11938980/11/121618_ 0.085173301719660.00.051536.81 159.65.144.72http/1.1atencion.bambuco.co:443GET / HTTP/1.1 7-11912590/25/98957W 0.24451908646343190.03.061203.02 186.113.142.22http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=8arfgs4fyfdodn73itxcuyrfyw& 8-116195190/63/104384G 0.793830305125931740.01.011530.29 186.136.52.196http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=tiuan6uwpi8ydfakhfhoyaesze& 9-119110770/19/114316_ 0.23203203085340.00.201423.85 159.65.144.72http/1.1atencion.bambuco.co:443GET /server HTTP/1.1 10-119112310/3/106048_ 0.00104228781060.00.011413.77 159.65.144.72http/1.1atencion.bambuco.co:443GET /v2/_catalog HTTP/1.1 11-119108520/24/89881_ 0.26105031709790.00.101158.34 159.65.144.72http/1.1atencion.bambuco.co:443GET /.vscode/sftp.json HTTP/1.1 12-119108920/16/87967W 0.15003499559910.00.111147.42 159.65.144.72http/1.1atencion.bambuco.co:443GET /server-status HTTP/1.1 13-119112320/4/73563_ 0.00104789614700.00.02942.36 159.65.144.72http/1.1atencion.bambuco.co:443GET /debug/default/view?panel=config HTTP/1.1 14-119101550/56/70235_ 0.55102220391860.00.42826.14 159.65.144.72http/1.1atencion.bambuco.co:443GET /about HTTP/1.1 15-119-0/0/52703. 0.004704686217970.00.00617.76 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 16-11993100/92/45519R 1.2210152814850120.00.85568.86 179.15.39.25http/1.1 17-119-0/0/36779. 0.003203812763270.00.00544.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-119-0/0/37049. 0.0032901474549560.00.00464.29 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-119-0/0/24519. 0.0032806250602950.00.00305.70 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-119-0/0/24026. 0.003270577662290.00.00262.81 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-119-0/0/17632. 0.00252201160616260.00.00175.45 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-119-0/0/14020. 0.00245701287897170.00.00212.79 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-119-0/0/13822. 0.002516046234400.00.00146.79 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-119-0/0/11320. 0.002514037735620.00.00185.59 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-119-0/0/8759. 0.0025210156357180.00.0081.13 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-119-0/0/8003. 0.002492046355150.00.0087.26 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-119-0/0/5497. 0.0024810100351640.00.0053.47 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-119-0/0/5066. 0.002520013807890.00.0054.78 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-119-0/0/3697. 0.002106048369970.00.0033.44 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-119-0/0/3447. 0.0033610163125760.00.0071.32 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-119-0/0/2231. 0.003715063545190.00.0024.82 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-119-0/0/2040. 0.0050270147177830.00.0016.84 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-119-0/0/1279. 0.0064110110705170.00.0020.65 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-119-0/0/1301. 0.006533037139720.00.0012.60 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-116-0/0/849. 0.00179880496620.00.0010.10 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-116-0/0/723. 0.00179280676110.00.0019.73 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-116-0/0/586. 0.001786601062940.00.008.30 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-116-0/0/562. 0.001796706086870.00.008.82 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-116-0/0/413. 0.002459804699410.00.004.37 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-116-0/0/471. 0.00245050255960.00.004.79 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-116-0/0/497. 0.00245970325000.00.005.26 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-116-0/0/218. 0.00245640153960.00.001.92 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-116-0/0/212. 0.00245660221710.00.001.45 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-116-0/0/261. 0.00245470145820.00.002.45 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-116-0/0/296. 0.00245960217620.00.003.76 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-116-0/0/210. 0.00245950408730.00.002.48 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-116-0/0/131. 0.00243790123870.00.000.62 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-110-0/0/71. 0.00934010260240.00.000.67 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-110-0/0/56. 0.0093388018960.00.000.13 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-110-0/0/95. 0.00946030114860.00.001.81 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-110-0/0/52. 0.0094602082170.00.001.06 ::1http/1.1ec2-54-235-222-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37ab44a2256
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Wednesday, 06-Nov-2024 14:58:42 -05 Restart Time: Friday, 11-Oct-2024 16:27:45 -05 Parent Server Config. Generation: 109 Parent Server MPM Generation: 108 Server uptime: 25 days 22 hours 30 minutes 57 seconds Server load: 0.20 0.14 0.11 Total accesses: 1689110 - Total Traffic: 22.4 GB - Total Duration: 10094265176 CPU Usage: u31.93 s193.03 cu21219.3 cs3629.22 - 1.12% CPU load .754 requests/sec - 10.5 kB/second - 13.9 kB/request - 5976.09 ms/request 15 requests currently being processed, 3 idle workers .WW_WWCCC_C._WKKWCW......W...................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-108-0/0/104795. 0.001107954312250.00.001471.12 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 1-10841490/11/103522W 0.2792908429264940.00.071535.49 152.203.119.119http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=7zmnmhsanfg8xq7cs73wjxrsgr& 2-108302990/16/106872W 0.321798606858849030.00.101564.76 181.134.153.88http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 3-10861730/2/106341_ 0.08005454487490.00.011506.33 134.209.25.199http/1.1atencion.bambuco.co:443GET /debug/default/view?panel=config HTTP/1.1 4-10853398/21/102397W 0.11257069705558587.10.161560.06 186.169.212.126http/1.1teatrocolonialderobledo.org:443GET /wp-content/uploads/2024/04/WhatsApp-Video-2024-04-16-at-5. 5-1089520/28/96745W 0.421638207920074660.00.131316.62 190.70.133.194http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=6r51fbkq1pbzfxfj1u5hh1y7ia& 6-10856551/49/112547C 0.56102788383704.60.561446.74 134.209.25.199http/1.1atencion.bambuco.co:443GET /server HTTP/1.1 7-10858601/17/89442C 0.19008327418181.90.081106.96 134.209.25.199http/1.1atencion.bambuco.co:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 8-10856621/34/98688C 0.42004597556871.816.501459.48 134.209.25.199http/1.1atencion.bambuco.co:443GET /about HTTP/1.1 9-10860870/4/105581_ 0.05002845757520.00.021337.39 134.209.25.199http/1.1atencion.bambuco.co:443GET /v2/_catalog HTTP/1.1 10-10861741/1/95424C 0.00103939987961.80.001293.54 134.209.25.199http/1.1atencion.bambuco.co:443GET /.vscode/sftp.json HTTP/1.1 11-108-0/0/81612. 0.001204514323670.00.001074.21 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 12-10854780/33/79407_ 0.331163290063850.00.261064.15 134.209.25.199http/1.1atencion.bambuco.co:443GET / HTTP/1.1 13-108276660/30/66084W 0.38469503976187620.00.18874.55 186.144.244.220http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=ch8hjujf4pnz8g5wr5wqpsae3y& 14-10861421/2/61884K 0.0322021414831212.80.02741.18 190.70.133.194http/1.1atencion.bambuco.co:443POST /zabbix/zabbix.php?sid=567c948e5ce1cd6c&action=widget.svgg 15-10861438/9/44497K 0.1022346496353564.20.07538.18 190.70.133.194http/1.1atencion.bambuco.co:443POST /zabbix/zabbix.php?sid=567c948e5ce1cd6c&action=widget.svgg 16-10859630/8/39982W 0.09002340016400.00.05513.97 134.209.25.199http/1.1atencion.bambuco.co:443GET /server-status HTTP/1.1 17-10856661/37/31488C 0.815423515515954.30.21495.48 181.130.106.163http/1.1matomo.bambuco.co:443POST /matomo.php?download=https%3A%2F%2Fescuela.confiar.coop%2F 18-10853157/29/32130W 0.4425709240819929.30.18415.00 186.169.212.126http/1.1teatrocolonialderobledo.org:443GET /wp-content/uploads/2021/06/prevideo-final-obra_blanco-y-ne 19-108-0/0/20097. 0.0011505855908500.00.00246.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-108-0/0/20167. 0.001480569676040.00.00229.14 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-108-0/0/14229. 0.0014701153339510.00.00142.13 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-108-0/0/11653. 0.0014601274648090.00.00187.68 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-108-0/0/11956. 0.00589043130380.00.00131.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-108-0/0/10068. 0.00691035061430.00.00169.36 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-108254570/0/7474W 0.006110022727700.00.0069.62 181.142.20.117http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 26-108-0/0/7236. 0.00666043777020.00.0079.12 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-108-0/0/4860. 0.00701060662120.00.0048.57 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-108-0/0/4318. 0.00671011454970.00.0048.55 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-108-0/0/2944. 0.00707048041940.00.0027.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-108-0/0/2959. 0.003240162716730.00.0066.63 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-108-0/0/1915. 0.001129063435330.00.0023.02 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-108-0/0/1703. 0.0014120666740.00.0014.52 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-108-0/0/1086. 0.0014130110618580.00.0019.24 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-108-0/0/1096. 0.001411037085260.00.0011.72 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-108-0/0/759. 0.0014100463400.00.009.43 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-108-0/0/543. 0.0013910618600.00.0018.52 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-108-0/0/517. 0.0091401044680.00.007.96 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-108-0/0/467. 0.0014090287170.00.003.59 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-108-0/0/296. 0.00140804597610.00.001.91 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-108-0/0/423. 0.0014070240780.00.004.64 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-108-0/0/320. 0.0014060248050.00.003.80 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-108-0/0/114. 0.001405076780.00.000.45 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-108-0/0/165. 0.0014040214980.00.001.33 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-108-0/0/232. 0.0011570132430.00.002.23 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-108-0/0/274. 0.0014020216410.00.003.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-108-0/0/188. 0.0014030407800.00.002.46 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-108-0/0/86. 0.0014010115120.00.000.48 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-100-0/0/55. 0.00938980258410.00.000.63 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-100-0/0/48. 0.0093787018500.00.000.12 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-100
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a0288dce9
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Monday, 04-Nov-2024 14:56:06 -05 Restart Time: Friday, 11-Oct-2024 16:27:45 -05 Parent Server Config. Generation: 95 Parent Server MPM Generation: 94 Server uptime: 23 days 22 hours 28 minutes 21 seconds Server load: 0.07 0.09 0.09 Total accesses: 1535731 - Total Traffic: 20.3 GB - Total Duration: 9409555399 CPU Usage: u32.29 s171.06 cu19127.4 cs3215.96 - 1.09% CPU load .743 requests/sec - 10.3 kB/second - 13.9 kB/request - 6127.09 ms/request 6 requests currently being processed, 5 idle workers CCWC__WC.__...._................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-94197741/23/93831C 0.35107775914774.60.301318.97 159.89.12.166http/1.1atencion.bambuco.co:443GET /server HTTP/1.1 1-94200091/18/94812C 0.17007732557521.90.221426.79 159.89.12.166http/1.1atencion.bambuco.co:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-94174320/23/99132W 0.201694706035675620.00.321475.78 186.136.52.196http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 3-94176911/76/100649C 1.04104131656751.80.701436.13 159.89.12.166http/1.1atencion.bambuco.co:443GET /.vscode/sftp.json HTTP/1.1 4-94202110/10/93473_ 0.13006613202150.00.061447.60 159.89.12.166http/1.1atencion.bambuco.co:443GET /v2/_catalog HTTP/1.1 5-94187950/55/90067_ 0.79007324077710.01.091229.47 159.89.12.166http/1.1atencion.bambuco.co:443GET /debug/default/view?panel=config HTTP/1.1 6-94174740/92/101083W 1.68002777871840.00.761256.09 159.89.12.166http/1.1atencion.bambuco.co:443GET /server-status HTTP/1.1 7-94188001/60/79067C 0.75108268803271.80.45991.66 159.89.12.166http/1.1atencion.bambuco.co:443GET /about HTTP/1.1 8-94-0/0/90780. 0.001904092404900.00.001347.37 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 9-94188010/52/96176_ 1.06202761373250.00.531225.21 159.89.12.166http/1.1 10-94204840/1/87131_ 0.001193860976750.00.011185.36 159.89.12.166http/1.1atencion.bambuco.co:443GET / HTTP/1.1 11-94-0/0/74310. 0.0085804116874840.00.00973.61 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 12-94-0/0/71679. 0.0086003275446410.00.00962.90 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 13-94-0/0/60780. 0.0013903500858440.00.00816.82 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 14-94-0/0/55560. 0.0026002132795300.00.00669.40 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-94175130/91/40678_ 1.582154327951440.01.19481.16 159.89.12.166http/1.1 16-94-0/0/35502. 0.0086201838438290.00.00461.45 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 17-94-0/0/27702. 0.0084403373369960.00.00453.67 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-94-0/0/28777. 0.008610921972080.00.00356.33 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-94-0/0/17506. 0.001909805806728110.00.00204.70 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-94-0/0/17442. 0.00190970566651260.00.00192.75 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-92-0/0/12387. 0.006475701152184460.00.00125.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-92-0/0/10273. 0.005992101227620870.00.00151.51 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-92-0/0/10869. 0.0056784041205130.00.00116.13 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-92-0/0/9293. 0.0059914034151520.00.00109.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-92-0/0/6900. 0.0067628022327090.00.0063.72 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-92-0/0/6437. 0.0067613043192760.00.0069.64 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-92-0/0/4202. 0.0067630058611240.00.0040.60 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-92-0/0/3951. 0.0067631011199510.00.0041.26 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-89-0/0/2565. 0.0085404047760210.00.0024.30 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-89-0/0/2769. 0.007600202318890.00.0064.80 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-89-0/0/1689. 0.0085397063304720.00.0016.96 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-89-0/0/1608. 0.00854000598110.00.0013.84 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-89-0/0/994. 0.00853980110559500.00.0012.08 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-89-0/0/1055. 0.0075995037052170.00.0010.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-89-0/0/689. 0.00853950419200.00.008.37 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-89-0/0/506. 0.00853960241400.00.006.94 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-85-0/0/408. 0.002778710264930.00.005.56 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-85-0/0/450. 0.002778020269390.00.003.22 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-85-0/0/260. 0.0027788804564370.00.001.72 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-85-0/0/414. 0.002775470226350.00.004.54 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-85-0/0/311. 0.002778160228360.00.003.76 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-85-0/0/101. 0.00277887058080.00.000.40 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-85-0/0/156. 0.002778860198780.00.001.31 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-85-0/0/113. 0.00277854052630.00.001.02 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-85-0/0/238. 0.002773440187070.00.003.58 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-85-0/0/141. 0.002778740376900.00.002.11 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-83-0/0/81. 0.00338433099930.00.000.48 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-83-0/0/52. 0.003385690243540.00.000.63 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-83-0/0/43. 0.00338599018020.00.000.10 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-83-0/0/89. 0.003385980112660.00.001.79 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-77-0/0/48. 0.00625385066910.00.001.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 52-77-0/0/30. 0.0062538403660.00.00
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37ad09b4499
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Saturday, 02-Nov-2024 15:46:56 -05 Restart Time: Friday, 11-Oct-2024 16:27:45 -05 Parent Server Config. Generation: 88 Parent Server MPM Generation: 87 Server uptime: 21 days 23 hours 19 minutes 11 seconds Server load: 0.01 0.07 0.08 Total accesses: 1418897 - Total Traffic: 18.7 GB - Total Duration: 9014663529 CPU Usage: u60.43 s168.31 cu17637.5 cs3017.18 - 1.1% CPU load .747 requests/sec - 10.3 kB/second - 13.8 kB/request - 6353.29 ms/request 7 requests currently being processed, 4 idle workers .CC_W.K_C_WC._.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-87-0/0/84438. 0.0059207706795220.00.001202.60 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 1-8711081/533/86453C 8.00007487928301.88.611264.72 167.172.232.142http/1.1atencion.bambuco.co:443GET /about HTTP/1.1 2-87124901/198/91583C 3.27005774766044.61.921364.15 167.172.232.142http/1.1atencion.bambuco.co:443GET /server HTTP/1.1 3-87187780/33/91525_ 0.760294123511490.00.451296.48 167.172.232.142http/1.1 4-87107400/64/88824W 1.413490004390542630.00.721391.74 186.136.52.196http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=inu1yegpwb8jtgbjjoiut8a65a& 5-87-0/0/81233. 0.0065307316814970.00.001119.13 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 6-87186711/36/93582K 0.53212660859395.80.371125.30 186.136.52.196http/1.1chat.bambuco.co:443POST /api/v4/users/status/ids HTTP/1.1 7-87128400/196/71852_ 2.630378256370720.02.53888.33 167.172.232.142http/1.1atencion.bambuco.co:443GET / HTTP/1.1 8-87136591/168/81775C 2.85004083334771.94.031212.68 167.172.232.142http/1.1atencion.bambuco.co:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-87169330/81/88010_ 1.37002583593000.00.931122.70 167.172.232.142http/1.1atencion.bambuco.co:443GET /debug/default/view?panel=config HTTP/1.1 10-8711110/519/78700W 8.60003759591470.07.081081.15 167.172.232.142http/1.1atencion.bambuco.co:443GET /server-status HTTP/1.1 11-87186921/31/70161C 0.69003458821941.80.44922.96 167.172.232.142http/1.1atencion.bambuco.co:443GET /.vscode/sftp.json HTTP/1.1 12-87-0/0/65079. 0.00683103268115170.00.00868.24 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 13-87285220/696/56000_ 11.13003496436990.09.60747.29 167.172.232.142http/1.1atencion.bambuco.co:443GET /v2/_catalog HTTP/1.1 14-87-0/0/51639. 0.00908502129222320.00.00612.09 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-87-0/0/38731. 0.00906304326491080.00.00456.86 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 16-87-0/0/34377. 0.00907101835549400.00.00449.33 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 17-87-0/0/26685. 0.00908403372691800.00.00440.82 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-87-0/0/28196. 0.0090700921580090.00.00349.41 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-87-0/0/17440. 0.00908105806698490.00.00204.16 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-87-0/0/17202. 0.0090680566408190.00.00189.45 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-87-0/0/11725. 0.00907401151636120.00.00116.80 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-87-0/0/9985. 0.00907301227423450.00.00148.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-87-0/0/10406. 0.003413040856450.00.00110.09 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-87-0/0/9020. 0.008273033943490.00.00105.32 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-87-0/0/6553. 0.009072022087010.00.0059.59 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-87-0/0/5462. 0.0014592042463900.00.0055.31 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-87-0/0/4175. 0.0029327058607310.00.0040.51 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-87-0/0/3926. 0.0033641011198770.00.0041.23 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-87-0/0/2536. 0.0033640047757260.00.0024.25 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-85-0/0/2213. 0.008471501864850.00.0057.81 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-85-0/0/1657. 0.0084714063296650.00.0016.89 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-85-0/0/1586. 0.00869710597650.00.0013.83 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-85-0/0/972. 0.00869700110559050.00.0012.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-85-0/0/638. 0.001036970356400.00.004.69 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-85-0/0/667. 0.001081270418740.00.008.36 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-85-0/0/484. 0.001079100238160.00.006.90 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-85-0/0/408. 0.001081210264930.00.005.56 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-85-0/0/450. 0.001080520269390.00.003.22 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-85-0/0/260. 0.0010813804564370.00.001.72 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-85-0/0/414. 0.001077970226350.00.004.54 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-85-0/0/311. 0.001080660228360.00.003.76 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-85-0/0/101. 0.00108137058080.00.000.40 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-85-0/0/156. 0.001081360198780.00.001.31 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-85-0/0/113. 0.00108104052630.00.001.02 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-85-0/0/238. 0.001075940187070.00.003.58 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-85-0/0/141. 0.001081240376900.00.002.11 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-83-0/0/81. 0.00168683099930.00.000.48 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-83-0/0/52. 0.001688190243540.00.000.63 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-83-0/0/43. 0.00168849018020.00.000.10 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-83-0/0/89. 0.001688480112660.00.001.79 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-77-0/0/48. 0.00455635066910.00.001.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 52-77-0/0/30
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a61afcb82
