BunnyCDN-DE1-1079
tcp/443 tcp/80
BunnyCDN-DE1-1081
tcp/443 tcp/80
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318c16edf28c16edf28711df1a
Apache Status Apache Server Status for cisa60.fr (via 172.16.0.177) Server Version: Apache/2.4.52 (IUS) OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jan 7 2022 15:51:15 Current Time: Monday, 24-Oct-2022 07:43:42 CEST Restart Time: Wednesday, 28-Sep-2022 17:25:44 CEST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 25 days 14 hours 17 minutes 57 seconds Server load: 2.10 1.96 1.88 Total accesses: 31628264 - Total Traffic: 2551.0 GB - Total Duration: 15729084999 CPU Usage: u382.84 s1630.04 cu3529360 cs303199 - 173% CPU load 14.3 requests/sec - 1.2 MB/second - 84.6 kB/request - 497.311 ms/request 4 requests currently being processed, 7 idle workers W_..___.__KKW_.................................................. ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4153130/501/2045128W 49.69009464551850.017.89161675.92 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /fiches/24-214-215_25264395/bureaux-parc-tertiaire-zac-de-m 1-4160320/235/1986099_ 24.990789246324010.03.51156590.11 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /users/sign_in HTTP/1.1 2-4-0/0/1933753. 0.002509010621820.00.00151947.09 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 3-4-0/0/1877683. 0.002108726579410.00.00147687.23 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 4-4165200/57/1809914_ 6.8909748488402320.00.69143166.34 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/contact_us.php?manufacturer_id=344342&products_id= 5-4158540/310/1748836_ 32.890958281318070.07.11138146.63 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office7/adresse_paris_jourdain/catalog/images/pr_web/1/2/8 6-4157380/316/1679938_ 34.440727933119650.06.01132338.83 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /login.action HTTP/1.1 7-4-0/0/1606409. 0.002607599830130.00.00126197.15 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 8-4160010/235/1524545_ 26.3904067248090020.014.84121402.13 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /ville_bien/Saint+prim_1_23__Vente/achat-vente-local-commer 9-4139600/868/1421749_ 93.5906826780364620.023.39112800.69 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /type_bien/24_1/professionnels.html HTTP/1.1 10-4164951/71/1331255K 7.5501186449191391.16.82107103.29 192.168.250.56http/1.1www.cabinet-kerjean.fr:80POST /api/infra/invalidate HTTP/1.1 11-4164291/94/1204402K 10.503705866915051.04.6597578.58 xdsl.45.133.70.185.srvc.frhttp/1.1www.cabinet-kerjean.fr:80GET /server-status?auto HTTP/1.1 12-4166540/33/1075818W 3.24005323033880.00.7489477.19 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /server-status HTTP/1.1 13-4144350/650/938983_ 72.8301604750813010.016.7579301.28 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /ville_bien/Beaumont+de+pertuis_1_23__/local-commercial-bea 14-4-0/0/851674. 0.0051204292261520.00.0072953.50 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 15-4-0/0/754359. 0.0052503858718190.00.0066005.25 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 16-4-0/0/702223. 0.0051603580765290.00.0060422.11 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 17-4-0/0/603509. 0.0014603111711080.00.0053586.24 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 18-4-0/0/533321. 0.0037802793037800.00.0047722.25 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 19-4-0/0/463193. 0.0051702437573070.00.0041550.80 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 20-4-0/0/435368. 0.0052602295533040.00.0038999.15 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 21-4-0/0/390732. 0.0047302056367570.00.0034981.06 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 22-4-0/0/388988. 0.0051502045282850.00.0034331.61 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 23-4-0/0/378727. 0.0050701987561940.00.0033450.99 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 24-4-0/0/358834. 0.0050801883169330.00.0031571.86 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 25-4-0/0/308636. 0.0052201685707840.00.0028100.71 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 26-4-0/0/254382. 0.0047001442953850.00.0023362.20 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 27-4-0/0/210981. 0.0049801211232160.00.0019430.95 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 28-4-0/0/189411. 0.0051401089830040.00.0017884.83 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 29-4-0/0/161841. 0.005130946441760.00.0015183.14 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 30-4-0/0/154669. 0.004580907747380.00.0014259.09 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 31-4-0/0/142861. 0.003500825833180.00.0013000.33 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 32-4-0/0/135119. 0.009710777845190.00.0012700.30 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 33-4-0/0/132831. 0.009760767690320.00.0012313.54 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 34-4-0/0/123538. 0.009690700003100.00.0011288.42 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 35-4-0/0/127751. 0.009370718494800.00.0011593.34 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 36-4-0/0/125904. 0.009800706445910.00.0011447.26 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 37-4-0/0/120254. 0.009480680871010.00.0010575.28 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 38-4-0/0/122258. 0.009540703138650.00.0010995.31 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 39-4-0/0/114656. 0.008920638605840.00.0010245.75 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 40-4-0/0/122287. 0.009860666877180.00.0010918.70 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 41-4-0/0/105746. 0.009570611543080.00.009605.65 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 42-4-0/0/86025. 0.009090501894620.00.008212.94 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 43-4-0/0/61135. 0.009450375877630.00.005754.90 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 44-4-0/0/50134. 0.009530320318250.00.004920.39 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 45-4-0/0/42794. 0.009520269725860.00.004032.65 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 46-4-0/0/36657. 0.009430237911540.00.003588.13 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 47-4-0/0/30638. 0.009600210733090.00.002798.28 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 48-4-0/0/29320. 0.009360190106020.00.002818.13 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 49-4-0/0/26617. 0.009680174387510.00.002410.03 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 50-4-0/0/22824. <
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318b16ec618b16ec61e39d5c2b
Apache Status Apache Server Status for cisa60.fr (via 172.16.0.176) Server Version: Apache/2.4.52 (IUS) OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jan 7 2022 15:51:15 Current Time: Monday, 22-Aug-2022 07:48:53 CEST Restart Time: Wednesday, 27-Apr-2022 17:24:56 CEST Parent Server Config. Generation: 18 Parent Server MPM Generation: 17 Server uptime: 116 days 14 hours 23 minutes 56 seconds Server load: 0.84 0.95 1.05 Total accesses: 168829344 - Total Traffic: 12235.2 GB - Total Duration: 89073373200 CPU Usage: u365.5 s7634.67 cu15636300 cs1949870 - 175% CPU load 16.8 requests/sec - 1.2 MB/second - 76.0 kB/request - 527.594 ms/request 4 requests currently being processed, 8 idle workers _W._____WW_W_................................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17499320/215/10364843_ 18.64073650426875060.022.20743387.06 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /fiches/4-40-26_41901003/maison-maisons-laffitte-7-piece-s- 1-17505990/12/10102621W 0.870049519984630.00.71723157.69 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /type_bien/4-40-26/maisons.html HTTP/1.1 2-17-0/0/9853330. 0.0018048385934860.00.00706530.19 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 3-17494020/361/9573654_ 31.150247034979290.034.79686092.31 172.16.0.2http/1.1www.cabinet-kerjean.fr:80OPTIONS /MONITOR/ HTTP/1.0 4-17503930/71/9276079_ 5.870145755877060.04.16663042.94 172.16.0.1http/1.1www.cabinet-kerjean.fr:80OPTIONS /MONITOR/ HTTP/1.0 5-17503520/83/8972247_ 6.59012744548716110.04.83642560.19 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /annonces/_____19/immobilier.html?page=13 HTTP/1.1 6-17504550/51/8634372_ 5.540242975592520.02.12618035.94 172.16.0.1http/1.1www.cabinet-kerjean.fr:80OPTIONS /MONITOR/ HTTP/1.0 7-17500780/179/8284582_ 14.720241290219430.010.51594605.25 172.16.0.2http/1.1www.cabinet-kerjean.fr:80OPTIONS /MONITOR/ HTTP/1.0 8-17502630/107/7911936W 8.530039605199820.04.98569470.56 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /server-status HTTP/1.1 9-17496150/318/7468047W 28.460037722187350.026.87539979.63 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/login.php?manufacturer_id=154604& HTTP/1.1 10-17505630/27/6983325_ 2.300135598238480.01.19505907.13 172.16.0.1http/1.1www.cabinet-kerjean.fr:80OPTIONS /MONITOR/ HTTP/1.0 11-17501130/146/6499454W 12.360033361015300.08.21476731.09 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/login.php?manufacturer_id=66652& HTTP/1.1 12-17493360/352/5873610_ 32.100330544061410.041.91436552.75 172.16.0.2http/1.1www.cabinet-kerjean.fr:80OPTIONS /MONITOR/ HTTP/1.0 13-17-0/0/5264311. 0.00122027563092450.00.00397736.59 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 14-17-0/0/4726510. 0.00886025044096970.00.00361071.09 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 15-17-0/0/4321163. 0.00888022883992510.00.00331132.13 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 16-17-0/0/3939615. 0.00893021278833800.00.00301475.06 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 17-17-0/0/3516271. 0.00810019107694780.00.00274004.50 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 18-17-0/0/3092160. 0.00912017092039790.00.00240900.91 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 19-17-0/0/2736105. 0.002006015276669560.00.00214891.64 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 20-17-0/0/2512701. 0.001941014133830970.00.00196942.30 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 21-17-0/0/2345754. 0.002014013321856490.00.00183743.47 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 22-17-0/0/2203417. 0.002008012470516220.00.00172794.81 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 23-17-0/0/2108070. 0.002010011852773540.00.00164997.11 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 24-17-0/0/2003963. 0.002266011275448130.00.00154965.03 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 25-17-0/0/1778011. 0.002250010233285630.00.00141405.78 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 26-17-0/0/1550471. 0.00229209167183420.00.00123892.91 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 27-17-0/0/1301111. 0.00227108012222620.00.00103546.51 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 28-17-0/0/1118683. 0.00228907015777730.00.0090072.06 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 29-17-0/0/979123. 0.00187606186148500.00.0079061.84 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 30-17-0/0/887542. 0.00226305645840480.00.0071544.90 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 31-17-0/0/827056. 0.00228805294408130.00.0066027.12 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 32-17-0/0/780753. 0.00228204982742070.00.0062403.83 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 33-17-0/0/728254. 0.00228704695932890.00.0057934.13 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 34-17-0/0/704674. 0.00227004600818150.00.0056250.56 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 35-17-0/0/693198. 0.00228504490497940.00.0055006.89 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 36-17-0/0/668417. 0.00229104210481090.00.0052983.34 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 37-17-0/0/658457. 0.00228104118858040.00.0052138.75 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 38-17-0/0/638689. 0.00225704028460410.00.0050979.75 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 39-17-0/0/646742. 0.00228304018587840.00.0051061.24 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 40-17-0/0/621588. 0.00226403852979050.00.0049979.79 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 41-17-0/0/566750. 0.00229303608565390.00.0045678.34 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 42-17-0/0/478139. 0.002811303160834190.00.0039141.68 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 43-17-0/0/384417. 0.002814002731997590.00.0031258.75 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 44-17-0/0/297576. 0.002813302138098820.00.0023864.63 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 45-17-0/0/251214. 0.002816601882954390.00.0020719.82 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 46-17-0/0/220010. 0.002814201671048630.00.0017891.25 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 47-17-0/0/192638. 0.002816501500495700.00.0016041.26 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 48-17-0/0/164773. 0.002813401368307720.00.0013531.49 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 49-17-0/0/155193. 0.002811601271243300.00.0012901.41 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318e16f1288e16f1282a840831
