Domain cloud.juris-tyr.com
France
Societe Francaise Du Radiotelephone - SFR SA
Ubuntu
Software information

Apache Apache 2.4.52

tcp/443 tcp/80

Apache Apache 2.4.59

tcp/443

  • Apache server-status page is publicly available
    First seen 2022-07-27 10:02
    Last seen 2024-05-31 10:04
    Open for 674 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cceae655cceae655554f0125

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.1.51)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2
      Server MPM: event
      Server Built: 2024-04-10T17:45:18
      
      Current Time: Friday, 31-May-2024 12:04:28 CEST
      Restart Time: Friday, 31-May-2024 11:48:42 CEST
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  15 minutes 45 seconds
      Server load: 0.81 0.44 0.42
      Total accesses: 289 - Total Traffic: 817 kB - Total Duration: 11229
      CPU Usage: u.11 s.18 cu.11 cs.21 - .0646% CPU load
      .306 requests/sec - 885 B/second - 2894 B/request - 38.8547 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030749no0yes025000
      130750no4yes124003
      Sum204 149003
      
      ________________________________________W_________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16307490/1/11_
      0.00652310200.00.010.04
      154.28.229.36http/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      0-16307490/0/6_
      0.005000.00.000.01
      154.28.229.36http/1.1
      
      0-16307490/1/7_
      0.050240.00.000.02
      f8fb72f228.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-16307490/1/7_
      0.015010.00.010.02
      93.123.39.11http/1.1juris-tyr.com:443GET /.git/config HTTP/1.1
      
      0-16307490/0/7_
      0.005491049130.00.000.07
      93.123.39.11http/1.1
      
      0-16307490/1/5_
      0.0124100010000.00.010.01
      104.164.173.66http/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      0-16307490/0/6_
      0.0024010.00.000.06
      104.164.173.66http/1.1
      
      0-16307490/1/4_
      0.01221841840.00.010.01
      104.164.173.66http/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      0-16307490/0/5_
      0.0020000.00.000.01
      104.164.173.66http/1.1
      
      0-16307490/0/5_
      0.0014000.00.000.01
      162.142.125.40http/1.1
      
      0-16307490/1/4_
      0.0210220.00.000.00
      d9b49875ee.scan.leakix.orghttp/1.1cloud.juris-tyr.com:80GET /about HTTP/1.1
      
      0-16307490/0/4_
      0.009000.00.000.00
      159.89.174.87http/1.1
      
      0-16307490/1/5_
      0.039220.00.000.01
      d9b49875ee.scan.leakix.orghttp/1.1cloud.juris-tyr.com:80GET /_all_dbs HTTP/1.1
      
      0-16307490/0/4_
      0.008000.00.000.00
      159.89.174.87http/1.1
      
      0-16307490/0/3_
      0.009000.00.000.00
      127.0.0.1http/1.1juris-tyr.com:443GET / HTTP/1.1
      
      0-16307490/1/3_
      0.038110.00.000.00
      d9b49875ee.scan.leakix.orghttp/1.1cloud.juris-tyr.com:80GET /.DS_Store HTTP/1.1
      
      0-16307490/0/2_
      0.008000.00.000.00
      127.0.0.1http/1.1juris-tyr.com:443GET / HTTP/1.1
      
      0-16307490/0/2_
      0.008000.00.000.00
      159.89.174.87http/1.1
      
      0-16307490/1/3_
      0.038120.00.000.00
      d9b49875ee.scan.leakix.orghttp/1.1cloud.juris-tyr.com:80GET /s/538313e23333e27363e22383/_/;/META-INF/maven/com.atlassia
      
      0-16307490/1/4_
      0.038110.00.000.01
      d9b49875ee.scan.leakix.orghttp/1.1cloud.juris-tyr.com:80GET /config.json HTTP/1.1
      
      0-16307490/1/4_
      0.037220.00.000.00
      d9b49875ee.scan.leakix.orghttp/1.1cloud.juris-tyr.com:80GET /telescope/requests HTTP/1.1
      
      0-16307490/0/3_
      0.007000.00.000.00
      159.89.174.87http/1.1
      
      0-16307490/0/4_
      0.007000.00.000.00
      127.0.0.1http/1.1juris-tyr.com:443GET / HTTP/1.1
      
      0-16307490/0/4_
      0.006000.00.000.00
      159.89.174.87http/1.1
      
      0-16307490/1/4_
      0.046000.00.050.05
      91.148.168.81http/1.1juris-tyr.com:443GET /wp-login.php HTTP/1.1
      
      1-16307500/1/9_
      0.094020.00.000.06
      f8fb72f228.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /server HTTP/1.1
      
      1-16307500/3/10_
      0.095250.00.010.02
      f8fb72f228.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-16307500/1/10_
      0.0059789800.00.010.02
      162.142.125.40http/1.1
      
      1-16307500/2/10_
      0.045100010170.00.020.03
      104.164.173.246http/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-16307500/1/9_
      0.005010.00.010.01
      93.123.39.11http/1.1juris-tyr.com:443GET /.git/config HTTP/1.1
      
      1-16307500/3/8_
      0.10314830.00.010.02
      f8fb72f228.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-16307500/3/9_
      0.103150.00.010.02
      f8fb72f228.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      1-16307500/1/8_
      0.112120.00.000.01
      f8fb72f228.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-16307500/1/5_
      0.082120.00.000.01
      d9b49875ee.scan.leakix.orghttp/1.1cloud.juris-tyr.com:80GET /login.action HTTP/1.1
      
      1-16307500/2/8_
      0.082230.00.010.01
      d9b49875ee.scan.leakix.orghttp/1.1cloud.juris-tyr.com:80GET /.env HTTP/1.1
      
      1-16307500/3/8_
      0.11111410.00.010.01
      f8fb72f228.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      1-16307500/1/6_
      0.021000.00.000.01
      159.89.174.87http/1.1
      
      1-16307500/0/5_
      0.001330.00.000.01
      162.142.125.40http/1.1
      
      1-16307500/3/8_
      0.09705640.00.020.02
      edc86.daten-de.comhttp/1.1cloud.juris-tyr.com:80GET /.git/config HTTP/1.1
      
      1-16307500/3/9_
      0.08014130.00.010.03
      d9b49875ee.scan.leakix.orghttp/1.1cloud.juris-tyr.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      1-16307501/0/4W
      0.000000.00.000.00
      159.89.174.87http/1.1cloud.juris-tyr.com:443GET /server-status HTTP/1.1
      
      1-16307500/1/6_
      0.06755550.00.000.01
      d9b49875ee.scan.leakix.orghttp/1.1cloud.juris-tyr.com:80GET / HTTP/1.1
      
      1-16307500/2/7_
      0.097321290.00.010.02
      edc86.daten-de.comhttp/1.1cloud.juris-tyr.com:80GET / HTTP/1.1
      
      1-16307500/1/4_
      0.067110.00.000.01
      edc86.daten-de.comhttp/1.1
      
      1-16307500/1/5_
      0.02634340.00.000.01
      edc86.daten-de.comhttp/1.1cloud.juris-tyr.com:80GET / HTTP/1.1
      
      1-16307500/2/6_
      0.096010.00.050.06
      91.148.168.81http/1.1juris-tyr.com:443POST /wp-login.php HTTP/1.1
      
      1-16307500/1/4_
      0.066220.00.000.00
      159.89.174.87http/1.1
      
      1-16307500/1/5_
      0.036000.00.000.01
      162.142.125.40http/1.1juris-tyr.com:443GET / HTTP/1.1
      
      1-16307500/2/5_
      0.06621150.00.010.01
      159.89.174.87http/1.1
      
      1-16307500/2/5_
      0.076101150.00.010.01
      159.89.174.87http/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      
      Found on 2024-05-31 10:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cceae655cceae655001753ec

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.1.51)
      
      Server Version: Apache/2.4.59 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1w
      Server MPM: event
      Server Built: 2024-04-05T12:08:04
      
      Current Time: Thursday, 30-May-2024 18:25:24 CEST
      Restart Time: Wednesday, 29-May-2024 23:15:36 CEST
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  19 hours 9 minutes 48 seconds
      Server load: 3.98 1.90 1.00
      Total accesses: 6353 - Total Traffic: 2.0 GB - Total Duration: 1626531
      CPU Usage: u22.2 s8.21 cu55.74 cs13.24 - .144% CPU load
      .0921 requests/sec - 29.9 kB/second - 324.2 kB/request - 256.026 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0346033no0yes1024000
      1346032no2yes0025001
      Sum202 1049001
      
      W_________________________________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-243460331/50/88W
      11.9000205700.02.8171.75
      178.128.207.138http/1.1cloud.juris-tyr.com:443GET /server-status HTTP/1.1
      
      0-243460330/44/80_
      12.22411284340.05.5174.83
      ::1http/1.1
      
      0-243460330/46/85_
      12.28421159400.04.0460.21
      ::1http/1.1juris-tyr.com:443GET /wp-content/uploads/2023/08/image-26.png HTTP/1.1
      
      0-243460330/49/91_
      12.24520173270.03.5673.04
      ::1http/1.1juris-tyr.com:443GET /wp-content/uploads/2023/08/image-30.png HTTP/1.1
      
      0-243460330/46/83_
      12.301379144280.03.3546.34
      eab9c05722.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      0-243460330/37/69_
      12.2340126350.09.3964.15
      178.128.207.138http/1.1
      
      0-243460330/42/79_
      12.27430186400.03.4072.83
      89.190.156.249http/1.1localhost:80boats.arm7%3b%23&remoteSubmit=Save
      
      0-243460330/44/77_
      12.0304156990.010.8865.77
      ::1http/1.1juris-tyr.com:443GET /wp-includes/js/wp-emoji-release.min.js?ver=6.2.5 HTTP/1.1
      
      0-243460330/40/82_
      12.2341268460.02.6371.77
      178.128.207.138http/1.1
      
      0-243460330/39/80_
      11.95430118720.03.7745.58
      ::1http/1.1juris-tyr.com:443GET /wp-content/uploads/2023/12/iconmonstr-help-6-240blue.png H
      
      0-243460330/45/84_
      12.25520216500.03.5371.75
      ::1http/1.1juris-tyr.com:443GET /wp-content/uploads/2023/08/image-29.png HTTP/1.1
      
      0-243460330/44/79_
      12.274810208490.03.7859.16
      ::1http/1.1juris-tyr.com:443GET /wp-content/uploads/2024/02/ia16-edited.png HTTP/1.1
      
      0-243460330/39/70_
      12.2240170230.03.0162.44
      178.128.207.138http/1.1
      
      0-243460330/49/81_
      12.22411150700.03.0931.43
      ::1http/1.1
      
      0-243460330/42/75_
      12.25522150300.02.1058.45
      ::1http/1.1juris-tyr.com:443GET /wp-content/uploads/2022/12/image-768x366.png HTTP/1.1
      
      0-243460330/42/77_
      12.28420162780.06.9048.89
      ::1http/1.1juris-tyr.com:443GET /wp-content/uploads/2023/01/cropped-cropped-logo-juris-Tyr-
      
      0-243460330/47/87_
      12.2240286420.03.0175.54
      178.128.207.138http/1.1
      
      0-243460330/49/87_
      11.93471167210.08.4665.29
      ::1http/1.1juris-tyr.com:443GET /wp-content/themes/blocland-fse/assets/js/blocland-fse.js?v
      
      0-243460330/35/73_
      12.28420249890.014.1343.47
      ::1http/1.1juris-tyr.com:443GET /wp-content/uploads/2023/08/image-25.png HTTP/1.1
      
      0-243460330/47/85_
      11.95438283950.05.0373.02
      89.190.156.249http/1.1
      
      0-243460330/44/76_
      12.2240230760.08.6264.18
      178.128.207.138http/1.1
      
      0-243460330/41/74_
      12.25521153270.02.4644.27
      ::1http/1.1juris-tyr.com:443GET /wp-content/uploads/2023/04/Reunion-de-bureau-01.jpg HTTP/1
      
      0-243460330/43/80_
      12.20423767253340.02.7258.42
      ::1http/1.1juris-tyr.com:443GET /installation/ HTTP/1.1
      
      0-243460330/41/74_
      12.301385209570.03.4471.48
      eab9c05722.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      0-243460330/51/85_
      12.26522229050.05.4968.57
      ::1http/1.1juris-tyr.com:443GET /wp-content/uploads/2023/08/image-61-768x395.png HTTP/1.1
      
      1-243460320/41/125_
      11.133515282120.03.4314.68
      eab9c05722.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /server HTTP/1.1
      
      1-243460320/32/110_
      10.9640212770.02.619.18
      178.128.207.138http/1.1
      
      1-243460320/41/121_
      11.0301303760.03.5512.23
      ::1http/1.1juris-tyr.com:443GET /wp-content/uploads/2023/09/image-21.png HTTP/1.1
      
      1-243460320/39/122_
      10.9641302890.04.6311.87
      178.128.207.138http/1.1
      
      1-243460320/35/122_
      10.98241308080.09.9919.51
      ::1http/1.1juris-tyr.com:443GET /wp-content/uploads/2023/08/image-7.png HTTP/1.1
      
      1-243460320/39/117_
      11.123326173290.04.0112.14
      eab9c05722.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-243460320/37/124_
      10.9631228960.05.7714.78
      ::1http/1.1juris-tyr.com:443GET /wp-content/uploads/2023/08/image-17.png HTTP/1.1
      
      1-243460320/40/122_
      11.0310234410.03.3711.57
      ::1http/1.1juris-tyr.com:443GET /wp-content/uploads/2023/09/image-20-768x752.png HTTP/1.1
      
      1-243460320/41/128_
      11.04200258350.04.1612.13
      ::1http/1.1juris-tyr.com:443GET /wp-content/uploads/2023/09/image-23-768x377.png HTTP/1.1
      
      1-243460320/42/113_
      11.06156232520.04.5013.26
      ::1http/1.1juris-tyr.com:443GET /wp-content/uploads/2023/09/image-27.png HTTP/1.1
      
      1-243460320/46/120_
      11.141398290550.04.0912.02
      eab9c05722.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-243460320/41/122_
      11.150512235490.03.2810.86
      eab9c05722.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-243460320/45/121_
      11.07129137820.04.0711.04
      ::1http/1.1juris-tyr.com:443GET /wp-content/uploads/2024/04/datacenter-avec-cadena-lock-4-e
      