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Friday, 01-Nov-2024 20:04:49 -05 Restart Time: Friday, 11-Oct-2024 16:27:45 -05 Parent Server Config. Generation: 86 Parent Server MPM Generation: 85 Server uptime: 21 days 3 hours 37 minutes 4 seconds Server load: 0.02 0.08 0.09 Total accesses: 1366075 - Total Traffic: 18.0 GB - Total Duration: 8730712921 CPU Usage: u32.97 s161.6 cu16973.1 cs2905.62 - 1.1% CPU load .748 requests/sec - 10.3 kB/second - 13.8 kB/request - 6391.09 ms/request 6 requests currently being processed, 5 idle workers _CC___.W._CC.W.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-85274020/190/80093_ 3.042157697951760.02.621151.63 159.89.17.243http/1.1 1-8514271/12/83002C 0.15107247822731.80.051214.97 159.89.17.243http/1.1atencion.bambuco.co:443GET /.vscode/sftp.json HTTP/1.1 2-85327171/42/89308C 0.76105209159454.60.621330.86 159.89.17.243http/1.1atencion.bambuco.co:443GET /server HTTP/1.1 3-85323170/51/87365_ 0.8221024113578260.00.921166.27 159.89.17.243http/1.1 4-85308740/103/87181_ 1.98004389336550.01.371370.02 159.89.17.243http/1.1atencion.bambuco.co:443GET /debug/default/view?panel=config HTTP/1.1 5-85327180/45/77787_ 0.65007010430790.00.341081.52 159.89.17.243http/1.1atencion.bambuco.co:443GET /v2/_catalog HTTP/1.1 6-85-0/0/89498. 0.0088402652029720.00.001075.35 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 7-8547690/4/69650W 0.112893906955380720.00.01862.05 186.136.52.196http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 8-85-0/0/78508. 0.0027704016473700.00.001152.25 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 9-85327190/47/84418_ 0.661132581235380.00.571078.37 159.89.17.243http/1.1atencion.bambuco.co:443GET / HTTP/1.1 10-85323181/51/74459C 0.84003755723531.90.911008.67 159.89.17.243http/1.1atencion.bambuco.co:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-85322101/68/66825C 1.36103454688101.81.07881.47 159.89.17.243http/1.1atencion.bambuco.co:443GET /about HTTP/1.1 12-85-0/0/62660. 0.0088503095986870.00.00836.83 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 13-85323190/49/53356W 0.82003352700600.00.65714.37 159.89.17.243http/1.1atencion.bambuco.co:443GET /server-status HTTP/1.1 14-85-0/0/50205. 0.00112402128411310.00.00596.32 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-85-0/0/37139. 0.00394604325477720.00.00438.94 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 16-85-0/0/33427. 0.00530101835039250.00.00439.66 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 17-85-0/0/26005. 0.00512303372361870.00.00433.85 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-85-0/0/27642. 0.0052020921302410.00.00344.91 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-85-0/0/16720. 0.00520405806364740.00.00196.69 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-85-0/0/16879. 0.0053000566028620.00.00182.50 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-85-0/0/11623. 0.00661801151583950.00.00115.34 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-85-0/0/9964. 0.001256101227417400.00.00147.89 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-85-0/0/9782. 0.0012622040484660.00.00102.58 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-85-0/0/8779. 0.0012863033758000.00.00101.78 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-85-0/0/6153. 0.0013775021872290.00.0055.97 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-85-0/0/5399. 0.0013418042429790.00.0054.70 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-85-0/0/4164. 0.0013610058604940.00.0040.47 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-85-0/0/3925. 0.0013790011198770.00.0041.23 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-85-0/0/2535. 0.0013789047757260.00.0024.25 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-85-0/0/2213. 0.001378801864850.00.0057.81 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-85-0/0/1657. 0.0013787063296650.00.0016.89 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-85-0/0/1586. 0.00160440597650.00.0013.83 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-85-0/0/972. 0.00160430110559050.00.0012.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-85-0/0/638. 0.00327700356400.00.004.69 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-85-0/0/667. 0.00372000418740.00.008.36 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-85-0/0/484. 0.00369830238160.00.006.90 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-85-0/0/408. 0.00371940264930.00.005.56 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-85-0/0/450. 0.00371250269390.00.003.22 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-85-0/0/260. 0.003721104564370.00.001.72 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-85-0/0/414. 0.00368700226350.00.004.54 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-85-0/0/311. 0.00371390228360.00.003.76 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-85-0/0/101. 0.0037210058080.00.000.40 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-85-0/0/156. 0.00372090198780.00.001.31 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-85-0/0/113. 0.0037177052630.00.001.02 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-85-0/0/238. 0.00366680187070.00.003.58 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-85-0/0/141. 0.00371970376900.00.002.11 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-83-0/0/81. 0.0097756099930.00.000.48 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-83-0/0/52. 0.00978930243540.00.000.63 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-83-0/0/43. 0.0097923018020.00.000.10 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-83-0/0/89. 0.00979220112660.00.001.79 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-77-0/0/48. 0.00384708066910.00.001.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 52-77-0/0/30. 0.0038470703660.00.000.08 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a9d2fba45
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Wednesday, 30-Oct-2024 14:41:15 -05 Restart Time: Friday, 11-Oct-2024 16:27:45 -05 Parent Server Config. Generation: 82 Parent Server MPM Generation: 81 Server uptime: 18 days 22 hours 13 minutes 30 seconds Server load: 0.43 0.21 0.15 Total accesses: 1187531 - Total Traffic: 15.7 GB - Total Duration: 7381840991 CPU Usage: u25.76 s137.33 cu14995 cs2529.93 - 1.08% CPU load .726 requests/sec - 10.1 kB/second - 13.9 kB/request - 6216.13 ms/request 15 requests currently being processed, 0 idle workers KWKKCKC.K.K.WK...W.W.C..W....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8187142/6/69639K 0.031368132656110.70.041020.54 179.15.39.25http/1.1chat.bambuco.co:443GET /plugins/com.mattermost.calls/config HTTP/1.1 1-8169770/49/74788W 1.071457105562663670.00.611120.78 181.128.54.199http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 2-8187151/2/76133K 0.02185201207485.00.011113.67 179.15.39.25http/1.1chat.bambuco.co:443GET /plugins/com.mattermost.apps/api/v1/bindings?channel_id=9nz 3-8177572/36/79046K 0.49112561566638.60.551008.84 179.15.39.25http/1.1chat.bambuco.co:443GET /api/v4/users/me/teams/unread?include_collapsed_threads=fal 4-8187711/2/76872C 0.00003690588831.90.001245.98 134.209.25.199http/1.1atencion.bambuco.co:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-8176901/58/65258K 0.70116836275275.80.24926.10 186.136.52.196http/1.1chat.bambuco.co:443POST /api/v4/users/status/ids HTTP/1.1 6-8180281/18/77675C 0.25102394300281.80.10934.53 134.209.25.199http/1.1atencion.bambuco.co:443GET /.vscode/sftp.json HTTP/1.1 7-81-0/0/60175. 0.00506740365900.00.00739.02 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 8-8187164/5/68702K 0.040332966836315.10.041031.08 179.15.39.25http/1.1chat.bambuco.co:443GET /plugins/com.mattermost.calls/9nz8u5ajs78iif4z8u9krik9za HT 9-81-0/0/73046. 0.00402502694990.00.00957.56 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 10-8181452/18/67603K 0.161124477377010.30.30924.94 179.15.39.25http/1.1chat.bambuco.co:443GET /api/v4/plugins/webapp HTTP/1.1 11-81-0/0/56491. 0.0029003165908330.00.00762.14 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 12-81188440/48/53360W 0.60924402568956730.00.55719.33 179.15.39.25http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=dd18hfdofprw5gjrmx9dqmim5c& 13-819752/64/45409K 0.491232162650613.10.45618.42 179.15.39.25http/1.1chat.bambuco.co:443POST /api/v4/users/ids?since=1730308021675 HTTP/1.1 14-81-0/0/43172. 0.0028901888486890.00.00519.65 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-81-0/0/31645. 0.0028803953657470.00.00375.81 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 16-81-0/0/27979. 0.0027601831130820.00.00354.56 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 17-81274220/19/24756W 0.2161880657278630.00.09420.67 186.136.52.196http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 18-81-0/0/24397. 0.005300539524550.00.00299.14 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-81149180/3/14012W 0.04993404803650160.00.05167.02 181.134.153.88http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 20-81-0/0/14115. 0.005210383921250.00.00155.08 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-8174891/63/9244C 0.72101150136761.80.4691.76 134.209.25.199http/1.1atencion.bambuco.co:443GET /about HTTP/1.1 22-81-0/0/8366. 0.0052401226096150.00.00126.46 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-81-0/0/8434. 0.00352039563800.00.0085.38 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-8175030/46/7482W 0.520031054580.00.4082.58 134.209.25.199http/1.1atencion.bambuco.co:443GET /server-status HTTP/1.1 25-81-0/0/5133. 0.00533021247030.00.0043.63 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-81-0/0/4772. 0.00400042010440.00.0046.48 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-81-0/0/3545. 0.00532058200700.00.0034.59 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-81-0/0/3440. 0.001209010848120.00.0034.39 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-81-0/0/2234. 0.00120801161740.00.0021.21 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-79-0/0/2028. 0.00728450941310.00.0017.66 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-79-0/0/1470. 0.0077634063157220.00.0014.39 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-79-0/0/1452. 0.00780640515340.00.0011.16 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-79-0/0/895. 0.00789590110459190.00.0010.72 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-77-0/0/596. 0.001925250251960.00.004.19 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-77-0/0/655. 0.001925480404800.00.008.31 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-77-0/0/451. 0.001925030208670.00.006.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-77-0/0/389. 0.001924990208040.00.005.42 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-77-0/0/429. 0.001925410244830.00.003.12 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-77-0/0/244. 0.0019252904541240.00.001.63 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-77-0/0/362. 0.001925270195100.00.004.30 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-77-0/0/289. 0.001925450190200.00.003.65 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-77-0/0/86. 0.00192514023400.00.000.30 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-77-0/0/145. 0.00192504055330.00.001.03 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-77-0/0/105. 0.00192516044650.00.000.98 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-77-0/0/132. 0.00192509063420.00.001.28 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-77-0/0/100. 0.00192552011550.00.000.38 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-77-0/0/61. 0.00192511018510.00.000.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-77-0/0/49. 0.0019254907030.00.000.08 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-77-0/0/32. 0.001925510740.00.000.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-77-0/0/88. 0.001924960112660.00.001.79 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HT
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a122e88c0
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Saturday, 26-Oct-2024 01:34:48 -05 Restart Time: Friday, 11-Oct-2024 16:27:45 -05 Parent Server Config. Generation: 70 Parent Server MPM Generation: 69 Server uptime: 14 days 9 hours 7 minutes 2 seconds Server load: 0.13 0.14 0.10 Total accesses: 917623 - Total Traffic: 11.8 GB - Total Duration: 6149740610 CPU Usage: u63.25 s116.63 cu11130 cs2004.14 - 1.07% CPU load .739 requests/sec - 9.9 kB/second - 13.4 kB/request - 6701.82 ms/request 5 requests currently being processed, 5 idle workers __.CCW_C_C_..................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6957480/306/51198_ 5.90005745722780.03.54751.69 157.245.113.227http/1.1atencion.bambuco.co:443GET /debug/default/view?panel=config HTTP/1.1 1-69159260/41/54346_ 0.780155128544180.00.40814.06 157.245.113.227http/1.1atencion.bambuco.co:443GET / HTTP/1.1 2-69-0/0/57393. 0.0076204293323010.00.00805.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 3-6957501/300/62483C 6.46001131063431.93.45770.57 157.245.113.227http/1.1atencion.bambuco.co:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-6957651/305/56731C 5.99003064002541.83.78953.61 157.245.113.227http/1.1atencion.bambuco.co:443GET /.vscode/sftp.json HTTP/1.1 5-6957490/280/47501W 5.96005940739320.03.94636.58 157.245.113.227http/1.1atencion.bambuco.co:443GET /server-status HTTP/1.1 6-6957520/278/58041_ 5.19022244838620.05.06679.83 157.245.113.227http/1.1 7-6958861/309/46550C 5.90005229191161.84.20541.73 157.245.113.227http/1.1atencion.bambuco.co:443GET /about HTTP/1.1 8-6968480/247/50262_ 4.9102382892974210.03.01675.07 157.245.113.227http/1.1 9-6973021/261/55160C 5.42001933530864.63.45691.10 157.245.113.227http/1.1atencion.bambuco.co:443GET /server HTTP/1.1 10-6973030/245/52415_ 4.62002030826830.03.30687.33 157.245.113.227http/1.1atencion.bambuco.co:443GET /v2/_catalog HTTP/1.1 11-67-0/0/43949. 0.001191402738905770.00.00593.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 12-67-0/0/41022. 0.005683542307647260.00.00540.09 146.148.61.199http/1.1teatrocolonialderobledo.org:443GET / HTTP/1.1 13-67-0/0/35985. 0.001193103077211770.00.00438.60 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 14-67-0/0/35765. 0.001193001661317470.00.00434.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-67-0/0/24172. 0.005683543859160740.00.00280.62 146.148.61.199http/1.1teatrocolonialderobledo.org:443GET / HTTP/1.1 16-67-0/0/22448. 0.001809401758529340.00.00264.83 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 17-67-0/0/22028. 0.00268000655188880.00.00381.70 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-67-0/0/18191. 0.00270410471928680.00.00219.82 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-67-0/0/12939. 0.002858102434656830.00.00144.08 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-67-0/0/12688. 0.00337410211689970.00.00140.16 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-67-0/0/8419. 0.004310101081957350.00.0083.80 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-67-0/0/7115. 0.004358001225246370.00.00112.11 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-67-0/0/7676. 0.0043521038989470.00.0072.14 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-67-0/0/6721. 0.0043541027481500.00.0074.86 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-67-0/0/4671. 0.0043360020925100.00.0039.33 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-67-0/0/4419. 0.0043493041755460.00.0043.28 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-67-0/0/3294. 0.0043676058024120.00.0031.75 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-65-0/0/3115. 0.00107490010605950.00.0029.89 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-65-0/0/1747. 0.001085590841800.00.0015.57 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-65-0/0/1917. 0.001085580884200.00.0016.62 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-63-0/0/1378. 0.00216172062555250.00.0013.49 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-63-0/0/1415. 0.002152840507980.00.0011.09 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-63-0/0/849. 0.002161890110421280.00.0010.34 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-63-0/0/585. 0.002161790234690.00.004.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-63-0/0/461. 0.002161670241120.00.006.14 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-63-0/0/438. 0.002161590206990.00.006.69 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-63-0/0/363. 0.002161740203040.00.005.32 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-63-0/0/404. 0.002161760242260.00.003.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-63-0/0/219. 0.0021529404530950.00.001.59 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-63-0/0/130. 0.00216171049960.00.002.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-63-0/0/149. 0.00215646086040.00.002.08 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-63-0/0/62. 0.00216188011810.00.000.23 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-61-0/0/120. 0.00287399045030.00.000.88 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-53-0/0/96. 0.00399290043950.00.000.97 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-53-0/0/112. 0.00399309059940.00.001.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-53-0/0/79. 0.00399308010180.00.000.34 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-53-0/0/40. 0.00399307012360.00.000.10 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-28-0/0/31. 0.0063949406220.00.000.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-28-0/0/15. 0.006395120380.00.000.04 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-28-0/0/63. 0.006395110106840.00.001.71 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-28-0/0/40. 0.00639510062740.00.001.02 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 52-28-0/0/6. 0.00639509050.00.000.00 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a754294ec
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Wednesday, 23-Oct-2024 22:00:19 -05 Restart Time: Friday, 11-Oct-2024 16:27:45 -05 Parent Server Config. Generation: 64 Parent Server MPM Generation: 63 Server uptime: 12 days 5 hours 32 minutes 34 seconds Server load: 0.09 0.13 0.15 Total accesses: 786738 - Total Traffic: 10.0 GB - Total Duration: 5404068202 CPU Usage: u25.44 s101.43 cu9243.26 cs1745.93 - 1.05% CPU load .744 requests/sec - 9.9 kB/second - 13.3 kB/request - 6868.96 ms/request 7 requests currently being processed, 5 idle workers WCCW_.CC____.W.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-6351600/9/46671W 0.104597702598532900.00.09667.59 186.136.52.196http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 1-6388901/6/43869C 0.05005008284401.90.02686.50 138.68.82.23http/1.1atencion.bambuco.co:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 2-6379041/38/46865C 0.41104222233474.60.20665.56 138.68.82.23http/1.1atencion.bambuco.co:443GET /server HTTP/1.1 3-6322740/212/52114W 3.31001107693030.02.21629.08 138.68.82.23http/1.1atencion.bambuco.co:443GET /server-status HTTP/1.1 4-6381640/29/47159_ 0.47002788117470.00.40759.42 138.68.82.23http/1.1atencion.bambuco.co:443GET /debug/default/view?panel=config HTTP/1.1 5-63-0/0/37809. 0.003905745729910.00.00505.69 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 6-6365151/86/48350C 1.06102043140931.81.08550.88 138.68.82.23http/1.1atencion.bambuco.co:443GET /.vscode/sftp.json HTTP/1.1 7-6378131/37/39613C 0.48104243117071.80.34445.88 138.68.82.23http/1.1atencion.bambuco.co:443GET /about HTTP/1.1 8-6341970/171/40691_ 2.730332867521470.02.52546.44 54.235.222.157http/1.1boa.nuestroscursos.net:443GET /admin/ HTTP/1.1 9-6387560/8/46453_ 0.07001594115600.00.07570.30 54.235.222.157http/1.1chat.bambuco.co:443GET /login HTTP/1.1 10-6385470/18/43715_ 0.16001880158420.00.09559.08 138.68.82.23http/1.1atencion.bambuco.co:443GET /v2/_catalog HTTP/1.1 11-6385520/14/37042_ 0.151152706447840.00.14493.65 138.68.82.23http/1.1atencion.bambuco.co:443GET / HTTP/1.1 12-63-0/0/35661. 0.00118001993573420.00.00466.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 13-63222090/165/30599W 2.522119202426628920.01.67369.81 179.15.39.25http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=3cmh3y7qxtydzdstgatwxekypo& 14-63-0/0/32664. 0.0011880775502810.00.00387.02 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-63-0/0/21419. 0.0016803841000870.00.00246.01 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 16-63-0/0/19880. 0.00352901756597410.00.00231.33 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 17-63-0/0/20488. 0.0035460654194100.00.00365.45 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-63-0/0/16754. 0.0035190470993860.00.00204.18 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-63-0/0/11778. 0.00315902421432740.00.00129.79 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-63-0/0/12440. 0.0031000211541050.00.00137.65 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-63-0/0/8210. 0.00355101081728480.00.0080.27 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-63-0/0/6891. 0.00225901224123700.00.00110.23 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-63-0/0/7566. 0.003550038937480.00.0070.89 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-63-0/0/6141. 0.001185026918580.00.0067.42 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-63-0/0/4624. 0.003311020886780.00.0038.75 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-63-0/0/4127. 0.003549041572490.00.0040.36 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-63-0/0/3182. 0.0014758057959980.00.0030.49 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-63-0/0/3039. 0.0030522010569730.00.0029.03 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-63-0/0/1746. 0.00305000841790.00.0015.57 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-63-0/0/1916. 0.00305070884200.00.0016.62 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-63-0/0/1378. 0.0030504062555250.00.0013.49 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-63-0/0/1415. 0.00296160507980.00.0011.09 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-63-0/0/849. 0.00305210110421280.00.0010.34 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-63-0/0/585. 0.00305110234690.00.004.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-63-0/0/461. 0.00304990241120.00.006.14 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-63-0/0/438. 0.00304910206990.00.006.69 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-63-0/0/363. 0.00305060203040.00.005.32 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-63-0/0/404. 0.00305080242260.00.003.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-63-0/0/219. 0.002962604530950.00.001.59 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-63-0/0/130. 0.0030503049960.00.002.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-63-0/0/149. 0.0029978086040.00.002.08 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-63-0/0/62. 0.0030520011810.00.000.23 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-61-0/0/120. 0.00101731045030.00.000.88 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-53-0/0/96. 0.00213622043950.00.000.97 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-53-0/0/112. 0.00213641059940.00.001.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-53-0/0/79. 0.00213640010180.00.000.34 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-53-0/0/40. 0.00213639012360.00.000.10 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-28-0/0/31. 0.0045382606220.00.000.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-28-0/0/15. 0.004538440380.00.000.04 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-28-0/0/63. 0.004538430106840.00.001.71 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-28-0/0/40. 0.00453842062740.00.001.02 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 52-28-0/0/6.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a29be0725