Apache Status Apache Server Status for cisa60.fr (via 172.16.0.175) Server Version: Apache/2.4.52 (IUS) OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jan 7 2022 15:51:15 Current Time: Monday, 20-Jun-2022 20:59:36 CEST Restart Time: Wednesday, 27-Apr-2022 17:24:51 CEST Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 54 days 3 hours 34 minutes 44 seconds Server load: 3.59 4.23 4.25 Total accesses: 85886693 - Total Traffic: 6069.9 GB - Total Duration: 48978695346 CPU Usage: u219.17 s4015.35 cu8123970 cs1127030 - 198% CPU load 18.4 requests/sec - 1.3 MB/second - 74.1 kB/request - 570.271 ms/request 5 requests currently being processed, 6 idle workers .WWW.WL__.__....__.............................................. ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8-0/0/5022120. 0.006026139092640.00.00349388.56 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 1-8498820/100/4890285W 15.500025621828650.011.26339639.16 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /server-status HTTP/1.1 2-8500950/21/4786570W 2.940025036626120.03.46332856.56 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /.env HTTP/1.1 3-8501210/10/4654534W 1.580024471631420.03.08324118.56 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /templates/template_baudelaire/catalog/css/style.css.php?16 4-8-0/0/4514371. 0.007023848117010.00.00314777.16 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 5-8501250/8/4365483W 2.201023201849170.01.82305228.66 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /fiches/3-33-28_48659693/caen-hyper-centre-saint-sauveur.ht 6-8493441/188/4209199L 39.03011622441871640.431.87293531.56 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /.DS_Store HTTP/1.1 7-8499790/44/4044343_ 6.61018721685447510.02.61282428.34 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/ajax.php?jqueryajaxagent=js&this_url=%2Fcatalog%2F 8-8499800/48/3865995_ 7.61016620860090830.06.19270776.63 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office20/mascaret_070122/catalog/images/pr_p/4/8/5/6/9/3/5 9-8-0/0/3662334. 0.008019918472590.00.00259055.38 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 10-8497440/124/3452094_ 19.04028318876770630.015.62243485.20 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET / HTTP/1.1 11-8497460/97/3219669_ 14.15020017690175040.011.92228737.14 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /templates/template_voltaire/catalog/css/style.css.php?1619 12-8-0/0/2947054. 0.0015016430894110.00.00211382.48 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 13-8-0/0/2674678. 0.0036015092564500.00.00194981.19 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 14-8-0/0/2456949. 0.0037013942342000.00.00180762.95 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 15-8-0/0/2224526. 0.0021012714476830.00.00165912.50 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 16-8499370/69/2038941_ 8.73027211853646910.05.82152361.48 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/ajax.php?ajaxagent=js&this_url=advanced_search_res 17-8498050/44/1865832_ 8.41011210827993720.06.65140938.19 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/ajax.js HTTP/1.1 18-8-0/0/1662882. 0.00309865475620.00.00125165.80 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 19-8-0/0/1491105. 0.003808915166630.00.00112336.42 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 20-8-0/0/1359237. 0.002808248954450.00.00103116.56 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 21-8-0/0/1259975. 0.001807676696920.00.0097368.36 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 22-8-0/0/1177505. 0.003907209115390.00.0089775.75 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 23-8-0/0/1132351. 0.002906882321310.00.0086022.28 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 24-8-0/0/1073452. 0.0035406525285490.00.0080968.91 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 25-8-0/0/978034. 0.0046206097867180.00.0075026.12 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 26-8-0/0/869973. 0.0042905577459370.00.0067754.69 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 27-8-0/0/744324. 0.0048404852547920.00.0057582.30 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 28-8-0/0/662475. 0.0046404403714900.00.0051422.39 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 29-8-0/0/568356. 0.0047503896021940.00.0045501.66 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 30-8-0/0/521795. 0.0046103642037650.00.0041409.24 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 31-8-0/0/474225. 0.0048803270287170.00.0036729.90 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 32-8-0/0/456820. 0.0047403159145980.00.0036264.87 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 33-8-0/0/428095. 0.0045603004537310.00.0033222.10 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 34-8-0/0/404196. 0.0046802813118440.00.0031765.45 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 35-8-0/0/398528. 0.0049102762959320.00.0031333.57 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 36-8-0/0/377732. 0.0048002599116150.00.0029408.46 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 37-8-0/0/370380. 0.0034502539037220.00.0029042.63 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 38-8-0/0/360460. 0.0039202472539480.00.0027676.21 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 39-8-0/0/367444. 0.0037202473760140.00.0028603.24 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 40-8-0/0/335940. 0.0048102274412400.00.0026640.23 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 41-8-0/0/327098. 0.0028602218888440.00.0025497.88 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 42-8-0/0/290460. 0.0034602068235040.00.0022986.32 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 43-8-0/0/249819. 0.0048901817373700.00.0020014.97 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 44-8-0/0/197443. 0.0048701538360880.00.0016186.48 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 45-8-0/0/164681. 0.0034201324386480.00.0013004.83 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 46-8-0/0/136889. 0.0061401143835690.00.0011245.38 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 47-8-0/0/124263. 0.0063501020096010.00.009749.11 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 48-8-0/0/108258. 0.005920966797090.00.009032.48 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 49-8-0/0/96445. 0.006390810979440.00.007669.17 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 50-8-0/
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a5abcb02a5abcb0228479197
Apache Status Apache Server Status for www.cisa60.fr (via 172.16.0.178) Server Version: Apache/2.4.52 (IUS) OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jan 7 2022 15:51:15 Current Time: Monday, 24-Oct-2022 07:43:40 CEST Restart Time: Wednesday, 28-Sep-2022 17:25:49 CEST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 25 days 14 hours 17 minutes 50 seconds Server load: 2.72 2.45 2.15 Total accesses: 31620388 - Total Traffic: 2482.4 GB - Total Duration: 16931424465 CPU Usage: u299.69 s1863.95 cu4140520 cs331805 - 202% CPU load 14.3 requests/sec - 1.1 MB/second - 82.3 kB/request - 535.459 ms/request 6 requests currently being processed, 4 idle workers W.KW.W..W_._W.__................................................ ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4592330/547/2007482W 63.620010195545180.016.59154281.05 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET //type_bien/24-6-72-139/video-photo.html HTTP/1.1 1-4-0/0/1955219. 0.001509898414670.00.00150667.72 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 2-4609121/35/1909274K 3.211879719394301.00.28147716.77 xdsl.45.133.70.185.srvc.frhttp/1.1www.cabinet-kerjean.fr:80GET /server-status?auto HTTP/1.1 3-4608000/88/1857976W 11.22009445063930.02.52141705.36 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /server-status HTTP/1.1 4-4-0/0/1790565. 0.0010309197728490.00.00138331.23 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 5-4606420/133/1730568W 16.56008863080070.010.03133758.84 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /templates/template_dumas/catalog/css/style.css.php?1619691 6-4-0/0/1666624. 0.00808589464480.00.00128610.91 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 7-4-0/0/1589505. 0.0010208178776740.00.00122415.00 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 8-4603680/257/1514674W 28.35007847943300.07.07117819.08 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /secteur_bien/Campagne_31/portail-immobilier-campagne-page- 9-4598680/424/1425880_ 46.950707415965360.015.44111699.54 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/ajax.js HTTP/1.1 10-4-0/0/1316587. 0.0010406904894180.00.00103720.98 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 11-4605680/140/1214219_ 17.520856421298410.06.0096858.55 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office12/annoeuillimmo/cache/d7fdb878bf8519ca87427698be54b 12-4598710/402/1097394W 43.01005869856830.010.1687821.49 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/ajax.php?ajaxagent=js&this_url=index.php HTTP/1.1 13-4-0/0/975792. 0.0010105247663830.00.0079532.64 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 14-4605730/135/863413_ 16.480704685228700.02.2371892.01 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/font/font-awesome/css/font-awesome.min.css HTTP/1. 15-4605740/132/779793_ 16.560704219472330.05.6165426.48 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/general2.css?1641458113 HTTP/1.1 16-4-0/0/714160. 0.009703864138140.00.0059444.63 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 17-4-0/0/620776. 0.0010703424815370.00.0053688.70 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 18-4-0/0/556931. 0.002503095262770.00.0048115.71 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 19-4-0/0/486573. 0.0030802721688300.00.0041587.75 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 20-4-0/0/435770. 0.0030702477892020.00.0037621.23 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 21-4-0/0/411318. 0.003119522310615330.00.0035305.80 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /fiches/4-40-26_13035490/venez-vous-mettre-au-vert-dans-le- 22-4-0/0/391022. 0.0031402211537790.00.0033638.30 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 23-4-0/0/366705. 0.0030102042331500.00.0031232.07 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 24-4-0/0/352404. 0.0029301956746670.00.0030606.15 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 25-4-0/0/314172. 0.0030501779384760.00.0027608.41 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 26-4-0/0/253269. 0.0034301493086510.00.0022456.15 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 27-4-0/0/222298. 0.0035201322498350.00.0019317.74 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 28-4-0/0/183779. 0.0035501128903850.00.0016414.76 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 29-4-0/0/165410. 0.003090999257460.00.0014867.00 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 30-4-0/0/151786. 0.003530915348710.00.0013435.10 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 31-4-0/0/145048. 0.003410893049520.00.0012858.99 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 32-4-0/0/131753. 0.003570805660750.00.0012101.19 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 33-4-0/0/135355. 0.001830822318260.00.0011909.43 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 34-4-0/0/126694. 0.003580749894760.00.0010913.57 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 35-4-0/0/132713. 0.003400793421290.00.0011492.57 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 36-4-0/0/119921. 0.003500717726620.00.0010581.81 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 37-4-0/0/119758. 0.003490736254210.00.0010537.21 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 38-4-0/0/118691. 0.003450709520770.00.0010465.44 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 39-4-0/0/122530. 0.003370707638180.00.0010706.43 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 40-4-0/0/120060. 0.003340686590830.00.0010455.90 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 41-4-0/0/101746. 0.003610619301070.00.009121.44 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 42-4-0/0/86394. 0.0010710541758090.00.007752.52 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 43-4-0/0/68306. 0.0053110451794770.00.006259.44 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 44-4-0/0/54432. 0.00243030344753050.00.005054.54 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 45-4-0/0/43287. 0.00243220281364710.00.004004.38 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 46-4-0/0/33414. 0.00243200242459650.00.002973.28 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 47-4-0/0/32152. 0.00243400220248910.00.002975.63 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 48-4-0/0/25319. 0.00243010185899110.00.002309.79 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 49-4-0/0/24335. 0.00243470176202860.00.002299.76 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319fabc1909fabc19068b9a9bf