      1-243460320/39/132_
      11.0140196940.04.0512.18
      ::1http/1.1juris-tyr.com:443GET /wp-content/uploads/2023/08/image-38.png HTTP/1.1
      
      1-243460320/40/127_
      11.0241287520.011.4824.40
      178.128.207.138http/1.1
      
      1-243460320/46/124_
      11.05186253020.03.4311.57
      ::1http/1.1juris-tyr.com:443GET /wp-content/uploads/2023/09/image-24-768x613.png HTTP/1.1
      
      1-243460320/43/129_
      11.132383345600.03.8511.39
      eab9c05722.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-243460320/43/121_
      11.0150263800.07.2822.69
      localhosthttp/1.1
      
      1-243460320/38/120_
      11.0240226910.03.4810.60
      178.128.207.138http/1.1
      
      1-243460320/42/121_
      11.061573265790.03.6010.97
      ::1http/1.1juris-tyr.com:443GET /wp-content/uploads/2023/09/image-26-768x751.png HTTP/1.1
      
      1-243460320/42/121_
      11.0070297530.03.9513.88
      ::1http/1.1juris-tyr.com:443GET /wp-content/uploads/2023/08/image-33.png HTTP/1.1
      
      1-243460320/39/116_
      11.105899132520.03.3210.56
      eab9c05722.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-243460320/38/121_
      11.10511161820.03.1217.24
      localhosthttp/1.1cloud.juris-tyr.com:443GET /apps/richdocumentscode_arm64/proxy.php?req=/hosting/capabi
      
      1-243460320/50/142_
      11.0240236190.03.2510.35
      178.128.207.138http/1.1
      
      1-243460320/37/125
      Found on 2024-05-30 16:25
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cceae655cceae65589192047

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.1.51)
      
      Server Version: Apache/2.4.59 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1w
      Server MPM: event
      Server Built: 2024-04-05T12:08:04
      
      Current Time: Wednesday, 29-May-2024 06:56:15 CEST
      Restart Time: Tuesday, 28-May-2024 23:15:35 CEST
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  7 hours 40 minutes 39 seconds
      Server load: 0.27 0.34 0.35
      Total accesses: 3077 - Total Traffic: 134.2 MB - Total Duration: 535896
      CPU Usage: u6.6 s3.59 cu14.69 cs4.15 - .105% CPU load
      .111 requests/sec - 5091 B/second - 44.7 kB/request - 174.162 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0107625no0yes1024000
      1107626no0yes0025000
      Sum200 1049000
      
      _W________________________________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-181076250/16/63_
      3.07137774640.00.301.37
      fafb352f31.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-181076251/10/55W
      2.9600124600.01.022.67
      68.183.9.16http/1.1cloud.juris-tyr.com:443GET /server-status HTTP/1.1
      
      0-181076250/10/55_
      2.99110133750.01.552.77
      ::1http/1.1juris-tyr.com:443GET /wp-content/plugins/simple-lightbox/themes/baseline/layout.
      
      0-181076250/9/46_
      3.0511189269560.00.681.50
      178.239.175.106http/1.1juris-tyr.com:443GET / HTTP/1.1
      
      0-181076250/11/57_
      2.9832855193890.00.321.61
      137.184.98.241http/1.1juris-tyr.com:443POST /xmlrpc.php HTTP/1.1
      
      0-181076250/10/52_
      2.8510118198240.00.558.43
      157.55.39.55http/1.1juris-tyr.com:443GET /?s=2023 HTTP/1.1
      
      0-181076250/9/47_
      2.960151860.00.210.90
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1716957650.84246301651000976562
      
      0-181076250/9/58_
      2.38919787900.00.852.47
      5.183.198.27http/1.1
      
      0-181076250/13/53_
      2.816570126080.01.222.04
      5.183.198.27http/1.1juris-tyr.com:443GET / HTTP/1.1
      
      0-181076250/9/49_
      2.47351294620.01.043.45
      68.183.9.16http/1.1
      
      0-181076250/9/48_
      2.8132841981020.00.274.07
      65.49.1.117http/1.1localhost:80\x16\x03\x01
      
      0-181076250/13/61_
      3.080377209820.01.023.14
      fafb352f31.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-181076250/10/54_
      2.97657060440.00.271.22
      3.135.198.107http/1.1localhost:80GET /.well-known/acme-challenge/3IO4kDclTMBcu_AMM-TBXbmyBHHTXsV
      
      0-181076250/12/54_
      2.9231844110730.01.342.20
      68.183.9.16http/1.1
      
      0-181076250/11/54_
      2.6111465110270.00.894.70
      8.217.191.150http/1.1juris-tyr.com:443POST /xmlrpc.php HTTP/1.1
      
      0-181076250/14/59_
      3.063634183970.08.369.03
      fafb352f31.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      0-181076250/13/53_
      2.71344267930.00.361.09
      68.183.9.16http/1.1
      
      0-181076250/12/54_
      2.5410080250.00.641.58
      178.239.175.106http/1.1
      
      0-181076250/15/52_
      2.8411148590.00.341.32
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1716956678.29465198516845703125
      
      0-181076250/8/47_
      2.543086560.00.352.11
      68.183.9.16http/1.1
      
      0-181076250/8/51_
      2.363377510.00.964.62
      68.183.9.16http/1.1
      
      0-181076250/9/52_
      2.863169190.00.391.44
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1716956875.83955502510070800781
      
      0-181076250/11/49_
      2.8732100660.00.531.29
      68.183.9.16http/1.1
      
      0-181076250/11/50_
      2.3632017111610.00.060.74
      68.183.9.16http/1.1
      
      0-181076250/13/54_
      3.07039691610.00.201.27
      fafb352f31.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      1-181076260/19/70_
      3.2440208280.01.132.75
      localhosthttp/1.1
      
      1-181076260/21/72_
      3.172844126920.01.242.06
      37.221.65.103http/1.1juris-tyr.com:443POST /wp-comments-post.php HTTP/1.1
      
      1-181076260/24/73_
      3.4630146910.01.011.90
      68.183.9.16http/1.1
      
      1-181076260/23/79_
      3.531370121990.01.282.19
      fafb352f31.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      1-181076260/23/64_
      3.54136881230.02.473.01
      fafb352f31.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-181076260/16/72_
      2.8934481700.01.782.56
      68.183.9.16http/1.1
      
      1-181076260/19/68_
      3.473071540.01.281.94
      68.183.9.16http/1.1
      
      1-181076260/19/68_
      3.522372104700.02.693.62
      fafb352f31.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-181076260/20/69_
      3.3865770129820.01.492.92
      5.183.198.27http/1.1comptabilite.juris-tyr.com:443GET /?action=register HTTP/1.1
      
      1-181076260/20/66_
      3.4870082880.00.932.49
      ::1http/1.1localhost:80GET /apps/richdocumentscode_arm64/proxy.php?req=/hosting/capabi
      
      1-181076260/19/75_
      3.2510110300.01.972.86
      141.95.3.58http/1.1juris-tyr.com:80POST /xmlrpc.php HTTP/1.1
      
      1-181076260/21/70_
      3.483281164180.01.203.48
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1716958246.57581710815429687500
      
      1-181076260/20/72_
      3.26700136460.01.163.31
      ::1http/1.1
      
      1-181076260/26/75_
      3.3665847138500.02.082.98
      185.255.6.130http/1.1comptabilite.juris-tyr.com:443GET / HTTP/1.1
      
      1-181076260/21/65_
      3.361076580.01.252.08
      ::1http/1.1juris-tyr.com:443GET /wp-content/plugins/simple-lightbox/themes/baseline/layout.
      
      1-181076260/23/69_
      3.5043153220.00.992.50
      localhosthttp/1.1cloud.juris-tyr.com:443GET /apps/richdocumentscode_arm64/proxy.php?req=/hosting/capabi
      
      1-181076260/21/70_
      3.476583116200.01.772.57
      16.170.35.0http/1.1localhost:80GET /.well-known/acme-challenge/3IO4kDclTMBcu_AMM-TBXbmyBHHTXsV
      
      1-181076260/19/75_
      3.383280112800.01.372.36
      ::1http/1.1juris-tyr.com:443GET /wp-content/plugins/simple-lightbox/themes/baseline/layout.
      
      1-181076260/23/66_
      3.4913089710.01.231.92
      178.239.175.106http/1.1juris-tyr.com:80GET / HTTP/1.1
      
      1-181076260/20/68_
      3.48657069780.01.963.55
      23.178.112.108http/1.1localhost:80GET /.well-known/acme-challenge/3IO4kDclTMBcu_AMM-TBXbmyBHHTXsV
      
      1-181076260/18/62_
      2.441324123830.01.813.35
      178.239.175.106http/1.1
      
      1-181076260/28/80_
      3.532464130620.01.152.32
      fafb352f31.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /server HTTP/1.1
      
      1-181076260/22/71_
      3.49122116420.02.172.91
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1716958562.85932397842407226562
      
      1-181076260/21/66_
      2.99120112190.01.903.27
      35.203.210.232http/1.1
      
      1-181076260/20/65_
      3.1540106660.01.382.26
      8.217.191.150http/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      Found on 2024-05-29 04:56
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cceae655cceae65589a36da4

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.1.51)
      
      Server Version: Apache/2.4.59 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1w
      Server MPM: event
      Server Built: 2024-04-05T12:08:04
      
      Current Time: Tuesday, 28-May-2024 09:58:33 CEST
      Restart Time: Monday, 27-May-2024 23:15:37 CEST
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  10 hours 42 minutes 55 seconds
      Server load: 0.39 0.28 0.28
      Total accesses: 4391 - Total Traffic: 1.5 GB - Total Duration: 1146925
      CPU Usage: u29.76 s8.1 cu20.09 cs6.43 - .167% CPU load
      .114 requests/sec - 40.1 kB/second - 352.3 kB/request - 261.199 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0152129no0yes1024000
      1152130no0yes0025000
      Sum200 1049000
      
      _______W__________________________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-181521290/13/77_
      4.642432224620.00.632.83
      51.38.41.215http/1.1juris-tyr.com:443POST /wp-login.php HTTP/1.1
      
      0-181521290/15/83_
      4.77312258960.00.483.90
      64.225.75.246http/1.1
      
      0-181521290/14/76_
      4.87393136700.00.052.13
      40.77.167.230http/1.1localhost:80GET /sitemap.xml.gz HTTP/1.1
      
      0-181521290/11/86_
      4.912310267570.00.202.99
      b32f2b056d.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      0-181521290/14/80_
      4.87630208890.00.712.82
      216.244.66.238http/1.1localhost:80GET /droit-des-affaires.html HTTP/1.1
      
      0-181521290/16/76_
      3.793565227000.00.212.52
      64.225.75.246http/1.1
      
      0-181521290/13/67_
      4.6335141360.00.412.60
      64.225.75.246http/1.1
      
      0-181521291/13/73W
      4.8000163630.00.183.11
      64.225.75.246http/1.1cloud.juris-tyr.com:443GET /server-status HTTP/1.1
      
      0-181521290/14/74_
      4.84319115030.01.254.38
      64.225.75.246http/1.1
      
      0-181521290/11/66_
      4.59348587370.00.341.50
      64.225.75.246http/1.1
      
      0-181521290/13/80_
      4.87450178640.00.192.89
      52.167.144.65http/1.1localhost:80GET /robots.txt HTTP/1.1
      
      0-181521290/13/80_
      3.8133119530.00.252.06
      64.225.75.246http/1.1
      
      0-181521290/14/69_
      4.74171182810.00.101.38
      42.83.147.53http/1.1
      
      0-181521290/11/72_
      4.903717135290.00.782.99
      b32f2b056d.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      0-181521290/17/80_
      4.931400157170.013.4714.91
      b32f2b056d.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-181521290/14/78_
      4.931374143480.013.6522.96
      b32f2b056d.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      0-181521290/15/77_
      4.72341197402050.00.984.51
      51.195.176.80http/1.1ambmc.com:443POST /wp-login.php HTTP/1.1
      
      0-181521290/15/76_
      4.922391209960.00.522.93
      b32f2b056d.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /server HTTP/1.1
      
      0-181521290/19/73_
      4.87190168620.00.8010.19
      42.83.147.53http/1.1www.ambmc.com:80GET / HTTP/1.1
      
      0-181521290/9/73_
      3.861935171430.00.342.27
      66.249.72.1http/1.1
      
      0-181521290/12/64_
      4.74340203850.00.332.78
      64.225.75.246http/1.1
      
      0-181521290/11/70_
      4.8331209410.00.092.71
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1716882438.39330792427062988281
      
      0-181521290/19/80_
      4.81453180040.00.442.55
      52.167.144.65http/1.1
      
      0-181521290/16/83_
      4.84319150350.00.083.28
      64.225.75.246http/1.1
      
      0-181521290/9/72_
      4.8163398223020.00.149.26
      216.244.66.238http/1.1
      
      1-181521300/24/106_
      28.6101246060.053.7256.62
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1716882343.58321690559387207031
      
      1-181521300/16/98_
      28.4803295190.060.6063.20
      54.36.148.172http/1.1
      
      1-181521300/21/105_
      28.6617636287720.053.7855.57
      42.83.147.53http/1.1ambmc.com:443GET / HTTP/1.1
      
      1-181521300/20/103_
      28.635508410490.053.6956.15
      34.76.96.55http/1.1affine.juris-tyr.com:443GET / HTTP/1.1
      
      1-181521300/22/100_
      28.08669855261450.066.8468.26
      66.249.75.109http/1.1
      
      1-181521300/17/105_
      28.4730243150.053.4858.28
      64.225.75.246http/1.1
      
      1-181521300/20/104_
      28.4833304140.053.6956.20
      64.225.75.246http/1.1
      
      1-181521300/21/102_
      28.54182262830.053.4855.67
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1716881878.43964195251464843750
      
      1-181521300/17/102_
      23.6117856209180.053.4054.63
      42.83.147.53http/1.1
      
      1-181521300/21/106_
      28.62769434394710.053.3455.15
      51.38.52.128http/1.1juris-tyr.com:443POST /wp-login.php HTTP/1.1
      