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Sunday, 20-Oct-2024 19:19:20 -05 Restart Time: Friday, 11-Oct-2024 16:27:45 -05 Parent Server Config. Generation: 46 Parent Server MPM Generation: 45 Server uptime: 9 days 2 hours 51 minutes 35 seconds Server load: 0.22 0.22 0.18 Total accesses: 544798 - Total Traffic: 6.8 GB - Total Duration: 4217226931 CPU Usage: u15.42 s69.59 cu5990.53 cs1174.43 - .92% CPU load .691 requests/sec - 9.1 kB/second - 13.1 kB/request - 7740.9 ms/request 10 requests currently being processed, 2 idle workers KRW_.R_CKCCW.C.................................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-451150615/72/33467K 0.99029206455660154.40.74510.51 190.70.133.194http/1.1atencion.bambuco.co:443POST /zabbix/zabbix.php?sid=567c948e5ce1cd6c&action=widget.svgg 1-45125210/6/26021R 0.1911154756098020.00.13382.59 190.70.133.194http/1.1 2-45126990/0/32434W 0.00002899762020.00.00474.99 138.68.144.227http/1.1atencion.bambuco.co:443GET /server-status HTTP/1.1 3-45122950/17/34435_ 0.3400969655860.00.26404.18 138.68.144.227http/1.1atencion.bambuco.co:443GET /debug/default/view?panel=config HTTP/1.1 4-45-0/0/29856. 0.004702683222950.00.00532.36 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 5-45124050/14/27756R 0.2525173848255400.00.06385.20 201.221.176.123http/1.1 6-45118870/32/35178_ 0.67001001194800.00.34388.44 138.68.144.227http/1.1atencion.bambuco.co:443GET /v2/_catalog HTTP/1.1 7-45124071/15/25344C 0.25003646941601.80.08284.18 138.68.144.227http/1.1atencion.bambuco.co:443GET /about HTTP/1.1 8-45108875/54/27919K 0.884720723592120.30.53384.69 201.221.176.123http/1.1atencion.bambuco.co:443POST /zabbix/jsrpc.php?output=json-rpc HTTP/1.1 9-45125221/7/32990C 0.14101144908891.80.03418.99 138.68.144.227http/1.1atencion.bambuco.co:443GET /.vscode/sftp.json HTTP/1.1 10-45121721/22/29853C 0.37001560129751.90.14388.88 138.68.144.227http/1.1atencion.bambuco.co:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-45290370/16/26911W 0.20773201637548250.00.10360.35 190.70.133.194http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=39kmfs4onjdgdq9i66nej6m5co& 12-45-0/0/25293. 0.008301120986340.00.00314.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 13-45108881/73/22564C 1.02101847038604.60.91266.59 138.68.144.227http/1.1atencion.bambuco.co:443GET /server HTTP/1.1 14-45-0/0/22507. 0.001520361324420.00.00245.38 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-45-0/0/13364. 0.0092703761415220.00.00132.53 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 16-45-0/0/15488. 0.0014030872971510.00.00152.19 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 17-45-0/0/14313. 0.0014010631833020.00.00214.78 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-45-0/0/11702. 0.009030464724480.00.00151.03 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-45-0/0/7873. 0.00140202041320100.00.0090.95 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-45-0/0/9138. 0.0011960207702310.00.0084.99 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-45-0/0/5746. 0.00430601071129590.00.0054.95 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-45-0/0/4702. 0.00466801219584360.00.0055.50 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-45-0/0/5381. 0.004653034347320.00.0046.89 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-45-0/0/3929. 0.00442705888540.00.0046.36 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-45-0/0/3432. 0.004658020158650.00.0026.73 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-45-0/0/3222. 0.004667041036570.00.0032.02 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-45-0/0/2543. 0.004495057596510.00.0025.14 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-45-0/0/2329. 0.004666010149510.00.0022.84 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-45-0/0/1412. 0.00161570665380.00.0012.39 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-45-0/0/1507. 0.00161710652380.00.0013.62 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-45-0/0/1074. 0.00161940473040.00.0010.81 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-45-0/0/1077. 0.00162050341760.00.008.25 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-45-0/0/777. 0.00161930110347350.00.008.54 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-45-0/0/543. 0.00162040216310.00.003.86 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-45-0/0/386. 0.00162030193400.00.005.30 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-45-0/0/397. 0.00161540189510.00.006.31 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-45-0/0/354. 0.00162020190610.00.005.20 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-45-0/0/386. 0.00162010205360.00.002.92 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-45-0/0/131. 0.001620004458380.00.000.70 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-45-0/0/118. 0.0016153040060.00.002.02 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-45-0/0/99. 0.0016152041970.00.001.27 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-45-0/0/56. 0.001619908330.00.000.13 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-45-0/0/108. 0.0016198043650.00.000.85 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-45-0/0/93. 0.0016197040670.00.000.86 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-45-0/0/111. 0.0016196059940.00.001.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-45-0/0/78. 0.0016195010180.00.000.34 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-28-0/0/39. 0.00184985012360.00.000.10 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-28-0/0/31. 0.0018496606220.00.000.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-28-0/0/15. 0.001849840380.00.000.04 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-28-0/0/63. 0.001849830106840.00.001.71 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-28-0/0/40. 0.00184982062740.00.001.02 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 52-28-0/0/6. 0.00184981
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37ae85340ea
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Friday, 18-Oct-2024 17:52:58 -05 Restart Time: Friday, 11-Oct-2024 16:27:45 -05 Parent Server Config. Generation: 29 Parent Server MPM Generation: 28 Server uptime: 7 days 1 hour 25 minutes 13 seconds Server load: 0.08 0.10 0.09 Total accesses: 441041 - Total Traffic: 5.4 GB - Total Duration: 3422005514 CPU Usage: u9.88 s57.03 cu4672.82 cs952.67 - .933% CPU load .723 requests/sec - 9.2 kB/second - 12.8 kB/request - 7758.93 ms/request 10 requests currently being processed, 5 idle workers CWC._G.._.W.._.WWW__.....C.C.................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-28189141/13/26493C 0.16001474001161.90.37429.54 146.190.63.48http/1.1atencion.bambuco.co:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 1-28117480/6/19223W 0.041443104145876270.00.03274.64 181.134.153.88http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=773jij7s8f8gud6nwo6zj3oapw& 2-28102221/9/24120C 0.16102807817424.60.09393.78 146.190.63.48http/1.1atencion.bambuco.co:443GET /server HTTP/1.1 3-28-0/0/26422. 0.00620923234390.00.00316.65 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 4-28103580/16/22632_ 0.17002238160330.00.07342.88 146.190.63.48http/1.1atencion.bambuco.co:443GET /v2/_catalog HTTP/1.1 5-23312130/19/23711G 0.33836940457688690.00.07345.52 201.216.219.5http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=x676p3q1uf8y5cd8i6f31774yw& 6-28-0/0/27198. 0.00410869123630.00.00291.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 7-28-0/0/17479. 0.007503623046670.00.00195.10 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 8-28103730/8/20702_ 0.101172061371670.00.14285.27 146.190.63.48http/1.1 9-28-0/0/25940. 0.001101138578980.00.00291.75 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 10-28128160/0/23651W 0.00139640948696650.00.00328.19 186.144.244.220http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 11-28-0/0/20610. 0.006701599359140.00.00251.60 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 12-28-0/0/20469. 0.00740719384850.00.00214.22 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 13-28102270/14/18941_ 0.24001615569490.00.06230.25 146.190.63.48http/1.1atencion.bambuco.co:443GET /debug/default/view?panel=config HTTP/1.1 14-28-0/0/20515. 0.00690169314820.00.00228.87 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-28103760/6/11624W 0.10003655806060.00.03119.26 146.190.63.48http/1.1atencion.bambuco.co:443GET /server-status HTTP/1.1 16-28261450/26/14267W 0.5376050357630960.00.10141.84 190.70.133.194http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=5ytmsihnwtb8dpoppr4yaz8y8y& 17-2876310/3/12596W 0.03165410125322380.00.39130.75 186.136.52.196http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 18-28103770/5/10356_ 0.11116464147330.00.05139.64 146.190.63.48http/1.1atencion.bambuco.co:443GET / HTTP/1.1 19-2897610/22/7034_ 0.301172040954050.00.1284.50 146.190.63.48http/1.1 20-28-0/0/8482. 0.00760207366200.00.0079.70 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-28-0/0/5225. 0.007701070913940.00.0050.97 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-28-0/0/4524. 0.007301219502590.00.0053.89 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-28-0/0/5185. 0.0072034249350.00.0045.71 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-28-0/0/3798. 0.007105842690.00.0045.65 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-28104031/5/3338C 0.050020114901.80.0226.22 146.190.63.48http/1.1atencion.bambuco.co:443GET /about HTTP/1.1 26-28-0/0/3137. 0.0066041000100.00.0031.47 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-28104041/22/2427C 0.101057564691.80.0324.41 146.190.63.48http/1.1atencion.bambuco.co:443GET /.vscode/sftp.json HTTP/1.1 28-28-0/0/2112. 0.0070010061830.00.0021.50 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-28-0/0/1343. 0.00400650690.00.0011.93 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-28-0/0/1465. 0.00680636610.00.0013.36 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-28-0/0/1039. 0.0024730468500.00.0010.70 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-28-0/0/1056. 0.0025210340060.00.008.19 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-28-0/0/774. 0.0025060110347340.00.008.54 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-28-0/0/526. 0.0043710207220.00.003.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-28-0/0/380. 0.0047820193270.00.005.30 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-28-0/0/385. 0.0048300186390.00.006.14 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-28-0/0/351. 0.0048440190560.00.005.19 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-28-0/0/380. 0.0062690205230.00.002.92 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-28-0/0/129. 0.00701004458370.00.000.70 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-28-0/0/98. 0.006901021950.00.000.60 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-28-0/0/78. 0.007009034720.00.000.57 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-28-0/0/51. 0.00700808220.00.000.13 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-28-0/0/103. 0.007007043550.00.000.85 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-28-0/0/88. 0.007006040570.00.000.86 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-28-0/0/107. 0.007005059860.00.001.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-28-0/0/76. 0.007004010180.00.000.34 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-28-0/0/39. 0.007003012360.00.000.10 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-28-0/0/31. 0.00698406220.00.000.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-28-0/0/15. 0.0070020380.00.000.04 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-28-0/0/63. 0.0070010106840.00.001.71 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-28-0/0/40. 0.007000062740.00.001.02 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 52-28-0/0/6
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a51ab87d5
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Wednesday, 16-Oct-2024 14:14:24 -05 Restart Time: Friday, 11-Oct-2024 16:27:45 -05 Parent Server Config. Generation: 22 Parent Server MPM Generation: 21 Server uptime: 4 days 21 hours 46 minutes 39 seconds Server load: 0.03 0.12 0.15 Total accesses: 245526 - Total Traffic: 3.2 GB - Total Duration: 1429402920 CPU Usage: u8.75 s24.82 cu2909.08 cs509.23 - .814% CPU load .579 requests/sec - 7.9 kB/second - 13.7 kB/request - 5821.8 ms/request 13 requests currently being processed, 5 idle workers _W_WW_CGWCC....W..KW__WC........................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-21107250/29/16435_ 0.36015574233350.00.16333.67 54.235.222.157http/1.1boa.nuestroscursos.net:443GET /admin/api/catalogs/bbco HTTP/1.1 1-21257190/1/11199W 0.00815902977284200.00.01141.66 186.80.28.27http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=d3hey811eidetxieqz3aneyn8c& 2-21109220/15/13961_ 0.150201860114050.00.10206.69 54.235.222.157http/1.1boa.nuestroscursos.net:443GET /admin/api/catalogs/bbco HTTP/1.1 3-21100700/41/16013W 0.6700230536170.00.21197.01 164.92.244.132http/1.1atencion.bambuco.co:443GET /server-status HTTP/1.1 4-21258640/12/13846W 0.04231490391699610.00.11251.06 190.70.133.194http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 5-21112030/3/17058_ 0.04016195030840.00.01267.50 54.235.222.157http/1.1boa.nuestroscursos.net:443GET /admin/api/catalogs/bbco HTTP/1.1 6-21110681/7/16332C 0.0500299026041.90.04181.94 164.92.244.132http/1.1atencion.bambuco.co:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 7-19217570/160/9711G 1.93103872077150390.01.58112.30 201.216.219.5http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=u34tit68u7rgtxcq64i4rak83o& 8-2150150/0/12177W 0.0028170805210380.00.00189.55 186.144.244.220http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 9-21108311/19/14825C 0.1410503659304.60.09193.19 164.92.244.132http/1.1atencion.bambuco.co:443GET /server HTTP/1.1 10-21111361/3/14195C 0.0110320250351.80.01206.60 164.92.244.132http/1.1atencion.bambuco.co:443GET /about HTTP/1.1 11-21-0/0/9161. 0.003101425320840.00.00136.20 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 12-21-0/0/12070. 0.0070137821740.00.00124.46 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 13-21-0/0/10271. 0.003301027250660.00.00118.50 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 14-21-0/0/11537. 0.003208554970.00.00143.14 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-21221580/11/7993W 0.13978901328766380.00.1784.13 186.136.52.196http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=ce7cmn9sbjykdqmasphcho7qwa& 16-21-0/0/6285. 0.00360276823960.00.0060.49 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 17-21-0/0/6361. 0.0035083914090.00.0070.63 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-21111424/6/4118K 0.07363481969828.20.0343.15 190.70.133.194http/1.1atencion.bambuco.co:443POST /zabbix/jsrpc.php?output=json-rpc HTTP/1.1 19-2160160/0/3567W 0.00232301195505140.00.0050.35 186.114.32.165http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 20-21111430/3/3812_ 0.070237127218380.00.0436.86 23.21.83.37http/1.1boa.nuestroscursos.net:443GET /api/c/bbco/resources.json?q=* HTTP/1.1 21-21111440/4/2698_ 0.0401687573190.00.1123.98 54.235.222.157http/1.1boa.nuestroscursos.net:443GET /admin/api/catalogs/bbco HTTP/1.1 22-2147590/0/1863W 0.001791201452350.00.0017.76 181.134.153.88http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 23-21109311/23/1988C 0.26106240311.80.3218.64 164.92.244.132http/1.1atencion.bambuco.co:443GET /.vscode/sftp.json HTTP/1.1 24-21-0/0/1361. 0.00290824320.00.0013.78 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-21-0/0/1229. 0.003720661510.00.009.52 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-21-0/0/1327. 0.003090703870.00.0013.18 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-21-0/0/748. 0.003710360140.00.005.63 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-21-0/0/655. 0.0037001390320.00.006.30 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-21-0/0/449. 0.003690252950.00.003.12 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-21-0/0/578. 0.003680279890.00.007.04 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-21-0/0/342. 0.002730188010.00.002.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-21-0/0/320. 0.0013500101730.00.002.31 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-21-0/0/211. 0.0016210106560.00.001.62 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-21-0/0/133. 0.001691066390.00.001.08 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-21-0/0/18. 0.00336908590.00.000.25 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-21-0/0/31. 0.003368010450.00.001.51 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-21-0/0/32. 0.001317607040.00.000.23 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-21-0/0/90. 0.0013152027310.00.000.69 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-21-0/0/51. 0.0013159024650.00.000.33 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-21-0/0/5. 0.0013175030.00.000.01 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-21-0/0/6. 0.00131740140.00.000.01 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-21-0/0/11. 0.001307001680.00.000.04 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-21-0/0/81. 0.0013147039000.00.000.79 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-21-0/0/17. 0.001317303010.00.000.11 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-21-0/0/89. 0.0017082059610.00.001.14 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-21-0/0/58. 0.001681009900.00.000.33 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-21-0/0/21. 0.0016990012120.00.000.09 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-21-0/0/10. 0.00170970740.00.000.02 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-21-0/0/11. 0.00170980370.00.000.04 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-21-0/0/11. 0.001707802240.00.000.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-21
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a04ee70de
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Saturday, 12-Oct-2024 06:53:18 -05 Restart Time: Friday, 11-Oct-2024 16:27:45 -05 Parent Server Config. Generation: 10 Parent Server MPM Generation: 9 Server uptime: 14 hours 25 minutes 33 seconds Server load: 0.28 0.14 0.10 Total accesses: 28401 - Total Traffic: 281.7 MB - Total Duration: 71996533 CPU Usage: u13.89 s4.34 cu325.28 cs50.05 - .758% CPU load .547 requests/sec - 5.6 kB/second - 10.2 kB/request - 2535 ms/request 6 requests currently being processed, 5 idle workers _CGCC__.WC_......_.............................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-946530/11/2143_ 0.18001573990.00.1421.43 143.110.217.244http/1.1atencion.bambuco.co:443GET /debug/default/view?panel=config HTTP/1.1 1-9305991/148/1549C 1.8900185586121.81.7113.75 143.110.217.244http/1.1atencion.bambuco.co:443GET /about HTTP/1.1 2-2308830/0/1G 0.005192301830.00.000.01 201.216.219.5http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=sarqrrxihbnpbduyhkku9hchgr& 3-9314951/110/1823C 1.570052455921.91.0318.12 143.110.217.244http/1.1atencion.bambuco.co:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 4-9305111/140/2286C 2.00003607974.61.9321.61 143.110.217.244http/1.1atencion.bambuco.co:443GET /server HTTP/1.1 5-9305140/135/2174_ 1.65001462120.01.1321.59 143.110.217.244http/1.1atencion.bambuco.co:443GET /v2/_catalog HTTP/1.1 6-929270/42/2028_ 0.470141137200.00.3718.89 143.110.217.244http/1.1atencion.bambuco.co:443GET / HTTP/1.1 7-9-0/0/1759. 0.0020501145630.00.0018.10 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 8-943220/16/2015W 0.35001320900.00.1024.81 143.110.217.244http/1.1atencion.bambuco.co:443GET /server-status HTTP/1.1 9-932281/37/1879C 0.50009098981.80.5216.21 143.110.217.244http/1.1atencion.bambuco.co:443GET /.vscode/sftp.json HTTP/1.1 10-9289790/227/1631_ 2.750151067630.02.6816.40 143.110.217.244http/1.1 11-9-0/0/716. 0.009850392406500.00.006.12 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 12-9-0/0/1495. 0.00433401022500.00.0014.81 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 13-9-0/0/1375. 0.0034880986290.00.0014.69 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 14-9-0/0/1025. 0.0043370868550.00.009.83 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-9-0/0/463. 0.0043490207630.00.003.54 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 16-9-0/0/813. 0.0043480521640.00.007.50 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 17-9289920/239/684_ 2.87030380980.02.8710.94 143.110.217.244http/1.1 18-9-0/0/384. 0.0040450173600.00.003.35 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-9-0/0/477. 0.002544063735990.00.003.90 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-9-0/0/246. 0.0042150146960.00.002.26 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-9-0/0/135. 0.0015487080550.00.001.17 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-9-0/0/367. 0.00115450382470.00.004.55 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-9-0/0/113. 0.0015475034370.00.000.98 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-9-0/0/80. 0.00154740137410.00.000.65 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-9-0/0/95. 0.0015473099410.00.000.64 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-4-0/0/135. 0.00443010158520.00.001.35 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-4-0/0/23. 0.004429909890.00.000.52 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-4-0/0/26. 0.004940208120.00.000.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-4-0/0/2. 0.004940108750.00.000.01 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-4-0/0/2. 0.004940001770.00.000.01 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-4-0/0/2. 0.00518940840.00.000.01 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-4-0/0/14. 0.005185402050.00.000.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-4-0/0/32. 0.005178906680.00.000.16 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-4-0/0/1. 0.0051903000.00.000.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-4-0/0/1. 0.0051901000.00.000.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-4-0/0/13. 0.00518520710.00.000.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-4-0/0/80. 0.0051799023690.00.000.65 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-4-0/0/1. 0.0051899000.00.000.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-4-0/0/1. 0.0051900000.00.000.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-4-0/0/2. 0.00518890100.00.000.01 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-4-0/0/1. 0.0051898000.00.000.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-4-0/0/76. 0.0051433038770.00.000.78 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-4-0/0/14. 0.005186303010.00.000.10 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-4-0/0/24. 0.005184604220.00.000.27 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-4-0/0/23. 0.005184701360.00.000.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-4-0/0/3. 0.0051890010.00.000.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-4-0/0/6. 0.00518800490.00.000.01 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-4-0/0/8. 0.00518530270.00.000.03 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-4-0/0/3. 0.0051888010.00.000.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-4-0/0/2. 0.0051892010.00.000.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 52-4-0/0/1. 0.0051897000.00.000.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 53-4-0/0/1. 0.0051896000.00.000.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 54-4-0/0/2. 0.0051891010.00.000.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0<
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a4852ebea