Apache Status Apache Server Status for www.cisa60.fr (via 172.16.0.172) Server Version: Apache/2.4.52 (IUS) OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jan 7 2022 15:51:15 Current Time: Monday, 22-Aug-2022 07:48:51 CEST Restart Time: Wednesday, 27-Apr-2022 17:24:49 CEST Parent Server Config. Generation: 18 Parent Server MPM Generation: 17 Server uptime: 116 days 14 hours 24 minutes 2 seconds Server load: 1.03 1.22 1.21 Total accesses: 168969699 - Total Traffic: 12143.2 GB - Total Duration: 88820397435 CPU Usage: u279.4 s7125.9 cu15312400 cs1810410 - 170% CPU load 16.8 requests/sec - 1.2 MB/second - 75.4 kB/request - 525.659 ms/request 42 requests currently being processed, 0 idle workers WWWCWWWWWWWWWWWWWWCCWWWWWWWWWWWWWWWWCCWWWW...................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process </SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17422670/1/10393521W 0.07133950479180290.00.23736187.69 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office/poliris_229448/catalog/images/pr_p/4/4/2/4/2/0/8/2/ 1-17422700/3/10122660W 0.540049686337020.00.33716078.44 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /fiches/4-40-26_50385598/maison-saint-georges-d-oleron.html 2-17422710/0/9867195W 0.003048470203540.00.00701198.44 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office/poliris_229448/catalog/images/pr_p/3/7/5/8/2/7/2/1/ 3-17421531/29/9595143C 3.2411154711597222200.112.65680344.31 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office/poliris_229448/catalog/images/pr_p/5/0/1/8/0/2/7/4/ 4-17421580/26/9289879W 2.430045970922360.02.56661008.13 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /fiches/3-32-34_37059700/appartement-montmorency-1-piece-s- 5-17418630/133/9001303W 10.844044589440920.07.14639767.81 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office/poliris_229448/catalog/images/invalides.jpg HTTP/1. 6-17417840/151/8660041W 11.960043223643110.08.93615759.19 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /116-PAVILLON.html HTTP/1.1 7-17416670/196/8304392W 16.034041394097890.013.65589267.56 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office/poliris_229448/catalog/images/pr_p/5/0/3/9/4/9/7/8/ 8-17422760/0/7874440W 0.00217439614906020.00.00561787.38 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office/poliris_229448/catalog/images/pr_p/4/9/9/2/6/0/9/2/ 9-17421590/28/7426704W 2.280037650316680.02.17530789.63 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/simul_calc_financiere.php?view=popup HTTP/1.1 10-17422270/19/6994089W 1.772035664216730.01.09504445.63 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office/poliris_229448/catalog/images/pr_p/4/9/0/6/3/0/6/4/ 11-17421640/28/6469615W 2.840033207643260.03.19469374.31 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /server-status HTTP/1.1 12-17422770/0/5854736W 0.002030413698200.00.00431026.81 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office/poliris_229448/catalog/images/pr_p/3/7/0/5/7/2/5/2/ 13-17422820/0/5255598W 0.002027723395100.00.00392160.22 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office/poliris_229448/catalog/images/pr_p/4/9/9/2/7/5/1/9/ 14-17422850/1/4700969W 0.070024884576570.00.12354317.78 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/contact_us.php?form=3 HTTP/1.1 15-17411700/357/4303856W 29.142022783750850.025.04328072.34 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office/poliris_229448/catalog/images/pr_p/4/9/9/4/3/8/3/9/ 16-17421730/38/3944934W 2.444021061006770.01.46300924.66 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /segments/immo/catalog/images/manufacturers/177240.JPG HTTP 17-17421860/20/3471755W 1.914018997985000.00.74268146.47 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /segments/immo/catalog/images/manufacturers/227119.jpg HTTP 18-17422881/1/3091076C 0.0919717046303235.20.01238163.17 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/images/logo-mojo-petit.jpg HTTP/1.1 19-17422891/1/2734744C 0.1012451523789704332.20.32213392.27 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office/poliris_229448/catalog/images/pr_p/5/0/3/2/3/0/9/2/ 20-17422920/3/2488650W 0.420013881748520.00.18195283.09 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /ville_bien/Chambery_1___/immobilier-chambery.html HTTP/1.1 21-17422970/9/2352272W 0.230013131318890.00.00183185.44 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/create_account.php?products_id=47644509 HTTP/1.1 22-17422990/2/2198972W 0.470012435131960.00.03171744.22 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /annonces/_____21/immobilier.html?language=fr&page=16 HTTP/ 23-17423031/1/2129464L 0.1801255118369366793.30.09164153.36 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/create_account.php?products_id=48560919 HTTP/1.1 24-17423050/2/1994562W 0.200011271239640.00.00156152.25 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /fiches/3-33-29_50494238/templeuve-en-pevele.html HTTP/1.1 25-17423080/2/1812105W 0.490010348274210.00.07142233.48 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/login.php?manufacturer_id=193167& HTTP/1.1 26-17423300/0/1531825W 0.00009017703190.00.00120734.73 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /annonces/193167/griffon-choloux-immobilier-beaupreau.html? 27-17423330/0/1308168W 0.00007904072520.00.00103966.04 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET / HTTP/1.1 28-17423360/1/1131040W 0.13006934890540.00.7289441.77 192.168.250.68http/1.1www.cabinet-kerjean.fr:80POST /api/infra/invalidate HTTP/1.1 29-17423390/0/984167W 0.00006092745180.00.0078005.36 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /type_bien/3-33-30/4-pieces.html HTTP/1.1 30-17423420/1/878404W 0.14005548627060.00.6469391.41 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /agence/___/4-lons-le-saunier.html HTTP/1.1 31-17423450/0/822258W 0.00005193296000.00.0065492.40 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office12/officedelapropriete_royan/catalog/images/pr_p/4/7 32-17423460/0/781664W 0.00004927775260.00.0061405.80 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/contact_us.php?form=3 HTTP/1.1 33-17423510/1/739016W 0.15004606251010.00.6658539.91 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /ville_bien/Villefranche%2Bsur%2Bmer_1_11__Vente/achat-vent 34-17423540/0/720377W 0.00004444444400.00.0057475.86 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office12/officedelapropriete_royan/catalog/images/pr_p/4/7 35-17423560/0/688029W 0.00004290915890.00.0055024.21 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office12/officedelapropriete_royan/catalog/images/pr_p/4/7 36-17423591/1/688502C 0.150192423333404641.80.6354310.02 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office12/officedelapropriete_royan/catalog/images/pr_p/4/7 37-17423621/1/655154C 0.12016341817926919.00.0252401.53 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office12/agencepierreloti_royan/cache/dpe_ges/dpe_47857613 38-17423630/0/639772W 0.00003937942660.00.0050761.80 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office12/agencepierreloti_royan/cache/dpe_ges/ges_47857613 39-17423640/0/626500W 0.00003821864680.00.0049399.92 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /ville_bien/ville_bien/ville_bien/Brest_3_0/immobilier-bres 40-17423650/0/634300W 0.00003903254920.00.0050246.80 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET //xmlrpc.php?rsd HTTP/1.1 41-17423660/0/576947W 0.00003537553190.00.0046333.71 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /ville_bien/ville_bien/ville_bien/Brest_0/immobilier-brest. 42-17-0/0/473915. 0.001381703038088110.00.0038085.00 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 43-17-0/0/390104. 0.001379802589035510.00.0032059.73 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a5abcb02a5abcb02024c1aa2
Apache Status Apache Server Status for www.cisa60.fr (via 172.16.0.178) Server Version: Apache/2.4.52 (IUS) OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jan 7 2022 15:51:15 Current Time: Monday, 20-Jun-2022 20:59:36 CEST Restart Time: Wednesday, 27-Apr-2022 17:24:59 CEST Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 54 days 3 hours 34 minutes 37 seconds Server load: 1.52 1.76 1.85 Total accesses: 85657961 - Total Traffic: 6047.8 GB - Total Duration: 48877794303 CPU Usage: u188.36 s3858.46 cu7956350 cs1086870 - 193% CPU load 18.3 requests/sec - 1.3 MB/second - 74.0 kB/request - 570.616 ms/request 7 requests currently being processed, 6 idle workers W.._W_._WW_W....W__.W........................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8374170/12/5024510W 1.500026084347060.01.91350052.00 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/ajax.php?jqueryajaxagent=js&this_url=%2Fcontent%2F 1-8-0/0/4899193. 0.0018025525501730.00.00340608.19 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 2-8-0/0/4780838. 0.0017025066603360.00.00333648.88 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 3-8372700/55/4644084_ 3.0404924389422410.02.63323700.78 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /telescope/requests HTTP/1.1 4-8365580/370/4498114W 27.080023773202910.021.36313113.81 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office8/agence_du_centre_gni/catalog/css/style.css.php?163 5-8367920/239/4373512_ 18.2006223077201370.023.01304101.66 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office21/agencedelille_stpierre/catalog/images/pr_p/4/7/4/ 6-8-0/0/4193826. 0.0013022328957920.00.00293087.97 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 7-8372190/44/4038193_ 2.5209421513972360.06.39282959.47 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office21/agencedelille_stpierre/catalog/images/pr_p/4/9/5/ 8-8369840/199/3836986W 13.230020697515390.017.95268985.19 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/ajax.php?ajaxagent=js&this_url=%2Ffiches%2F3-33-28 9-8371290/94/3650896W 5.660019728372970.09.77257042.48 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /server-status HTTP/1.1 10-8372770/46/3450128_ 3.35059418774468360.01.98243694.83 172.16.0.1http/1.1www.cabinet-kerjean.fr:80POST /type_bien/4/maisons.html HTTP/1.1 11-8372270/39/3200867W 3.090017626328240.06.38228036.78 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/ajax.php?ajaxagent=js&this_url=%2Fcontent%2F3%2Fes 12-8-0/0/2942430. 0.0012016309593810.00.00210593.22 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 13-8-0/0/2642275. 0.001014897627560.00.00194460.84 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 14-8-0/0/2411026. 0.009013708452280.00.00177877.83 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 15-8-0/0/2202300. 