      1-181521300/21/101_
      28.68171219940.027.6329.59
      216.244.66.238http/1.1reponsejuridique.fr:443GET /approbation-des-comptes-de-sarl.html HTTP/1.1
      
      1-181521300/26/107_
      28.710371329250.054.5358.76
      b32f2b056d.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-181521300/14/103_
      28.5638324230.039.9942.81
      185.180.140.5http/1.1affine.juris-tyr.com:443GET / HTTP/1.1
      
      1-181521300/16/92_
      28.710310231290.054.0455.89
      b32f2b056d.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      1-181521300/19/97_
      28.6934224120.053.5955.66
      localhosthttp/1.1cloud.juris-tyr.com:443GET /apps/richdocumentscode_arm64/proxy.php?req=/hosting/capabi
      
      1-181521300/19/99_
      28.65182208740.053.5255.25
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1716883095.11153888702392578125
      
      1-181521300/15/93_
      28.36550857191230.067.2668.68
      34.76.96.55http/1.1
      
      1-181521300/21/100_
      28.507695281340.053.6855.00
      103.149.26.200http/1.1office.juris-tyr.com:443GET /welcome/css/favicon.ico HTTP/1.1
      
      1-181521300/20/103_
      28.55172409360.053.4155.30
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1716882085.10459399223327636718
      
      1-181521300/20/102_
      28.473855257000.040.2542.59
      localhosthttp/1.1
      
      1-181521300/15/90_
      28.710372303270.053.3257.25
      b32f2b056d.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-181521300/14/93_
      24.1416856214360.053.3655.01
      216.244.66.238http/1.1
      
      1-181521300/17/96_
      28.37181292201570.053.4256.68
      ::1http/1.1
      
      1-181521300/21/95_
      28.626740231160.066.8970.88
      66.249.75.109http/1.1juris-tyr.com:443GET /en/2023/06/28/new-form-entry-70-for-contact/ HTTP/1.1
      
      1-181521300/16/104_
      27.38674658260440.053.3155.27
      66.249.75.109http/1.1juris-tyr.com:443GET /en/2023/06/28/new-form-entry-70-for-contact/ HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request</
      Found on 2024-05-28 07:58
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cceae655cceae6550b9835fd

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.1.51)
      
      Server Version: Apache/2.4.59 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1w
      Server MPM: event
      Server Built: 2024-04-05T12:08:04
      
      Current Time: Monday, 27-May-2024 10:38:49 CEST
      Restart Time: Sunday, 26-May-2024 23:15:34 CEST
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  11 hours 23 minutes 15 seconds
      Server load: 0.66 0.39 0.33
      Total accesses: 6994 - Total Traffic: 1.5 GB - Total Duration: 1280480
      CPU Usage: u11.59 s5.98 cu42.58 cs9.77 - .171% CPU load
      .171 requests/sec - 38.8 kB/second - 227.6 kB/request - 183.083 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0194604no0yes0025000
      1194605no0yes1024000
      Sum200 1049000
      
      _________________________________________________W..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-181946040/52/159_
      7.738511269640.04.6660.01
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1716798277.99797391891479492187
      
      0-181946040/47/151_
      7.662473334260.02.2058.04
      123.244.130.163http/1.1aipdf.juris-tyr.com:443GET /vendor/opentype.min.js?1.3.3 HTTP/1.1
      
      0-181946040/50/155_
      7.776527334560.02.0558.09
      190.92.214.227http/1.1office.juris-tyr.com:443GET /example/editor?type=desktop&mode=comment&fileName=new.pptx
      
      0-181946040/50/161_
      7.7094544438130.04.6047.38
      192.168.1.254http/1.1vocal.netsisu.com:443POST /upload HTTP/1.1
      
      0-181946040/52/159_
      7.637073301680.01.9470.18
      123.244.130.163http/1.1aipdf.juris-tyr.com:443GET /vendor/opentype.min.js?1.3.3 HTTP/1.1
      
      0-181946040/43/146_
      7.654733257900.01.6643.63
      23.94.102.40http/1.1
      
      0-181946040/43/147_
      7.644733294360.02.5657.86
      23.94.102.40http/1.1
      
      0-181946040/50/147_
      7.644757668050.01.7043.32
      196.242.115.13http/1.1
      
      0-181946040/51/156_
      7.67603260380.02.4071.02
      123.244.130.163http/1.1aipdf.juris-tyr.com:443GET /vendor/opentype.min.js?1.3.3 HTTP/1.1
      
      0-181946040/49/151_
      7.7836309610.06.4461.63
      localhosthttp/1.1cloud.juris-tyr.com:443GET /apps/richdocumentscode_arm64/proxy.php?req=/hosting/capabi
      
      0-181946040/48/151_
      7.74851438321890.04.0146.55
      103.13.112.90http/1.1juris-tyr.com:443POST /xmlrpc.php HTTP/1.1
      
      0-181946040/49/158_
      7.747073262830.01.7371.54
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1716798422.17264199256896972656
      
      0-181946040/46/153_
      7.628513274270.02.0332.28
      123.244.130.163http/1.1aipdf.juris-tyr.com:443GET /vendor/opentype.min.js?1.3.3 HTTP/1.1
      
      0-181946040/45/149_
      7.6833328360.02.4871.68
      localhosthttp/1.1
      
      0-181946040/52/157_
      7.609403306270.02.1357.97
      123.244.130.163http/1.1aipdf.juris-tyr.com:443GET /vendor/opentype.min.js?1.3.3 HTTP/1.1
      
      0-181946040/46/146_
      7.76247543315520.02.8572.02
      157.245.33.108http/1.1juris-tyr.com:443POST /xmlrpc.php HTTP/1.1
      
      0-181946040/47/147_
      7.6833272420.010.1065.28
      123.244.130.163http/1.1aipdf.juris-tyr.com:443GET /vendor/opentype.min.js?1.3.3 HTTP/1.1
      
      0-181946040/51/162_
      7.628513352780.04.5173.39
      123.244.130.163http/1.1aipdf.juris-tyr.com:443GET /vendor/opentype.min.js?1.3.3 HTTP/1.1
      
      0-181946040/41/146_
      7.67603280770.04.5847.96
      123.244.130.163http/1.1aipdf.juris-tyr.com:443GET /vendor/opentype.min.js?1.3.3 HTTP/1.1
      
      0-181946040/45/147_
      7.635023235650.06.4935.68
      123.244.130.163http/1.1aipdf.juris-tyr.com:443GET /vendor/opentype.min.js?1.3.3 HTTP/1.1
      
      0-181946040/49/155_
      7.7194530316720.04.5760.55
      192.168.1.254http/1.1vocal.netsisu.com:443GET /file=/tmp/gradio/ef8a74cf5c59a4b992b47c299f186c490fa64777/
      
      0-181946040/46/148_
      7.59109110242360.06.6475.82
      123.244.130.163http/1.1
      
      0-181946040/43/149_
      7.628513321500.03.5659.12
      123.244.130.163http/1.1aipdf.juris-tyr.com:443GET /vendor/opentype.min.js?1.3.3 HTTP/1.1
      
      0-181946040/40/147_
      7.6910928209770.01.6043.72
      123.244.130.163http/1.1aipdf.juris-tyr.com:443GET /vendor/opentype.min.js?1.3.3 HTTP/1.1
      
      0-181946040/53/163_
      7.75502302290300.06.3761.73
      103.57.178.82http/1.1ambmc.com:443POST /xmlrpc.php HTTP/1.1
      
      1-181946050/26/131_
      5.421373759800.00.231.40
      b32f2b056d.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-181946050/23/117_
      5.383757155560.01.502.58
      b32f2b056d.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-181946050/23/129_
      5.37810124000.04.755.57
      192.168.1.254http/1.1vocal.netsisu.com:443GET / HTTP/1.1
      
      1-181946050/25/126_
      5.28327203790.02.224.17
      64.225.75.246http/1.1
      
      1-181946050/25/139_
      5.34340119690.00.932.36
      64.225.75.246http/1.1
      
      1-181946050/24/127_
      5.422404267930.00.933.27
      b32f2b056d.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /server HTTP/1.1
      
      1-181946050/25/128_
      4.9589433258890.03.434.29
      199.45.155.53http/1.1
      
      1-181946050/25/132_
      5.34336131890.05.456.78
      64.225.75.246http/1.1
      
      1-181946050/28/116_
      5.412307138700.05.065.66
      b32f2b056d.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-181946050/20/119_
      4.89253148680.01.342.27
      199.45.155.53http/1.1
      
      1-181946050/22/124_
      5.34348170520.06.167.65
      64.225.75.246http/1.1
      
      1-181946050/26/129_
      4.9931965180140.02.003.60
      64.225.75.246http/1.1
      
      1-181946050/27/133_
      5.28326168080.05.466.12
      64.225.75.246http/1.1
      
      1-181946050/24/124_
      5.34313125520.00.451.80
      64.225.75.246http/1.1
      
      1-181946050/26/130_
      5.30333240940.05.687.00
      64.225.75.246http/1.1
      
      1-181946050/29/129_
      5.440306168140.03.664.24
      b32f2b056d.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      1-181946050/24/120_
      4.8638179620.01.712.23
      64.225.75.246http/1.1
      
      1-181946050/26/129_
      5.421368201190.02.234.54
      b32f2b056d.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      1-181946050/29/132_
      5.430407222520.01.452.83
      b32f2b056d.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-181946050/30/130_
      5.440366213630.03.786.23
      b32f2b056d.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-181946050/28/128_
      4.93011119790.03.464.40
      199.45.155.53http/1.1
      
      1-181946050/30/131_
      5.25329205680.05.517.59
      192.168.1.254http/1.1vocal.netsisu.com:443POST /upload HTTP/1.1
      
      1-181946050/21/132_
      5.31343237130.02.794.48
      64.225.75.246http/1.1
      
      1-181946050/24/123_
      4.7800150700.03.574.37
      ::1http/1.1juris-tyr.com:443GET /wp-content/plugins/simple-lightbox/themes/baseline/layout.
      
      1-181946051/23/126W
      5.2300212040.00.832.92
      64.225.75.246http/1.1cloud.juris-tyr.com:443GET /server-status HTTP/1.1
      
      
        
       S
      Found on 2024-05-27 08:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cceae655cceae655a8a002ee

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.1.51)
      
      Server Version: Apache/2.4.59 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1w
      Server MPM: event
      Server Built: 2024-04-05T12:08:04
      
      Current Time: Sunday, 26-May-2024 11:07:46 CEST
      Restart Time: Saturday, 25-May-2024 23:15:36 CEST
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  11 hours 52 minutes 9 seconds
      Server load: 0.40 0.30 0.34
      Total accesses: 2611 - Total Traffic: 177.3 MB - Total Duration: 482716
      CPU Usage: u7.28 s3.69 cu21.07 cs4.72 - .086% CPU load
      .0611 requests/sec - 4350 B/second - 69.5 kB/request - 184.878 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0175963no0yes1024000
      1175964no0yes0025000
      Sum200 1049000
      
      _____W____________________________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-181759630/8/55_
      3.6231193620.010.9713.28
      164.90.228.79http/1.1
      
      0-181759630/13/58_
      3.69364959220.013.4513.92
      fee8d5bfdc.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      0-181759630/10/49_
      3.25863819570.00.582.23
      205.210.31.41http/1.1visio.netsisu.com:443GET / HTTP/1.1
      
      0-181759630/13/66_
      3.4830183250.00.543.53
      164.90.228.79http/1.1
      
      0-181759630/13/56_
      3.4732441000.00.902.55
      40.77.167.45http/1.1ai.netsisu.com:80GET /sitemap.xml.gz HTTP/1.1
      
      0-181759631/10/52W
      3.6300142990.00.503.51
      164.90.228.79http/1.1cloud.juris-tyr.com:443GET /server-status HTTP/1.1
      
      0-181759630/14/57_
      3.466750542630.02.725.29
      52.167.144.59http/1.1ai.netsisu.com:80GET /robots.txt HTTP/1.1
      
      0-181759630/11/55_
      3.623027180.00.041.58
      164.90.228.79http/1.1
      
      0-181759630/13/53_
      3.31347672500.00.326.27
      164.90.228.79http/1.1
      
      0-181759630/12/45_
      3.632093160.00.330.70
      16.16.149.219http/1.1reponsejuridique.fr:443GET /.well-known/acme-challenge/vi8S-tiWdIyTs7rCB8PyEMLgGjncHhS
      
      0-181759630/17/59_
      3.71040897590.00.362.80
      fee8d5bfdc.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-181759630/12/53_
      3.6586264820.00.170.70
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1716714379.38154602050781250000
      
      0-181759630/14/61_
      3.5686162060.00.110.78
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1716714003.48207688331604003906
      
      0-181759630/11/48_
      3.71135551950.00.155.70
      fee8d5bfdc.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      0-181759630/11/50_
      3.44861108260.00.070.45
      54.36.148.183http/1.1
      
      0-181759630/13/54_
      3.370245730.00.561.54
      45.61.186.180http/1.1ambmc.com:443GET /?author=2 HTTP/1.1
      
      0-181759630/13/56_
      3.702304104650.00.284.71
      fee8d5bfdc.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      0-181759630/8/49_
      3.6399028810.00.162.60
      23.178.112.205http/1.1reponsejuridique.fr:443GET /.well-known/acme-challenge/vi8S-tiWdIyTs7rCB8PyEMLgGjncHhS
      
      0-181759630/14/58_
      3.686711123010.01.213.60
      163.5.210.79http/1.1affine.juris-tyr.com:443GET /.DS_Store HTTP/1.1
      
      0-181759630/9/51_
      3.6230157170.00.172.80
      164.90.228.79http/1.1
      
      0-181759630/12/54_
      3.3231954135840.013.7415.88
      164.90.228.79http/1.1
      
      0-181759630/12/47_
      3.2599115580.00.431.76
      104.232.208.242http/1.1
      
      0-181759630/7/48_
      2.9799013970.00.030.75
      23.178.112.108http/1.1reponsejuridique.fr:80GET /.well-known/acme-challenge/sGMBczUxdHxAKFhRGbmOlBCzpAx9H9R
      
      0-181759630/16/57_
      3.6786607168420.00.221.75
      54.36.148.183http/1.1ambmc.com:443GET /privacy-policy-2/ HTTP/1.1
      