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Thursday, 10-Oct-2024 08:27:39 -05 Restart Time: Wednesday, 21-Feb-2024 18:39:47 -05 Parent Server Config. Generation: 1001 Parent Server MPM Generation: 1000 Server uptime: 231 days 13 hours 47 minutes 52 seconds Server load: 0.09 0.16 0.13 Total accesses: 14263618 - Total Traffic: 162.3 GB - Total Duration: 122518206456 CPU Usage: u263.81 s4014.07 cu170886 cs53716.5 - 1.14% CPU load .713 requests/sec - 8.5 kB/second - 11.9 kB/request - 8589.56 ms/request 9 requests currently being processed, 5 idle workers CG_WW_.C.__K.C.._..RC........................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-1000174021/117/835648C 1.810076712662111.80.959800.08 159.65.18.197http/1.1atencion.bambuco.co:443GET /about HTTP/1.1 1-998139610/1/837054G 0.0151745067485084700.00.0010126.78 201.216.219.5http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=tqgn6odse7bn9bpsmdmg5wtzia& 2-1000203440/10/801781_ 0.1811475505406960.00.099511.71 159.65.18.197http/1.1atencion.bambuco.co:443GET / HTTP/1.1 3-1000196430/29/803105W 0.450073629331460.00.449420.60 159.65.18.197http/1.1atencion.bambuco.co:443GET /server-status HTTP/1.1 4-100081640/0/795548W 0.006121071410122650.00.009298.42 190.70.133.194http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=auaqc7d13jr4id1rfto8z3futy& 5-1000204980/0/814485_ 0.000059030826910.00.009643.77 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 6-1000-0/0/757798. 0.00673077602100670.00.009145.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 7-1000155331/156/773130C 2.151062151540004.61.579065.57 159.65.18.197http/1.1atencion.bambuco.co:443GET /server HTTP/1.1 8-1000-0/0/759388. 0.00668060057460190.00.008717.96 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 9-1000184940/61/738119_ 1.000058796991260.00.828707.80 159.65.18.197http/1.1atencion.bambuco.co:443GET /v2/_catalog HTTP/1.1 10-1000179970/69/731271_ 0.930148163204140.00.748528.12 201.216.219.5http/1.1chat.bambuco.co:443POST /api/v4/users/status/ids HTTP/1.1 11-1000179991/62/699477K 0.962748760302374.70.628545.46 190.70.133.194http/1.1atencion.bambuco.co:443POST /zabbix/zabbix.php?action=notifications.get&sid=567c948e5c 12-1000-0/0/639501. 0.00669047069793070.00.007172.34 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 13-1000190521/50/544220C 0.881064082331411.80.526506.19 159.65.18.197http/1.1atencion.bambuco.co:443GET /.vscode/sftp.json HTTP/1.1 14-1000-0/0/525654. 0.00674040380846450.00.006077.49 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-1000-0/0/473470. 0.00660034216848290.00.005160.08 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 16-1000143770/54/404867_ 0.800037776185000.00.434680.70 159.65.18.197http/1.1atencion.bambuco.co:443GET /debug/default/view?panel=config HTTP/1.1 17-1000-0/0/355425. 0.00672038340196170.00.003823.75 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-1000-0/0/322233. 0.00671021971515500.00.003660.31 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-1000192290/41/276045R 0.6563225639805080.00.413207.84 190.217.28.58http/1.1boa.nuestroscursos.net:443 20-1000192301/37/240834C 0.600021657814741.90.342608.42 159.65.18.197http/1.1atencion.bambuco.co:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 21-1000-0/0/200906. 0.00670024670095050.00.002014.86 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-1000-0/0/168351. 0.001255013949030070.00.001723.17 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-998-0/0/137730. 0.00226624882008421693379700.00.001646.92 181.134.153.88http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 24-998-0/0/117698. 0.004731507255279530.00.001258.17 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-998-0/0/89188. 0.004731407843028360.00.00970.40 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-998-0/0/71436. 0.0046762010150518550.00.00726.85 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-998-0/0/60524. 0.004731306884760930.00.00649.65 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-998-0/0/47168. 0.004731208416732070.00.00578.89 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-998-0/0/45382. 0.004731104663741130.00.00690.39 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-998-0/0/37338. 0.005916201218836550.00.00459.59 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-998-0/0/31074. 0.00590140837067770.00.00323.41 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-998-0/0/25868. 0.00591650847864010.00.00327.67 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-998-0/0/18077. 0.00591640821158820.00.00203.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-998-0/0/12142. 0.00711330439115580.00.00135.44 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-998-0/0/8809. 0.0071152028361560.00.00137.38 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-998-0/0/5708. 0.007115106974880.00.0060.47 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-998-0/0/5704. 0.007115001054787110.00.00159.09 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-998-0/0/4510. 0.00711490714752210.00.0055.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-998-0/0/4080. 0.0071138092367790.00.0075.51 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-998-0/0/2778. 0.007114802989180.00.00115.20 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-998-0/0/2574. 0.007114709210110.00.0022.78 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-998-0/0/2074. 0.0071146025821780.00.0035.73 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-998-0/0/3184. 0.00711450791962500.00.0043.39 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-998-0/0/2858. 0.00711440297633250.00.0029.20 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-998-0/0/1892. 0.00711430106705630.00.0031.97 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-998-0/0/2391. 0.00711420183548080.00.0041.92 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-994-0/0/1326. 0.0021528601179840.00.0012.52 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-988-0/0/1984. 0.0049266701603970.00.0020.90 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-988-0/0/731. 0.0049248801011360.00.007.99 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-988-0/0/750. 0.0049629406951310.00.0023.59 ::1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37ad2289135
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Tuesday, 08-Oct-2024 10:23:32 -05 Restart Time: Wednesday, 21-Feb-2024 18:39:47 -05 Parent Server Config. Generation: 997 Parent Server MPM Generation: 996 Server uptime: 229 days 15 hours 43 minutes 45 seconds Server load: 0.10 0.13 0.17 Total accesses: 14128918 - Total Traffic: 160.9 GB - Total Duration: 121135739500 CPU Usage: u257.15 s3953.73 cu169168 cs53009.3 - 1.14% CPU load .712 requests/sec - 8.5 kB/second - 11.9 kB/request - 8573.6 ms/request 24 requests currently being processed, 11 idle workers WGCW_KKWRKCKKKWCWKRCK_K_CW__W______............................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-99633750/0/827485W 0.00812076271873120.00.009707.53 152.203.83.7http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=uzbkabw1xty3dd7yi75dbjew7w& 1-994108070/42/830499G 0.6275870065686848230.00.4910055.21 201.216.219.5http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=k9wmtkyjjjgqjcaqcrmqjbncdo& 2-99644681/31/793572C 0.341075144555414.60.809427.71 178.128.207.138http/1.1atencion.bambuco.co:443GET /server HTTP/1.1 3-99621670/37/796952W 0.76813072697398160.00.389365.95 152.203.83.7http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=iyjtujbak7gnxnaqsh55qyd9se& 4-99649750/3/786341_ 0.0611571377389070.00.019212.49 127.0.0.1http/1.1 5-99648205/13/806516K 0.0923586392554915.70.069481.89 179.15.39.25http/1.1chat.bambuco.co:443GET /plugins/com.mattermost.calls/dqkohyxfm38kjg4aorbhbm91oo HT 6-99648217/29/750684K 0.20417769242978369.30.339078.18 190.70.133.194http/1.1atencion.bambuco.co:443POST /zabbix/zabbix.php?sid=567c948e5ce1cd6c&action=widget.svgg 7-996308030/0/767938W 0.003066060886557830.00.009010.75 181.134.153.88http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 8-99645200/10/751647R 0.251602859640794770.00.068641.97 190.217.28.58http/1.1matomo.bambuco.co:443 9-99650241/1/730539K 0.002158488021557.80.018632.68 179.15.39.25http/1.1chat.bambuco.co:443GET /api/v4/channels/dqkohyxfm38kjg4aorbhbm91oo/posts?since=172 10-99649381/7/724359C 0.185047648772830.60.038458.71 35.82.12.5http/1.1laila.nuestroscursos.net:80GET /robots.txt HTTP/1.1 11-99647272/24/691519K 0.1321487189211410.20.868474.25 179.15.39.25http/1.1chat.bambuco.co:443GET /api/v4/plugins/webapp HTTP/1.1 12-99644321/31/632521K 0.4634046850697113.40.517096.26 191.156.240.90http/1.1boa.nuestroscursos.net:443GET /api/c/web/resources/RTYyOTE0NEMtRUZDNS00MDQ2LTk0QjgtRjc5Mz 13-99647281/17/538972K 0.2633963519235952.90.076445.16 191.156.240.90http/1.1matomo.bambuco.co:443POST /matomo.php?action_name=Mis%20cursos%20%7C%20Escuela%20Con 14-99630590/9/522010W 0.06813039595784050.00.046042.89 152.203.83.7http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=8qkmdsr1ninwmjkh4gjrhgj65o& 15-99648221/16/469603C 0.031033134522991.80.925119.71 178.128.207.138http/1.1atencion.bambuco.co:443GET /about HTTP/1.1 16-996243000/24/402388W 0.405617036859741980.00.194648.67 190.70.133.194http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=xa4zraos3idgjgqo14q7xss8xc& 17-99649391/10/350928K 0.1333938002524105.30.053784.81 191.156.240.90http/1.1boa.nuestroscursos.net:443GET /api/c/web/resources/RTYyOTE0NEMtRUZDNS00MDQ2LTk0QjgtRjc5Mz 18-99650280/0/319062R 0.002021621338370.00.003625.44 179.15.39.25http/1.1 19-99650291/2/272551C 0.011025604437921.80.013175.80 178.128.207.138http/1.1atencion.bambuco.co:443GET /.vscode/sftp.json HTTP/1.1 20-99647322/14/238317K 0.262121649251317.30.092584.52 179.15.39.25http/1.1chat.bambuco.co:443GET /api/v4/users/me/teams/unread?include_collapsed_threads=fal 21-99650300/1/198504_ 0.000024323885810.00.001994.97 178.128.207.138http/1.1atencion.bambuco.co:443GET /debug/default/view?panel=config HTTP/1.1 22-99647342/12/166834K 0.1823137952762311.60.071709.79 179.15.39.25http/1.1chat.bambuco.co:443GET /plugins/com.mattermost.calls/config HTTP/1.1 23-99650310/1/136612_ 0.000020592081360.00.001638.08 178.128.207.138http/1.1atencion.bambuco.co:443GET /v2/_catalog HTTP/1.1 24-99650321/1/116464C 0.00007252542611.90.001247.61 178.128.207.138http/1.1atencion.bambuco.co:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 25-99650330/0/88159W 0.00007842515420.00.00961.42 178.128.207.138http/1.1atencion.bambuco.co:443GET /server-status HTTP/1.1 26-99650340/0/70911_ 0.00009796669100.00.00723.61 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-99650350/0/59939_ 0.00006836015300.00.00641.37 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-996260450/8/46795W 0.13515708078288830.00.09575.29 179.15.39.25http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 29-99650360/0/45135_ 0.00004663627670.00.00688.64 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-99650370/0/36918_ 0.00001218597940.00.00454.67 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-99650380/0/30810_ 0.0000836580280.00.00307.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-99650390/0/25691_ 0.0000847791670.00.00326.47 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-99650400/0/17969_ 0.0000821115940.00.00202.11 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-99650410/0/12109_ 0.0000439100360.00.00135.28 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-994-0/0/8803. 0.0049443028361520.00.00137.36 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-994-0/0/5706. 0.004944206974870.00.0060.47 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-994-0/0/5703. 0.004944101054787110.00.00159.09 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-994-0/0/4509. 0.00494270714752200.00.0055.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-994-0/0/4079. 0.0049440092367790.00.0075.51 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-994-0/0/2777. 0.004941602989180.00.00115.20 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-994-0/0/2573. 0.004941909210100.00.0022.78 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-994-0/0/2073. 0.0049418025821770.00.0035.73 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-994-0/0/3183. 0.00491880791962500.00.0043.39 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-994-0/0/2857. 0.00492510297633250.00.0029.20 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-994-0/0/1891. 0.00491910106705630.00.0031.97 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-994-0/0/2390. 0.00494250183548070.00.0041.92 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-994-0/0/1326. 0.004943901179840.00.0012.52 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-988-0/0/1984. 0.0032681901603970.00.0020.90 ::1http/1.1ec2-54-235-222
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37ad4a076ff
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Sunday, 06-Oct-2024 11:39:31 -05 Restart Time: Wednesday, 21-Feb-2024 18:39:47 -05 Parent Server Config. Generation: 993 Parent Server MPM Generation: 992 Server uptime: 227 days 16 hours 59 minutes 44 seconds Server load: 0.12 0.09 0.11 Total accesses: 14013599 - Total Traffic: 159.6 GB - Total Duration: 120375130478 CPU Usage: u286.03 s3896.42 cu167480 cs52447.4 - 1.14% CPU load .712 requests/sec - 8.5 kB/second - 11.9 kB/request - 8589.88 ms/request 8 requests currently being processed, 5 idle workers WWCW____WC.C._.C................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-99219890/876/818887W 14.094107075998196320.010.459610.00 190.255.135.136http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=wu11zspqgfy17p9h7uqpg8hd7h& 1-99279040/693/826760W 13.694103065387811100.07.3810003.47 190.255.135.136http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=ssr5ny4pwidhbcqhq79ecyqp9o& 2-992195321/6/788478C 0.120074310670011.80.119372.63 138.68.144.227http/1.1atencion.bambuco.co:443GET /about HTTP/1.1 3-99234740/158/789670W 2.484107072282062680.01.269292.51 190.255.135.136http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=7f84i13ibfdr5pspzrrudx7r9o& 4-992167490/70/778793_ 0.831071172968230.00.899128.77 127.0.0.1http/1.1 5-992187570/29/798459_ 0.4511558609949690.00.259396.15 138.68.144.227http/1.1atencion.bambuco.co:443GET / HTTP/1.1 6-992191000/18/742884_ 0.130076906126310.00.108995.75 138.68.144.227http/1.1atencion.bambuco.co:443GET /v2/_catalog HTTP/1.1 7-992153600/118/760608_ 2.04011660699255790.01.028917.04 127.0.0.1http/1.1 8-992169760/75/745234W 1.050059263614630.00.528548.45 138.68.144.227http/1.1atencion.bambuco.co:443GET /server-status HTTP/1.1 9-992126711/176/725215C 2.271057918228421.81.618575.66 138.68.144.227http/1.1atencion.bambuco.co:443GET /.vscode/sftp.json HTTP/1.1 10-992-0/0/718519. 0.0072047553331750.00.008383.72 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 11-992165401/97/685843C 0.950048556812651.91.338412.57 138.68.144.227http/1.1atencion.bambuco.co:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 12-992-0/0/629324. 0.0073045742776660.00.007048.34 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 13-992195380/3/535818_ 0.020062976454100.00.016409.03 138.68.144.227http/1.1atencion.bambuco.co:443GET /debug/default/view?panel=config HTTP/1.1 14-992-0/0/517639. 0.00131039063245680.00.005995.93 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-992194331/5/465406C 0.071032920749654.60.145073.93 138.68.144.227http/1.1atencion.bambuco.co:443GET /server HTTP/1.1 16-992-0/0/398787. 0.007476036680708390.00.004611.24 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 17-992-0/0/347541. 0.0025317037916198840.00.003749.13 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-992-0/0/317060. 0.0022777021053588520.00.003602.13 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-992-0/0/270351. 0.0025631025450578120.00.003145.13 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-992-0/0/236066. 0.0025630021611905070.00.002551.99 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-992-0/0/196795. 0.0023576024322902410.00.001978.42 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-992-0/0/166405. 0.0022776013100753600.00.001703.19 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-992-0/0/134386. 0.0025629020573688410.00.001612.17 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-992-0/0/115328. 0.002562807248999800.00.001236.73 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-992-0/0/87619. 0.002562707842167930.00.00956.30 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-990-0/0/70428. 0.009415409796224130.00.00709.40 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-990-0/0/59563. 0.009415006835817940.00.00637.32 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-990-0/0/46638. 0.009355008078214700.00.00572.58 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-990-0/0/44927. 0.009417204663527820.00.00685.08 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-990-0/0/36624. 0.009417401218441370.00.00452.37 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-990-0/0/30627. 0.00941730836502650.00.00305.45 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-990-0/0/25612. 0.00941940847750540.00.00325.95 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-990-0/0/17850. 0.00941920821049150.00.00200.62 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-990-0/0/12060. 0.00941930439076650.00.00134.86 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-990-0/0/8777. 0.0089957028344470.00.00136.65 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-990-0/0/5635. 0.009419006938530.00.0059.80 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-990-0/0/5699. 0.008986901054786050.00.00159.08 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-990-0/0/4483. 0.00895960714734400.00.0054.85 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-990-0/0/4070. 0.0094197092360270.00.0075.45 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-990-0/0/2763. 0.009419602985000.00.00113.87 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-988-0/0/2546. 0.0015840109192360.00.0022.10 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-988-0/0/2067. 0.00158581025821310.00.0035.71 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-988-0/0/3160. 0.001585640791954070.00.0043.16 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-988-0/0/2838. 0.001585800297625770.00.0029.02 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-988-0/0/1867. 0.001585660106698850.00.0031.83 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-988-0/0/2371. 0.001585790183540760.00.0041.79 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-988-0/0/1324. 0.0015856301179830.00.0012.52 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-988-0/0/1984. 0.0015857801603970.00.0020.90 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-988-0/0/731. 0.0015840001011360.00.007.99 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-988-0/0/750. 0.0016220506951310.00.0023.59 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-988-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a43fa0f3f
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Friday, 04-Oct-2024 06:42:50 -05 Restart Time: Wednesday, 21-Feb-2024 18:39:47 -05 Parent Server Config. Generation: 989 Parent Server MPM Generation: 988 Server uptime: 225 days 12 hours 3 minutes 2 seconds Server load: 0.12 0.12 0.10 Total accesses: 13870255 - Total Traffic: 158.0 GB - Total Duration: 119068872376 CPU Usage: u252.45 s3808.91 cu165489 cs51665 - 1.14% CPU load .712 requests/sec - 8.5 kB/second - 11.9 kB/request - 8584.48 ms/request 8 requests currently being processed, 5 idle workers CG___C.GC..WG_._C............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-988172031/11/809696C 0.110075684202761.80.059514.49 159.203.96.42http/1.1atencion.bambuco.co:443GET /about HTTP/1.1 1-986187870/1/820726G 0.0047408063445445070.00.009908.73 181.128.147.116http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 2-988172050/7/778390_ 0.530174187682750.00.059273.65 159.203.96.42http/1.1 3-988169600/9/780881_ 0.1801572048988230.00.049207.40 159.203.96.42http/1.1atencion.bambuco.co:443GET / HTTP/1.1 4-98828920/24/770415_ 0.1501670561934520.00.209045.25 159.203.96.42http/1.1 5-988160931/28/790149C 0.300058211152264.60.189316.64 159.203.96.42http/1.1atencion.bambuco.co:443GET /server HTTP/1.1 6-988-0/0/733663. 0.001076580278500.00.008863.63 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 7-986226450/4/753283G 0.1145475059175322590.00.028847.53 201.216.219.5http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 8-988173081/4/738508C 0.060058669339161.90.028479.03 159.203.96.42http/1.1atencion.bambuco.co:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 9-988-0/0/718941. 0.002057020909180.00.008511.66 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 10-988-0/0/711594. 0.00129047226419070.00.008224.50 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 11-988145730/65/680741W 0.780048032661270.00.618362.04 159.203.96.42http/1.1atencion.bambuco.co:443GET /server-status HTTP/1.1 12-98643780/2/622485G 0.0154193044425006840.00.016975.08 186.136.52.196http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 13-988155110/48/532202_ 0.540061987723790.00.426378.71 159.203.96.42http/1.1atencion.bambuco.co:443GET /v2/_catalog HTTP/1.1 14-988-0/0/511721. 0.000039047962860.00.005910.31 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-988160830/25/461385_ 0.310032559731460.00.195036.14 159.203.96.42http/1.1atencion.bambuco.co:443GET /debug/default/view?panel=config HTTP/1.1 16-988169611/7/394548C 0.140036658762111.80.054574.29 159.203.96.42http/1.1atencion.bambuco.co:443GET /.vscode/sftp.json HTTP/1.1 17-988-0/0/344616. 0.003037671543210.00.003719.75 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-988-0/0/314865. 0.00143020040959810.00.003583.57 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-988-0/0/267105. 0.00145025335684330.00.003118.59 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-988-0/0/233240. 0.00144021560097720.00.002515.42 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-988-0/0/195360. 0.00142023993494000.00.001965.76 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-988-0/0/164188. 0.00141012977804590.00.001686.12 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-988-0/0/132631. 0.00140020561853620.00.001590.46 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-988-0/0/114345. 0.00320707023040570.00.001222.51 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-988-0/0/86541. 0.00320607563867920.00.00947.76 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-988-0/0/69042. 0.00312809784897240.00.00697.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-988-0/0/58439. 0.00320406816509200.00.00625.29 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-988-0/0/45740. 0.00320508077564870.00.00561.76 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-988-0/0/43976. 0.00682904662252870.00.00596.42 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-988-0/0/36018. 0.00682801217916180.00.00444.66 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-988-0/0/30124. 0.0068270836145490.00.00301.98 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-986-0/0/25219. 0.00468350733709270.00.00322.96 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-986-0/0/17498. 0.00468110818847790.00.00197.88 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-986-0/0/11836. 0.00511200438979350.00.00133.59 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-986-0/0/8519. 0.0051119028173400.00.00133.92 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-986-0/0/5474. 0.005111806848000.00.0058.61 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-986-0/0/5436. 0.005109601054569690.00.00156.90 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-986-0/0/4227. 0.00510550714501430.00.0052.12 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-986-0/0/4049. 0.0051117092342170.00.0075.19 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-986-0/0/2707. 0.005111602942890.00.00113.23 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-986-0/0/2519. 0.005111509171220.00.0021.85 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-986-0/0/2062. 0.0051114025820870.00.0035.71 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-986-0/0/3150. 0.00510600791948480.00.0043.13 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-986-0/0/2832. 0.00511030297623640.00.0029.01 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-986-0/0/1838. 0.00510560106677870.00.0031.51 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-986-0/0/2362. 0.00511020183537400.00.0041.75 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-986-0/0/1248. 0.006698401130850.00.0011.61 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-986-0/0/1965. 0.006698301595630.00.0020.82 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-986-0/0/713. 0.006686601003580.00.007.91 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-986-0/0/747. 0.006668206949220.00.0023.58 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-986-0/0/852. 0.00669530292389
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a61e28a35