0.007012648846330.00.00162440.52 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 16-8372340/93/2065953W 5.610011927040250.04.03154417.33 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /templates/template_camus/catalog/css/style.css.php?1650984 17-8373500/38/1830964_ 2.9209610753596260.02.24138599.56 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /robots.txt HTTP/1.1 18-8373510/43/1643115_ 3.51010109730729600.04.16124239.90 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /fiches/3-33-28_49825294/appartement-saint-germain-en-laye- 19-8-0/0/1497370. 0.001609021841200.00.00113544.01 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 20-8373610/26/1335536W 2.37108156183190.01.66101086.82 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /fiches/4-40-26_49010910/maison-les-sorinieres-vertou-7-pie 21-8-0/0/1242049. 0.001407599847160.00.0094114.21 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 22-8-0/0/1179486. 0.001507251070180.00.0090219.23 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 23-8-0/0/1108461. 0.0022706820185520.00.0083771.90 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 24-8-0/0/1088063. 0.0018506699039610.00.0082208.59 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 25-8-0/0/973378. 0.0023706154519140.00.0074510.06 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 26-8-0/0/856419. 0.0023505508125400.00.0065696.38 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 27-8-0/0/744763. 0.0017804944020300.00.0057689.40 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 28-8-0/0/646373. 0.0097804412146420.00.0049961.29 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 29-8-0/0/584032. 0.00103404012298000.00.0045568.42 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 30-8-0/0/522288. 0.00105603682583810.00.0041193.72 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 31-8-0/0/467857. 0.00102703324024700.00.0036957.44 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 32-8-0/0/458238. 0.00103703242068520.00.0035364.94 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 33-8-0/0/424896. 0.00100702986379720.00.0033062.17 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 34-8-0/0/415316. 0.0095002921334700.00.0032485.61 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 35-8-0/0/395454. 0.0090502772202980.00.0031092.69 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 36-8-0/0/385517. 0.00104202765948770.00.0029499.30 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 37-8-0/0/386174. 0.00103902690699190.00.0030191.92 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 38-8-0/0/368019. 0.00104502522528950.00.0028435.58 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 39-8-0/0/370365. 0.00100302482419570.00.0028444.37 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 40-8-0/0/354602. 0.00105002408217030.00.0027677.31 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 41-8-0/0/332541. 0.00105502262942580.00.0025802.65 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 42-8-0/0/292213. 0.00105302107695670.00.0022759.65 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 43-8-0/0/248178. 0.00208501803660520.00.0019329.89 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 44-8-0/0/202151. 0.00218901529312430.00.0015976.01 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 45-8-0/0/170769. 0.00216401349287650.00.0013320.14 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 46-8-0/0/139183. 0.00217101165325470.00.0011161.50 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 47-8-0/0/122540. 0.00315901064352360.00.009637.95 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 48-8-0/0/109201. 0.0030660947238920.00.008990.00 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 49-8-0/0/100385. 0.0031740857744
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319216f7649216f7640b0c80d9
Apache Status Apache Server Status for cisa60.fr (via 172.16.0.171) Server Version: Apache/2.4.52 (IUS) OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jan 7 2022 15:51:15 Current Time: Monday, 24-Oct-2022 07:43:40 CEST Restart Time: Wednesday, 28-Sep-2022 17:24:57 CEST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 25 days 14 hours 18 minutes 43 seconds Server load: 1.57 1.56 1.49 Total accesses: 31730367 - Total Traffic: 2581.2 GB - Total Duration: 15606474304 CPU Usage: u240.54 s1629.83 cu3570970 cs299626 - 175% CPU load 14.3 requests/sec - 1.2 MB/second - 85.3 kB/request - 491.847 ms/request 3 requests currently being processed, 8 idle workers __W_W__.__W_.................................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4416410/96/2047731_ 9.180749478374290.01.75164066.30 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/images/POI//musees.png HTTP/1.1 1-4418260/28/1991239_ 2.550779218645910.00.44158809.14 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /segments/immo/catalog/images/manufacturers/150024.jpg HTTP 2-4416790/66/1943014W 6.84009016739700.01.65153921.59 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/site_plan.php HTTP/1.1 3-4418760/21/1888268_ 1.630718814638950.00.11149927.75 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/images/POI//docteur.png HTTP/1.1 4-4398830/684/1829570W 64.08008465458700.030.54145668.28 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /server-status HTTP/1.1 5-4399130/637/1761510_ 62.880718249840690.021.33140096.08 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/images/POI//restaurant.png HTTP/1.1 6-4411700/230/1685723_ 24.900707940316610.027.33135418.03 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/images/POI//bar.png HTTP/1.1 7-4-0/0/1630478. 0.00207678283540.00.00130127.63 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 8-4415080/128/1535059_ 12.460807262632510.01.28123096.43 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/images/POI//traiteurs.png HTTP/1.1 9-4419180/10/1436687_ 0.710926857081170.00.48116584.00 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office8/murat_immo/catalog/images/pr_p/1/9/0/8/7/8/2/0/190 10-4413740/166/1330672W 16.82006392647360.06.06108720.05 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /fiches/4-40-5_49946102/demeure-de-prestige-sainte-soulle-6 11-4417140/67/1217683_ 5.860795895377060.01.2599782.34 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office8/murat_immo/catalog/images/pr_p/3/4/7/5/2/7/4/7/347 12-4-0/0/1100456. 0.00105359569740.00.0092012.20 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 13-4-0/0/974788. 0.0041504895151010.00.0082851.38 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 14-4-0/0/846717. 0.0074304216305050.00.0073076.34 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 15-4-0/0/778858. 0.0075403879270120.00.0068099.55 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 16-4-0/0/699816. 0.0045303513787480.00.0060802.55 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 17-4-0/0/617348. 0.0074903144463010.00.0054379.80 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 18-4-0/0/529431. 0.0070702724582020.00.0047362.13 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 19-4-0/0/478973. 0.0073002484567540.00.0042517.92 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 20-4-0/0/434976. 0.0071002256703650.00.0039045.85 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 21-4-0/0/401243. 0.0074802121044490.00.0036151.07 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 22-4-0/0/385801. 0.0074501992651960.00.0034498.06 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 23-4-0/0/367269. 0.0074701886406550.00.0032763.84 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 24-4-0/0/353534. 0.0081701822160710.00.0031557.39 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 25-4-0/0/304443. 0.0089611630187860.00.0027850.12 172.16.0.2http/1.1www.cabinet-kerjean.fr:80OPTIONS /MONITOR/ HTTP/1.0 26-4-0/0/250996. 0.0087201376411380.00.0023261.70 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 27-4-0/0/199994. 0.0090001110562650.00.0018635.96 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 28-4-0/0/178717. 0.0075001006205050.00.0016809.57 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 29-4-0/0/159030. 0.008560901543550.00.0015159.34 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 30-4-0/0/148913. 0.008640853931500.00.0013643.09 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 31-4-0/0/138400. 0.008420793908140.00.0012960.42 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 32-4-0/0/133435. 0.008370752911290.00.0012301.58 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 33-4-0/0/127159. 0.008040731221690.00.0011378.12 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 34-4-0/0/124317. 0.008500702468970.00.0011517.95 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 35-4-0/0/120817. 0.008810690644130.00.0011253.91 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 36-4-0/0/123451. 0.008730681401190.00.0010936.17 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 37-4-0/0/116524. 0.008680655886280.00.0010322.05 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 38-4-0/0/118106. 0.008770652224750.00.0010757.03 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 39-4-0/0/114368. 0.008790653044700.00.0010570.08 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 40-4-0/0/110323. 0.008700606067190.00.0010059.20 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 41-4-0/0/95563. 0.009080545102260.00.008951.51 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 42-4-0/0/83397. 0.008980488101190.00.007716.99 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 43-4-0/0/61770. 0.008140385375880.00.005797.93 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 44-4-0/0/47366. 0.008781291747690.00.004451.64 172.16.0.2http/1.1www.cabinet-kerjean.fr:80OPTIONS /MONITOR/ HTTP/1.0 45-4-0/0/36365. 0.009030234686150.00.003355.89 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 46-4-0/0/33668. 0.008990232467130.00.003285.94 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 47-4-0/0/29041. 0.009020192565330.00.002772.96 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 48-4-0/0/27146. 0.009070186866860.00.002633.28 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 49-4-0/0/26995. 0.009060182846260.00.002561.82 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 50-4-0/0/23335.
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb318f16f2bd8f16f2bd70ea1dc6
Apache Status Apache Server Status for cisa60.fr (via 172.16.0.172) Server Version: Apache/2.4.52 (IUS) OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jan 7 2022 15:51:15 Current Time: Monday, 22-Aug-2022 07:48:51 CEST Restart Time: Wednesday, 27-Apr-2022 17:24:49 CEST Parent Server Config. Generation: 18 Parent Server MPM Generation: 17 Server uptime: 116 days 14 hours 24 minutes 2 seconds Server load: 1.03 1.22 1.21 Total accesses: 168969718 - Total Traffic: 12143.2 GB - Total Duration: 88820411729 CPU Usage: u282.17 s7126.58 cu15312400 cs1810410 - 170% CPU load 16.8 requests/sec - 1.2 MB/second - 75.4 kB/request - 525.659 ms/request 34 requests currently being processed, 8 idle workers WWW__WLWWCW_WWWWWWCCWWWW__W_KWWWW_WCCCC_WC...................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17422670/1/10393521W 0.07233950479180290.00.23736187.69 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office/poliris_229448/catalog/images/pr_p/4/4/2/4/2/0/8/2/ 1-17422700/3/10122660W 0.540049686337020.00.33716078.44 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /fiches/4-40-26_50385598/maison-saint-georges-d-oleron.html 2-17422710/0/9867195W 0.003048470203540.00.00701198.44 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office/poliris_229448/catalog/images/pr_p/3/7/5/8/2/7/2/1/ 3-17421530/29/9595143_ 3.24011547115972220.012.65680344.31 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office/poliris_229448/catalog/images/pr_p/5/0/1/8/0/2/7/4/ 4-17421580/27/9289880_ 2.65074145970937180.02.59661008.13 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /fiches/3-32-34_37059700/appartement-montmorency-1-piece-s- 5-17418630/133/9001303W 10.845044589440920.07.14639767.81 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office/poliris_229448/catalog/images/invalides.jpg HTTP/1. 