      0-181759630/8/52_
      3.4631844109760.00.5114.63
      164.90.228.79http/1.1
      
      1-181759640/10/53_
      2.5701541167300.00.042.25
      45.61.186.180http/1.1ambmc.com:443GET /wp-login.php HTTP/1.1
      
      1-181759640/9/52_
      2.68480115478030.00.311.38
      51.178.136.164http/1.1ambmc.com:443POST /wp-login.php HTTP/1.1
      
      1-181759640/11/53_
      2.59462262940.00.142.36
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1716713215.22111511230468750000
      
      1-181759640/7/53_
      2.2599431161940.03.184.80
      206.81.8.231http/1.1
      
      1-181759640/9/54_
      2.69100069990.00.032.39
      23.178.112.205http/1.1reponsejuridique.fr:80GET /.well-known/acme-challenge/vi8S-tiWdIyTs7rCB8PyEMLgGjncHhS
      
      1-181759640/9/53_
      2.4648194025320.07.6411.03
      66.249.64.174http/1.1juris-tyr.com:443GET /wp-content/uploads/2024/05/321643329-356df23e-1604-483d-80
      
      1-181759640/10/50_
      2.69462593114720.00.281.93
      91.121.168.91http/1.1juris-tyr.com:443POST /wp-login.php HTTP/1.1
      
      1-181759640/9/50_
      2.69100054540.00.031.67
      35.93.129.52http/1.1reponsejuridique.fr:443GET /.well-known/acme-challenge/vi8S-tiWdIyTs7rCB8PyEMLgGjncHhS
      
      1-181759640/11/46_
      2.74036263940.01.182.23
      fee8d5bfdc.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-181759640/9/53_
      2.69100064610.00.161.00
      18.222.156.149http/1.1reponsejuridique.fr:80GET /.well-known/acme-challenge/vi8S-tiWdIyTs7rCB8PyEMLgGjncHhS
      
      1-181759640/9/49_
      2.2731141146470.00.044.10
      134.122.123.193http/1.1ambmc.com:443POST /wp-login.php HTTP/1.1
      
      1-181759640/9/52_
      2.5532267550.00.341.06
      164.90.228.79http/1.1
      
      1-181759640/10/51_
      2.6399462100070.00.193.52
      151.106.38.166http/1.1juris-tyr.com:443POST /wp-login.php HTTP/1.1
      
      1-181759640/12/60_
      2.7134103900.00.250.98
      localhosthttp/1.1cloud.juris-tyr.com:443GET /apps/richdocumentscode_arm64/proxy.php?req=/hosting/capabi
      
      1-181759640/10/52_
      2.2599075520.00.481.19
      206.81.8.231http/1.1
      
      1-181759640/14/52_
      2.69100029150.00.281.69
      13.212.7.53http/1.1reponsejuridique.fr:80GET /.well-known/acme-challenge/vi8S-tiWdIyTs7rCB8PyEMLgGjncHhS
      
      1-181759640/7/45_
      2.61100152340.00.221.78
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1716713283.70859909057617187500
      
      1-181759640/8/51_
      1.793135740.07.207.84
      localhosthttp/1.1
      
      1-181759640/15/53_
      2.73136460210.00.562.54
      fee8d5bfdc.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-181759640/9/49_
      2.584800128370.00.070.60
      216.244.66.238http/1.1reponsejuridique.fr:80GET /robots.txt HTTP/1.1
      
      1-181759640/8/45_
      2.63990161630.00.281.84
      13.212.7.53http/1.1
      
      1-181759640/8/40_
      2.653037510.00.170.49
      164.90.228.79http/1.1
      
      1-181759640/13/54_
      2.73262459390.00.881.78
      fee8d5bfdc.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /server HTTP/1.1
      
      1-181759640/9/48_
      2.740310113310.00.072.82
      fee8d5bfdc.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      1-181759640/7/50_
      2.273029680.00.260.71
      164.90.228.79http/1.1
      
      
        
       SrvChild Server number - gen
      Found on 2024-05-26 09:07
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cceae655cceae655529de41d

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.1.51)
      
      Server Version: Apache/2.4.59 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1w
      Server MPM: event
      Server Built: 2024-04-05T12:08:04
      
      Current Time: Saturday, 25-May-2024 19:52:31 CEST
      Restart Time: Friday, 24-May-2024 23:15:33 CEST
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  20 hours 36 minutes 57 seconds
      Server load: 0.40 0.66 0.60
      Total accesses: 5772 - Total Traffic: 352.9 MB - Total Duration: 2455559
      CPU Usage: u28.81 s10.59 cu24.29 cs6.3 - .0943% CPU load
      .0778 requests/sec - 4985 B/second - 62.6 kB/request - 425.426 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0293297no0yes0025000
      1293298no0yes1024000
      Sum200 1049000
      
      _____________________________________W____________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-242932970/65/113_
      15.33254161190.02.283.43
      82.67.97.231http/1.1juris-tyr.com:443GET /wp-content/plugins/gtranslate/flags/32/es.png HTTP/1.1
      
      0-242932970/65/116_
      15.41563501637640.06.7022.47
      192.168.1.254http/1.1juris-tyr.com:443POST /wp-json/wp/v2/media?_locale=user HTTP/1.1
      
      0-242932970/62/109_
      15.0770602218480.02.734.33
      192.168.1.254http/1.1juris-tyr.com:443GET /wp-json/wp/v2/wp_pattern_category?context=view&per_page=10
      
      0-242932970/64/112_
      15.42561219890.02.214.66
      192.168.1.254http/1.1juris-tyr.com:443GET /wp-content/uploads/2024/05/farfalle-videoframe_302-1024x65
      
      0-242932970/70/118_
      14.793515302000.02.033.75
      localhosthttp/1.1
      
      0-242932970/59/104_
      15.43250587020.03.747.68
      ::1http/1.1juris-tyr.com:443GET /wp-content/plugins/gpt3-ai-content-generator/admin/css/edi
      
      0-242932970/68/107_
      15.18704381110.05.256.62
      192.168.1.254http/1.1juris-tyr.com:443GET /wp-content/plugins/gpt3-ai-content-generator/public/css/wp
      
      0-242932970/65/115_
      15.14704963511830.08.4410.44
      192.168.1.254http/1.1juris-tyr.com:443GET /wp-json/wp/v2/pages?context=edit&per_page=100&exclude=3387
      
      0-242932970/60/99_
      15.21640459100.01.863.44
      ::1http/1.1juris-tyr.com:443GET /wp-content/plugins/gpt3-ai-content-generator/admin/css/edi
      
      0-242932970/69/120_
      14.8664615343910.06.508.43
      192.168.1.254http/1.1juris-tyr.com:443POST /wp-json/wp/v2/pages/4851?_locale=user HTTP/1.1
      
      0-242932970/66/111_
      14.683551411200.02.765.05
      192.168.1.254http/1.1juris-tyr.com:443GET /wp-json/wp/v2/media?search=fa&per_page=20&_locale=user HTT
      
      0-242932970/67/116_
      15.30252482090.02.234.36
      82.67.97.231http/1.1juris-tyr.com:443GET /wp-content/plugins/gtranslate/flags/32/en.png HTTP/1.1
      
      0-242932970/64/110_
      15.15700236670.03.834.97
      ::1http/1.1juris-tyr.com:443GET /wp-content/plugins/gpt3-ai-content-generator/admin/css/edi
      
      0-242932970/66/108_
      15.4069714414600.04.265.46
      192.168.1.254http/1.1juris-tyr.com:443GET /wp-json/wp/v2/types/post?context=edit&_locale=user HTTP/1.
      
      0-242932970/64/102_
      15.4434329900.02.423.69
      localhosthttp/1.1cloud.juris-tyr.com:443GET /apps/richdocumentscode_arm64/proxy.php?req=/hosting/capabi
      
      0-242932970/63/113_
      15.2850716265930.01.312.96
      192.168.1.254http/1.1juris-tyr.com:443GET /wp-json/wp/v2/taxonomies?context=edit&per_page=100&_locale
      
      0-242932970/66/114_
      15.0770626310100.08.6912.07
      192.168.1.254http/1.1juris-tyr.com:443GET /wp-json/wp/v2/taxonomies?context=edit&per_page=100&_locale
      
      0-242932970/62/102_
      15.4069617410690.02.534.48
      192.168.1.254http/1.1juris-tyr.com:443GET /wp-json/wp/v2/posts?context=edit&offset=0&order=desc&order
      
      0-242932970/61/102_
      15.4069713325260.03.315.71
      192.168.1.254http/1.1juris-tyr.com:443GET /wp-json/wp/v2/taxonomies?context=view&type=post&per_page=1
      
      0-242932970/63/99_
      15.40696591111750.019.1720.36
      192.168.1.254http/1.1juris-tyr.com:443GET /wp-json/wp/v2/types?context=edit&per_page=100&_locale=user
      
      0-242932970/60/103_
      14.81705526367730.03.994.42
      ::1http/1.1juris-tyr.com:443POST /wp-admin/admin-ajax.php?action=as_async_request_queue_run
      
      0-242932970/56/100_
      15.2064451293810.04.116.08
      192.168.1.254http/1.1juris-tyr.com:443POST /wp-admin/admin-ajax.php HTTP/1.1
      
      0-242932970/65/111_
      15.1770678477790.02.363.46
      192.168.1.254http/1.1juris-tyr.com:443GET /farfalle/ HTTP/1.1
      
      0-242932970/60/108_
      15.4255368315040.02.473.16
      192.168.1.254http/1.1juris-tyr.com:443GET /wp-json/wp/v2/media/4867?context=view&_locale=user HTTP/1.
      
      0-242932970/60/99_
      15.20645509274430.01.892.53
      ::1http/1.1juris-tyr.com:443POST /wp-admin/admin-ajax.php?action=as_async_request_queue_run
      
      1-242932980/68/122_
      16.791381452930.06.108.46
      fee8d5bfdc.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      1-242932980/71/122_
      16.6221468980.03.756.59
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1716659526.03656697273254394531
      
      1-242932980/66/124_
      16.7119457388860.02.254.79
      192.168.1.254http/1.1juris-tyr.com:443POST /wp-admin/admin-ajax.php HTTP/1.1
      
      1-242932980/70/125_
      16.5831678510.012.7614.51
      164.90.228.79http/1.1
      
      1-242932980/79/128_
      16.7105514523270.04.415.91
      ::1http/1.1juris-tyr.com:443POST /wp-admin/admin-ajax.php?action=as_async_request_queue_run
      
      1-242932980/75/130_
      16.790325271760.01.913.37
      fee8d5bfdc.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      1-242932980/72/123_
      16.593538357910.04.886.92
      164.90.228.79http/1.1
      
      1-242932980/73/116_
      16.790367508690.05.778.65
      fee8d5bfdc.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-242932980/66/125_
      16.303725476320.03.235.43
      164.90.228.79http/1.1
      
      1-242932980/80/139_
      16.5714736333050.02.404.53
      192.168.1.254http/1.1juris-tyr.com:443GET /farfalle/?_wp-find-template=true&_locale=user HTTP/1.1
      
      1-242932980/78/124_
      16.772509328640.04.395.60
      fee8d5bfdc.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /server HTTP/1.1
      
      1-242932980/72/116_
      16.550718453050.09.0611.17
      192.168.1.254http/1.1juris-tyr.com:443GET /wp-json/wp/v2/users?context=view&who=authors&per_page=50&_
      
      1-242932981/74/122W
      16.5700305480.02.374.85
      164.90.228.79http/1.1cloud.juris-tyr.com:443GET /server-status HTTP/1.1
      
      1-242932980/71/123_
      16.3935701900.05.7010.08
      164.90.228.79http/1.1
      
      1-242932980/75/127_
      16.762387425210.03.464.74
      fee8d5bfdc.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-242932980/71/122_
      16.5231733850.02.963.92
      164.90.228.79http/1.1
      
      1-242932980/66/116_
      16.243597517370.06.038.10
      164.90.228.79http/1.1
      
      1-242932980/66/121_
      16.781353340110.03.675.18
      fee8d5bfdc.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-242932980/68/116_
      16.603448445910.014.0416.98
      164.90.228.79http/1.1
      
      1-242932980/71/118_
      16.800356504470.04.729.42
      fee8d5bfdc.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-242932980/70/119_
      16.573412475580.02.3911.62
      192.168.1.254http/1.1juris-tyr.com:443GET /wp-json/wp/v2/templates/blocland-fse//page?context=edit&_l
      
      1-242932980/72/123_
      16.7231134403560.0<
      Found on 2024-05-25 17:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cceae655cceae65539590b4f

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.1.51)
      
      Server Version: Apache/2.4.59 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1w
      Server MPM: event
      Server Built: 2024-04-05T12:08:04
      
      Current Time: Friday, 24-May-2024 20:55:14 CEST
      Restart Time: Thursday, 23-May-2024 23:15:35 CEST
      Parent Server Config. Generation: 31
      Parent Server MPM Generation: 30
      Server uptime:  21 hours 39 minutes 38 seconds
      Server load: 0.30 0.29 0.28
      Total accesses: 7877 - Total Traffic: 235.2 MB - Total Duration: 1212625
      CPU Usage: u19.56 s7.9 cu26.36 cs8.02 - .0793% CPU load
      .101 requests/sec - 3162 B/second - 30.6 kB/request - 153.945 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0326131no0yes1024000
      1326132no0yes0025000
      Sum200 1049000
      
      ___W______________________________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-303261310/36/162_
      9.911346202780.00.892.27
      bf57ea116e.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      0-303261310/37/162_
      9.871190262620.01.673.03
      157.245.204.205http/1.1localhost:80GET /s/538313e23333e27363e22383/_/;/META-INF/maven/com.atlassia
      
      0-303261310/30/153_
      9.641210225430.00.832.12
      208.109.74.153http/1.1www.ambmc.com:80POST /xmlrpc.php HTTP/1.1
      
      0-303261311/37/164W
      9.5700241330.01.673.15
      207.154.197.113http/1.1cloud.juris-tyr.com:443GET /server-status HTTP/1.1
      
      0-303261310/44/162_
      9.871180219900.01.273.68
      157.245.204.205http/1.1localhost:80GET /config.json HTTP/1.1
      
      0-303261310/38/158_
      9.873455159910.00.862.67
      207.154.197.113http/1.1
      
      0-303261310/43/174_
      9.551160461540.00.713.20
      68.178.195.38http/1.1
      
      0-303261310/46/171_
      9.791150201270.01.782.67
      ::1http/1.1juris-tyr.com:443GET /wp-content/plugins/simple-lightbox/themes/baseline/layout.
      