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Wednesday, 02-Oct-2024 06:42:18 -05 Restart Time: Wednesday, 21-Feb-2024 18:39:47 -05 Parent Server Config. Generation: 982 Parent Server MPM Generation: 981 Server uptime: 223 days 12 hours 2 minutes 31 seconds Server load: 0.20 0.11 0.10 Total accesses: 13679706 - Total Traffic: 156.2 GB - Total Duration: 117521860039 CPU Usage: u267.5 s3709.85 cu163120 cs50505.2 - 1.13% CPU load .708 requests/sec - 8.5 kB/second - 12.0 kB/request - 8590.96 ms/request 6 requests currently being processed, 5 idle workers W_W_C.CC..C.__.._............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-98111480/67/797673W 1.234121075289562740.00.649398.37 186.80.28.27http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=dbm14r5sjj85uki7zyqonf9e9o& 1-98141640/218/810873_ 3.910063380356860.02.119808.25 164.90.228.79http/1.1atencion.bambuco.co:443GET /debug/default/view?panel=config HTTP/1.1 2-981100490/67/766954W 1.020073982338830.00.449163.78 164.90.228.79http/1.1atencion.bambuco.co:443GET /server-status HTTP/1.1 3-981108740/42/773200_ 0.4821470727716830.00.649123.91 164.90.228.79http/1.1 4-98186231/105/760929C 1.410069818270971.90.758964.29 164.90.228.79http/1.1atencion.bambuco.co:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-981-0/0/782246. 0.00791057327139000.00.009249.38 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 6-98190691/70/725020C 1.301075782568781.80.798787.69 164.90.228.79http/1.1atencion.bambuco.co:443GET /about HTTP/1.1 7-981108871/28/746771C 0.381058475432764.60.268791.37 164.90.228.79http/1.1atencion.bambuco.co:443GET /server HTTP/1.1 8-981-0/0/728762. 0.001210058257273350.00.008392.23 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 9-981-0/0/713315. 0.001688055590736450.00.008461.88 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 10-98111491/317/702069C 4.651046822889491.82.398140.61 164.90.228.79http/1.1atencion.bambuco.co:443GET /.vscode/sftp.json HTTP/1.1 11-981-0/0/678433. 0.00812045569220610.00.008340.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 12-98128720/250/618879_ 4.5211443350553730.02.846938.22 164.90.228.79http/1.1atencion.bambuco.co:443GET / HTTP/1.1 13-98142330/201/521869_ 2.642161908073470.01.616284.59 164.90.228.79http/1.1 14-981-0/0/504428. 0.001723038469970860.00.005831.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-981-0/0/452275. 0.001722032460399800.00.004957.26 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 16-98190740/83/386419_ 0.960036506038430.01.474504.91 164.90.228.79http/1.1atencion.bambuco.co:443GET /v2/_catalog HTTP/1.1 17-981-0/0/338553. 0.001721037065782460.00.003666.13 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-981-0/0/308711. 0.0021659019766181120.00.003528.10 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-981-0/0/260684. 0.0021657025259897200.00.003063.72 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-981-0/0/228186. 0.0021670020846241190.00.002473.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-981-0/0/190468. 0.0021661023846870370.00.001919.60 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-981-0/0/160073. 0.0017818012974204410.00.001633.39 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-981-0/0/129844. 0.0021669020242375780.00.001559.17 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-981-0/0/111612. 0.002167207021447900.00.001201.95 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-981-0/0/85314. 0.002165406367948510.00.00936.26 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-981-0/0/66718. 0.002316209783333440.00.00671.51 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-981-0/0/57086. 0.00567806614711880.00.00615.57 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-981-0/0/43983. 0.002316908076590990.00.00533.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-981-0/0/42759. 0.002315704660602340.00.00583.69 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-981-0/0/34941. 0.002316501217308430.00.00435.90 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-981-0/0/29208. 0.00231560835320470.00.00287.75 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-979-0/0/24412. 0.00377420674240330.00.00316.44 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-979-0/0/16867. 0.00406210817367050.00.00185.56 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-979-0/0/11217. 0.00472110380184930.00.00126.91 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-979-0/0/8244. 0.0051393028041880.00.00129.70 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-979-0/0/5280. 0.005129606734470.00.0056.96 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-979-0/0/5320. 0.005165901054520600.00.00156.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-979-0/0/4190. 0.00773550714481380.00.0051.86 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-979-0/0/3926. 0.0077216092287030.00.0073.51 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-979-0/0/2650. 0.007733702919600.00.00112.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-979-0/0/2490. 0.007737009157190.00.0021.76 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-979-0/0/1963. 0.0077369025761620.00.0035.04 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-979-0/0/3117. 0.00772570791922630.00.0042.80 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-967-0/0/2804. 0.003991540297608050.00.0028.87 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-967-0/0/1797. 0.003991230106658570.00.0031.24 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-967-0/0/2355. 0.003991530183536350.00.0041.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-967-0/0/1217. 0.0039915201117590.00.0011.34 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-967-0/0/1952. 0.0039915101591220.00.0020.75 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-967-0/0/694. 0.003991240995360.00.007.73 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-967-0/0/694. 0.0039915006930750.00.0023.28 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-967-0/0/819. 0.0039906502911320.00.006.59 ::1h
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a5856a7e6
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Monday, 30-Sep-2024 12:30:30 -05 Restart Time: Wednesday, 21-Feb-2024 18:39:47 -05 Parent Server Config. Generation: 978 Parent Server MPM Generation: 977 Server uptime: 221 days 17 hours 50 minutes 42 seconds Server load: 0.12 0.15 0.16 Total accesses: 13549682 - Total Traffic: 154.8 GB - Total Duration: 116388805068 CPU Usage: u250.04 s3648.7 cu161297 cs49763.9 - 1.12% CPU load .707 requests/sec - 8.5 kB/second - 12.0 kB/request - 8589.78 ms/request 10 requests currently being processed, 5 idle workers C.._.WWW._C_CC.W__R.W........................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-977216141/27/789638C 0.280074949551374.60.139316.43 167.99.181.249http/1.1atencion.bambuco.co:443GET /server HTTP/1.1 1-977-0/0/808719. 0.008061236749410.00.009783.78 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 2-977-0/0/761171. 0.007073145340470.00.009106.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 3-977220080/17/765352_ 0.210070362068710.00.079037.12 167.99.181.249http/1.1atencion.bambuco.co:443GET /debug/default/view?panel=config HTTP/1.1 4-977-0/0/753429. 0.006069502125830.00.008878.50 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 5-977198620/24/774762W 0.3315689056564431790.00.499149.52 152.202.62.161http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=e9ur97xsi7ri3qyjhongjxxj3o& 6-977181870/79/716306W 1.2915689075384859810.00.958692.74 152.202.62.161http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=pbf3paykn7yrdko3myj4bezeph& 7-977194300/34/739885W 0.5215690057732981180.00.768721.37 152.202.62.161http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=xuezpuj57pb3bkfan46axjyc7o& 8-977-0/0/723434. 0.005057500737870.00.008329.34 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 9-977223220/5/705765_ 0.0101955403788010.00.038382.11 167.99.181.249http/1.1 10-977216161/30/694731C 0.400046694641541.90.247999.11 167.99.181.249http/1.1atencion.bambuco.co:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 11-977223320/6/671160_ 0.000045489526150.00.028255.89 167.99.181.249http/1.1atencion.bambuco.co:443GET /v2/_catalog HTTP/1.1 12-977223331/3/614374C 0.010042737563441.80.016894.58 167.99.181.249http/1.1atencion.bambuco.co:443GET /.vscode/sftp.json HTTP/1.1 13-977223351/1/516190C 0.000061884199751.80.006227.07 167.99.181.249http/1.1atencion.bambuco.co:443GET /about HTTP/1.1 14-977-0/0/499501. 0.004038188357910.00.005786.33 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-977216250/24/447683W 0.190032349730360.00.454910.80 167.99.181.249http/1.1atencion.bambuco.co:443GET /server-status HTTP/1.1 16-977216260/25/381775_ 0.3701436357178090.00.234458.54 167.99.181.249http/1.1atencion.bambuco.co:443GET / HTTP/1.1 17-977223370/8/337134_ 0.0102835687316910.00.083652.18 167.99.181.249http/1.1 18-977223860/0/305332R 0.0013019757013640.00.003487.74 181.134.153.88http/1.1 19-977-0/0/257597. 0.003025108796170.00.003036.23 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-97795360/22/226190W 0.395767019848406030.00.162454.57 181.134.153.88http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 21-977-0/0/188416. 0.00214023652447130.00.001900.54 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-977-0/0/157912. 0.00154012739107730.00.001614.53 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-977-0/0/127948. 0.00754020239566710.00.001539.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-977-0/0/109987. 0.0075807020368210.00.001188.92 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-977-0/0/84015. 0.0039106367194150.00.00924.01 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-977-0/0/65845. 0.0062409782860140.00.00663.96 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-977-0/0/55394. 0.0075706612901150.00.00600.53 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-977-0/0/43482. 0.0061708075890140.00.00528.02 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-977-0/0/42385. 0.0075604660358330.00.00580.41 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-977-0/0/34614. 0.00161601217095300.00.00433.34 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-977-0/0/28889. 0.0016150714079570.00.00285.49 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-977-0/0/24114. 0.0018550674055580.00.00313.70 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-977-0/0/16638. 0.0018540817229140.00.00183.93 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-977-0/0/11172. 0.0036010380167430.00.00126.65 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-977-0/0/8164. 0.003600028006610.00.00129.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-967-0/0/5193. 0.0024349706702330.00.0055.73 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-967-0/0/5316. 0.0024312501054520600.00.00156.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-967-0/0/4188. 0.002462570714479560.00.0051.86 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-967-0/0/3903. 0.00246256092277320.00.0073.35 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-967-0/0/2648. 0.0024625502919260.00.00112.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-967-0/0/2489. 0.0024715309157190.00.0021.76 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-967-0/0/1962. 0.00247219025761620.00.0035.04 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-967-0/0/3105. 0.002472180791918810.00.0042.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-967-0/0/2804. 0.002472450297608050.00.0028.87 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-967-0/0/1797. 0.002472140106658570.00.0031.24 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-967-0/0/2355. 0.002472440183536350.00.0041.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-967-0/0/1217. 0.0024724301117590.00.0011.34 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-967-0/0/1952. 0.0024724201591220.00.0020.75 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-967-0/0/694. 0.002472150995360.00.007.73 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-967-0/0/694. 0.0024724106930750.00.0023.28 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-967-0/0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37aa5de3ddd
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Saturday, 28-Sep-2024 13:11:45 -05 Restart Time: Wednesday, 21-Feb-2024 18:39:47 -05 Parent Server Config. Generation: 970 Parent Server MPM Generation: 969 Server uptime: 219 days 18 hours 31 minutes 58 seconds Server load: 0.07 0.12 0.09 Total accesses: 13428844 - Total Traffic: 153.4 GB - Total Duration: 116095972407 CPU Usage: u253.04 s3623.04 cu159940 cs49380.6 - 1.12% CPU load .707 requests/sec - 8.5 kB/second - 12.0 kB/request - 8645.27 ms/request 6 requests currently being processed, 5 idle workers C_W.C_W__C_.C................................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-96954661/20/780386C 0.270074738994161.80.109162.97 167.99.182.39http/1.1atencion.bambuco.co:443GET /.vscode/sftp.json HTTP/1.1 1-9699760/231/800575_ 1.8501860749594410.01.919699.52 167.99.182.39http/1.1atencion.bambuco.co:443GET / HTTP/1.1 2-9699780/200/751903W 1.67588073083564440.01.399004.78 179.15.39.25http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=mfq84d55i38zdkr3ryhicgopta& 3-969-0/0/757077. 0.00167070220046200.00.008942.89 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 4-96946731/87/744684C 0.620069485534261.80.648759.91 167.99.182.39http/1.1atencion.bambuco.co:443GET /about HTTP/1.1 5-96957130/7/768616_ 0.080056216274830.00.069088.01 167.99.182.39http/1.1atencion.bambuco.co:443GET /v2/_catalog HTTP/1.1 6-96915220/228/710611W 1.980075178876520.01.838629.04 167.99.182.39http/1.1atencion.bambuco.co:443GET /server-status HTTP/1.1 7-96954990/37/734681_ 0.390057402457670.00.298665.46 167.99.182.39http/1.1atencion.bambuco.co:443GET /debug/default/view?panel=config HTTP/1.1 8-969319990/346/716128_ 2.5801457110272020.03.528256.39 167.99.182.39http/1.1 9-96948421/66/697736C 0.550055317807154.60.518282.86 167.99.182.39http/1.1atencion.bambuco.co:443GET /server HTTP/1.1 10-96955000/32/689174_ 0.2009346690812110.00.297929.38 167.99.182.39http/1.1 11-969-0/0/665145. 0.00142045478683120.00.008188.56 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 12-96957151/36/608792C 0.110042674020971.90.266840.40 167.99.182.39http/1.1atencion.bambuco.co:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-969-0/0/511995. 0.00166061723003600.00.006163.58 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 14-969-0/0/495829. 0.001714038092162900.00.005750.52 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-969-0/0/445595. 0.001689032322461390.00.004890.61 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 16-969-0/0/376657. 0.00576036351254490.00.004405.75 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 17-969-0/0/335053. 0.007753035685996340.00.003630.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-969-0/0/302712. 0.007755019755192570.00.003456.82 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-969-0/0/255733. 0.0011327025107283600.00.003016.42 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-969-0/0/225216. 0.0011148019666099410.00.002443.36 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-969-0/0/186336. 0.0011445023560870990.00.001879.24 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-969-0/0/157309. 0.0011444012738726400.00.001609.02 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-969-0/0/126974. 0.0011347020238958270.00.001529.53 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-969-0/0/109555. 0.001144307020058600.00.001185.24 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-969-0/0/83725. 0.001141906367036770.00.00922.16 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-969-0/0/65670. 0.001144209782776220.00.00662.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-969-0/0/55224. 0.004432806612775890.00.00598.64 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-967-0/0/43387. 0.005101208075834750.00.00527.21 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-967-0/0/42372. 0.006513204660358280.00.00580.40 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-967-0/0/34577. 0.006232401217089440.00.00433.17 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-967-0/0/28812. 0.00652020714046600.00.00284.78 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-967-0/0/24098. 0.00651800674050620.00.00313.66 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-967-0/0/16594. 0.00688080817216090.00.00183.55 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-967-0/0/11171. 0.00730500380167420.00.00126.65 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-967-0/0/8163. 0.0073071028006610.00.00129.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-967-0/0/5193. 0.007317206702330.00.0055.73 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-967-0/0/5316. 0.007280101054520600.00.00156.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-967-0/0/4188. 0.00759320714479560.00.0051.86 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-967-0/0/3903. 0.0075931092277320.00.0073.35 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-967-0/0/2648. 0.007593002919260.00.00112.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-967-0/0/2489. 0.007682809157190.00.0021.76 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-967-0/0/1962. 0.0076895025761620.00.0035.04 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-967-0/0/3105. 0.00768940791918810.00.0042.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-967-0/0/2804. 0.00769210297608050.00.0028.87 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-967-0/0/1797. 0.00768900106658570.00.0031.24 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-967-0/0/2355. 0.00769200183536350.00.0041.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-967-0/0/1217. 0.007691901117590.00.0011.34 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-967-0/0/1952. 0.007691801591220.00.0020.75 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-967-0/0/694. 0.00768910995360.00.007.73 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-967-0/0/694. 0.007691706930750.00.0023.28 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-967-0/0/819. 0.007683102911320.00.006.59 ::1http/1.1
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a12310d47
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Thursday, 26-Sep-2024 11:43:20 -05 Restart Time: Wednesday, 21-Feb-2024 18:39:47 -05 Parent Server Config. Generation: 966 Parent Server MPM Generation: 965 Server uptime: 217 days 17 hours 3 minutes 33 seconds Server load: 0.00 0.09 0.13 Total accesses: 13222370 - Total Traffic: 151.3 GB - Total Duration: 114447174865 CPU Usage: u246.13 s3530.31 cu157841 cs48343.8 - 1.12% CPU load .703 requests/sec - 8.4 kB/second - 12.0 kB/request - 8655.57 ms/request 12 requests currently being processed, 4 idle workers W.._C_CCK_.CW.GW_....WW.......W................................. ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-965142620/16/767425W 0.285021074385674800.00.099048.51 186.115.71.210http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=9ar4iemkjfr1mgxefojur5xhcc& 1-965-0/0/786806. 0.0013060645333250.00.009505.54 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 2-965-0/0/741618. 0.0011072489018600.00.008916.86 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 3-965252960/18/745164_ 0.190069844343880.00.108840.49 188.166.108.93http/1.1atencion.bambuco.co:443GET /v2/_catalog HTTP/1.1 4-965254161/10/732607C 0.200069109363941.90.068540.05 188.166.108.93http/1.1atencion.bambuco.co:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 5-965252970/22/757052_ 0.370055795487420.00.088983.66 188.166.108.93http/1.1atencion.bambuco.co:443GET /debug/default/view?panel=config HTTP/1.1 6-965244871/48/698566C 0.791074913021371.80.288514.77 188.166.108.93http/1.1atencion.bambuco.co:443GET /about HTTP/1.1 7-965254201/11/722217C 0.151057388937504.60.158559.97 188.166.108.93http/1.1atencion.bambuco.co:443GET /server HTTP/1.1 8-965256343/3/712616K 0.1513654913123277.10.018224.39 200.13.253.156http/1.1matomo.bambuco.co:443POST /matomo.php?action_name=P%C3%A1gina%20Principal%20%7C%20Es 9-965241920/57/687672_ 0.9011455001156200.00.688185.38 188.166.108.93http/1.1atencion.bambuco.co:443GET / HTTP/1.1 10-965-0/0/677727. 0.0081046588075110.00.007818.22 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 11-965254211/13/659150C 0.061044384297991.80.058130.82 188.166.108.93http/1.1atencion.bambuco.co:443GET /.vscode/sftp.json HTTP/1.1 12-965144650/0/598706W 0.005022042397047550.00.006600.38 186.115.71.210http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=bysc1bjmiib9frhbuibn94qo3y& 13-965-0/0/507773. 0.00126060717298990.00.006100.33 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 14-963234040/9/493637G 0.0964062034441984870.00.325730.20 201.216.219.5http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=eoyjmcgropn9uc8py1hpxz4i4w& 15-965254220/10/440966W 0.090031121253820.00.064846.45 188.166.108.93http/1.1atencion.bambuco.co:443GET /server-status HTTP/1.1 16-965253020/18/371148_ 0.182035906426050.00.174359.75 188.166.108.93http/1.1 17-965-0/0/330681. 0.00127034190008080.00.003596.72 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-965-0/0/296372. 0.00448019751041340.00.003402.81 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-965-0/0/250163. 0.00424025054460630.00.002968.85 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-965-0/0/220563. 0.00307019597452740.00.002409.93 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-965227780/25/182704W 0.381006023203759990.00.381850.94 186.136.52.196http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=65iopdxrpp8xfmwxjk8d7n9c1r& 22-965139440/27/154755W 0.475021012117971890.00.141585.17 186.115.71.210http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=4f93u94io3bjbngea5iefxm3ww& 23-965-0/0/123329. 0.00447020214919620.00.001496.35 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-965-0/0/106421. 0.00163006996362640.00.001161.46 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-965-0/0/80918. 0.00162906365439850.00.00901.73 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-965-0/0/62878. 0.00160109781388520.00.00643.67 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-965-0/0/53164. 0.00138406611576960.00.00580.24 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-965-0/0/42150. 0.00137807890429120.00.00518.37 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-965-0/0/40928. 0.00162804659420480.00.00569.35 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-965121220/6/33827W 0.0858720364523100.00.13428.51 179.15.39.25http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=m5n6weoncfy4uxnu7oora1wd4o& 31-965-0/0/27430. 0.0025610713453990.00.00273.47 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-965-0/0/22912. 0.0028250673450610.00.00303.03 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-965-0/0/15542. 0.0030080816493580.00.00174.81 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-965-0/0/10445. 0.0036010379837200.00.00122.19 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-965-0/0/7813. 0.003604027824170.00.00127.23 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-965-0/0/4913. 0.00361606540050.00.0053.86 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-965-0/0/4975. 0.00361201054315310.00.00153.42 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-965-0/0/3985. 0.0052020714340350.00.0050.44 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-965-0/0/3601. 0.005113092032430.00.0070.51 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-965-0/0/2608. 0.00520502817660.00.00111.23 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-965-0/0/2362. 0.00520409083020.00.0020.66 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-965-0/0/1801. 0.005194025685830.00.0033.96 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-965-0/0/3022. 0.0052030791889280.00.0042.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-965-0/0/2719. 0.0051960297566150.00.0028.18 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-965-0/0/1771. 0.0052010106642940.00.0030.98 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-963-0/0/2320. 0.00641050183525210.00.0041.58 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-963-0/0/1150. 0.006412201066580.00.0010.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-961-0/0/1853. 0.0015731701551620.00.0020.21 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-961-0/0/582. 0.001573160958400.00.007.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-941-0/0/687. 0.00781426
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a235c8811