6-17417841/152/8660042L 12.3200432236431114.88.95615759.19 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /116-PAVILLON.html HTTP/1.1 7-17416670/196/8304392W 16.034041394097890.013.65589267.56 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office/poliris_229448/catalog/images/pr_p/5/0/3/9/4/9/7/8/ 8-17422760/0/7874440W 0.00217439614906020.00.00561787.38 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office/poliris_229448/catalog/images/pr_p/4/9/9/2/6/0/9/2/ 9-17421591/29/7426705C 2.40031637650323018.12.17530789.69 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/simul_calc_financiere.php?view=popup HTTP/1.1 10-17422270/19/6994089W 1.773035664216730.01.09504445.63 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office/poliris_229448/catalog/images/pr_p/4/9/0/6/3/0/6/4/ 11-17421640/30/6469617_ 3.02025333207651500.03.21469374.31 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /secteur_bien/Proche+Auray_1_16_Vente/longere-proche-auray. 12-17422770/0/5854736W 0.002030413698200.00.00431026.81 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office/poliris_229448/catalog/images/pr_p/3/7/0/5/7/2/5/2/ 13-17422820/0/5255598W 0.002027723395100.00.00392160.22 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office/poliris_229448/catalog/images/pr_p/4/9/9/2/7/5/1/9/ 14-17422850/1/4700969W 0.070024884576570.00.12354317.78 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/contact_us.php?form=3 HTTP/1.1 15-17411700/357/4303856W 29.142022783750850.025.04328072.34 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office/poliris_229448/catalog/images/pr_p/4/9/9/4/3/8/3/9/ 16-17421730/38/3944934W 2.444021061006770.01.46300924.66 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /segments/immo/catalog/images/manufacturers/177240.JPG HTTP 17-17421860/20/3471755W 1.915018997985000.00.74268146.47 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /segments/immo/catalog/images/manufacturers/227119.jpg HTTP 18-17422881/1/3091076C 0.0919717046303235.20.01238163.17 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/images/logo-mojo-petit.jpg HTTP/1.1 19-17422891/1/2734744C 0.1012451523789704332.20.32213392.27 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office/poliris_229448/catalog/images/pr_p/5/0/3/2/3/0/9/2/ 20-17422920/3/2488650W 0.420013881748520.00.18195283.09 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /ville_bien/Chambery_1___/immobilier-chambery.html HTTP/1.1 21-17422970/9/2352272W 0.231013131318890.00.00183185.44 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/create_account.php?products_id=47644509 HTTP/1.1 22-17422990/2/2198972W 0.470012435131960.00.03171744.22 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /annonces/_____21/immobilier.html?language=fr&page=16 HTTP/ 23-17423030/2/2129465W 0.270011836951730.00.09164153.36 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /server-status HTTP/1.1 24-17423050/4/1994564_ 0.7108711271260570.00.11156152.36 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office4/agence-de-la-cense/catalog/images/pr_p/5/0/4/9/4/2 25-17423080/3/1812106_ 0.78062810348286750.00.12142233.53 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/login.php?manufacturer_id=193167& HTTP/1.1 26-17423300/0/1531825W 0.00009017703190.00.00120734.73 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /annonces/193167/griffon-choloux-immobilier-beaupreau.html? 27-17423330/2/1308170_ 0.2602147904082030.00.00103966.04 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/ajax.php?ajaxagent=js&this_url=%2Ffiches%2F3-33-29 28-17423361/2/1131041K 0.43035369348975811.00.7389441.78 192.168.250.68http/1.1www.cabinet-kerjean.fr:80POST /api/infra/invalidate HTTP/1.1 29-17423390/0/984167W 0.00006092745180.00.0078005.36 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /type_bien/3-33-30/4-pieces.html HTTP/1.1 30-17423420/1/878404W 0.14005548627060.00.6469391.41 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /agence/___/4-lons-le-saunier.html HTTP/1.1 31-17423450/0/822258W 0.00005193296000.00.0065492.40 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office12/officedelapropriete_royan/catalog/images/pr_p/4/7 32-17423460/0/781664W 0.00004927775260.00.0061405.80 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/contact_us.php?form=3 HTTP/1.1 33-17423510/2/739017_ 0.3102694606256350.00.6658539.91 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /ville_bien/Villefranche%2Bsur%2Bmer_1_11__Vente/achat-vent 34-17423540/0/720377W 0.00004444444400.00.0057475.86 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office12/officedelapropriete_royan/catalog/images/pr_p/4/7 35-17423561/1/688030C 0.150438429092310582.70.5755024.79 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office12/officedelapropriete_royan/catalog/images/pr_p/4/7 36-17423591/1/688502C 0.150192423333404641.80.6354310.02 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office12/officedelapropriete_royan/catalog/images/pr_p/4/7 37-17423621/1/655154C 0.12016341817926919.00.0252401.53 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office12/agencepierreloti_royan/cache/dpe_ges/dpe_47857613 38-17423631/1/639773C 0.13023339379473410.50.0150761.81 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office12/agencepierreloti_royan/cache/dpe_ges/ges_47857613 39-17423640/1/626501_ 0.2505363821875360.00.0749399.98 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /ville_bien/ville_bien/ville_bien/Brest_3_0/immobilier-bres 40-17423650/0/634300W 0.00003903254920.00.0050246.80 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET //xmlrpc.php?rsd HTTP/1.1 41-17423661/2/576949C 0.250993537561192.10.0046333.71 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/scripts/jquery/jquery.ui.touch-punch.min.js?_=1661 42-17-0/0/473915. 0.001381703038088110.00.0038085.00 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 43-17-0/0/390104. 0.001379802589035510.00.0032059.73 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTION
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319016f40e9016f40efe560525
Apache Status Apache Server Status for cisa60.fr (via 172.16.0.173) Server Version: Apache/2.4.52 (IUS) OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jan 7 2022 15:51:15 Current Time: Monday, 20-Jun-2022 20:59:37 CEST Restart Time: Wednesday, 27-Apr-2022 17:24:49 CEST Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 54 days 3 hours 34 minutes 47 seconds Server load: 2.22 2.02 1.83 Total accesses: 86147865 - Total Traffic: 6021.6 GB - Total Duration: 49617403117 CPU Usage: u197.38 s3874.26 cu8186470 cs1093900 - 198% CPU load 18.4 requests/sec - 1.3 MB/second - 73.3 kB/request - 575.956 ms/request 7 requests currently being processed, 4 idle workers WWWWWW.._W.._._.._.............................................. ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8263050/149/5031185W 10.960026434844920.07.62347781.56 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /server-status HTTP/1.1 1-8263280/182/4913781W 12.110025789911910.012.85338571.91 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /ville_bien/Saint%2Bsebastien%2Bsur%2Bloire_1___/immobilier 2-8265420/83/4791619W 6.370025338514020.03.72330810.44 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /templates/template_voltaire/catalog/css/style.css.php?1619 3-8266130/44/4663891W 4.850024694506710.01.24321562.03 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/ajax.php?jqueryajaxagent=js&this_url=%2Fannonces%2 4-8264590/116/4522319W 8.190024109342580.09.25312207.81 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/ajax.php?ajaxagent=js&this_url=index.php HTTP/1.1 5-8266500/25/4390616W 2.130023449573300.00.99302123.94 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /templates/template_3001/catalog/css/style.css.php?16339686 6-8-0/0/4222687. 0.0040022667641970.00.00291329.31 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 7-8-0/0/4068310. 0.0054021923542530.00.00282463.25 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 8-8264760/132/3878959_ 8.18024621123290360.05.29269534.03 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /annonces/transaction/vente.html?manufacturers_id=transacti 9-8262000/237/3696452W 16.540020096516370.013.39256270.61 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/ajax.php?ajaxagent=js&this_url=%2Fannonces%2Ftrans 10-8-0/0/3450277. 0.0048018949536580.00.00242339.72 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 11-8-0/0/3222187. 0.006017849871220.00.00227572.05 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 12-8264770/100/2961061_ 6.39017016559327860.03.78210483.27 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET / HTTP/1.1 13-8-0/0/2717472. 0.0043015312454440.00.00192886.61 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 14-8264830/116/2431322_ 7.9905113824888830.07.31177536.06 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /templates/ladresse_2019/catalog/images/picto-criteres/pict 15-8-0/0/2240010. 0.00117012991991160.00.00165425.55 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 16-8-0/0/2062363. 0.00103011936350480.00.00152256.34 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 17-8259290/322/1848848_ 22.6404910926310400.019.45138776.30 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /login.action HTTP/1.1 18-8-0/0/1642001. 0.0016309758420960.00.00121834.99 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 19-8-0/0/1489315. 0.0016508987803930.00.00111769.67 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 20-8-0/0/1353167. 0.009808302138440.00.00102623.55 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 21-8-0/0/1261413. 0.007007752658080.00.0094283.16 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 22-8-0/0/1198001. 0.0014107395678880.00.0089850.50 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 23-8-0/0/1116274. 0.005906963928200.00.0084370.81 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 24-8-0/0/1068995. 0.0016006633521760.00.0080909.44 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 25-8-0/0/984385. 0.002606211448640.00.0074485.09 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 26-8-0/0/862650. 0.0036505553113470.00.0065939.63 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 27-8-0/0/757612. 0.0030704964285840.00.0058075.15 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 28-8-0/0/653110. 0.0027404469409810.00.0050118.50 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 29-8-0/0/571388. 0.0033103974930590.00.0043488.13 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 30-8-0/0/520410. 0.0034303675863880.00.0039830.51 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 31-8-0/0/490107. 0.0033003416596510.00.0037537.91 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 32-8-0/0/452668. 0.0036103278485800.00.0035617.69 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 33-8-0/0/422567. 0.0035703045669200.00.0032652.38 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 34-8-0/0/416486. 0.0034002949479360.00.0032231.19 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 35-8-0/0/389001. 0.0036402760172000.00.0030405.91 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 36-8-0/0/387385. 0.0036702741168320.00.0029630.25 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 37-8-0/0/369793. 0.0030902601497820.00.0028218.05 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 38-8-0/0/363266. 0.0035502554731680.00.0028383.63 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 39-8-0/0/361143. 0.0024002499586720.00.0027781.72 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 40-8-0/0/357879. 0.0036602403558910.00.0027312.16 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 41-8-0/0/331530. 0.0035302312808310.00.0026198.31 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 42-8-0/0/294775. 0.0033602085279650.00.0022837.80 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 43-8-0/0/240192. 0.00254101805905350.00.0019439.83 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 44-8-0/0/197977. 0.00256901505000200.00.0015813.19 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 45-8-0/0/167334. 0.00255901387289530.00.0013029.27 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 46-8-0/0/147553. 0.00245801238158390.00.0011776.45 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 47-8-0/0/127030. 0.00304401086755560.00.009941.06 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 48-8-0/0/107719. 0.0040570960906990.00.008513.15 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 49-8-0/0/98547. 0.0040630924440280.00.007775.01 127.0.0.1http/1.1www
The server-status page (usually /server-status) allows server administrators to find out how well their server is performing.
This is a HTML page that gives the current server statistics such as the server version, up time,cpu, ram, and information about requests made to the server.