      0-303261310/39/159_
      9.673231167880.01.152.56
      207.154.197.113http/1.1
      
      0-303261310/49/178_
      9.76117433288870.03.916.19
      121.36.11.242http/1.1juris-tyr.com:443POST /wp-login.php HTTP/1.1
      
      0-303261310/36/158_
      9.471240221120.04.896.14
      103.77.246.251http/1.1
      
      0-303261310/37/158_
      9.8431696307450.010.3711.50
      207.154.197.113http/1.1
      
      0-303261310/38/151_
      9.871230212110.01.703.90
      157.245.204.205http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-303261310/40/160_
      9.911347226980.01.674.06
      bf57ea116e.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-303261310/39/156_
      9.871240251800.01.382.81
      157.245.204.205http/1.1localhost:80GET /_all_dbs HTTP/1.1
      
      0-303261310/46/171_
      9.591170175370.03.915.18
      ::1http/1.1localhost:80GET /apps/richdocumentscode_arm64/proxy.php?req=/hosting/capabi
      
      0-303261310/40/160_
      9.871180203630.02.314.03
      157.245.204.205http/1.1localhost:80GET /telescope/requests HTTP/1.1
      
      0-303261310/39/160_
      9.90241492560.02.163.25
      bf57ea116e.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /server HTTP/1.1
      
      0-303261310/40/156_
      8.95117384311940.00.7510.56
      103.77.246.251http/1.1
      
      0-303261310/36/158_
      9.910364221730.01.422.52
      bf57ea116e.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-303261310/45/170_
      9.881174125440.01.423.11
      157.245.204.205http/1.1localhost:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-303261310/35/158_
      8.8831585286400.04.2412.04
      207.154.197.113http/1.1
      
      0-303261310/39/161_
      9.853379231290.01.572.39
      207.154.197.113http/1.1
      
      0-303261310/32/160_
      9.871200163550.00.412.46
      157.245.204.205http/1.1localhost:80GET /.git/config HTTP/1.1
      
      0-303261310/39/162_
      9.6830182490.01.553.06
      207.154.197.113http/1.1
      
      1-303261320/33/151_
      9.543229546450.02.0111.61
      207.154.197.113http/1.1
      
      1-303261320/43/160_
      9.4800275050.01.552.78
      208.109.74.153http/1.1
      
      1-303261320/37/153_
      9.633580211930.01.273.24
      bf57ea116e.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-303261320/38/160_
      9.611300297450.00.462.92
      157.245.204.205http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      1-303261320/42/155_
      9.561250233430.03.264.96
      106.75.5.52http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      1-303261320/41/155_
      9.6031230120.00.993.03
      207.154.197.113http/1.1
      
      1-303261320/43/161_
      9.6032165050.01.303.30
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1716576746.86120605468750000000
      
      1-303261320/40/165_
      9.650367181760.01.973.65
      bf57ea116e.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      1-303261320/44/168_
      9.6031361910.00.933.61
      207.154.197.113http/1.1
      
      1-303261320/34/146_
      9.441240105320.00.631.91
      138.201.221.176http/1.1
      
      1-303261320/41/157_
      9.650346340140.00.569.46
      bf57ea116e.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-303261320/34/150_
      9.482216185040.00.974.24
      crawl-66-249-66-84.googlebot.comhttp/1.1cloud.juris-tyr.com:443GET /robots.txt HTTP/1.1
      
      1-303261320/47/159_
      9.642294179220.01.676.24
      bf57ea116e.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-303261320/37/142_
      9.611270194850.02.965.06
      157.245.204.205http/1.1localhost:80GET /login.action HTTP/1.1
      
      1-303261320/38/147_
      9.4330170850.01.192.61
      207.154.197.113http/1.1
      
      1-303261320/34/146_
      9.4631279760.03.745.56
      localhosthttp/1.1
      
      1-303261320/39/155_
      9.511270324710.00.943.11
      27.50.67.243http/1.1www.ambmc.com:80POST /xmlrpc.php HTTP/1.1
      
      1-303261320/41/155_
      9.611283125520.01.152.67
      157.245.204.205http/1.1localhost:80GET /server-status HTTP/1.1
      
      1-303261320/40/155_
      9.57118432228160.00.761.67
      198.235.24.219http/1.1juris-tyr.com:443GET / HTTP/1.1
      
      1-303261320/35/150_
      9.511300217160.00.532.72
      208.109.74.153http/1.1www.ambmc.com:80POST /xmlrpc.php HTTP/1.1
      
      1-303261320/37/146_
      9.611210266460.02.004.73
      157.245.204.205http/1.1localhost:80GET /.env HTTP/1.1
      
      1-303261320/37/161_
      9.6333308420.00.992.57
      localhosthttp/1.1cloud.juris-tyr.com:443GET /apps/richdocumentscode_arm64/proxy.php?req=/hosting/capabi
      
      1-303261320/36/151_
      9.4330121410.01.563.19
      103.77.246.251http/1.1
      
      1-303261320/39/146_
      9.611280207010.00.982.27
      157.245.204.205http/1.1localhost:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-303261320/31/131_
      9.510333240730.07.8029.50
      62.217.178.185http/1.1ambmc.com:443POST /xmlrpc.php HTTP/1.1
      
      2-6-0/0/1.
      0.0066608558055800.00.000.00
      91.215.85.43http/1.1cloud.netsisu.com:443GET /store/.git/config HTTP/1.1
      
      2-6
      Found on 2024-05-24 18:55
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cceae655cceae6558e1edb17

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.1.51)
      
      Server Version: Apache/2.4.59 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1w
      Server MPM: event
      Server Built: 2024-04-05T12:08:04
      
      Current Time: Thursday, 23-May-2024 16:34:08 CEST
      Restart Time: Thursday, 23-May-2024 07:24:12 CEST
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  9 hours 9 minutes 55 seconds
      Server load: 0.42 0.32 0.35
      Total accesses: 3469 - Total Traffic: 104.9 MB - Total Duration: 2078578
      CPU Usage: u16.49 s4.94 cu9.72 cs2.63 - .102% CPU load
      .105 requests/sec - 3332 B/second - 31.0 kB/request - 599.187 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0572292no0yes0025000
      1572293no0yes1024000
      Sum200 1049000
      
      ______________________________W___________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-65722920/42/64_
      8.6885298251370.01.291.63
      192.168.1.254http/1.1aipdf.juris-tyr.com:443GET /vendor/pdf.worker.js?legacy HTTP/1.1
      
      0-65722920/46/69_
      8.1079589223430.01.552.93
      136.243.228.181http/1.1ambmc.com:443GET / HTTP/1.1
      
      0-65722920/39/63_
      8.7403051113650.01.321.47
      ffaffaab3a.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      0-65722920/36/61_
      8.05452364157170.01.201.61
      185.220.101.1http/1.1juris-tyr.com:443POST /xmlrpc.php HTTP/1.1
      
      0-65722920/38/61_
      8.7035179430.00.891.15
      localhosthttp/1.1cloud.juris-tyr.com:443GET /apps/richdocumentscode_arm64/proxy.php?req=/hosting/capabi
      
      0-65722920/41/64_
      8.721353161950.00.831.05
      ffaffaab3a.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-65722920/49/76_
      8.3722931215540.02.312.68
      192.168.1.254http/1.1aipdf.juris-tyr.com:443GET /vendor/fabric.min.js?4.6.0 HTTP/1.1
      
      0-65722920/45/71_
      8.14650134120.01.081.52
      192.168.1.254http/1.1
      
      0-65722920/40/62_
      8.695314254210.01.412.31
      192.168.1.254http/1.1aipdf.juris-tyr.com:443GET /signature/40a5a33f33df8910f488/nblayers HTTP/1.1
      
      0-65722920/45/71_
      8.10480182470.01.362.00
      13.60.77.252http/1.1reponsejuridique.fr:80GET /.well-known/acme-challenge/hqk5jQBJXBGlYv0g9nUSkZCrXO8N-2q
      
      0-65722920/36/59_
      8.1130182660.00.711.02
      localhosthttp/1.1
      
      0-65722920/42/68_
      8.33452297182220.00.851.50
      92.204.239.74http/1.1ambmc.com:443POST /xmlrpc.php HTTP/1.1
      
      0-65722920/34/60_
      7.97641915244100.01.762.68
      60.188.57.0http/1.1juris-tyr.com:443GET / HTTP/1.1
      
      0-65722920/51/75_
      8.730350220900.01.401.71
      ffaffaab3a.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-65722920/31/51_
      8.694214248330.00.521.00
      192.168.1.254http/1.1aipdf.juris-tyr.com:443GET /signature/40a5a33f33df8910f488/nblayers HTTP/1.1
      
      0-65722920/39/65_
      8.1130135250.00.942.52
      13.250.95.253http/1.1reponsejuridique.fr:80GET /.well-known/acme-challenge/hqk5jQBJXBGlYv0g9nUSkZCrXO8N-2q
      
      0-65722920/40/60_
      8.722436138000.01.121.40
      ffaffaab3a.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /server HTTP/1.1
      
      0-65722920/42/66_
      7.988010168350.00.881.44
      192.168.1.254http/1.1ai.netsisu.com:443GET /api/v1/prompts/ HTTP/1.1
      
      0-65722920/42/65_
      8.1302269920.01.131.89
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1716473186.90946292877197265625
      
      0-65722920/39/59_
      8.020420238830.00.951.80
      192.42.116.178http/1.1juris-tyr.com:443POST /xmlrpc.php HTTP/1.1
      
      0-65722920/42/66_
      8.1130184990.01.271.53
      46.101.111.185http/1.1
      
      0-65722920/39/59_
      8.388513144770.01.051.13
      192.168.1.254http/1.1aipdf.juris-tyr.com:443GET /vendor/fonts/Caveat-Regular.ttf HTTP/1.1
      
      0-65722920/46/69_
      8.132240208620.01.061.22
      195.1.144.109http/1.1localhost:80GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&co
      
      0-65722920/37/59_
      8.731359154350.01.011.19
      ffaffaab3a.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      0-65722920/48/73_
      8.23372146360.01.032.11
      17.241.75.237http/1.1ambmc.com:443GET /wp-content/plugins/gutenberg/build/block-library/blocks/so
      
      1-65722930/37/59_
      9.832305334810.01.012.05
      ffaffaab3a.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-65722930/40/66_
      9.772214165110.00.671.17
      192.168.1.254http/1.1aipdf.juris-tyr.com:443GET /signature/40a5a33f33df8910f488/nblayers HTTP/1.1
      
      1-65722930/45/75_
      9.5030210040.00.901.78
      46.101.111.185http/1.1
      
      1-65722930/49/76_
      9.612693136510.01.148.79
      192.168.1.254http/1.1aipdf.juris-tyr.com:443GET /signature HTTP/1.1
      
      1-65722930/48/74_
      9.773116214430.00.735.03
      192.168.1.254http/1.1aipdf.juris-tyr.com:443GET /signature/40a5a33f33df8910f488/nblayers HTTP/1.1
      
      1-65722931/55/80W
      9.7600171150.01.922.12
      46.101.111.185http/1.1cloud.juris-tyr.com:443GET /server-status HTTP/1.1
      
      1-65722930/47/80_
      9.74318281370.01.242.42
      46.101.111.185http/1.1
      
      1-65722930/43/72_
      9.840355139340.02.113.55
      ffaffaab3a.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-65722930/47/78_
      9.63171341130.01.172.00
      192.168.1.254http/1.1aipdf.juris-tyr.com:443GET /css/app.css?e5612b4 HTTP/1.1
      
      1-65722930/53/78_
      9.73341801870.01.422.91
      46.101.111.185http/1.1
      
      1-65722930/43/64_
      9.622513261850.01.061.44
      192.168.1.254http/1.1aipdf.juris-tyr.com:443GET /vendor/bootstrap.ltr.min.css?5.1.1 HTTP/1.1
      
      1-65722930/49/76_
      9.5035455580.01.772.37
      46.101.111.185http/1.1
      
      1-65722930/54/86_
      9.742313314380.02.463.28
      192.168.1.254http/1.1aipdf.juris-tyr.com:443POST /share HTTP/1.1
      
      1-65722930/59/86_
      9.813686203380.00.882.48
      ffaffaab3a.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-65722930/40/68_
      9.76616186650.00.771.63
      192.168.1.254http/1.1aipdf.juris-tyr.com:443GET /cron HTTP/1.1
      
      1-65722930/44/71_
      9.485618158810.01.692.08
      37.27.108.240http/1.1
      
      1-65722930/46/73_
      9.7430140460.01.482.37
      46.101.111.185http/1.1
      
      1-65722930/43/67_
      9.5630232290.01.031.42
      46.101.111.185http/1.1
      
      1-65722930/48/74_
      9.5933051670280.01.341.99
      46.101.111.185http/1.1
      
      1-65722930/45/72_
      9.7433131010.01.212.32
      46.101.111.185http/1.1
      
      1-65722930/49/77_
      9.8427243040.01.021.39
      192.168.1.254http/1.1aipdf.juris-tyr.com:443GET /signature/40a5a33f33df8910f488/nblayers HTTP/1.1
      
      1-65722930/47/76_
      9.781216171820.00.781.20
      192.168.1.254http/1.1aipdf.juris-tyr.com:443GET /signature/40a5a33f33df8910f488/nblayers HTTP/1.1
      
      1-65722930/49/82_
      9.47316726210.01.181.89
      46.101.111.185http/1.1
      
      1-65722930/44/64_
      9.7072105340.00.871.29
      192.168.1.254http/1.1aipdf.juris-tyr.com:443GET /vendor/signature_pad.umd.min.js?3.0.0-beta.3 HTTP/1.1
      
      1-65722930/55/79_
      9.73375247690.01.983.39
      
      Found on 2024-05-23 14:34
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cceae655cceae655e29dc027

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.1.51)
      