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Sunday, 22-Sep-2024 13:45:29 -05 Restart Time: Wednesday, 21-Feb-2024 18:39:47 -05 Parent Server Config. Generation: 952 Parent Server MPM Generation: 951 Server uptime: 213 days 19 hours 5 minutes 42 seconds Server load: 0.10 0.13 0.09 Total accesses: 12948554 - Total Traffic: 148.4 GB - Total Duration: 112071062583 CPU Usage: u279.66 s3398.65 cu154046 cs46737.2 - 1.11% CPU load .701 requests/sec - 8.4 kB/second - 12.0 kB/request - 8655.1 ms/request 7 requests currently being processed, 5 idle workers W_C_W._W.C..CC_._............................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-95165350/0/763552W 0.001401069272691010.00.009008.92 181.134.153.88http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 1-95188830/15/769707_ 0.1221559915447280.00.369237.94 138.197.191.87http/1.1 2-95143401/717/725991C 12.141071409797884.610.308748.89 138.197.191.87http/1.1atencion.bambuco.co:443GET /server HTTP/1.1 3-95192210/1/728222_ 0.002169259786020.00.018662.97 138.197.191.87http/1.1 4-95165360/42/717516W 0.57408068092597960.01.928391.39 179.15.39.25http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 5-951-0/0/738949. 0.00192055579242310.00.008803.24 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 6-95183310/27/684537_ 0.4311573537461670.00.238373.73 138.197.191.87http/1.1atencion.bambuco.co:443GET / HTTP/1.1 7-951203520/474/707450W 7.610056452039520.05.438411.14 138.197.191.87http/1.1atencion.bambuco.co:443GET /server-status HTTP/1.1 8-951-0/0/698759. 0.0016053981185510.00.008065.76 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 9-951115501/610/674048C 9.911054197430611.810.438037.61 138.197.191.87http/1.1atencion.bambuco.co:443GET /.vscode/sftp.json HTTP/1.1 10-951-0/0/663305. 0.00200046017247090.00.007584.33 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 11-951-0/0/648052. 0.00196042770785360.00.008014.78 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 12-95165401/86/587474C 1.130041649484761.91.236497.85 138.197.191.87http/1.1atencion.bambuco.co:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 13-9517861/820/496633C 13.541060081638501.811.305986.63 138.197.191.87http/1.1atencion.bambuco.co:443GET /about HTTP/1.1 14-95188860/15/485111_ 0.160033584473930.00.225630.21 138.197.191.87http/1.1atencion.bambuco.co:443GET /debug/default/view?panel=config HTTP/1.1 15-951-0/0/429958. 0.00195030887257740.00.004735.20 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 16-95165410/82/361040_ 0.860035608567540.00.934261.79 138.197.191.87http/1.1atencion.bambuco.co:443GET /v2/_catalog HTTP/1.1 17-951-0/0/323795. 0.00194033546098620.00.003508.81 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-951-0/0/290762. 0.00193018877684430.00.003353.47 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-951-0/0/243526. 0.0024732025047995110.00.002908.72 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-951-0/0/216811. 0.0024934018432580330.00.002371.41 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-951-0/0/178165. 0.0024933022991646640.00.001814.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-951-0/0/150514. 0.0024932012096910440.00.001538.86 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-951-0/0/119970. 0.0024751020118431760.00.001466.60 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-951-0/0/103353. 0.002486106874858440.00.001131.99 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-951-0/0/78140. 0.002493106363603890.00.00870.89 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-949-0/0/60501. 0.008849109779058330.00.00612.08 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-949-0/0/52099. 0.009234805094944370.00.00563.82 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-949-0/0/40326. 0.009414507812958430.00.00503.40 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-949-0/0/39498. 0.009523903574809530.00.00558.82 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-949-0/0/32622. 0.00976940363650540.00.00415.84 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-949-0/0/26326. 0.00977370712470600.00.00264.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-947-0/0/22103. 0.001616490484918220.00.00296.35 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-947-0/0/14910. 0.001598750815983920.00.00168.16 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-947-0/0/10002. 0.001628430379461770.00.00115.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-947-0/0/7512. 0.00163018027572710.00.00125.09 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-947-0/0/4657. 0.0016302006256770.00.0051.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-947-0/0/4526. 0.0016290201052876630.00.00148.22 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-947-0/0/3783. 0.001630300714116270.00.0047.52 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-947-0/0/3571. 0.00163029092016330.00.0070.42 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-947-0/0/2588. 0.0017787902802880.00.00111.18 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-947-0/0/2346. 0.0017787809069590.00.0020.61 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-947-0/0/1766. 0.00177857025606890.00.0033.79 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-947-0/0/2978. 0.001778770791864300.00.0041.67 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-947-0/0/2675. 0.001778760297480970.00.0027.97 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-947-0/0/1726. 0.001778750106617450.00.0030.58 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-947-0/0/2290. 0.001778740183507910.00.0041.41 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-945-0/0/1146. 0.0027306901066580.00.0010.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-945-0/0/1820. 0.0027306801537440.00.0020.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-941-0/0/580. 0.004431570958390.00.007.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-941-0/0/687. 0.0044315606928880.00.0023.27 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-941-0/0/810. 0.004431550
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a74444fba
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Friday, 20-Sep-2024 12:48:01 -05 Restart Time: Wednesday, 21-Feb-2024 18:39:47 -05 Parent Server Config. Generation: 948 Parent Server MPM Generation: 947 Server uptime: 211 days 18 hours 8 minutes 14 seconds Server load: 0.10 0.17 0.14 Total accesses: 12842175 - Total Traffic: 147.1 GB - Total Duration: 111114875816 CPU Usage: u239.15 s3355.64 cu152645 cs46219.3 - 1.11% CPU load .702 requests/sec - 8.4 kB/second - 12.0 kB/request - 8652.34 ms/request 10 requests currently being processed, 5 idle workers _CCW_WW.C.__.G_W....C.....W..................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process <SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-94732500/78/756580_ 1.010169000049010.00.588898.32 167.99.181.249http/1.1 1-94745981/14/761665C 0.190059879996281.80.179136.62 167.99.181.249http/1.1atencion.bambuco.co:443GET /.vscode/sftp.json HTTP/1.1 2-94741491/28/718175C 0.250071239742621.90.168654.36 167.99.181.249http/1.1atencion.bambuco.co:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 3-947174390/5/722618W 0.139037068386299580.00.028595.19 181.134.153.88http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=ziamf49wd3gftmd9o5tutzu8ee& 4-94749200/4/710739_ 0.0501467914045210.00.048329.13 167.99.181.249http/1.1 5-947110730/6/733789W 0.0611967054652228150.00.038748.92 181.128.95.126http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 6-947222030/6/679010W 0.066776072823472570.00.128295.17 179.15.39.25http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=iujhss9qr3fkbm7zq699arhypw& 7-947-0/0/699458. 0.0032056406221720.00.008312.25 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 8-94749431/2/692215C 0.030053669314501.80.017981.42 167.99.181.249http/1.1atencion.bambuco.co:443GET /about HTTP/1.1 9-947-0/0/667562. 0.0013053978629040.00.007962.53 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 10-94749440/6/658265_ 0.1301345739427720.00.037500.08 167.99.181.249http/1.1atencion.bambuco.co:443GET / HTTP/1.1 11-94749500/1/644315_ 0.000042248857140.00.007938.03 167.99.181.249http/1.1atencion.bambuco.co:443GET /v2/_catalog HTTP/1.1 12-947-0/0/582398. 0.0038041621773990.00.006449.09 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 13-94563460/9/494844G 0.1578263056905405750.00.055964.54 186.136.52.196http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 14-94746090/17/480757_ 0.130033575480380.00.215561.33 167.99.181.249http/1.1atencion.bambuco.co:443GET /debug/default/view?panel=config HTTP/1.1 15-94744950/23/426427W 0.360030884667430.00.214702.83 167.99.181.249http/1.1atencion.bambuco.co:443GET /server-status HTTP/1.1 16-947-0/0/358638. 0.0037035586586660.00.004242.49 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 17-947-0/0/319864. 0.0036033406166670.00.003465.84 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-947-0/0/289399. 0.0035018840668400.00.003342.76 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-947-0/0/242213. 0.0034025040555150.00.002898.76 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-94746101/14/215762C 0.160017335717734.60.152363.36 167.99.181.249http/1.1atencion.bambuco.co:443GET /server HTTP/1.1 21-947-0/0/177084. 0.0033022990975520.00.001806.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-947-0/0/149658. 0.00449012095482080.00.001531.12 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-947-0/0/119118. 0.001303020117954050.00.001458.12 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-947-0/0/102496. 0.00130206874343520.00.001124.72 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-947-0/0/77588. 0.00130106363351740.00.00867.52 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-947249440/5/60342W 0.14568709360560550.00.03610.44 190.220.138.122http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 27-947-0/0/51768. 0.00130005094771340.00.00561.18 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-947-0/0/40006. 0.00129807812813970.00.00501.57 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-947-0/0/39214. 0.00111603574205620.00.00547.45 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-947-0/0/32375. 0.0016170363501940.00.00412.40 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-947-0/0/26180. 0.0016060676118430.00.00263.11 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-947-0/0/22029. 0.0016130484891780.00.00295.95 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-947-0/0/14871. 0.0016250779676100.00.00167.91 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-947-0/0/9955. 0.0016050379414240.00.00115.20 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-947-0/0/7497. 0.001508027546570.00.00124.84 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-947-0/0/4654. 0.00163506256690.00.0050.99 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-947-0/0/4517. 0.00163401052868660.00.00148.16 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-947-0/0/3782. 0.0016330714116260.00.0047.52 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-947-0/0/3570. 0.001632092016330.00.0070.42 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-947-0/0/2588. 0.00163102802880.00.00111.18 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-947-0/0/2346. 0.00163009069590.00.0020.61 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-947-0/0/1766. 0.001609025606890.00.0033.79 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-947-0/0/2978. 0.0016290791864300.00.0041.67 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-947-0/0/2675. 0.0016280297480970.00.0027.97 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-947-0/0/1726. 0.0016270106617450.00.0030.58 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-947-0/0/2290. 0.0016260183507910.00.0041.41 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-945-0/0/1146. 0.009682101066580.00.0010.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-945-0/0/1820. 0.009682001537440.00.0020.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-941-0/0/580. 0.002669090958390.00.007.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-941-0/0/687. 0.0026690806928880.00.0023.27 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a8abb3773
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Wednesday, 18-Sep-2024 14:38:16 -05 Restart Time: Wednesday, 21-Feb-2024 18:39:47 -05 Parent Server Config. Generation: 944 Parent Server MPM Generation: 943 Server uptime: 209 days 19 hours 58 minutes 29 seconds Server load: 0.20 0.19 0.22 Total accesses: 12694337 - Total Traffic: 145.7 GB - Total Duration: 109672389172 CPU Usage: u239.05 s3278.92 cu150739 cs45328.2 - 1.1% CPU load .7 requests/sec - 8.4 kB/second - 12.0 kB/request - 8639.47 ms/request 14 requests currently being processed, 9 idle workers _WRW_W_W_CW.._KCWCKC_R___....................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-943185580/8/747873_ 0.090068569602170.00.048812.42 46.101.111.185http/1.1atencion.bambuco.co:443GET /debug/default/view?panel=config HTTP/1.1 1-94322380/7/759089W 0.2122713057061247600.00.049112.76 201.216.219.5http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=ixad6dchxfn19mtn1fq61yjoew& 2-943181810/26/709443R 0.31213770828266180.00.258565.92 191.95.51.98http/1.1 3-943141910/45/719229W 0.4431998065835538640.021.518563.90 186.136.52.196http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 4-943185820/7/700766_ 0.140067793587700.00.048220.27 46.101.111.185http/1.1atencion.bambuco.co:443GET /v2/_catalog HTTP/1.1 5-94382940/0/727140W 0.004746053986019260.00.008688.71 181.128.95.126http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 6-943186610/1/671579_ 0.002272301914610.00.018224.45 46.101.111.185http/1.1 7-943167830/14/692390W 0.3315854055244936830.00.088234.40 181.134.153.88http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 8-943181090/33/685272_ 0.6311353019417830.00.297901.18 46.101.111.185http/1.1atencion.bambuco.co:443GET / HTTP/1.1 9-943181121/30/658815C 0.500053755532071.90.157882.61 46.101.111.185http/1.1atencion.bambuco.co:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-943177060/61/651355W 0.660044985848620.00.937423.43 46.101.111.185http/1.1atencion.bambuco.co:443GET /server-status HTTP/1.1 11-943-0/0/637610. 0.001041818207270.00.007874.33 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 12-943-0/0/574402. 0.000041546053400.00.006367.18 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 13-943179360/37/491913_ 0.522356552789700.00.195932.75 186.136.52.196http/1.1chat.bambuco.co:443GET /plugins/com.mattermost.calls/qzekf7fpy7rcbbje3xzpyennbr HT 14-943186621/1/474741K 0.0749032845453442.90.005508.28 191.95.51.98http/1.1matomo.bambuco.co:443POST /matomo.php?action_name=Nueva%20cuenta%20%7C%20Escuela%20C 15-943186491/2/421840C 0.001030173297371.80.014660.85 46.101.111.185http/1.1atencion.bambuco.co:443GET /.vscode/sftp.json HTTP/1.1 16-943276010/3/353580W 0.0210930035104638820.00.014183.06 190.70.133.194http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=7967k6nertyg8d38oyxqzkg4oc& 17-943184371/13/315237C 0.161033112326724.60.173424.04 46.101.111.185http/1.1atencion.bambuco.co:443GET /server HTTP/1.1 18-943183025/25/284388K 0.39017187619275740.70.193302.72 190.70.133.194http/1.1atencion.bambuco.co:443POST /zabbix/zabbix.php?sid=567c948e5ce1cd6c&action=widget.svgg 19-943184381/12/238190C 0.221024870203901.80.092852.94 46.101.111.185http/1.1atencion.bambuco.co:443GET /about HTTP/1.1 20-943186630/1/211110_ 0.0819117250504700.00.002314.65 190.217.28.58http/1.1matomo.bambuco.co:443POST /matomo.php?action_name=siar_2024%3A%20Validaci%C3%B3n%20- 21-943186650/0/173683R 0.007022886236330.00.001778.60 190.70.133.194http/1.1 22-943186660/1/146461_ 0.0122111984728830.00.011506.63 46.101.111.185http/1.1 23-943186670/0/116778_ 0.002019967945510.00.001441.95 46.101.111.185http/1.1 24-943186680/0/99844_ 0.00206822933100.00.001100.48 46.101.111.185http/1.1 25-943-0/0/76143. 0.0054206220897410.00.00856.61 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-943-0/0/59046. 0.0054309266362540.00.00600.95 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-943-0/0/50575. 0.0053505094196160.00.00552.23 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-943-0/0/39169. 0.0047507812372940.00.00494.64 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-943-0/0/38624. 0.0047403573937860.00.00542.40 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-943-0/0/31939. 0.005480363330270.00.00407.96 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-943-0/0/25629. 0.002880675802880.00.00259.64 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-943-0/0/21668. 0.005470484699640.00.00293.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-943-0/0/14636. 0.005300779558450.00.00165.78 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-943-0/0/9770. 0.004940337974920.00.00113.71 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-943-0/0/7438. 0.00528027528240.00.00124.08 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-943-0/0/4639. 0.0053406252780.00.0050.96 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-943-0/0/4461. 0.0047301052833870.00.00147.71 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-943-0/0/3764. 0.005330714107130.00.0047.36 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-943-0/0/3514. 0.00423091996410.00.0070.09 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-941-0/0/2572. 0.0010064202797150.00.00111.04 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-941-0/0/2237. 0.0010072909011680.00.0019.71 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-941-0/0/1743. 0.00100728015974050.00.0033.63 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-941-0/0/2962. 0.001003850791860560.00.0041.62 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-941-0/0/2671. 0.001007270297480520.00.0027.96 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-941-0/0/1718. 0.001007260106614050.00.0030.56 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-941-0/0/2284. 0.001006250183506970.00.0041.39 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-941-0/0/1145. 0.0010072501066570.00.0010.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-941-0/0/1819. 0.0010069801537430.00.0020.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-941-0/0/580. 0.001007240958390.00.007.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-941-0/0/687. 0.0010072306928880.00.0023.27
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a0d5d8589
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Monday, 16-Sep-2024 14:40:15 -05 Restart Time: Wednesday, 21-Feb-2024 18:39:47 -05 Parent Server Config. Generation: 940 Parent Server MPM Generation: 939 Server uptime: 207 days 20 hours 28 seconds Server load: 0.19 0.20 0.12 Total accesses: 12550081 - Total Traffic: 143.8 GB - Total Duration: 108411538506 CPU Usage: u237.94 s3214.39 cu148797 cs44516.5 - 1.1% CPU load .699 requests/sec - 8.4 kB/second - 12.0 kB/request - 8638.31 ms/request 11 requests currently being processed, 7 idle workers _WW.K_W..W_W..W__WRW_._C........................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-939243330/13/740112_ 0.4143867758162160.00.088734.73 181.129.91.106http/1.1 1-93988050/49/752281W 0.707188056446873030.00.559021.10 186.113.137.42http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=xoxdj94zo3rsbey46mxt4iuzhh& 2-93931220/0/698980W 0.0010264070496875570.00.008393.42 186.136.52.196http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 3-939-0/0/712014. 0.0015065600352500.00.008468.27 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 4-939248332/6/696565K 0.1814066154893855.70.068116.51 190.217.28.58http/1.1matomo.bambuco.co:443POST /matomo.php?action_name=Error%20%7C%20Escuela%20Confiar&id 5-939241940/28/718769_ 0.471053681037760.00.168541.00 159.65.144.72http/1.1atencion.bambuco.co:443GET /about HTTP/1.1 6-93946570/0/667610W 0.0024898069605715690.00.008150.80 201.216.219.5http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 7-939-0/0/687479. 0.0081053908715230.00.008180.37 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 8-939-0/0/676308. 0.0083052801432000.00.007778.27 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 9-93992470/17/651624W 0.207184053164935150.00.117800.75 186.113.137.42http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=qigzw48kxbrmmmbhp35x585yhh& 10-939242040/26/643241_ 0.443644801756450.00.147313.68 181.129.91.106http/1.1atencion.bambuco.co:443POST /zabbix/zabbix.php?action=notifications.get&sid=567c948e5c 11-939206090/13/630093W 0.121257041587648280.00.167758.14 181.129.91.106http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=3gh5nkbirpr3ipt4d3wweskhuw& 12-939-0/0/567288. 0.0074040916705040.00.006270.59 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 13-939-0/0/484784. 0.0079056230023690.00.005854.96 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 14-93985550/47/468838W 0.607187032424748360.00.415409.34 186.113.137.42http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=d8ej6k7r13dwxyunnpewk8mjty& 15-939245560/11/415731_ 0.282030003371630.00.054590.21 159.65.144.72http/1.1atencion.bambuco.co:443GET /.vscode/sftp.json HTTP/1.1 16-939243350/18/348524_ 0.242034990813490.00.154133.27 159.65.144.72http/1.1atencion.bambuco.co:443GET /debug/default/view?panel=config HTTP/1.1 17-939209000/1/311510W 0.0017108032026498260.00.103380.90 181.134.153.88http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 18-939243360/13/280179R 0.293224018506450290.00.093253.80 201.216.219.5http/1.1 19-939243460/25/234795W 0.480024860339110.00.202823.41 159.65.144.72http/1.1atencion.bambuco.co:443GET /server-status HTTP/1.1 20-939244440/15/207899_ 0.171017208500630.00.132286.78 159.65.144.72http/1.1atencion.bambuco.co:443GET /v2/_catalog HTTP/1.1 21-939-0/0/171027. 0.00103022864791070.00.001752.59 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-939245580/7/144175_ 0.212011940534080.00.031480.24 159.65.144.72http/1.1atencion.bambuco.co:443GET /server HTTP/1.1 23-939232221/85/115604C 1.340019881277131.90.841431.69 159.65.144.72http/1.1atencion.bambuco.co:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 24-939-0/0/98544. 0.0028706770300240.00.001087.83 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-939-0/0/75212. 0.00107706168206320.00.00847.26 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-939-0/0/58353. 0.00190109255529020.00.00595.80 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-939-0/0/50039. 0.00190005092201360.00.00546.63 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-939-0/0/38532. 0.00188607801530280.00.00489.35 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-939-0/0/38094. 0.00188503573406560.00.00536.43 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-939-0/0/31411. 0.0011310363050160.00.00404.44 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-939-0/0/25310. 0.0018990675577290.00.00257.18 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-939-0/0/20756. 0.0056600400350530.00.00282.45 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-939-0/0/14522. 0.00135740779488620.00.00164.93 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-939-0/0/9722. 0.00146970337928530.00.00113.13 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-939-0/0/7423. 0.0014696027513840.00.00124.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-935-0/0/4627. 0.0014453606237390.00.0050.92 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-935-0/0/4440. 0.0014455201052822580.00.00147.62 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-935-0/0/3759. 0.001445510714097030.00.0047.32 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-935-0/0/3498. 0.00144550091977970.00.0069.76 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-935-0/0/2528. 0.0014454902764770.00.00110.12 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-933-0/0/2235. 0.0023914109011670.00.0019.71 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-933-0/0/1741. 0.00239140015974050.00.0033.63 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-933-0/0/2917. 0.002391390791828730.00.0041.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-933-0/0/2670. 0.002388820297480520.00.0027.96 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-933-0/0/1717. 0.002391380106614050.00.0030.56 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-933-0/0/2270. 0.002391250183479470.00.0040.73 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-933-0/0/1144. 0.0024394001066570.00.0010.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-933-0/0/1817. 0.0024393901536980.00.0020.04 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-933-0/0/579. 0.002439380958390.00.007.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-933
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37a9f51c8f6