This information can be very useful if the application is sent sensitive information as GET requests. If you monitor this page you might be able to find CSRF tokens, API keys, hidden paths, and other sensitive information being sent to the server.
https://medium.com/@ghostlulzhacks/apache-server-status-a70abed83f5a
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a0abc365a0abc36581c22eec
Apache Status Apache Server Status for www.cisa60.fr (via 172.16.0.175) Server Version: Apache/2.4.52 (IUS) OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jan 7 2022 15:51:15 Current Time: Monday, 24-Oct-2022 07:43:39 CEST Restart Time: Wednesday, 28-Sep-2022 17:25:32 CEST Parent Server Config. Generation: 5 Parent Server MPM Generation: 4 Server uptime: 25 days 14 hours 18 minutes 7 seconds Server load: 1.76 1.81 1.82 Total accesses: 31876197 - Total Traffic: 2598.6 GB - Total Duration: 16641797414 CPU Usage: u332.35 s1763.18 cu3938000 cs339621 - 194% CPU load 14.4 requests/sec - 1.2 MB/second - 85.5 kB/request - 522.076 ms/request 4 requests currently being processed, 8 idle workers ..W__W..W____W................_..._............................. ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-4-0/0/2020511. 0.001609938945380.00.00162388.09 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 1-4-0/0/1967151. 0.00709704486240.00.00157145.75 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 2-4410540/39/1917791W 4.36009461250050.021.27152654.06 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /ville_bien/La+frette+sur+seine_1_6__/immeuble-la-frette-su 3-4409510/87/1868135_ 9.6604029243664160.02.10149516.27 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /type_bien/3-32-35/2-pieces.html?language=en HTTP/1.1 4-4405320/305/1811659_ 30.8201218996951400.013.89144044.81 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office/agence-quimper/catalog/images/pr_p/5/0/7/1/0/8/6/8/ 5-4402380/363/1753281W 39.26008675781210.016.79140099.94 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET / HTTP/1.1 6-4-0/0/1677871. 0.001308410260670.00.00134199.48 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 7-4-0/0/1610098. 0.001508116787430.00.00128582.06 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 8-4411040/28/1528687W 2.52007701451650.01.81122294.50 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /server-status HTTP/1.1 9-4406210/231/1438340_ 23.380917285046870.014.98115832.77 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office/agence-quimper/catalog/images/pr_p/5/0/5/9/7/6/7/4/ 10-4406790/232/1337354_ 21.480896835946460.020.14108633.77 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office/agence-quimper/catalog/images/pr_p/5/0/6/3/7/8/5/9/ 11-4411090/26/1219884_ 2.3701216243247620.00.8899530.52 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/ HTTP/1.1 12-4394380/574/1108381_ 59.9601105744887230.024.4192219.76 192.168.250.78http/1.1www.cabinet-kerjean.fr:80POST /api/infra/invalidate HTTP/1.1 13-4411120/22/972781W 1.98005104575250.00.3783008.36 45.133.70.185http/1.1www.cabinet-kerjean.fr:80GET /server-status?auto HTTP/1.1 14-4-0/0/859274. 0.0033804567578610.00.0074844.16 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 15-4-0/0/763213. 0.0034704061149470.00.0067270.08 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 16-4-0/0/718103. 0.0033503814777250.00.0062896.21 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 17-4-0/0/624274. 0.0033903374777080.00.0055710.68 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 18-4-0/0/552924. 0.0032003026017700.00.0049853.73 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 19-4-0/0/496440. 0.0034302720796220.00.0043922.08 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 20-4-0/0/442461. 0.0032202405283640.00.0039652.13 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 21-4-0/0/415873. 0.0027702273068340.00.0037441.58 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 22-4-0/0/383568. 0.0034202150893380.00.0034433.60 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 23-4-0/0/370072. 0.0035102024813820.00.0033362.63 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 24-4-0/0/356631. 0.0032901951091300.00.0031306.72 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 25-4-0/0/317998. 0.0028601813237340.00.0028550.95 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 26-4-0/0/270802. 0.0034001548217940.00.0025492.89 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 27-4-0/0/224050. 0.0034101299074340.00.0020975.19 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 28-4-0/0/191253. 0.0033701141403210.00.0017779.81 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 29-4-0/0/170300. 0.0033301014740010.00.0015701.22 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 30-4399020/438/154117_ 46.130125930915810.013.9914325.71 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office/agence-quimper/catalog/images/pr_p/5/0/9/9/6/2/2/1/ 31-4-0/0/145003. 0.003500860577780.00.0013271.66 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 32-4-0/0/141096. 0.003240834844410.00.0013074.76 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 33-4-0/0/132048. 0.003490784178540.00.0011882.54 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 34-4392300/561/124838_ 60.060111754847490.021.1211385.74 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /annonces/achat/appartement/cenon-33/601923.htm HTTP/1.1 35-4-0/0/124657. 0.003530739386490.00.0011436.38 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 36-4-0/0/123587. 0.003480729954790.00.0011272.19 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 37-4-0/0/126710. 0.003010749107750.00.0011355.88 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 38-4-0/0/117338. 0.003280677013600.00.0010961.05 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 39-4-0/0/115388. 0.003310667283770.00.0010904.37 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 40-4-0/0/120401. 0.002000704868610.00.0010839.48 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 41-4-0/0/98654. 0.003340593548880.00.009345.00 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 42-4-0/0/87529. 0.003250545834680.00.008278.12 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 43-4-0/0/69343. 0.0033880426261360.00.006627.49 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 44-4-0/0/53573. 0.0030150333387910.00.005102.59 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 45-4-0/0/43298. 0.0033920280360090.00.004275.24 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 46-4-0/0/34647. 0.0032600238020350.00.003360.94 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 47-4-0/0/32359. 0.0034050219056160.00.003003.88 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 48-4-0/0/27917. 0.0033890198846280.00.002715.52 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 49-4-0/0/27694. 0.0034310183981380.00.002426.43 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 50-4-
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31a0abc365a0abc36581f9fe1e
Apache Status Apache Server Status for www.cisa60.fr (via 172.16.0.175) Server Version: Apache/2.4.52 (IUS) OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jan 7 2022 15:51:15 Current Time: Monday, 22-Aug-2022 07:48:51 CEST Restart Time: Wednesday, 27-Apr-2022 17:24:51 CEST Parent Server Config. Generation: 18 Parent Server MPM Generation: 17 Server uptime: 116 days 14 hours 23 minutes 59 seconds Server load: 1.51 1.35 1.17 Total accesses: 168964219 - Total Traffic: 12168.0 GB - Total Duration: 91320973186 CPU Usage: u344.29 s7934.27 cu16560100 cs2017240 - 184% CPU load 16.8 requests/sec - 1.2 MB/second - 75.5 kB/request - 540.475 ms/request 8 requests currently being processed, 4 idle workers WW_K_WWK_W._.W.................................................. ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-17123850/24/10288700W 2.110051474881550.00.70730661.25 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/create_account.php?products_id=29024320 HTTP/1.1 1-17119950/177/10027277W 14.430050362745250.08.35712915.75 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/ajax.php?jqueryajaxagent=js&this_url=%2Fville_bien 2-17123370/47/9780930_ 3.60016949383553210.01.48694843.06 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /annonces/_____11/immobilier-d-entreprise.html HTTP/1.1 3-17123561/38/9527478K 2.9846348147006211.011.48677511.50 82.126.srvc.frhttp/1.1www.cabinet-kerjean.fr:80GET /server-status?auto HTTP/1.1 4-17117300/262/9225113_ 21.8006347028145420.014.46655324.63 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /.git/config HTTP/1.1 5-17117940/224/8946520W 18.330045431388050.017.30637153.69 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/ajax.php?ajaxagent=js&this_url=advanced_search_res 6-17122120/59/8603580W 5.710044022840500.05.77612990.38 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /server-status HTTP/1.1 7-17113881/330/8266209K 26.880124425692336211.023.26588019.19 192.168.250.68http/1.1www.cabinet-kerjean.fr:80POST /api/infra/invalidate HTTP/1.1 8-17121400/104/7873761_ 8.870135540711162980.05.64562606.81 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /annuaire/77610_FONTENAY+TRESIGNY/includes/general.js HTTP/ 9-17121450/112/7424351W 8.530038876893500.019.43533797.25 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /templates/template_mindy_mc_cready/catalog/css/style.css.p 10-17-0/0/6990986. 0.0012036565813460.00.00503854.81 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 11-17117570/249/6475878_ 18.8206534170741730.016.26467784.59 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /catalog/css/site-plan-2.css HTTP/1.1 12-17-0/0/5900490. 0.0014031384417770.00.00432577.03 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 13-17123920/19/5280578W 2.160028589371860.07.55393513.19 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /ville_bien/Noisy%2Ble%2Broi_1_13__Vente/vente-entrepot-loc 14-17-0/0/4767589. 0.00636026144502040.00.00360228.66 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 15-17-0/0/4323588. 0.00491023769536150.00.00328675.38 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 16-17-0/0/3946262. 0.00635021806250430.00.00301649.03 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 17-17-0/0/3565382. 0.00479019749453420.00.00274549.34 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 18-17-0/0/3119268. 0.002547017708813060.00.00241147.78 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 19-17-0/0/2779626. 0.003202015853762380.00.00215808.91 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 20-17-0/0/2532421. 0.003297014571725120.00.00197507.53 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 21-17-0/0/2349671. 0.003275013579619480.00.00184830.08 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 22-17-0/0/2187801. 0.003281012600253790.00.00170484.08 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 23-17-0/0/2109346. 0.003292012258792970.00.00163972.77 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 24-17-0/0/1992622. 0.003287011432081110.00.00153746.53 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 25-17-0/0/1806242. 0.003286010637235310.00.00142332.64 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 26-17-0/0/1565414. 0.00327209456544840.00.00124323.54 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 27-17-0/0/1308278. 0.00316908030468300.00.00103913.72 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 28-17-0/0/1142840. 0.00327807238122030.00.0091169.58 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 29-17-0/0/989856. 