      Server Version: Apache/2.4.59 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1w
      Server MPM: event
      Server Built: 2024-04-05T12:08:04
      
      Current Time: Monday, 13-May-2024 03:41:04 CEST
      Restart Time: Sunday, 12-May-2024 23:15:36 CEST
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  4 hours 25 minutes 28 seconds
      Server load: 0.33 0.31 0.35
      Total accesses: 1889 - Total Traffic: 214.9 MB - Total Duration: 346358
      CPU Usage: u13.85 s3.29 cu1.6 cs.83 - .123% CPU load
      .119 requests/sec - 13.8 kB/second - 116.5 kB/request - 183.355 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      033755no0yes1024000
      133756no3yes0025003
      Sum203 1049003
      
      ________________W_________________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6337550/25/29_
      5.826171452900.00.831.00
      134.209.25.199http/1.1
      
      0-6337550/28/31_
      5.9832158958100.01.231.24
      173.252.107.120http/1.1
      
      0-6337550/24/27_
      6.08375332140.00.720.89
      4.151.218.216http/1.1affine.juris-tyr.com:443GET /owa/auth/logon.aspx HTTP/1.1
      
      0-6337550/27/30_
      6.16616178743840.01.071.08
      62.141.44.236http/1.1juris-tyr.com:443GET / HTTP/1.1
      
      0-6337550/24/28_
      6.2332146343020.02.942.96
      161.35.100.107http/1.1juris-tyr.com:443POST /wp-login.php HTTP/1.1
      
      0-6337550/31/36_
      5.9661145339960.02.572.62
      134.209.25.199http/1.1ambmc.com:443GET /server HTTP/1.1
      
      0-6337550/22/27_
      6.086032170.02.623.45
      134.122.28.88http/1.1
      
      0-6337550/25/28_
      6.25421014140.01.742.04
      66.249.64.173http/1.1juris-tyr.com:443GET /wp-content/uploads/2023/09/image-15-1024x608.png HTTP/1.1
      
      0-6337550/25/29_
      6.108711086135550.04.954.97
      139.196.113.223http/1.1ambmc.com:443POST /wp-login.php HTTP/1.1
      
      0-6337550/29/32_
      6.1945946090090.09.219.23
      165.22.19.20http/1.1juris-tyr.com:443POST /wp-login.php HTTP/1.1
      
      0-6337550/25/30_
      6.0632128530.01.631.78
      173.252.107.120http/1.1juris-tyr.com:443GET /wp-content/uploads/2023/01/cropped-logo-juris-Tyr.png HTTP
      
      0-6337550/24/27_
      5.92370103720.03.213.22
      4.151.218.216http/1.1
      
      0-6337550/22/26_
      6.0387145319280.00.870.88
      134.209.25.199http/1.1ambmc.com:443GET /.git/config HTTP/1.1
      
      0-6337550/26/31_
      6.085027100.01.531.59
      134.122.28.88http/1.1
      
      0-6337550/24/28_
      6.0810235026770.01.881.91
      23.92.20.210http/1.1
      
      0-6337550/27/30_
      6.105250090.02.052.06
      134.122.28.88http/1.1
      
      0-6337551/26/30W
      5.720016810.00.800.89
      134.122.28.88http/1.1cloud.juris-tyr.com:443GET /server-status HTTP/1.1
      
      0-6337550/26/28_
      6.025493111610.02.412.44
      134.122.28.88http/1.1
      
      0-6337550/23/27_
      5.82615042900.01.231.33
      62.141.44.236http/1.1
      
      0-6337550/26/29_
      6.22321327110.00.840.87
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1715564142.78248405456542968750
      
      0-6337550/29/31_
      6.0561144275030.00.980.98
      62.141.44.236http/1.1
      
      0-6337550/22/26_
      6.01549432900.00.870.90
      134.122.28.88http/1.1
      
      0-6337550/26/29_
      6.11617361650.01.041.05
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1715563846.80039095878601074218
      
      0-6337550/26/28_
      5.9745946445040.00.860.86
      134.209.25.199http/1.1ambmc.com:443GET /about HTTP/1.1
      
      0-6337550/24/27_
      6.025453111020.01.582.23
      134.122.28.88http/1.1
      
      1-6337560/35/48_
      9.177467920.07.127.53
      120.11.96.223http/1.1localhost:80GET / HTTP/1.1
      
      1-6337560/32/47_
      9.282444162040.04.825.78
      e9b8e372f1.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      1-6337560/34/47_
      9.20648679160.04.495.55
      134.122.28.88http/1.1
      
      1-6337560/37/49_
      9.1560454116700.04.566.10
      ::1http/1.1
      
      1-6337560/32/46_
      9.2360054380.04.145.99
      ::1http/1.1localhost:80GET /apps/richdocumentscode_arm64/proxy.php?req=/hosting/capabi
      
      1-6337560/32/46_
      9.26430047770.04.645.08
      e9b8e372f1.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-6337560/32/43_
      9.273642101220.05.135.56
      e9b8e372f1.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /server HTTP/1.1
      
      1-6337560/30/44_
      8.6662529230.05.055.38
      134.122.28.88http/1.1
      
      1-6337560/32/47_
      9.206144060.04.715.16
      134.122.28.88http/1.1
      
      1-6337560/33/47_
      9.282360112830.05.105.82
      e9b8e372f1.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-6337560/36/51_
      9.0591683148440.05.927.51
      23.137.104.59http/1.1juris-tyr.com:443GET /.git/config HTTP/1.1
      
      1-6337560/30/45_
      9.29144865690.06.467.01
      e9b8e372f1.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-6337560/36/50_
      9.06743082020.05.435.75
      localhosthttp/1.1
      
      1-6337560/36/49_
      9.214023320.05.677.39
      ::1http/1.1juris-tyr.com:443GET /wp-content/plugins/simple-lightbox/themes/baseline/layout.
      
      1-6337560/30/43_
      8.850280810.05.256.31
      134.209.25.199http/1.1
      
      1-6337560/34/49_
      9.211452540.05.025.77
      34.77.99.191http/1.1localhost:80GET / HTTP/1.1
      
      1-6337560/33/45_
      9.31035748140.04.734.87
      e9b8e372f1.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-6337560/32/48_
      8.821858160.05.636.81
      34.77.99.191http/1.1
      
      1-6337560/35/49_
      9.14914105930.08.088.48
      134.209.25.199http/1.1ambmc.com:443GET /server-status HTTP/1.1
      
      1-6337560/28/40_
      9.220023650.05.236.21
      3.149.247.105http/1.1localhost:80GET /images/CADRE-OBTENIRREPONSEJURIDIQUE-407.png HTTP/1.1
      
      1-6337560/33/46_
      9.30030237370.05.2012.94
      e9b8e372f1.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      1-6337560/36/51_
      9.25711104040.05.377.36
      localhosthttp/1.1cloud.juris-tyr.com:443GET /apps/richdocumentscode_arm64/proxy.php?req=/hosting/capabi
      
      1-6337560/29/43_
      9.105759840.05.256.42
      134.122.28.88http/1.1
      
      1-6337560/31/45_
      9.086034160.03.985.13
      120.11.96.223http/1.1
      
      1-6337560/34/47_
      9.2562450122450.04.986.48
      e9b8e372f1.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       Child
      Found on 2024-05-13 01:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cceae655cceae65550218c5f

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.1.51)
      
      Server Version: Apache/2.4.59 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1w
      Server MPM: event
      Server Built: 2024-04-05T12:08:04
      
      Current Time: Wednesday, 08-May-2024 22:48:52 CEST
      Restart Time: Tuesday, 07-May-2024 23:15:32 CEST
      Parent Server Config. Generation: 31
      Parent Server MPM Generation: 30
      Server uptime:  23 hours 33 minutes 20 seconds
      Server load: 0.30 0.31 0.30
      Total accesses: 9950 - Total Traffic: 3.2 GB - Total Duration: 2197127
      CPU Usage: u14.54 s7.77 cu88.53 cs24.18 - .159% CPU load
      .117 requests/sec - 39.0 kB/second - 332.7 kB/request - 220.817 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0370724no0yes0025000
      1370725no2yes1024002
      Sum202 1049002
      
      _________________________W________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-303707240/38/212_
      5.5204406630.01.1516.52
      165.227.111.8http/1.1localhost:80GET / HTTP/1.1
      
      0-303707240/30/172_
      5.5818110190900.00.918.53
      154.7.42.238http/1.1visio.juris-tyr.com:80GET / HTTP/1.1
      
      0-303707240/36/187_
      5.5916242373980.00.599.49
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1715199708.30499911308288574218
      
      0-303707240/36/195_
      5.5818832266060.02.7414.43
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1715199449.01345109939575195312
      
      0-303707240/35/192_
      5.569921125496660.02.7912.54
      34.71.218.98http/1.1
      
      0-303707240/34/187_
      5.3513021864347260.03.1016.67
      43.134.190.89http/1.1juris-tyr.com:443GET / HTTP/1.1
      
      0-303707240/39/179_
      5.4213010550730.01.8418.73
      18.222.108.239http/1.1reponsejuridique.fr:443GET /.well-known/acme-challenge/JZw0jLqW9fYJWk7pL46yoOJuoxtbKiY
      
      0-303707240/38/196_
      5.571233495220.08.3916.33
      66.249.64.174http/1.1
      
      0-303707240/34/188_
      5.5318101303430.01.6211.09
      199.45.155.61http/1.1affine.juris-tyr.com:443GET / HTTP/1.0
      
      0-303707240/29/177_
      5.661280344610.00.5311.27
      66.249.64.174http/1.1juris-tyr.com:443GET /wp-content/uploads/2023/10/image-19.png HTTP/1.1
      
      0-303707240/32/181_
      5.5318831338550.01.7213.69
      199.45.155.61http/1.1affine.juris-tyr.com:443GET / HTTP/1.0
      
      0-303707240/35/188_
      5.2113021194420.02.0921.29
      182.204.140.126http/1.1office.juris-tyr.com:443GET /welcome/css/logo.svg HTTP/1.1
      
      0-303707240/29/178_
      5.5316241230630.00.3319.79
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1715198096.68550705909729003906
      
      0-303707240/33/199_
      5.4119771360520.01.6810.23
      199.45.155.61http/1.1
      
      0-303707240/30/182_
      5.6513013295640.00.818.76
      43.134.190.89http/1.1juris-tyr.com:443GET / HTTP/1.1
      
      0-303707240/34/188_
      5.4480262850.02.3213.30
      64.23.159.209http/1.1
      
      0-303707240/36/180_
      5.5719774419240.01.8011.66
      114.119.155.69http/1.1affine.juris-tyr.com:443GET /robots.txt HTTP/1.1
      
      0-303707240/30/188_
      5.4813021236850.05.1213.77
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1715196240.54982399940490722656
      
      0-303707240/32/192_
      5.461635441379160.04.8517.90
      4.227.117.130http/1.1
      
      0-303707240/26/186_
      5.4480411670.01.3710.18
      64.23.159.209http/1.1
      
      0-303707240/34/184_
      5.5780419890.03.3012.47
      64.23.159.209http/1.1
      
      0-303707240/39/200_
      5.4525650553320.01.9112.49
      172.104.146.213http/1.1
      
      0-303707240/36/193_
      5.5725650303410.01.7913.56
      52.77.239.195http/1.1reponsejuridique.fr:80GET /.well-known/acme-challenge/ElcySc1NN6Wb9u3o_4R0KIO6mP13PEa
      
      0-303707240/32/176_
      5.6113020321860.02.029.46
      ::1http/1.1juris-tyr.com:443GET /wp-content/plugins/simple-lightbox/themes/baseline/layout.
      
      0-303707240/38/190_
      5.682355280900.02.0210.94
      f55ec2b07e.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      1-303707251/49/210W
      8.4700528290.04.73129.65
      64.23.159.209http/1.1cloud.juris-tyr.com:443GET /server-status HTTP/1.1
      
      1-303707250/48/214_
      8.3971604580.02.84139.06
      64.23.159.209http/1.1
      
      1-303707250/47/210_
      8.216567395320.08.60144.52
      64.23.159.209http/1.1
      
      1-303707250/52/204_
      8.209480872350.01.40151.86
      146.70.61.131http/1.1juris-tyr.com:443POST /xmlrpc.php HTTP/1.1
      
      1-303707250/52/213_
      8.2860580310.08.18115.49
      64.23.159.209http/1.1
      
      1-303707250/53/222_
      8.3780435330.03.01121.06
      64.23.159.209http/1.1
      
      1-303707250/55/208_
      8.521290445200.04.95112.43
      f55ec2b07e.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      1-303707250/52/213_
      8.4238463930.02.9296.49
      103.102.228.23http/1.1aipdf.juris-tyr.com:443GET /.env HTTP/1.1
      
      1-303707250/53/214_
      8.2350597700.03.74125.98
      141.98.11.79http/1.1
      
      1-303707250/39/199_
      8.2890535450.02.56123.15
      localhosthttp/1.1
      
      1-303707250/50/210_
      8.4310489060.05.5798.48
      3.135.190.232http/1.1reponsejuridique.fr:443GET /robots.txt HTTP/1.1
      
      1-303707250/40/206_
      8.494388462340.03.10102.12
      f55ec2b07e.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /server HTTP/1.1
      
      1-303707250/55/213_
      8.3441162532070.02.1496.59
      165.22.70.82http/1.1ambmc.com:443POST /wp-login.php HTTP/1.1
      
      1-303707250/50/200_
      8.495414424080.05.2299.43
      f55ec2b07e.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-303707250/51/209_
      8.4061200421350.02.63125.01
      64.23.159.209http/1.1
      
      1-303707250/54/203_
      8.4162418600.03.3596.88
      64.23.159.209http/1.1
      
      1-303707250/58/223_
      8.522360559040.05.35117.81
      f55ec2b07e.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-303707250/46/202_
      8.530359549400.01.77121.53
      f55ec2b07e.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-303707250/48/218_
      8.2874335040.03.17111.28
      64.23.159.209http/1.1
      
      1-303707250/52/217_
      8.3621498070.02.64126.01
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1715199780.44898700714111328125
      