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Saturday, 14-Sep-2024 14:21:51 -05 Restart Time: Wednesday, 21-Feb-2024 18:39:47 -05 Parent Server Config. Generation: 936 Parent Server MPM Generation: 935 Server uptime: 205 days 19 hours 42 minutes 4 seconds Server load: 0.15 0.10 0.09 Total accesses: 12453660 - Total Traffic: 142.7 GB - Total Duration: 108060247595 CPU Usage: u251.67 s3187.6 cu147467 cs44128.8 - 1.1% CPU load .7 requests/sec - 8.4 kB/second - 12.0 kB/request - 8676.99 ms/request 7 requests currently being processed, 4 idle workers _CK___.W.CCK...C................................................ ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-9355840/8/733457_ 0.0505667512718830.00.268626.00 217.182.158.226http/1.1bambuco.co:443POST /wp-login.php HTTP/1.1 1-935276411/136/745605C 2.290056428153821.81.858940.87 164.92.107.174http/1.1atencion.bambuco.co:443GET /about HTTP/1.1 2-9357181/6/693803K 0.092170208840853.10.058337.50 191.156.36.129http/1.1teatrocolonialderobledo.org:443GET /wp-content/themes/one-page-express/assets/images/close_ico 3-9357610/6/704791_ 0.060065489663460.00.048375.34 164.92.107.174http/1.1atencion.bambuco.co:443GET /v2/_catalog HTTP/1.1 4-9358200/0/689464_ 0.000066114064190.00.008044.24 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 5-935195080/334/712334_ 5.690053628604780.03.548476.82 164.92.107.174http/1.1atencion.bambuco.co:443GET /debug/default/view?panel=config HTTP/1.1 6-935-0/0/662693. 0.002942069601841000.00.008096.63 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 7-935256460/157/681054W 2.560053878641860.03.328115.76 164.92.107.174http/1.1atencion.bambuco.co:443GET /server-status HTTP/1.1 8-935-0/0/672313. 0.002891051672833150.00.007739.53 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 9-935175551/205/647055C 3.230052944640001.92.197753.98 164.92.107.174http/1.1atencion.bambuco.co:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 10-935266241/143/638031C 2.591044618372454.61.657240.53 164.92.107.174http/1.1atencion.bambuco.co:443GET /server HTTP/1.1 11-935225271/251/625434K 3.962141503947273.82.537699.89 191.156.42.101http/1.1teatrocolonialderobledo.org:443GET /wp-content/themes/one-page-express/assets/images/mini_circ 12-935-0/0/563075. 0.002716040701885390.00.006228.39 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 13-935-0/0/481905. 0.005055905452410.00.005828.28 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 14-935-0/0/465635. 0.002945032419529960.00.005379.28 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 15-935267281/142/413700C 2.371029671327331.81.244569.89 164.92.107.174http/1.1atencion.bambuco.co:443GET /.vscode/sftp.json HTTP/1.1 16-935-0/0/346100. 0.002865034906592540.00.004110.66 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 17-935-0/0/310408. 0.009032025776400.00.003370.72 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 18-935-0/0/278344. 0.002943018448206760.00.003205.78 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-935-0/0/232859. 0.00124024858468190.00.002800.85 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-935-0/0/206363. 0.002881017184468780.00.002273.01 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-935-0/0/169869. 0.0010765022863935020.00.001740.92 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 22-935-0/0/143179. 0.0010764011938029240.00.001471.24 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-935-0/0/114293. 0.0010763019880391800.00.001417.38 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-935-0/0/97435. 0.001076206759211720.00.001069.49 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-935-0/0/74922. 0.003062106168077460.00.00844.88 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 26-935-0/0/58065. 0.003138009252188870.00.00593.70 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-935-0/0/49904. 0.003137905092145680.00.00545.83 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 28-935-0/0/38089. 0.003137807801253800.00.00485.24 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 29-933-0/0/37990. 0.005673103531713570.00.00535.84 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-933-0/0/31189. 0.00558590362863830.00.00402.63 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-933-0/0/25199. 0.00636600675529030.00.00256.26 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-933-0/0/20721. 0.00652220400332350.00.00282.14 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-933-0/0/14515. 0.00650700779481780.00.00164.82 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-933-0/0/9719. 0.00647880337928520.00.00113.13 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-933-0/0/7421. 0.0065130027513840.00.00124.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-933-0/0/4625. 0.006519106235600.00.0050.82 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-933-0/0/4439. 0.006523901052822580.00.00147.62 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-933-0/0/3758. 0.00652020714097020.00.0047.32 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-933-0/0/3497. 0.0065238091977970.00.0069.76 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-933-0/0/2527. 0.006522002764760.00.00110.12 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-933-0/0/2235. 0.006523709011670.00.0019.71 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-933-0/0/1741. 0.0065236015974050.00.0033.63 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-933-0/0/2917. 0.00652350791828730.00.0041.06 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-933-0/0/2670. 0.00649790297480520.00.0027.96 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-933-0/0/1717. 0.00652340106614050.00.0030.56 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-933-0/0/2270. 0.00652210183479470.00.0040.73 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-933-0/0/1144. 0.007003701066570.00.0010.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-933-0/0/1817. 0.007003601536980.00.0020.04 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-933-0/0/579. 0.00700350958390.00.007.07 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 50-933-0/0/686. 0.007003406928880.00.0023.27 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 51-923-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3152efb37a52efb37ad0d3ec2c
Apache Status Apache Server Status for atencion.bambuco.co (via 172.30.0.218) Server Version: Apache/2.4.38 (Debian) OpenSSL/1.1.1d mod_fcgid/2.3.9 Server MPM: prefork Server Built: 2021-09-30T03:50:49 Current Time: Thursday, 12-Sep-2024 10:42:57 -05 Restart Time: Wednesday, 21-Feb-2024 18:39:47 -05 Parent Server Config. Generation: 929 Parent Server MPM Generation: 928 Server uptime: 203 days 16 hours 3 minutes 10 seconds Server load: 0.41 0.27 0.19 Total accesses: 12294869 - Total Traffic: 141.4 GB - Total Duration: 106507547753 CPU Usage: u231.98 s3101.81 cu145508 cs43188 - 1.09% CPU load .699 requests/sec - 8.4 kB/second - 12.1 kB/request - 8662.76 ms/request 21 requests currently being processed, 1 idle workers CCKGKWGKRGRKRKGWCG_..C...G.K.................................... ................................................................ ...................... Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-92887151/10/723527C 0.290067154238531.80.058535.47 134.122.28.88http/1.1atencion.bambuco.co:443GET /about HTTP/1.1 1-92887171/6/736524C 0.060055945150951.80.038853.76 134.122.28.88http/1.1atencion.bambuco.co:443GET /.vscode/sftp.json HTTP/1.1 2-92887126/14/687414K 0.43016878654132100.30.338275.02 104.197.69.115http/1.1atencion.bambuco.co:443GET /js/redactor-osticket.js?6bd7884 HTTP/1.1 3-92588290/7/697275G 0.1115217064356755380.00.048306.44 190.70.133.194http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=xssotru34jnebps5bq9paf6u8y& 4-92888371/2/680423K 0.020865594299460.90.007963.11 104.197.69.115http/1.1atencion.bambuco.co:80GET / HTTP/1.1 5-928872111/19/702408W 0.48011533646496171.50.108380.44 104.197.69.115http/1.1atencion.bambuco.co:443GET /js/redactor.min.js?6bd7884 HTTP/1.1 6-923281490/56/657253G 0.7099290066343034090.00.708049.42 201.216.219.5http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=6cuwxijhmjyh7cp3u5umebdbkc& 7-928872310/13/673293K 0.18322532103953878.60.098041.23 190.70.133.194http/1.1atencion.bambuco.co:443POST /zabbix/zabbix.php?sid=567c948e5ce1cd6c&action=widget.svgg 8-92887100/7/664908R 0.090150956796240.00.047675.55 34.72.176.129http/1.1atencion.bambuco.co:443 9-925301820/0/639628G 0.005246052100576900.00.007686.81 152.203.72.11http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=huidj9h1wbbw78nwzsxa9mf5be& 10-92888360/1/629077R 0.000144469703870.00.007161.82 34.123.170.104http/1.1atencion.bambuco.co:443 11-92888261/1/618316K 0.0232540975430569.50.017642.22 190.70.133.194http/1.1atencion.bambuco.co:443POST /zabbix/zabbix.php?sid=567c948e5ce1cd6c&action=widget.svgg 12-92888280/0/556901R 0.0012040290145120.00.006175.28 190.70.133.194http/1.1 13-92888301/4/473772K 0.0103558643973524.80.035768.78 34.123.170.104http/1.1atencion.bambuco.co:443GET /js/select2.min.js?6bd7884 HTTP/1.1 14-925301850/0/461679G 0.005245031356678310.00.005339.03 152.203.72.11http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=e6bgui3wytbrjeojna9hakxpbe& 15-92888380/0/408001W 0.000029480052950.00.004521.60 134.122.28.88http/1.1atencion.bambuco.co:443GET /server-status HTTP/1.1 16-92887131/7/341663C 0.250034132927864.60.044070.27 134.122.28.88http/1.1atencion.bambuco.co:443GET /server HTTP/1.1 17-925301860/0/305986G 0.005245031297673340.00.003330.20 152.203.72.11http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=7i3w39g4ofnt3f1ypjf7b75phr& 18-92888390/0/273484_ 0.000018444560140.00.003164.48 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 19-925-0/0/230818. 0.00262023997791530.00.002784.22 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 20-925-0/0/202726. 0.00186017145606650.00.002244.60 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 21-92887111/15/166996C 0.260022577538811.90.181715.17 134.122.28.88http/1.1atencion.bambuco.co:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor 22-925-0/0/140450. 0.00243011936820900.00.001446.48 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 23-925-0/0/111731. 0.00172019878948180.00.001396.21 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 24-925-0/0/95324. 0.0025306751778160.00.001052.90 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 25-925125260/2/73559G 0.031339405519898010.00.02831.09 186.136.52.196http/1.1chat.bambuco.co:443GET /api/v4/websocket?connection_id=&sequence_number=0 HTTP/1.1 26-925-0/0/56937. 0.0025209151580030.00.00583.15 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 27-92887143/12/48695K 0.140350736091341.70.08533.30 34.72.176.129http/1.1atencion.bambuco.co:443GET /js/redactor-plugins.js?6bd7884 HTTP/1.1 28-926-0/0/37267. 0.007417800899040.00.00479.99 190.70.133.194http/1.1chat.bambuco.co:443POST /api/v4/users/status/ids HTTP/1.1 29-925-0/0/36945. 0.0026003530940390.00.00527.41 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 30-925-0/0/30191. 0.002590362271690.00.00394.84 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 31-925-0/0/24659. 0.0037970671676230.00.00252.14 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 32-925-0/0/20099. 0.0069280400130790.00.00277.03 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 33-925-0/0/14103. 0.0068910779229060.00.00158.73 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 34-925-0/0/9267. 0.0068930337637180.00.00108.33 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 35-925-0/0/7209. 0.007758027411140.00.00122.17 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 36-925-0/0/4522. 0.001008906201200.00.0050.00 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 37-925-0/0/4314. 0.001008801052790940.00.00146.91 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 38-925-0/0/3737. 0.00101170714094320.00.0047.25 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 39-925-0/0/3456. 0.0010124091938910.00.0069.31 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 40-925-0/0/2503. 0.001009202743250.00.00109.65 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 41-925-0/0/2231. 0.001011509011470.00.0019.70 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 42-925-0/0/1734. 0.0010081015971380.00.0033.52 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 43-925-0/0/2913. 0.00101220791828650.00.0041.05 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 44-925-0/0/2642. 0.00101210297472560.00.0027.87 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 45-925-0/0/1715. 0.00101050106614040.00.0030.56 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 46-925-0/0/2267. 0.00101200183472890.00.0040.70 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 47-923-0/0/1143. 0.005910401066570.00.0010.74 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 48-923-0/0/1816. 0.005914601536980.00.0020.04 ::1http/1.1ec2-54-235-222-157.compute-1.amOPTIONS * HTTP/1.0 49-923-0/0/578. 0.00591450958390.00.007.07 ::1http/1.1ec2-54-235-222-157.compute-1.am
Open service 54.235.222.157:443 · atencion.bambuco.co
2024-11-20 14:03
HTTP/1.1 200 OK Date: Wed, 20 Nov 2024 14:03:48 GMT Server: Apache Strict-Transport-Security: max-age=15769000; includeSubdomains X-Content-Type-Options: nosniff Set-Cookie: OSTSESSID=c9e0rj049tfjute7pebofi0ufi; expires=Thu, 21-Nov-2024 14:03:48 GMT; Max-Age=86400; path=/; domain=atencion.bambuco.co; secure; HttpOnly Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Content-Security-Policy: frame-ancestors 'self'; Content-Language: es-ES Vary: Accept-Encoding X-Frame-Options: SAMEORIGIN Content-Length: 5190 Connection: close Content-Type: text/html; charset=UTF-8 Page title: Atención - BambuCo <!DOCTYPE html> <html lang="es_ES"> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"> <title>Atención - BambuCo</title> <meta name="description" content="customer support platform"> <meta name="keywords" content="osTicket, Customer support system, support ticket system"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="stylesheet" href="/css/osticket.css?6bd7884" media="screen"/> <link rel="stylesheet" href="/assets/default/css/theme.css?6bd7884" media="screen"/> <link rel="stylesheet" href="/assets/default/css/print.css?6bd7884" media="print"/> <link rel="stylesheet" href="/scp/css/typeahead.css?6bd7884" media="screen" /> <link type="text/css" href="/css/ui-lightness/jquery-ui-1.10.3.custom.min.css?6bd7884" rel="stylesheet" media="screen" /> <link rel="stylesheet" href="/css/jquery-ui-timepicker-addon.css?6bd7884" media="all"/> <link rel="stylesheet" href="/css/thread.css?6bd7884" media="screen"/> <link rel="stylesheet" href="/css/redactor.css?6bd7884" media="screen"/> <link type="text/css" rel="stylesheet" href="/css/font-awesome.min.css?6bd7884"/> <link type="text/css" rel="stylesheet" href="/css/flags.css?6bd7884"/> <link type="text/css" rel="stylesheet" href="/css/rtl.css?6bd7884"/> <link type="text/css" rel="stylesheet" href="/css/select2.min.css?6bd7884"/> <!-- Favicons --> <link rel="icon" type="image/png" href="/images/oscar-favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="/images/oscar-favicon-16x16.png" sizes="16x16" /> <script type="text/javascript" src="/js/jquery-3.5.1.min.js?6bd7884"></script> <script type="text/javascript" src="/js/jquery-ui-1.12.1.custom.min.js?6bd7884"></script> <script type="text/javascript" src="/js/jquery-ui-timepicker-addon.js?6bd7884"></script> <script src="/js/osticket.js?6bd7884"></script> <script type="text/javascript" src="/js/filedrop.field.js?6bd7884"></script> <script src="/scp/js/bootstrap-typeahead.js?6bd7884"></script> <script type="text/javascript" src="/js/redactor.min.js?6bd7884"></script> <script type="text/javascript" src="/js/redactor-plugins.js?6bd7884"></script> <script type="text/javascript" src="/js/redactor-osticket.js?6bd7884"></script> <script type="text/javascript" src="/js/select2.min.js?6bd7884"></script> <meta name="csrf_token" content="f50ebdf3a257fe2ba54cae4dc0d1f87bd4cc6efe" /> </head> <body> <div id="container"> <div id="header"> <div class="pull-right flush-right"> <p> <a href="/login.php">Iniciar sesión</a> </p> <p> </p> </div> <a class="pull-left" id="logo" href="/index.php" title="Centro de soporte"> <span class="valign-helper"></span> <img src="/logo.php" border=0 alt="Atención - BambuCo"> </a> </div> <div class="clear"></div> <ul id="nav" class="flush-left"> <li><a class="active home" href="/index.php">Inicio Centro de Soporte</a></li> <li><a class=" new" href="/open.php">Abrir un nuevo Ticket</a></li> <li><a class=" status" href="/view.php">Ver Estado de un Ticket</a></li> </ul> <div id="content"> <div id="landing_page"> <div class="sidebar pull-right"> <div class="front-page-button flush-right"> <p> <a href="open.php" style="display:block" class="blue button">Abrir un nuevo Ticket</a> </p> <p> <a href="view.php" style="display:block" class="green button">Ver Estado de un Ticket</a> </p> </div> <div class="content"></div> </div> <div class="main-content"> <div class="thread-body"> <h1>Bienvenido al centro de atención de BambuCo</h1> <p>Con el fin de agilizar las solicitudes de soporte y ofrecer un buen servicio, utilizamos un sistema de tickets de soporte. A cada solicitud de as
Open service 54.235.222.157:443 · atencion.bambuco.co
2024-11-18 10:03
HTTP/1.1 200 OK Date: Mon, 18 Nov 2024 10:03:56 GMT Server: Apache Strict-Transport-Security: max-age=15769000; includeSubdomains X-Content-Type-Options: nosniff Set-Cookie: OSTSESSID=nk9okl77lel4uo47eic9kk6ukc; expires=Tue, 19-Nov-2024 10:03:56 GMT; Max-Age=86400; path=/; domain=atencion.bambuco.co; secure; HttpOnly Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Content-Security-Policy: frame-ancestors 'self'; Content-Language: es-ES Vary: Accept-Encoding X-Frame-Options: SAMEORIGIN Content-Length: 5190 Connection: close Content-Type: text/html; charset=UTF-8 Page title: Atención - BambuCo <!DOCTYPE html> <html lang="es_ES"> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"> <title>Atención - BambuCo</title> <meta name="description" content="customer support platform"> <meta name="keywords" content="osTicket, Customer support system, support ticket system"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="stylesheet" href="/css/osticket.css?6bd7884" media="screen"/> <link rel="stylesheet" href="/assets/default/css/theme.css?6bd7884" media="screen"/> <link rel="stylesheet" href="/assets/default/css/print.css?6bd7884" media="print"/> <link rel="stylesheet" href="/scp/css/typeahead.css?6bd7884" media="screen" /> <link type="text/css" href="/css/ui-lightness/jquery-ui-1.10.3.custom.min.css?6bd7884" rel="stylesheet" media="screen" /> <link rel="stylesheet" href="/css/jquery-ui-timepicker-addon.css?6bd7884" media="all"/> <link rel="stylesheet" href="/css/thread.css?6bd7884" media="screen"/> <link rel="stylesheet" href="/css/redactor.css?6bd7884" media="screen"/> <link type="text/css" rel="stylesheet" href="/css/font-awesome.min.css?6bd7884"/> <link type="text/css" rel="stylesheet" href="/css/flags.css?6bd7884"/> <link type="text/css" rel="stylesheet" href="/css/rtl.css?6bd7884"/> <link type="text/css" rel="stylesheet" href="/css/select2.min.css?6bd7884"/> <!-- Favicons --> <link rel="icon" type="image/png" href="/images/oscar-favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="/images/oscar-favicon-16x16.png" sizes="16x16" /> <script type="text/javascript" src="/js/jquery-3.5.1.min.js?6bd7884"></script> <script type="text/javascript" src="/js/jquery-ui-1.12.1.custom.min.js?6bd7884"></script> <script type="text/javascript" src="/js/jquery-ui-timepicker-addon.js?6bd7884"></script> <script src="/js/osticket.js?6bd7884"></script> <script type="text/javascript" src="/js/filedrop.field.js?6bd7884"></script> <script src="/scp/js/bootstrap-typeahead.js?6bd7884"></script> <script type="text/javascript" src="/js/redactor.min.js?6bd7884"></script> <script type="text/javascript" src="/js/redactor-plugins.js?6bd7884"></script> <script type="text/javascript" src="/js/redactor-osticket.js?6bd7884"></script> <script type="text/javascript" src="/js/select2.min.js?6bd7884"></script> <meta name="csrf_token" content="f0099a24a79fa1be3a1e26c756cad3cdf070550f" /> </head> <body> <div id="container"> <div id="header"> <div class="pull-right flush-right"> <p> <a href="/login.php">Iniciar sesión</a> </p> <p> </p> </div> <a class="pull-left" id="logo" href="/index.php" title="Centro de soporte"> <span class="valign-helper"></span> <img src="/logo.php" border=0 alt="Atención - BambuCo"> </a> </div> <div class="clear"></div> <ul id="nav" class="flush-left"> <li><a class="active home" href="/index.php">Inicio Centro de Soporte</a></li> <li><a class=" new" href="/open.php">Abrir un nuevo Ticket</a></li> <li><a class=" status" href="/view.php">Ver Estado de un Ticket</a></li> </ul> <div id="content"> <div id="landing_page"> <div class="sidebar pull-right"> <div class="front-page-button flush-right"> <p> <a href="open.php" style="display:block" class="blue button">Abrir un nuevo Ticket</a> </p> <p> <a href="view.php" style="display:block" class="green button">Ver Estado de un Ticket</a> </p> </div> <div class="content"></div> </div> <div class="main-content"> <div class="thread-body"> <h1>Bienvenido al centro de atención de BambuCo</h1> <p>Con el fin de agilizar las solicitudes de soporte y ofrecer un buen servicio, utilizamos un sistema de tickets de soporte. A cada solicitud de as
Open service 54.235.222.157:443 · atencion.bambuco.co
2024-11-02 20:46
HTTP/1.1 200 OK Date: Sat, 02 Nov 2024 20:46:56 GMT Server: Apache Strict-Transport-Security: max-age=15769000; includeSubdomains X-Content-Type-Options: nosniff Set-Cookie: OSTSESSID=4or0neeje7ssapu9novartjpfj; expires=Sun, 03-Nov-2024 20:46:56 GMT; Max-Age=86400; path=/; domain=atencion.bambuco.co; secure; HttpOnly Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Content-Security-Policy: frame-ancestors 'self'; Content-Language: es-ES Vary: Accept-Encoding X-Frame-Options: SAMEORIGIN Content-Length: 5190 Connection: close Content-Type: text/html; charset=UTF-8 Page title: Atención - BambuCo <!DOCTYPE html> <html lang="es_ES"> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"> <title>Atención - BambuCo</title> <meta name="description" content="customer support platform"> <meta name="keywords" content="osTicket, Customer support system, support ticket system"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="stylesheet" href="/css/osticket.css?6bd7884" media="screen"/> <link rel="stylesheet" href="/assets/default/css/theme.css?6bd7884" media="screen"/> <link rel="stylesheet" href="/assets/default/css/print.css?6bd7884" media="print"/> <link rel="stylesheet" href="/scp/css/typeahead.css?6bd7884" media="screen" /> <link type="text/css" href="/css/ui-lightness/jquery-ui-1.10.3.custom.min.css?6bd7884" rel="stylesheet" media="screen" /> <link rel="stylesheet" href="/css/jquery-ui-timepicker-addon.css?6bd7884" media="all"/> <link rel="stylesheet" href="/css/thread.css?6bd7884" media="screen"/> <link rel="stylesheet" href="/css/redactor.css?6bd7884" media="screen"/> <link type="text/css" rel="stylesheet" href="/css/font-awesome.min.css?6bd7884"/> <link type="text/css" rel="stylesheet" href="/css/flags.css?6bd7884"/> <link type="text/css" rel="stylesheet" href="/css/rtl.css?6bd7884"/> <link type="text/css" rel="stylesheet" href="/css/select2.min.css?6bd7884"/> <!-- Favicons --> <link rel="icon" type="image/png" href="/images/oscar-favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="/images/oscar-favicon-16x16.png" sizes="16x16" /> <script type="text/javascript" src="/js/jquery-3.5.1.min.js?6bd7884"></script> <script type="text/javascript" src="/js/jquery-ui-1.12.1.custom.min.js?6bd7884"></script> <script type="text/javascript" src="/js/jquery-ui-timepicker-addon.js?6bd7884"></script> <script src="/js/osticket.js?6bd7884"></script> <script type="text/javascript" src="/js/filedrop.field.js?6bd7884"></script> <script src="/scp/js/bootstrap-typeahead.js?6bd7884"></script> <script type="text/javascript" src="/js/redactor.min.js?6bd7884"></script> <script type="text/javascript" src="/js/redactor-plugins.js?6bd7884"></script> <script type="text/javascript" src="/js/redactor-osticket.js?6bd7884"></script> <script type="text/javascript" src="/js/select2.min.js?6bd7884"></script> <meta name="csrf_token" content="d1f0fbea38d19a2eb0d77b7fb0d998029725a55c" /> </head> <body> <div id="container"> <div id="header"> <div class="pull-right flush-right"> <p> <a href="/login.php">Iniciar sesión</a> </p> <p> </p> </div> <a class="pull-left" id="logo" href="/index.php" title="Centro de soporte"> <span class="valign-helper"></span> <img src="/logo.php" border=0 alt="Atención - BambuCo"> </a> </div> <div class="clear"></div> <ul id="nav" class="flush-left"> <li><a class="active home" href="/index.php">Inicio Centro de Soporte</a></li> <li><a class=" new" href="/open.php">Abrir un nuevo Ticket</a></li> <li><a class=" status" href="/view.php">Ver Estado de un Ticket</a></li> </ul> <div id="content"> <div id="landing_page"> <div class="sidebar pull-right"> <div class="front-page-button flush-right"> <p> <a href="open.php" style="display:block" class="blue button">Abrir un nuevo Ticket</a> </p> <p> <a href="view.php" style="display:block" class="green button">Ver Estado de un Ticket</a> </p> </div> <div class="content"></div> </div> <div class="main-content"> <div class="thread-body"> <h1>Bienvenido al centro de atención de BambuCo</h1> <p>Con el fin de agilizar las solicitudes de soporte y ofrecer un buen servicio, utilizamos un sistema de tickets de soporte. A cada solicitud de as