0.00327706362421670.00.0080800.31 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 30-17-0/0/903032. 0.00326905903561070.00.0072863.76 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 31-17-0/0/831698. 0.00329505318395770.00.0066551.95 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 32-17-0/0/788245. 0.00329905063447670.00.0063720.21 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 33-17-0/0/762089. 0.00325304850266570.00.0060955.13 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 34-17-0/0/720972. 0.00259104625061170.00.0057748.16 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 35-17-0/0/705171. 0.00329404461087590.00.0056491.32 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 36-17-0/0/683936. 0.00281404360682570.00.0054440.24 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 37-17-0/0/660134. 0.00328904165969780.00.0053119.40 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 38-17-0/0/656086. 0.00328804140889930.00.0051976.98 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 39-17-0/0/659194. 0.00329304093804010.00.0052512.37 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 40-17-0/0/619480. 0.00326503834605220.00.0049853.07 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 41-17-0/0/575886. 0.00640703656157260.00.0046251.52 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 42-17-0/0/508446. 0.00639403316007150.00.0041518.93 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 43-17-0/0/409434. 0.00642702778062490.00.0033449.79 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 44-17-0/0/321026. 0.00639702327105190.00.0026978.76 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 45-17-0/0/261871. 0.00640801915464300.00.0020985.13 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 46-17-0/0/224902. 0.00639101671936000.00.0018637.10 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 47-17-0/0/199284. 0.00638001479427270.00.0015982.99 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 48-17-0/0/171535. 0.00642001373517240.00.0014709.40 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 49-17-0/0/155100. </
Severity: medium
Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb319dabbeba9dabbebafa8d82ad
Apache Status Apache Server Status for www.cisa60.fr (via 172.16.0.170) Server Version: Apache/2.4.52 (IUS) OpenSSL/1.0.2k-fips Server MPM: prefork Server Built: Jan 7 2022 15:51:15 Current Time: Monday, 20-Jun-2022 20:59:38 CEST Restart Time: Wednesday, 27-Apr-2022 17:24:36 CEST Parent Server Config. Generation: 9 Parent Server MPM Generation: 8 Server uptime: 54 days 3 hours 35 minutes 1 second Server load: 1.64 2.29 2.33 Total accesses: 88317689 - Total Traffic: 6114.5 GB - Total Duration: 49013467956 CPU Usage: u168.03 s3823.75 cu7956700 cs1044320 - 192% CPU load 18.9 requests/sec - 1.3 MB/second - 72.6 kB/request - 554.968 ms/request 2 requests currently being processed, 10 idle workers __.__W_W_.._.__..........._..................................... ................................................................ ................................................................ ................................................................ Scoreboard Key: "_" Waiting for Connection, "S" Starting up, "R" Reading Request, "W" Sending Reply, "K" Keepalive (read), "D" DNS Lookup, "C" Closing connection, "L" Logging, "G" Gracefully finishing, "I" Idle cleanup of worker, "." Open slot with no current process SrvPIDAccMCPU SSReqDurConnChildSlotClientProtocolVHostRequest 0-8568470/27/5189022_ 1.7008326270871800.01.68353620.38 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office12/gnimmo_manaranche01102020/cache/f4235c89c1d72528c 1-8567350/64/5066473_ 4.40057625626868690.08.92344750.41 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /ville_bien/Saint+brevin+les+pins_1_1__Location/location-ap 2-8-0/0/4938008. 0.004025181083610.00.00336952.53 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 3-8565870/116/4814424_ 10.1808024573435500.023.16327694.75 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office12/gnimmo_manaranche01102020/catalog/images/pr_p/4/7 4-8567400/80/4664304_ 4.8106623929675580.03.16318560.88 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office12/gnimmo_manaranche01102020/catalog/images/pr_p/4/9 5-8568600/14/4510957W 1.051023173118860.02.13307671.16 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /fiches/4-40-198_45772762/villa-de-type-f5-en-r-1-avec-terr 6-8568680/13/4356809_ 0.7205122408373350.00.42298256.75 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /favicon.ico HTTP/1.1 7-8566820/106/4163680W 7.910021649831880.05.81286001.38 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /server-status HTTP/1.1 8-8564870/130/3986067_ 9.3708620803936610.011.72273213.66 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office8/lubero/catalog/images/Interieur.jpg HTTP/1.1 9-8-0/0/3768956. 0.0026019735358740.00.00259045.02 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 10-8-0/0/3559724. 0.0028018771753880.00.00245254.91 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 11-8566900/91/3305839_ 6.2009017595891740.07.77230975.75 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office8/lubero/cache/images/bx_loader.gif HTTP/1.1 12-8-0/0/3035040. 0.0035016401806350.00.00214136.67 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 13-8564930/136/2788872_ 11.70011115175492150.044.87199074.66 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /robots.txt HTTP/1.1 14-8564960/143/2491841_ 10.3908213799593600.011.07181535.44 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office12/gnimmo_manaranche01102020/catalog/images/pr_p/4/9 15-8-0/0/2290471. 0.0017012816476560.00.00167210.95 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 16-8-0/0/2099388. 0.0041011680649060.00.00154009.69 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 17-8-0/0/1903539. 0.0062010774021740.00.00139561.75 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 18-8-0/0/1696201. 0.006609791102650.00.00127183.73 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 19-8-0/0/1521192. 0.006408977800540.00.00113015.13 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 20-8-0/0/1390945. 0.007108208986290.00.00104307.58 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 21-8-0/0/1300818. 0.00307730015780.00.0096555.02 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 22-8-0/0/1214866. 0.005507250308110.00.0090546.34 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 23-8-0/0/1175029. 0.006006965487570.00.0087305.20 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 24-8-0/0/1100903. 0.007206641849130.00.0081816.22 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 25-8-0/0/1006377. 0.006306129724470.00.0076051.31 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 26-8565250/113/889356_ 12.320645535015280.011.8767437.87 172.16.0.1http/1.1www.cabinet-kerjean.fr:80GET /office12/gnimmo_manaranche01102020/catalog/images/pr_p/4/1 27-8-0/0/769927. 0.0014404899340070.00.0058363.24 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 28-8-0/0/676377. 0.0031704485989790.00.0051943.45 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 29-8-0/0/579792. 0.0027503919708230.00.0044475.55 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 30-8-0/0/535326. 0.0032603655793060.00.0040572.99 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 31-8-0/0/482755. 0.0032703345919260.00.0036699.83 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 32-8-0/0/471466. 0.0023503222925800.00.0035771.12 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 33-8-0/0/427513. 0.0032202952019860.00.0033492.81 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 34-8-0/0/419237. 0.0030502862891220.00.0032474.95 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 35-8-0/0/407503. 0.0030102724838440.00.0031448.68 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 36-8-0/0/391321. 0.0028402637108600.00.0030232.06 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 37-8-0/0/377919. 0.0031602527028870.00.0028810.01 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 38-8-0/0/364781. 0.0031302454015770.00.0028202.17 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 39-8-0/0/355080. 0.003902433096110.00.0027404.17 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 40-8-0/0/357107. 0.0030302382263250.00.0027180.87 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 41-8-0/0/339406. 0.0033002308709660.00.0025773.11 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 42-8-0/0/290206. 0.0032401985040870.00.0022718.29 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 43-8-0/0/239900. 0.0056801775130580.00.0018559.08 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 44-8-0/0/200064. 0.0058201496586240.00.0015558.92 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 45-8-0/0/157475. 0.0051001237510600.00.0012618.05 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 46-8-0/0/137527. 0.0059301142222440.00.0010864.08 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 47-8-0/0/123546. 0.0057901006581280.00.009622.41 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 48-8-0/0/106695. 0.006210922416350.00.008554.67 127.0.0.1http/1.1www.cabinet-kerjean.fr:8080OPTIONS * HTTP/1.0 49-8-0/0/94665. 0.006220839179470.00.007447.16 127.0.0.1http/1.1www.cabinet-
Open service 2400:52e0:1e00::1079:1:80 · cisa60.fr
2026-01-06 20:05
HTTP/1.1 301 Moved Permanently Date: Tue, 06 Jan 2026 20:05:11 GMT Content-Type: text/html Content-Length: 166 Connection: close Server: BunnyCDN-DE1-1079 CDN-PullZone: 3276525 CDN-RequestCountryCode: SG Location: https://cisa60.fr/ CDN-RequestId: 106be76f687613983027b170f02026c1 CDN-RequestTime: 0 Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>openresty</center> </body> </html>
Open service 2400:52e0:1e00::1079:1:443 · cisa60.fr
2026-01-06 20:05
HTTP/1.1 301 Moved Permanently Date: Tue, 06 Jan 2026 20:05:11 GMT Content-Length: 0 Connection: close Server: BunnyCDN-DE1-1079 CDN-PullZone: 3276525 CDN-RequestCountryCode: CA Cache-Control: no-cache Location: https://www.cisa60.fr/ X-Frame-Options: deny Strict-Transport-Security: max-age=31560000 CDN-ProxyVer: 1.43 CDN-RequestPullSuccess: True CDN-RequestPullCode: 301 CDN-CachedAt: 01/06/2026 20:05:11 CDN-EdgeStorageId: 1077 CDN-RequestId: 64924e9d4647271fbf0cdc07e80ef4f7 CDN-Cache: MISS CDN-Status: 301 CDN-RequestTime: 0
Open service 169.150.247.38:443 · cisa60.fr
2026-01-06 20:05
HTTP/1.1 301 Moved Permanently Date: Tue, 06 Jan 2026 20:05:10 GMT Content-Length: 0 Connection: close Server: BunnyCDN-DE1-1081 CDN-PullZone: 3276525 CDN-RequestCountryCode: DE Cache-Control: no-cache Location: https://www.cisa60.fr/ X-Frame-Options: deny Strict-Transport-Security: max-age=31560000 CDN-ProxyVer: 1.43 CDN-RequestPullSuccess: True CDN-RequestPullCode: 301 CDN-CachedAt: 01/06/2026 20:05:10 CDN-EdgeStorageId: 1077 CDN-RequestId: 5df250319d9d92082910507903ee4319 CDN-Cache: MISS CDN-Status: 301 CDN-RequestTime: 0
Open service 169.150.247.38:80 · cisa60.fr
2026-01-06 20:05
HTTP/1.1 301 Moved Permanently Date: Tue, 06 Jan 2026 20:05:10 GMT Content-Type: text/html Content-Length: 166 Connection: close Server: BunnyCDN-DE1-1081 CDN-PullZone: 3276525 CDN-RequestCountryCode: GB Location: https://cisa60.fr/ CDN-RequestId: 861658512f2f229fb47aa463f9935c8a CDN-RequestTime: 0 Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>openresty</center> </body> </html>
Open service 2400:52e0:1e00::1079:1:443 · www.cisa60.fr
2026-01-06 20:05
HTTP/1.1 200 OK
Date: Tue, 06 Jan 2026 20:05:11 GMT
Content-Type: text/html; charset=utf-8