      1-303707250/53/209_
      8.513421561990.03.84113.32
      f55ec2b07e.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-303707250/54/213_
      8.47910101244340.03.78143.01
      f55ec2b07e.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-303707250/56/199_
      8.2710452870.02.71127.37
      52.27.184.41http/1.1reponsejuridique.fr:80GET /.well-known/acme-challenge/ElcySc1NN6Wb9u3o_4R0KIO6mP13PEa
      
      1-303707250/50/209_
      8.1812385280.03.3285.58
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1715197817.20806789398193359375
      
      1-303707250/51/222_
      8.3690394630.04.8473.75
      45.201.219.121http/1.1visio.juris-tyr.com:80GET / HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS proces
      Found on 2024-05-08 20:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cceae655cceae655acb26a3c

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.1.51)
      
      Server Version: Apache/2.4.59 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1w
      Server MPM: event
      Server Built: 2024-04-05T12:08:04
      
      Current Time: Wednesday, 01-May-2024 04:17:52 CEST
      Restart Time: Tuesday, 30-Apr-2024 23:15:35 CEST
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  5 hours 2 minutes 16 seconds
      Server load: 0.34 0.42 0.37
      Total accesses: 2386 - Total Traffic: 1.0 GB - Total Duration: 1143994
      CPU Usage: u1.84 s2.14 cu26.05 cs6.2 - .2% CPU load
      .132 requests/sec - 60.0 kB/second - 455.7 kB/request - 479.461 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      0106917no0yes1024000
      1106918no0yes0025000
      Sum200 1049000
      
      ____________________W_____________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-181069170/6/60_
      0.48468070820.00.0228.59
      ::1http/1.1
      
      0-181069170/10/69_
      0.5629564159950.00.0432.35
      b812f4218d.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      0-181069170/8/60_
      0.5446803215530.00.0332.11
      ::1http/1.1localhost:80GET /apps/richdocumentscode_arm64/proxy.php?req=/hosting/capabi
      
      0-181069170/9/66_
      0.5535362785170.00.1528.82
      199.45.154.22http/1.1localhost:80PRI * HTTP/2.0
      
      0-181069170/4/62_
      0.34689076240.00.0128.55
      209.160.116.136http/1.1
      
      0-181069170/5/62_
      0.513520154790.00.0228.80
      209.160.116.136http/1.1cloud.juris-tyr.com:80HEAD / HTTP/1.1
      
      0-181069170/6/59_
      0.5515734384750.00.1435.73
      205.210.31.182http/1.1localhost:80GET / HTTP/1.0
      
      0-181069170/6/59_
      0.52170692198930.00.0229.50
      205.210.31.182http/1.1localhost:80GET / HTTP/1.0
      
      0-181069170/6/65_
      0.5216739494640.00.0238.65
      209.160.116.136http/1.1cloud.juris-tyr.com:443HEAD /index.php/login HTTP/1.1
      
      0-181069170/8/63_
      0.5229057870.00.0229.64
      209.160.116.136http/1.1cloud.juris-tyr.com:80HEAD /bk HTTP/1.1
      
      0-181069170/6/61_
      0.52146072900.00.0137.72
      209.160.116.136http/1.1cloud.juris-tyr.com:80HEAD /bc HTTP/1.1
      
      0-181069170/5/59_
      0.5228398123360.00.0241.25
      46.101.1.225http/1.1
      
      0-181069170/6/64_
      0.5228081260.00.0242.11
      46.101.1.225http/1.1
      
      0-181069170/7/61_
      0.5228340291040.00.0375.09
      46.101.1.225http/1.1
      
      0-181069170/9/62_
      0.5832951602060.00.1445.58
      b812f4218d.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      0-181069170/7/58_
      0.5310166500.00.0241.21
      209.160.116.136http/1.1cloud.juris-tyr.com:80HEAD /home HTTP/1.1
      
      0-181069170/6/64_
      0.52280181440.00.0342.72
      46.101.1.225http/1.1
      
      0-181069170/9/62_
      0.48689371153890.00.1542.77
      193.189.100.199http/1.1juris-tyr.com:443POST /xmlrpc.php HTTP/1.1
      
      0-181069170/8/61_
      0.53334474230.00.1455.63
      209.160.116.136http/1.1cloud.juris-tyr.com:443HEAD /new HTTP/1.1
      
      0-181069170/7/45_
      0.5228346108140.00.1354.61
      46.101.1.225http/1.1
      
      0-181069171/8/61W
      0.34002435090.00.0453.73
      46.101.1.225http/1.1cloud.juris-tyr.com:443GET /server-status HTTP/1.1
      
      0-181069170/1/58_
      0.521620443340.00.0030.01
      209.160.116.136http/1.1cloud.juris-tyr.com:80HEAD /wp HTTP/1.1
      
      0-181069170/5/55_
      0.593361100260.00.0241.88
      b812f4218d.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /server HTTP/1.1
      
      0-181069170/6/62_
      0.530338145570.00.0342.81
      209.160.116.136http/1.1cloud.juris-tyr.com:443HEAD /home HTTP/1.1
      
      0-181069170/8/65_
      0.59134288770.00.0241.34
      b812f4218d.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-181069180/7/34_
      0.73234936530.00.159.29
      b812f4218d.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      1-181069180/12/40_
      0.74035492570.00.161.21
      b812f4218d.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      1-181069180/9/39_
      0.722340130920.00.153.99
      b812f4218d.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-181069180/14/42_
      0.69358527380.00.182.18
      199.45.154.22http/1.1localhost:80GET / HTTP/1.1
      
      1-181069180/7/33_
      0.53694468890.00.031.40
      localhosthttp/1.1
      
      1-181069180/7/34_
      0.70354419440.00.031.10
      199.45.154.22http/1.1localhost:80GET / HTTP/1.1
      
      1-181069180/6/36_
      0.6904107360.00.021.07
      localhosthttp/1.1cloud.juris-tyr.com:443GET /apps/richdocumentscode_arm64/proxy.php?req=/hosting/capabi
      
      1-181069180/7/36_
      0.62352093810.00.157.83
      198.235.24.117http/1.1localhost:80GET / HTTP/1.1
      
      1-181069180/9/37_
      0.68037131970.00.031.37
      193.189.100.199http/1.1juris-tyr.com:443POST /xmlrpc.php HTTP/1.1
      
      1-181069180/10/35_
      0.74034834320.00.051.04
      b812f4218d.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-181069180/8/32_
      0.58694013850.00.151.03
      5.133.192.87http/1.1juris-tyr.com:443GET /wp-content/uploads/2023/01/cropped-cropped-logo-juris-Tyr-
      
      1-181069180/3/28_
      0.50512335430.00.011.14
      138.68.99.222http/1.1
      
      1-181069180/10/33_
      0.69515029910.00.152.14
      138.68.99.222http/1.1localhost:80POST //%63%67%69%2D%62%69%6E/%70%68%70?%2D%64+%61%6C%6C%6F%77%5
      
      1-181069180/7/31_
      0.70352013920.00.020.90
      199.45.154.22http/1.1localhost:80GET /favicon.ico HTTP/1.1
      
      1-181069180/9/39_
      0.51353013690.00.044.24
      199.45.154.22http/1.1
      
      1-181069180/7/36_
      0.652854293160.00.033.14
      46.101.1.225http/1.1
      
      1-181069180/5/31_
      0.7129445530.00.141.22
      localhosthttp/1.1cloud.juris-tyr.com:443GET /apps/richdocumentscode_arm64/proxy.php?req=/hosting/capabi
      
      1-181069180/9/40_
      0.67271111960.00.041.39
      46.101.1.225http/1.1
      
      1-181069180/9/36_
      0.47358041960.00.145.07
      199.45.154.22http/1.1
      
      1-181069180/9/34_
      0.61358128710.00.141.48
      199.45.154.22http/1.1localhost:80GET / HTTP/1.1
      
      1-181069180/10/34_
      0.6529135760.00.031.13
      localhosthttp/1.1
      
      1-181069180/7/30_
      0.482905270.00.021.27
      145.239.154.70http/1.1
      
      1-181069180/6/34_
      0.662838329610.00.151.11
      46.101.1.225http/1.1
      
      1-181069180/9/33_
      0.5728018830.00.023.93
      46.101.1.225http/1.1
      
      1-181069180/5/26_
      0.3828812380.00.020.92
      46.101.1.225http/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       
      Found on 2024-05-01 02:17
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cceae655cceae6558fbfb734

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.1.51)
      
      Server Version: Apache/2.4.59 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1w
      Server MPM: event
      Server Built: 2024-04-05T12:08:04
      
      Current Time: Monday, 29-Apr-2024 03:39:47 CEST
      Restart Time: Sunday, 28-Apr-2024 23:15:36 CEST
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  4 hours 24 minutes 11 seconds
      Server load: 0.29 0.28 0.27
      Total accesses: 1912 - Total Traffic: 224.4 MB - Total Duration: 400770
      CPU Usage: u10.02 s3.22 cu3.2 cs1.1 - .111% CPU load
      .121 requests/sec - 14.5 kB/second - 120.2 kB/request - 209.608 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      028494no0yes0025000
      128495no0yes1024000
      Sum200 1049000
      
      ________________________________W_________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6284940/21/33_
      3.7072144650.01.351.79
      64.23.228.40http/1.1
      
      0-6284940/26/35_
      3.65423217790.01.701.96
      124.119.48.40http/1.1postfixadmin.juris-tyr.com:443GET /jquery-1.12.4.min.js HTTP/1.1
      
      0-6284940/22/35_
      3.8984424770.01.171.36
      localhosthttp/1.1cloud.juris-tyr.com:443GET /apps/richdocumentscode_arm64/proxy.php?req=/hosting/capabi
      
      0-6284940/26/38_
      3.741792105100.00.972.37
      124.119.48.128http/1.1postfixadmin.juris-tyr.com:443GET /jquery-1.12.4.min.js HTTP/1.1
      
      0-6284940/21/30_
      3.8439051531720.01.281.41
      68.178.148.129http/1.1juris-tyr.com:443POST /xmlrpc.php HTTP/1.1
      
      0-6284940/24/33_
      3.74178227320.01.231.41
      124.119.48.128http/1.1postfixadmin.juris-tyr.com:443GET /jquery-1.12.4.min.js HTTP/1.1
      
      0-6284940/25/36_
      3.72390245490.01.221.91
      124.119.48.128http/1.1postfixadmin.juris-tyr.com:443GET /jquery-1.12.4.min.js HTTP/1.1
      
      0-6284940/24/33_
      3.7411627000.01.621.87
      124.119.48.128http/1.1postfixadmin.juris-tyr.com:443GET /jquery-1.12.4.min.js HTTP/1.1
      
      0-6284940/20/31_
      3.85179348640.01.201.37
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1714354608.38316798210144042968
      
      0-6284940/25/35_
      3.74178258610.03.043.78
      124.119.48.128http/1.1postfixadmin.juris-tyr.com:443GET /jquery-1.12.4.min.js HTTP/1.1
      
      0-6284940/21/33_
      3.6976250020.02.112.38
      64.225.75.246http/1.1
      
      0-6284940/21/32_
      3.87116118749710.01.261.49
      75.119.138.188http/1.1ambmc.com:443POST /wp-login.php HTTP/1.1
      
      0-6284940/22/35_
      3.7777367141770.03.927.23
      64.225.75.246http/1.1
      
      0-6284940/25/36_
      3.7784245390.01.531.69
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1714353809.10389089584350585937
      
      0-6284940/23/34_
      3.6880265810.03.283.69
      64.225.75.246http/1.1
      
      0-6284940/28/39_
      3.921448438520.01.231.58
      b32f2b056d.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /server HTTP/1.1
      
      0-6284940/24/35_
      3.69792122770.01.151.57
      64.225.75.246http/1.1
      
      0-6284940/23/35_
      3.939427100750.01.932.39
      b32f2b056d.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-6284940/24/34_
      3.6884221910.01.772.01
      localhosthttp/1.1
      
      0-6284940/26/38_
      3.931134325790.01.492.08
      b32f2b056d.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      0-6284940/27/37_
      3.82428429970.01.551.76
      146.19.24.28http/1.1localhost:80GET / HTTP/1.1
      
      0-6284940/25/35_
      3.72423249540.01.962.24
      124.119.48.128http/1.1postfixadmin.juris-tyr.com:443GET /jquery-1.12.4.min.js HTTP/1.1
      
      0-6284940/21/34_
      3.6912268900.01.381.91
      124.119.48.40http/1.1postfixadmin.juris-tyr.com:443GET /jquery-1.12.4.min.js HTTP/1.1
      
      0-6284940/24/36_
      3.8517930857840.01.551.88
      72.167.104.249http/1.1ambmc.com:443POST /xmlrpc.php HTTP/1.1
      
      0-6284940/28/39_
      3.81939108950.01.324.67
      64.23.228.40http/1.1visio.juris-tyr.com:443POST / HTTP/1.1
      
      1-6284950/34/39_
      7.5679126520.07.487.51
      64.225.75.246http/1.1
      
      1-6284950/37/44_
      7.4711643166460.05.345.43
      39.154.241.67http/1.1comptabilite.juris-tyr.com:443GET /user/passwordforgotten.php HTTP/1.1
      
      1-6284950/40/48_
      7.6883607102010.03.504.51
      b32f2b056d.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-6284950/28/38_
      7.4511952430.07.097.19
      64.23.228.40http/1.1
      
      1-6284950/25/34_
      7.452814660880.05.916.34
      ::1http/1.1
      
      1-6284950/35/45_
      7.47811696720.04.435.44
      64.225.75.246http/1.1
      
      1-6284950/30/38_
      7.6511115810.04.387.80
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1714354396.95559597015380859375
      
      1-6284951/29/35W
      7.510079730.04.734.82
      64.225.75.246http/1.1cloud.juris-tyr.com:443GET /server-status HTTP/1.1
      
      1-6284950/33/39_
      7.48801656370.07.507.55
      64.225.75.246http/1.1
      
      1-6284950/38/46_
      7.715297161210.05.026.00
      b32f2b056d.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      1-6284950/32/39_
      7.67116243400.06.116.28
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1714354670.74054098129272460937
      
      1-6284950/33/42_
      7.5716482156190.05.826.14
      51.91.148.146http/1.1juris-tyr.com:443GET /robots.txt HTTP/1.1
      