Open service 54.235.222.157:80 · atencion.bambuco.co
2024-11-02 10:21
HTTP/1.1 302 Found Date: Sat, 02 Nov 2024 10:21:39 GMT Server: Apache Set-Cookie: OSTSESSID=m58ojmdvolv6q35fm8b79722jd; expires=Sun, 03-Nov-2024 10:21:39 GMT; Max-Age=86400; path=/; domain=atencion.bambuco.co; HttpOnly Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Location: https://atencion.bambuco.co/ Connection: close Transfer-Encoding: chunked Content-Type: text/html; charset=utf-8 <html></html>
Open service 54.235.222.157:443 · atencion.bambuco.co
2024-11-02 01:04
HTTP/1.1 200 OK Date: Sat, 02 Nov 2024 01:04:47 GMT Server: Apache Strict-Transport-Security: max-age=15769000; includeSubdomains X-Content-Type-Options: nosniff Set-Cookie: OSTSESSID=9lpiauosqjp44d3c5ik72jeaa1; expires=Sun, 03-Nov-2024 01:04:47 GMT; Max-Age=86400; path=/; domain=atencion.bambuco.co; secure; HttpOnly Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Content-Security-Policy: frame-ancestors 'self'; Content-Language: es-ES Vary: Accept-Encoding X-Frame-Options: SAMEORIGIN Content-Length: 5190 Connection: close Content-Type: text/html; charset=UTF-8 Page title: Atención - BambuCo <!DOCTYPE html> <html lang="es_ES"> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"> <title>Atención - BambuCo</title> <meta name="description" content="customer support platform"> <meta name="keywords" content="osTicket, Customer support system, support ticket system"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="stylesheet" href="/css/osticket.css?6bd7884" media="screen"/> <link rel="stylesheet" href="/assets/default/css/theme.css?6bd7884" media="screen"/> <link rel="stylesheet" href="/assets/default/css/print.css?6bd7884" media="print"/> <link rel="stylesheet" href="/scp/css/typeahead.css?6bd7884" media="screen" /> <link type="text/css" href="/css/ui-lightness/jquery-ui-1.10.3.custom.min.css?6bd7884" rel="stylesheet" media="screen" /> <link rel="stylesheet" href="/css/jquery-ui-timepicker-addon.css?6bd7884" media="all"/> <link rel="stylesheet" href="/css/thread.css?6bd7884" media="screen"/> <link rel="stylesheet" href="/css/redactor.css?6bd7884" media="screen"/> <link type="text/css" rel="stylesheet" href="/css/font-awesome.min.css?6bd7884"/> <link type="text/css" rel="stylesheet" href="/css/flags.css?6bd7884"/> <link type="text/css" rel="stylesheet" href="/css/rtl.css?6bd7884"/> <link type="text/css" rel="stylesheet" href="/css/select2.min.css?6bd7884"/> <!-- Favicons --> <link rel="icon" type="image/png" href="/images/oscar-favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="/images/oscar-favicon-16x16.png" sizes="16x16" /> <script type="text/javascript" src="/js/jquery-3.5.1.min.js?6bd7884"></script> <script type="text/javascript" src="/js/jquery-ui-1.12.1.custom.min.js?6bd7884"></script> <script type="text/javascript" src="/js/jquery-ui-timepicker-addon.js?6bd7884"></script> <script src="/js/osticket.js?6bd7884"></script> <script type="text/javascript" src="/js/filedrop.field.js?6bd7884"></script> <script src="/scp/js/bootstrap-typeahead.js?6bd7884"></script> <script type="text/javascript" src="/js/redactor.min.js?6bd7884"></script> <script type="text/javascript" src="/js/redactor-plugins.js?6bd7884"></script> <script type="text/javascript" src="/js/redactor-osticket.js?6bd7884"></script> <script type="text/javascript" src="/js/select2.min.js?6bd7884"></script> <meta name="csrf_token" content="51e6965da4e8e20e09304511d415f6697c3d1736" /> </head> <body> <div id="container"> <div id="header"> <div class="pull-right flush-right"> <p> <a href="/login.php">Iniciar sesión</a> </p> <p> </p> </div> <a class="pull-left" id="logo" href="/index.php" title="Centro de soporte"> <span class="valign-helper"></span> <img src="/logo.php" border=0 alt="Atención - BambuCo"> </a> </div> <div class="clear"></div> <ul id="nav" class="flush-left"> <li><a class="active home" href="/index.php">Inicio Centro de Soporte</a></li> <li><a class=" new" href="/open.php">Abrir un nuevo Ticket</a></li> <li><a class=" status" href="/view.php">Ver Estado de un Ticket</a></li> </ul> <div id="content"> <div id="landing_page"> <div class="sidebar pull-right"> <div class="front-page-button flush-right"> <p> <a href="open.php" style="display:block" class="blue button">Abrir un nuevo Ticket</a> </p> <p> <a href="view.php" style="display:block" class="green button">Ver Estado de un Ticket</a> </p> </div> <div class="content"></div> </div> <div class="main-content"> <div class="thread-body"> <h1>Bienvenido al centro de atención de BambuCo</h1> <p>Con el fin de agilizar las solicitudes de soporte y ofrecer un buen servicio, utilizamos un sistema de tickets de soporte. A cada solicitud de as
Open service 54.235.222.157:80 · atencion.bambuco.co
2024-11-01 05:21
HTTP/1.1 302 Found Date: Fri, 01 Nov 2024 05:21:59 GMT Server: Apache Set-Cookie: OSTSESSID=5v3563rgf6ibvb09d95mpf4h33; expires=Sat, 02-Nov-2024 05:21:59 GMT; Max-Age=86400; path=/; domain=atencion.bambuco.co; HttpOnly Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Location: https://atencion.bambuco.co/ Connection: close Transfer-Encoding: chunked Content-Type: text/html; charset=utf-8 <html></html>
Open service 54.235.222.157:443 · atencion.bambuco.co
2024-10-30 19:41
HTTP/1.1 200 OK Date: Wed, 30 Oct 2024 19:41:13 GMT Server: Apache Strict-Transport-Security: max-age=15769000; includeSubdomains X-Content-Type-Options: nosniff Set-Cookie: OSTSESSID=jsep9j83e54u3nvrnisq926pbv; expires=Thu, 31-Oct-2024 19:41:13 GMT; Max-Age=86400; path=/; domain=atencion.bambuco.co; secure; HttpOnly Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Content-Security-Policy: frame-ancestors 'self'; Content-Language: es-ES Vary: Accept-Encoding X-Frame-Options: SAMEORIGIN Content-Length: 5190 Connection: close Content-Type: text/html; charset=UTF-8 Page title: Atención - BambuCo <!DOCTYPE html> <html lang="es_ES"> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"> <title>Atención - BambuCo</title> <meta name="description" content="customer support platform"> <meta name="keywords" content="osTicket, Customer support system, support ticket system"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="stylesheet" href="/css/osticket.css?6bd7884" media="screen"/> <link rel="stylesheet" href="/assets/default/css/theme.css?6bd7884" media="screen"/> <link rel="stylesheet" href="/assets/default/css/print.css?6bd7884" media="print"/> <link rel="stylesheet" href="/scp/css/typeahead.css?6bd7884" media="screen" /> <link type="text/css" href="/css/ui-lightness/jquery-ui-1.10.3.custom.min.css?6bd7884" rel="stylesheet" media="screen" /> <link rel="stylesheet" href="/css/jquery-ui-timepicker-addon.css?6bd7884" media="all"/> <link rel="stylesheet" href="/css/thread.css?6bd7884" media="screen"/> <link rel="stylesheet" href="/css/redactor.css?6bd7884" media="screen"/> <link type="text/css" rel="stylesheet" href="/css/font-awesome.min.css?6bd7884"/> <link type="text/css" rel="stylesheet" href="/css/flags.css?6bd7884"/> <link type="text/css" rel="stylesheet" href="/css/rtl.css?6bd7884"/> <link type="text/css" rel="stylesheet" href="/css/select2.min.css?6bd7884"/> <!-- Favicons --> <link rel="icon" type="image/png" href="/images/oscar-favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="/images/oscar-favicon-16x16.png" sizes="16x16" /> <script type="text/javascript" src="/js/jquery-3.5.1.min.js?6bd7884"></script> <script type="text/javascript" src="/js/jquery-ui-1.12.1.custom.min.js?6bd7884"></script> <script type="text/javascript" src="/js/jquery-ui-timepicker-addon.js?6bd7884"></script> <script src="/js/osticket.js?6bd7884"></script> <script type="text/javascript" src="/js/filedrop.field.js?6bd7884"></script> <script src="/scp/js/bootstrap-typeahead.js?6bd7884"></script> <script type="text/javascript" src="/js/redactor.min.js?6bd7884"></script> <script type="text/javascript" src="/js/redactor-plugins.js?6bd7884"></script> <script type="text/javascript" src="/js/redactor-osticket.js?6bd7884"></script> <script type="text/javascript" src="/js/select2.min.js?6bd7884"></script> <meta name="csrf_token" content="2b27d056ec8f38a97fbe5fa3b8fce4796b91954f" /> </head> <body> <div id="container"> <div id="header"> <div class="pull-right flush-right"> <p> <a href="/login.php">Iniciar sesión</a> </p> <p> </p> </div> <a class="pull-left" id="logo" href="/index.php" title="Centro de soporte"> <span class="valign-helper"></span> <img src="/logo.php" border=0 alt="Atención - BambuCo"> </a> </div> <div class="clear"></div> <ul id="nav" class="flush-left"> <li><a class="active home" href="/index.php">Inicio Centro de Soporte</a></li> <li><a class=" new" href="/open.php">Abrir un nuevo Ticket</a></li> <li><a class=" status" href="/view.php">Ver Estado de un Ticket</a></li> </ul> <div id="content"> <div id="landing_page"> <div class="sidebar pull-right"> <div class="front-page-button flush-right"> <p> <a href="open.php" style="display:block" class="blue button">Abrir un nuevo Ticket</a> </p> <p> <a href="view.php" style="display:block" class="green button">Ver Estado de un Ticket</a> </p> </div> <div class="content"></div> </div> <div class="main-content"> <div class="thread-body"> <h1>Bienvenido al centro de atención de BambuCo</h1> <p>Con el fin de agilizar las solicitudes de soporte y ofrecer un buen servicio, utilizamos un sistema de tickets de soporte. A cada solicitud de as
Open service 54.235.222.157:80 · atencion.bambuco.co
2024-10-30 04:37
HTTP/1.1 302 Found Date: Wed, 30 Oct 2024 04:37:19 GMT Server: Apache Set-Cookie: OSTSESSID=gs77cj4e62tq9j9l5o3lrbcqai; expires=Thu, 31-Oct-2024 04:37:19 GMT; Max-Age=86400; path=/; domain=atencion.bambuco.co; HttpOnly Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Location: https://atencion.bambuco.co/ Connection: close Transfer-Encoding: chunked Content-Type: text/html; charset=utf-8 <html></html>
Open service 54.235.222.157:80 · atencion.bambuco.co
2024-10-22 04:49
HTTP/1.1 302 Found Date: Tue, 22 Oct 2024 04:49:27 GMT Server: Apache Set-Cookie: OSTSESSID=s5k4e5fhmp7pobt8en26v7nq0q; expires=Wed, 23-Oct-2024 04:49:27 GMT; Max-Age=86400; path=/; domain=atencion.bambuco.co; HttpOnly Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Location: https://atencion.bambuco.co/ Connection: close Transfer-Encoding: chunked Content-Type: text/html; charset=utf-8 <html></html>
Open service 54.235.222.157:443 · atencion.bambuco.co
2024-10-21 00:19
HTTP/1.1 200 OK Date: Mon, 21 Oct 2024 00:19:18 GMT Server: Apache Strict-Transport-Security: max-age=15769000; includeSubdomains X-Content-Type-Options: nosniff Set-Cookie: OSTSESSID=mk1tv9vb8c9rr11jemfdanpfg1; expires=Tue, 22-Oct-2024 00:19:18 GMT; Max-Age=86400; path=/; domain=atencion.bambuco.co; secure; HttpOnly Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Content-Security-Policy: frame-ancestors 'self'; Content-Language: es-ES Vary: Accept-Encoding X-Frame-Options: SAMEORIGIN Content-Length: 5190 Connection: close Content-Type: text/html; charset=UTF-8 Page title: Atención - BambuCo <!DOCTYPE html> <html lang="es_ES"> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"> <title>Atención - BambuCo</title> <meta name="description" content="customer support platform"> <meta name="keywords" content="osTicket, Customer support system, support ticket system"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="stylesheet" href="/css/osticket.css?6bd7884" media="screen"/> <link rel="stylesheet" href="/assets/default/css/theme.css?6bd7884" media="screen"/> <link rel="stylesheet" href="/assets/default/css/print.css?6bd7884" media="print"/> <link rel="stylesheet" href="/scp/css/typeahead.css?6bd7884" media="screen" /> <link type="text/css" href="/css/ui-lightness/jquery-ui-1.10.3.custom.min.css?6bd7884" rel="stylesheet" media="screen" /> <link rel="stylesheet" href="/css/jquery-ui-timepicker-addon.css?6bd7884" media="all"/> <link rel="stylesheet" href="/css/thread.css?6bd7884" media="screen"/> <link rel="stylesheet" href="/css/redactor.css?6bd7884" media="screen"/> <link type="text/css" rel="stylesheet" href="/css/font-awesome.min.css?6bd7884"/> <link type="text/css" rel="stylesheet" href="/css/flags.css?6bd7884"/> <link type="text/css" rel="stylesheet" href="/css/rtl.css?6bd7884"/> <link type="text/css" rel="stylesheet" href="/css/select2.min.css?6bd7884"/> <!-- Favicons --> <link rel="icon" type="image/png" href="/images/oscar-favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="/images/oscar-favicon-16x16.png" sizes="16x16" /> <script type="text/javascript" src="/js/jquery-3.5.1.min.js?6bd7884"></script> <script type="text/javascript" src="/js/jquery-ui-1.12.1.custom.min.js?6bd7884"></script> <script type="text/javascript" src="/js/jquery-ui-timepicker-addon.js?6bd7884"></script> <script src="/js/osticket.js?6bd7884"></script> <script type="text/javascript" src="/js/filedrop.field.js?6bd7884"></script> <script src="/scp/js/bootstrap-typeahead.js?6bd7884"></script> <script type="text/javascript" src="/js/redactor.min.js?6bd7884"></script> <script type="text/javascript" src="/js/redactor-plugins.js?6bd7884"></script> <script type="text/javascript" src="/js/redactor-osticket.js?6bd7884"></script> <script type="text/javascript" src="/js/select2.min.js?6bd7884"></script> <meta name="csrf_token" content="275d8e296ba0607e67b7e9573b6d46e72417c131" /> </head> <body> <div id="container"> <div id="header"> <div class="pull-right flush-right"> <p> <a href="/login.php">Iniciar sesión</a> </p> <p> </p> </div> <a class="pull-left" id="logo" href="/index.php" title="Centro de soporte"> <span class="valign-helper"></span> <img src="/logo.php" border=0 alt="Atención - BambuCo"> </a> </div> <div class="clear"></div> <ul id="nav" class="flush-left"> <li><a class="active home" href="/index.php">Inicio Centro de Soporte</a></li> <li><a class=" new" href="/open.php">Abrir un nuevo Ticket</a></li> <li><a class=" status" href="/view.php">Ver Estado de un Ticket</a></li> </ul> <div id="content"> <div id="landing_page"> <div class="sidebar pull-right"> <div class="front-page-button flush-right"> <p> <a href="open.php" style="display:block" class="blue button">Abrir un nuevo Ticket</a> </p> <p> <a href="view.php" style="display:block" class="green button">Ver Estado de un Ticket</a> </p> </div> <div class="content"></div> </div> <div class="main-content"> <div class="thread-body"> <h1>Bienvenido al centro de atención de BambuCo</h1> <p>Con el fin de agilizar las solicitudes de soporte y ofrecer un buen servicio, utilizamos un sistema de tickets de soporte. A cada solicitud de as
Open service 54.235.222.157:80 · atencion.bambuco.co
2024-10-20 04:02
HTTP/1.1 302 Found Date: Sun, 20 Oct 2024 04:02:02 GMT Server: Apache Set-Cookie: OSTSESSID=34e3nfvu8t58ami9if91624dav; expires=Mon, 21-Oct-2024 04:02:02 GMT; Max-Age=86400; path=/; domain=atencion.bambuco.co; HttpOnly Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Location: https://atencion.bambuco.co/ Connection: close Transfer-Encoding: chunked Content-Type: text/html; charset=utf-8 <html></html>
Open service 54.235.222.157:443 · atencion.bambuco.co
2024-10-18 22:52
HTTP/1.1 200 OK Date: Fri, 18 Oct 2024 22:52:56 GMT Server: Apache Strict-Transport-Security: max-age=15769000; includeSubdomains X-Content-Type-Options: nosniff Set-Cookie: OSTSESSID=ik3egdeg3kbh2um828qrla59ob; expires=Sat, 19-Oct-2024 22:52:56 GMT; Max-Age=86400; path=/; domain=atencion.bambuco.co; secure; HttpOnly Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Content-Security-Policy: frame-ancestors 'self'; Content-Language: es-ES Vary: Accept-Encoding X-Frame-Options: SAMEORIGIN Content-Length: 5190 Connection: close Content-Type: text/html; charset=UTF-8 Page title: Atención - BambuCo <!DOCTYPE html> <html lang="es_ES"> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"> <title>Atención - BambuCo</title> <meta name="description" content="customer support platform"> <meta name="keywords" content="osTicket, Customer support system, support ticket system"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="stylesheet" href="/css/osticket.css?6bd7884" media="screen"/> <link rel="stylesheet" href="/assets/default/css/theme.css?6bd7884" media="screen"/> <link rel="stylesheet" href="/assets/default/css/print.css?6bd7884" media="print"/> <link rel="stylesheet" href="/scp/css/typeahead.css?6bd7884" media="screen" /> <link type="text/css" href="/css/ui-lightness/jquery-ui-1.10.3.custom.min.css?6bd7884" rel="stylesheet" media="screen" /> <link rel="stylesheet" href="/css/jquery-ui-timepicker-addon.css?6bd7884" media="all"/> <link rel="stylesheet" href="/css/thread.css?6bd7884" media="screen"/> <link rel="stylesheet" href="/css/redactor.css?6bd7884" media="screen"/> <link type="text/css" rel="stylesheet" href="/css/font-awesome.min.css?6bd7884"/> <link type="text/css" rel="stylesheet" href="/css/flags.css?6bd7884"/> <link type="text/css" rel="stylesheet" href="/css/rtl.css?6bd7884"/> <link type="text/css" rel="stylesheet" href="/css/select2.min.css?6bd7884"/> <!-- Favicons --> <link rel="icon" type="image/png" href="/images/oscar-favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="/images/oscar-favicon-16x16.png" sizes="16x16" /> <script type="text/javascript" src="/js/jquery-3.5.1.min.js?6bd7884"></script> <script type="text/javascript" src="/js/jquery-ui-1.12.1.custom.min.js?6bd7884"></script> <script type="text/javascript" src="/js/jquery-ui-timepicker-addon.js?6bd7884"></script> <script src="/js/osticket.js?6bd7884"></script> <script type="text/javascript" src="/js/filedrop.field.js?6bd7884"></script> <script src="/scp/js/bootstrap-typeahead.js?6bd7884"></script> <script type="text/javascript" src="/js/redactor.min.js?6bd7884"></script> <script type="text/javascript" src="/js/redactor-plugins.js?6bd7884"></script> <script type="text/javascript" src="/js/redactor-osticket.js?6bd7884"></script> <script type="text/javascript" src="/js/select2.min.js?6bd7884"></script> <meta name="csrf_token" content="aba05ff4b0c63c219b478938c28531596e2cb7dc" /> </head> <body> <div id="container"> <div id="header"> <div class="pull-right flush-right"> <p> <a href="/login.php">Iniciar sesión</a> </p> <p> </p> </div> <a class="pull-left" id="logo" href="/index.php" title="Centro de soporte"> <span class="valign-helper"></span> <img src="/logo.php" border=0 alt="Atención - BambuCo"> </a> </div> <div class="clear"></div> <ul id="nav" class="flush-left"> <li><a class="active home" href="/index.php">Inicio Centro de Soporte</a></li> <li><a class=" new" href="/open.php">Abrir un nuevo Ticket</a></li> <li><a class=" status" href="/view.php">Ver Estado de un Ticket</a></li> </ul> <div id="content"> <div id="landing_page"> <div class="sidebar pull-right"> <div class="front-page-button flush-right"> <p> <a href="open.php" style="display:block" class="blue button">Abrir un nuevo Ticket</a> </p> <p> <a href="view.php" style="display:block" class="green button">Ver Estado de un Ticket</a> </p> </div> <div class="content"></div> </div> <div class="main-content"> <div class="thread-body"> <h1>Bienvenido al centro de atención de BambuCo</h1> <p>Con el fin de agilizar las solicitudes de soporte y ofrecer un buen servicio, utilizamos un sistema de tickets de soporte. A cada solicitud de as
Open service 54.235.222.157:80 · atencion.bambuco.co
2024-10-18 21:34
HTTP/1.1 302 Found Date: Fri, 18 Oct 2024 21:34:24 GMT Server: Apache Set-Cookie: OSTSESSID=n8t8mvvdpuprmme17vavir743c; expires=Sat, 19-Oct-2024 21:34:24 GMT; Max-Age=86400; path=/; domain=atencion.bambuco.co; HttpOnly Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Location: https://atencion.bambuco.co/ Connection: close Transfer-Encoding: chunked Content-Type: text/html; charset=utf-8 <html></html>
Open service 54.235.222.157:443 · atencion.bambuco.co
2024-10-16 19:14
HTTP/1.1 200 OK Date: Wed, 16 Oct 2024 19:14:22 GMT Server: Apache Strict-Transport-Security: max-age=15769000; includeSubdomains X-Content-Type-Options: nosniff Set-Cookie: OSTSESSID=q0qtaabh3gtftgbueip7b9vkvn; expires=Thu, 17-Oct-2024 19:14:22 GMT; Max-Age=86400; path=/; domain=atencion.bambuco.co; secure; HttpOnly Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Content-Security-Policy: frame-ancestors 'self'; Content-Language: es-ES Vary: Accept-Encoding X-Frame-Options: SAMEORIGIN Content-Length: 5190 Connection: close Content-Type: text/html; charset=UTF-8 Page title: Atención - BambuCo <!DOCTYPE html> <html lang="es_ES"> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"> <title>Atención - BambuCo</title> <meta name="description" content="customer support platform"> <meta name="keywords" content="osTicket, Customer support system, support ticket system"> <meta name="viewport" content="width=device-width, initial-scale=1"> <link rel="stylesheet" href="/css/osticket.css?6bd7884" media="screen"/> <link rel="stylesheet" href="/assets/default/css/theme.css?6bd7884" media="screen"/> <link rel="stylesheet" href="/assets/default/css/print.css?6bd7884" media="print"/> <link rel="stylesheet" href="/scp/css/typeahead.css?6bd7884" media="screen" /> <link type="text/css" href="/css/ui-lightness/jquery-ui-1.10.3.custom.min.css?6bd7884" rel="stylesheet" media="screen" /> <link rel="stylesheet" href="/css/jquery-ui-timepicker-addon.css?6bd7884" media="all"/> <link rel="stylesheet" href="/css/thread.css?6bd7884" media="screen"/> <link rel="stylesheet" href="/css/redactor.css?6bd7884" media="screen"/> <link type="text/css" rel="stylesheet" href="/css/font-awesome.min.css?6bd7884"/> <link type="text/css" rel="stylesheet" href="/css/flags.css?6bd7884"/> <link type="text/css" rel="stylesheet" href="/css/rtl.css?6bd7884"/> <link type="text/css" rel="stylesheet" href="/css/select2.min.css?6bd7884"/> <!-- Favicons --> <link rel="icon" type="image/png" href="/images/oscar-favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="/images/oscar-favicon-16x16.png" sizes="16x16" /> <script type="text/javascript" src="/js/jquery-3.5.1.min.js?6bd7884"></script> <script type="text/javascript" src="/js/jquery-ui-1.12.1.custom.min.js?6bd7884"></script> <script type="text/javascript" src="/js/jquery-ui-timepicker-addon.js?6bd7884"></script> <script src="/js/osticket.js?6bd7884"></script> <script type="text/javascript" src="/js/filedrop.field.js?6bd7884"></script> <script src="/scp/js/bootstrap-typeahead.js?6bd7884"></script> <script type="text/javascript" src="/js/redactor.min.js?6bd7884"></script> <script type="text/javascript" src="/js/redactor-plugins.js?6bd7884"></script> <script type="text/javascript" src="/js/redactor-osticket.js?6bd7884"></script> <script type="text/javascript" src="/js/select2.min.js?6bd7884"></script> <meta name="csrf_token" content="46da0ba9811695a82fb76f9c43b738c8a884bfbb" /> </head> <body> <div id="container"> <div id="header"> <div class="pull-right flush-right"> <p> <a href="/login.php">Iniciar sesión</a> </p> <p> </p> </div> <a class="pull-left" id="logo" href="/index.php" title="Centro de soporte"> <span class="valign-helper"></span> <img src="/logo.php" border=0 alt="Atención - BambuCo"> </a> </div> <div class="clear"></div> <ul id="nav" class="flush-left"> <li><a class="active home" href="/index.php">Inicio Centro de Soporte</a></li> <li><a class=" new" href="/open.php">Abrir un nuevo Ticket</a></li> <li><a class=" status" href="/view.php">Ver Estado de un Ticket</a></li> </ul> <div id="content"> <div id="landing_page"> <div class="sidebar pull-right"> <div class="front-page-button flush-right"> <p> <a href="open.php" style="display:block" class="blue button">Abrir un nuevo Ticket</a> </p> <p> <a href="view.php" style="display:block" class="green button">Ver Estado de un Ticket</a> </p> </div> <div class="content"></div> </div> <div class="main-content"> <div class="thread-body"> <h1>Bienvenido al centro de atención de BambuCo</h1> <p>Con el fin de agilizar las solicitudes de soporte y ofrecer un buen servicio, utilizamos un sistema de tickets de soporte. A cada solicitud de as
Open service 54.235.222.157:80 · atencion.bambuco.co
2024-10-16 14:53
HTTP/1.1 302 Found Date: Wed, 16 Oct 2024 14:53:51 GMT Server: Apache Set-Cookie: OSTSESSID=u6be38h6jni5d7m75e21v4b66p; expires=Thu, 17-Oct-2024 14:53:51 GMT; Max-Age=86400; path=/; domain=atencion.bambuco.co; HttpOnly Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Location: https://atencion.bambuco.co/ Connection: close Transfer-Encoding: chunked Content-Type: text/html; charset=utf-8 <html></html>