Content-Length: 816624
Connection: close
Vary: Accept-Encoding
Server: BunnyCDN-DE1-1079
CDN-PullZone: 3276525
CDN-RequestCountryCode: DE
Cache-Control: no-cache
Pragma: no-cache
Cross-Origin-Opener-Policy: same-origin
Cross-Origin-Resource-Policy: same-origin
Permissions-Policy: accelerometer=(),ambient-light-sensor=(),autoplay=*,battery=(),camera=(),display-capture=(),document-domain=(),encrypted-media=(),fullscreen=*,gamepad=(),geolocation=(),gyroscope=(),layout-animations=(self),legacy-image-formats=(self),magnetometer=(),microphone=(),midi=(),oversized-images=(self),payment=(),picture-in-picture=(),publickey-credentials-get=(),speaker-selection=(),sync-xhr=(self),unoptimized-images=(self),unsized-media=(self),usb=(),screen-wake-lock=(),web-share=(),xr-spatial-tracking=()
Referrer-Policy: strict-origin-when-cross-origin
X-Content-Type-Options: nosniff
X-Permitted-Cross-Domain-Policies: none
X-Netty-Headers: 1
X-Frame-Options: deny
Strict-Transport-Security: max-age=31560000
CDN-ProxyVer: 1.43
CDN-RequestPullSuccess: True
CDN-RequestPullCode: 200
CDN-CachedAt: 01/06/2026 20:05:11
CDN-EdgeStorageId: 864
CDN-RequestId: 2a0aa0098c5e87a85f44b47f5175a2e1
CDN-Cache: MISS
CDN-Status: 200
CDN-RequestTime: 0
Page title: Agences immobilières à Verneuil, Fleurines et Neuilly-en-Thelle - CISA
<!doctype html>
<html lang="fr">
<head>
<meta name="viewport" content="width=device-width, initial-scale=1.0, shrink-to-fit=no"/>
<meta name="theme-color" content="#0693d2" />
<title data-react-helmet="true">Agences immobilières à Verneuil, Fleurines et Neuilly-en-Thelle - CISA</title>
<meta data-react-helmet="true" charset="utf-8"/><meta data-react-helmet="true" name="viewport" content="width=device-width, initial-scale=1.0, shrink-to-fit=no"/><meta data-react-helmet="true" name="description" content="Un projet d'achat ou de location dans le département de l'Oise? CISA vous offre un service clé en main et un accompagnement personnalisé."/><meta data-react-helmet="true" name="msapplication-TileColor" content="#0693d2"/><meta data-react-helmet="true" name="theme-color" content="#0693d2"/><meta data-react-helmet="true" name="msapplication-navbutton-color" content="#0693d2"/><meta data-react-helmet="true" name="apple-mobile-web-app-status-bar-style" content="#0693d2"/><meta data-react-helmet="true" name="msapplication-config" content="/browserconfig.xml"/><meta data-react-helmet="true" property="og:type" content="website"/><meta data-react-helmet="true" property="og:title" content="Agences immobilières à Verneuil, Fleurines et Neuilly-en-Thelle - CISA"/><meta data-react-helmet="true" property="og:description" content="Un projet d'achat ou de location dans le département de l'Oise? CISA vous offre un service clé en main et un accompagnement personnalisé."/><meta data-react-helmet="true" property="og:image" content="https://img.netty.immo/company35067idd/assets/a47b89241737042909@5180x3457.jpg"/><meta data-react-helmet="true" property="og:url" content="https://www.cisa60.fr/"/><meta data-react-helmet="true" name="twitter:card" content="summary"/>
<link data-react-helmet="true" href="https://www.cisa60.fr/" rel="canonical"/><link data-react-helmet="true" rel="shortcut icon" type="image/png" href="/favicon-16x16.png?c=1767694689"/><link data-react-helmet="true" rel="icon" type="image/png" sizes="16x16" href="/favicon-16x16.png?c=1767694689"/><link data-react-helmet="true" rel="icon" type="image/png" sizes="32x32" href="/favicon-32x32.png?c=1767694689"/><link data-react-helmet="true" rel="apple-touch-icon" sizes="180x180" href="/favicon-180x180.png?c=1767694689"/><link data-react-helmet="true" rel="mask-icon" href="/favicon.svg?c=1767694689" color="#0693d2"/><link data-react-helmet="true" rel="manifest" href="/manifest.json"/><link data-react-helmet="true" rel="dns-prefetch" href="//fonts.googleapis.com"/><link data-react-helmet="true" rel="dns-prefetch" href="//img.netty.immo"/><link data-react-helmet="true" rel="dns-prefetch" href="//cdn.netty.immo"/><link data-react-helmet="true" rel="preconnect" href="https://fonts.googleapis.com" crossOrigin="true"/><link data-react-helmet="true" rel="preconnect" href="https://fonts.gstatic.com/" crossOrigin="true"/><link data-react-helmet="true" rel="preconnect" href="https://img.netty.immo" crossOrigin="true"/><link data-react-helmet="true" rel="preconnect" href="https://cdn.netty.immo" crossOrigin="true"/>
<style type="text/css">* {scroll-behavior: smooth}html, body, div, span, applet, object, iframe,h1, h2, h3, h4, h5, h6, p, blockquote, pre,a, abbr, acronym, address, big, cite, code,del, dfn, em, img, ins, kbd, q, s, samp,small, strike, strong, sub, tt, var,b, u, i, center,dl, dt, dd,fieldset, form, label, legend,table, caption, tbody, tfoot, thead, tr, th, td,article, aside, canvas, details, embed,figure, figcaption, footer, header, hgroup,menu, nav, output, ruby, section, summary,time, mark, audio, video {margin: 0;padding: 0;border: 0;font-size: 100%;font: inherit;vertical-align: baseline;}strong{font-weight:bold;}em{font-style:italic;}u{text-decoration: underline;}article, aside, details, figcaption, figure,footer, header, hgroup, menu, nav, section {display: block;}input, textarea, select, option, button{-webkit-appearance: none;}html{font-size:100
Open service 169.150.247.38:443 · www.cisa60.fr
2026-01-06 20:05
HTTP/1.1 200 OK
Date: Tue, 06 Jan 2026 20:05:12 GMT
Content-Type: text/html; charset=utf-8
Content-Length: 816624
Connection: close
Vary: Accept-Encoding
Server: BunnyCDN-DE1-1081
CDN-PullZone: 3276525
CDN-RequestCountryCode: SG
Cache-Control: no-cache
Pragma: no-cache
Cross-Origin-Opener-Policy: same-origin
Cross-Origin-Resource-Policy: same-origin
Permissions-Policy: accelerometer=(),ambient-light-sensor=(),autoplay=*,battery=(),camera=(),display-capture=(),document-domain=(),encrypted-media=(),fullscreen=*,gamepad=(),geolocation=(),gyroscope=(),layout-animations=(self),legacy-image-formats=(self),magnetometer=(),microphone=(),midi=(),oversized-images=(self),payment=(),picture-in-picture=(),publickey-credentials-get=(),speaker-selection=(),sync-xhr=(self),unoptimized-images=(self),unsized-media=(self),usb=(),screen-wake-lock=(),web-share=(),xr-spatial-tracking=()
Referrer-Policy: strict-origin-when-cross-origin
X-Content-Type-Options: nosniff
X-Permitted-Cross-Domain-Policies: none
X-Netty-Headers: 1
X-Frame-Options: deny
Strict-Transport-Security: max-age=31560000
CDN-ProxyVer: 1.43
CDN-RequestPullSuccess: True
CDN-RequestPullCode: 200
CDN-CachedAt: 01/06/2026 20:05:12
CDN-EdgeStorageId: 864
CDN-RequestId: 5f649c7177744aeeeb75209a8bf7d2cd
CDN-Cache: MISS
CDN-Status: 200
CDN-RequestTime: 0
Page title: Agences immobilières à Verneuil, Fleurines et Neuilly-en-Thelle - CISA
<!doctype html>
<html lang="fr">
<head>
<meta name="viewport" content="width=device-width, initial-scale=1.0, shrink-to-fit=no"/>
<meta name="theme-color" content="#0693d2" />
<title data-react-helmet="true">Agences immobilières à Verneuil, Fleurines et Neuilly-en-Thelle - CISA</title>
<meta data-react-helmet="true" charset="utf-8"/><meta data-react-helmet="true" name="viewport" content="width=device-width, initial-scale=1.0, shrink-to-fit=no"/><meta data-react-helmet="true" name="description" content="Un projet d'achat ou de location dans le département de l'Oise? CISA vous offre un service clé en main et un accompagnement personnalisé."/><meta data-react-helmet="true" name="msapplication-TileColor" content="#0693d2"/><meta data-react-helmet="true" name="theme-color" content="#0693d2"/><meta data-react-helmet="true" name="msapplication-navbutton-color" content="#0693d2"/><meta data-react-helmet="true" name="apple-mobile-web-app-status-bar-style" content="#0693d2"/><meta data-react-helmet="true" name="msapplication-config" content="/browserconfig.xml"/><meta data-react-helmet="true" property="og:type" content="website"/><meta data-react-helmet="true" property="og:title" content="Agences immobilières à Verneuil, Fleurines et Neuilly-en-Thelle - CISA"/><meta data-react-helmet="true" property="og:description" content="Un projet d'achat ou de location dans le département de l'Oise? CISA vous offre un service clé en main et un accompagnement personnalisé."/><meta data-react-helmet="true" property="og:image" content="https://img.netty.immo/company35067idd/assets/a47b89241737042909@5180x3457.jpg"/><meta data-react-helmet="true" property="og:url" content="https://www.cisa60.fr/"/><meta data-react-helmet="true" name="twitter:card" content="summary"/>
<link data-react-helmet="true" href="https://www.cisa60.fr/" rel="canonical"/><link data-react-helmet="true" rel="shortcut icon" type="image/png" href="/favicon-16x16.png?c=1767694689"/><link data-react-helmet="true" rel="icon" type="image/png" sizes="16x16" href="/favicon-16x16.png?c=1767694689"/><link data-react-helmet="true" rel="icon" type="image/png" sizes="32x32" href="/favicon-32x32.png?c=1767694689"/><link data-react-helmet="true" rel="apple-touch-icon" sizes="180x180" href="/favicon-180x180.png?c=1767694689"/><link data-react-helmet="true" rel="mask-icon" href="/favicon.svg?c=1767694689" color="#0693d2"/><link data-react-helmet="true" rel="manifest" href="/manifest.json"/><link data-react-helmet="true" rel="dns-prefetch" href="//fonts.googleapis.com"/><link data-react-helmet="true" rel="dns-prefetch" href="//img.netty.immo"/><link data-react-helmet="true" rel="dns-prefetch" href="//cdn.netty.immo"/><link data-react-helmet="true" rel="preconnect" href="https://fonts.googleapis.com" crossOrigin="true"/><link data-react-helmet="true" rel="preconnect" href="https://fonts.gstatic.com/" crossOrigin="true"/><link data-react-helmet="true" rel="preconnect" href="https://img.netty.immo" crossOrigin="true"/><link data-react-helmet="true" rel="preconnect" href="https://cdn.netty.immo" crossOrigin="true"/>
<style type="text/css">* {scroll-behavior: smooth}html, body, div, span, applet, object, iframe,h1, h2, h3, h4, h5, h6, p, blockquote, pre,a, abbr, acronym, address, big, cite, code,del, dfn, em, img, ins, kbd, q, s, samp,small, strike, strong, sub, tt, var,b, u, i, center,dl, dt, dd,fieldset, form, label, legend,table, caption, tbody, tfoot, thead, tr, th, td,article, aside, canvas, details, embed,figure, figcaption, footer, header, hgroup,menu, nav, output, ruby, section, summary,time, mark, audio, video {margin: 0;padding: 0;border: 0;font-size: 100%;font: inherit;vertical-align: baseline;}strong{font-weight:bold;}em{font-style:italic;}u{text-decoration: underline;}article, aside, details, figcaption, figure,footer, header, hgroup, menu, nav, section {display: block;}input, textarea, select, option, button{-webkit-appearance: none;}html{font-size:100
Open service 2400:52e0:1e00::1079:1:80 · www.cisa60.fr
2026-01-06 20:05
HTTP/1.1 301 Moved Permanently Date: Tue, 06 Jan 2026 20:05:10 GMT Content-Type: text/html Content-Length: 166 Connection: close Server: BunnyCDN-DE1-1079 CDN-PullZone: 3276525 CDN-RequestCountryCode: DE Location: https://www.cisa60.fr/ CDN-RequestId: f9bc362e61f66b3b52b6450c43dcebdb CDN-RequestTime: 0 Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>openresty</center> </body> </html>
Open service 169.150.247.38:80 · www.cisa60.fr
2026-01-06 20:05
HTTP/1.1 301 Moved Permanently Date: Tue, 06 Jan 2026 20:05:10 GMT Content-Type: text/html Content-Length: 166 Connection: close Server: BunnyCDN-DE1-1081 CDN-PullZone: 3276525 CDN-RequestCountryCode: GB Location: https://www.cisa60.fr/ CDN-RequestId: 051e434383427dcc1799f085d6497fcd CDN-RequestTime: 0 Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>openresty</center> </body> </html>