      1-6284950/32/41_
      7.5581447370.05.085.41
      64.225.75.246http/1.1
      
      1-6284950/34/41_
      7.5778132540.03.393.72
      64.225.75.246http/1.1
      
      1-6284950/26/35_
      7.452851631090.05.275.96
      39.154.241.67http/1.1comptabilite.juris-tyr.com:443GET /user/passwordforgotten.php HTTP/1.1
      
      1-6284950/31/39_
      7.43791672220.04.875.77
      64.225.75.246http/1.1
      
      1-6284950/39/47_
      7.6629013110820.05.767.44
      185.224.128.43http/1.1localhost:80GET / HTTP/1.1
      
      1-6284950/36/45_
      7.45111666470.05.125.45
      39.154.241.67http/1.1comptabilite.juris-tyr.com:443GET /user/passwordforgotten.php HTTP/1.1
      
      1-6284950/39/47_
      7.7112348123750.05.986.32
      b32f2b056d.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-6284950/40/47_
      7.45417129140.06.756.97
      39.154.241.67http/1.1comptabilite.juris-tyr.com:443GET /user/passwordforgotten.php HTTP/1.1
      
      1-6284950/36/44_
      7.711640161320.07.067.17
      b32f2b056d.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-6284950/34/42_
      7.478339433010.017.8318.16
      39.154.241.67http/1.1comptabilite.juris-tyr.com:443GET /user/passwordforgotten.php HTTP/1.1
      
      1-6284950/37/44_
      7.732429163900.06.577.35
      b32f2b056d.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-6284950/34/44_
      7.452851798000.05.365.56
      39.154.241.67http/1.1comptabilite.juris-tyr.com:443GET /user/passwordforgotten.php HTTP/1.1
      
      1-6284950/33/38_
      7.66281031370.06.116.33
      ::1http/1.1localhost:80GET /apps/richdocumentscode_arm64/proxy.php?req=/hosting/capabi
      
      
        
       SrvChild Server number - generation
       
      Found on 2024-04-29 01:38
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cceae655cceae6556f7a2d03

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.1.51)
      
      Server Version: Apache/2.4.59 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1w
      Server MPM: event
      Server Built: 2024-04-05T12:08:04
      
      Current Time: Tuesday, 23-Apr-2024 00:04:20 CEST
      Restart Time: Monday, 22-Apr-2024 23:15:33 CEST
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  48 minutes 47 seconds
      Server load: 1.18 0.57 0.49
      Total accesses: 305 - Total Traffic: 53.1 MB - Total Duration: 302476
      CPU Usage: u.6 s.53 cu4.4 cs1.27 - .232% CPU load
      .104 requests/sec - 18.6 kB/second - 178.4 kB/request - 991.725 ms/request
      1 requests currently being processed, 0 workers gracefully restarting, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusygracefulidlewritingkeep-aliveclosing
      242963no3yes0025002
      342964no1yes1024000
      Sum204 1049002
      
      ..................................................______________
      _________________________________W__............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5-0/0/6.
      0.0012087550.00.000.12
      213.232.87.234http/1.1cloud.juris-tyr.com:80GET / HTTP/1.1
      
      0-5-0/0/4.
      0.0012829696560.00.000.08
      connected-by.global-layer.comhttp/1.1cloud.juris-tyr.com:443GET /.ssh/id_rsa HTTP/1.1
      
      0-5-0/0/5.
      0.0012817782720.00.002.03
      connected-by.global-layer.comhttp/1.1cloud.juris-tyr.com:443GET /config.yml HTTP/1.1
      
      0-5-0/0/6.
      0.00128289181140.00.002.33
      connected-by.global-layer.comhttp/1.1cloud.juris-tyr.com:443GET /.git/HEAD HTTP/1.1
      
      0-5-0/0/6.
      0.00128209135390.00.000.22
      connected-by.global-layer.comhttp/1.1cloud.juris-tyr.com:443GET /backup.sql HTTP/1.1
      
      0-5-0/0/6.
      0.001242682810.00.000.21
      connected-by.global-layer.comhttp/1.1cloud.juris-tyr.com:443GET /config.php HTTP/1.1
      
      0-5-0/0/6.
      0.00120220.00.000.21
      213.232.87.234http/1.1
      
      0-5-0/0/5.
      0.00127749127100.00.002.14
      connected-by.global-layer.comhttp/1.1cloud.juris-tyr.com:443GET /feed HTTP/1.1
      
      0-5-0/0/5.
      0.0012775077780.00.000.12
      connected-by.global-layer.comhttp/1.1cloud.juris-tyr.com:443GET /.env HTTP/1.1
      
      0-5-0/0/4.
      0.0012920530.00.000.08
      connected-by.global-layer.comhttp/1.1
      
      0-5-0/0/3.
      0.00127213118060.00.002.03
      connected-by.global-layer.comhttp/1.1cloud.juris-tyr.com:443GET /backup.zip HTTP/1.1
      
      0-5-0/0/5.
      0.00121533470.00.000.08
      36.143.55.194http/1.1affine.juris-tyr.com:443GET /js/npm-emotion-0c35214a.js HTTP/1.1
      
      0-5-0/0/4.
      0.0012123612390.00.003.05
      36.143.55.194http/1.1affine.juris-tyr.com:443GET /js/npm-blocksuite-0c382de2.js HTTP/1.1
      
      0-5-0/0/4.
      0.001246540.00.002.20
      36.143.55.194http/1.1affine.juris-tyr.com:443GET /js/vendor-5ac4af84.js HTTP/1.1
      
      0-5-0/0/6.
      0.0012458660.00.002.38
      36.143.55.194http/1.1affine.juris-tyr.com:443GET /js/vendor-5ac4af84.js HTTP/1.1
      
      0-5-0/0/2.
      0.001267720.00.002.00
      36.143.55.194http/1.1affine.juris-tyr.com:443GET /js/vendor-5ac4af84.js HTTP/1.1
      
      0-5-0/0/4.
      0.001248680.00.002.02
      36.143.55.194http/1.1affine.juris-tyr.com:443GET /js/vendor-5ac4af84.js HTTP/1.1
      
      0-5-0/0/2.
      0.001244500.00.002.01
      36.143.55.194http/1.1affine.juris-tyr.com:443GET /js/vendor-5ac4af84.js HTTP/1.1
      
      0-5-0/0/1.
      0.0012220.00.000.00
      36.143.55.194http/1.1
      
      0-5-0/0/2.
      0.00124304350.00.000.01
      192.241.238.27http/1.1
      
      0-5-0/0/3.
      0.0012106106230.00.002.01
      36.143.55.194http/1.1affine.juris-tyr.com:443GET /js/vendor-5ac4af84.js HTTP/1.1
      
      0-5-0/0/3.
      0.001233110480.00.001.20
      36.143.55.194http/1.1affine.juris-tyr.com:443GET /js/app-b6a62368.js HTTP/1.1
      
      0-5-0/0/3.
      0.0012993330.00.000.21
      36.143.55.194http/1.1affine.juris-tyr.com:443GET /js/npm-react-42545cb8.js HTTP/1.1
      
      0-5-0/0/4.
      0.00125159700.00.002.19
      36.143.55.194http/1.1affine.juris-tyr.com:443GET /js/vendor-5ac4af84.js HTTP/1.1
      
      0-5-0/0/3.
      0.0012322432270.00.000.12
      205.210.31.105http/1.1
      
      1-5-0/0/9.
      0.00128184160010.00.000.29
      connected-by.global-layer.comhttp/1.1cloud.juris-tyr.com:443GET /wp-admin/setup-config.php HTTP/1.1
      
      1-5-0/0/9.
      0.00128313138150.00.000.31
      connected-by.global-layer.comhttp/1.1cloud.juris-tyr.com:443GET /web.config HTTP/1.1
      
      1-5-0/0/7.
      0.00128269213350.00.000.37
      connected-by.global-layer.comhttp/1.1cloud.juris-tyr.com:443GET /backup.tar.gz HTTP/1.1
      
      1-5-0/0/6.
      0.0012823585010.00.000.03
      connected-by.global-layer.comhttp/1.1cloud.juris-tyr.com:443GET /config.yml HTTP/1.1
      
      1-5-0/0/6.
      0.0012828389610.00.000.23
      connected-by.global-layer.comhttp/1.1cloud.juris-tyr.com:443GET /.env.production HTTP/1.1
      
      1-5-0/0/6.
      0.00128316171440.00.000.13
      connected-by.global-layer.comhttp/1.1cloud.juris-tyr.com:443GET /config.xml HTTP/1.1
      
      1-5-0/0/5.
      0.00127170167630.00.000.16
      connected-by.global-layer.comhttp/1.1cloud.juris-tyr.com:443GET /dump.sql HTTP/1.1
      
      1-5-0/0/4.
      0.0012349800.00.000.01
      110.154.97.123http/1.1webmail.juris-tyr.com:443GET /skins/elastic/images/logo.svg?s=1688210976 HTTP/1.1
      
      1-5-0/0/5.
      0.0012286110.00.000.33
      110.154.97.123http/1.1webmail.juris-tyr.com:443GET /skins/elastic/ui.min.js?s=1688210976 HTTP/1.1
      
      1-5-0/0/7.
      0.00121280.00.000.11
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1713823343.63407802581787109375
      
      1-5-0/0/5.
      0.0012418100.00.000.14
      110.154.97.123http/1.1webmail.juris-tyr.com:443GET /program/js/common.min.js?s=1688210976 HTTP/1.1
      
      1-5-0/0/4.
      0.00127170.00.000.02
      110.154.97.123http/1.1webmail.juris-tyr.com:443GET /program/js/jstz.min.js?s=1688210980 HTTP/1.1
      
      1-5-0/0/3.
      0.0012180.00.000.16
      216.244.66.202http/1.1
      
      1-5-0/0/3.
      0.00129110.00.000.26
      110.154.97.123http/1.1webmail.juris-tyr.com:443GET /plugins/jqueryui/js/jquery-ui.min.js?s=1688210976 HTTP/1.1
      
      1-5-0/0/4.
      0.00127140.00.000.35
      110.154.97.123http/1.1webmail.juris-tyr.com:443GET /program/js/app.min.js?s=1688210976 HTTP/1.1
      
      1-5-0/0/6.
      0.00125420.00.000.20
      110.154.97.123http/1.1webmail.juris-tyr.com:443GET /skins/elastic/ui.min.js?s=1688210976 HTTP/1.1
      
      1-5-0/0/5.
      0.00121190.00.000.08
      110.154.97.123http/1.1webmail.juris-tyr.com:443GET /skins/elastic/ui.min.js?s=1688210976 HTTP/1.1
      
      1-5-0/0/5.
      0.00124270.00.000.25
      110.154.97.123http/1.1webmail.juris-tyr.com:443GET /plugins/jqueryui/themes/elastic/jquery-ui.min.css?s=168821
      
      1-5-0/0/7.
      0.0012574710.00.000.26
      110.154.97.123http/1.1webmail.juris-tyr.com:443GET /skins/elastic/ui.min.js?s=1688210976 HTTP/1.1
      
      1-5-0/0/4.
      0.0012656160.00.000.16
      110.154.97.123http/1.1webmail.juris-tyr.com:443GET /skins/elastic/styles/styles.min.css?s=1688210976 HTTP/1.1
      
      1-5-0/0/5.
      0.0012523130.00.000.11
      110.154.97.123http/1.1webmail.juris-tyr.com:443GET /skins/elastic/ui.min.js?s=1688210976 HTTP/1.1
      
      1-5-0/0/4.
      0.0012546350.00.000.20
      110.154.97.123http/1.1webmail.juris-tyr.com:443GET /skins/elastic/deps/bootstrap.bundle.min.js?s=1688210993 HT
      
      1-5-0/0/4.
      0.001217260.00.000.10
      110.154.97.123http/1.1webmail.juris-tyr.com:443GET /skins/elastic/ui.min.js?s=1688210976 HTTP/1.1
      
      1-5-0/0/7.
      0.0012046130.00.0019.26
      179.43.191.18http/1.1
      Found on 2024-04-22 22:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cceae655cceae655981bf8a9

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.1.51)
      
      Server Version: Apache/2.4.56 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1w
      Server MPM: event
      Server Built: 2023-04-02T03:06:01
      
      Current Time: Friday, 19-Apr-2024 01:06:52 CEST
      Restart Time: Thursday, 18-Apr-2024 23:15:39 CEST
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  1 hour 51 minutes 13 seconds
      Server load: 0.56 0.76 0.87
      Total accesses: 664 - Total Traffic: 50.0 MB - Total Duration: 2392493
      CPU Usage: u2.09 s1.13 cu.87 cs.65 - .071% CPU load
      .0995 requests/sec - 7.7 kB/second - 77.0 kB/request - 3603.15 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      057785no0yes124000
      157786no0yes025000
      Sum200 149000
      
      _____________________W____________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6577850/5/11_
      0.5080124330.00.200.57
      180.163.28.55http/1.1affine.juris-tyr.com:443GET /js/npm-rxjs-9b4d2ca6.js HTTP/1.1
      
      0-6577850/3/10_
      0.5078956560.00.180.57
      180.163.28.55http/1.1affine.juris-tyr.com:443GET /js/npm-emotion-0c35214a.js HTTP/1.1
      
      0-6577850/3/7_
      0.447303490.00.170.54
      87.121.69.52http/1.1localhost:80CONNECT google.com:443 HTTP/1.1
      
      0-6577850/4/9_
      0.367327548390.00.170.55
      87.121.69.52http/1.1
      
      0-6577850/3/9_
      0.445133540.00.170.56
      180.163.28.55http/1.1
      
      0-6577850/3/10_
      0.382133012360.00.170.81
      207.154.197.113http/1.1
      
      0-6577850/4/8_
      0.472164813120.00.170.55
      207.154.197.113http/1.1
      
      0-6577850/5/9_
      0.512633090.00.200.58
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1713481586.21143794059753417968
      
      0-6577850/2/7_
      0.36262844420.00.160.45
      110.154.102.21http/1.1cloud.juris-tyr.com:443GET /index.php/apps/theming/theme/light-highcontrast.css?plain=
      
      0-6577850/2/9_
      0.32026914730.00.160.55
      110.154.102.21http/1.1cloud.juris-tyr.com:443GET /index.php/apps/theming/theme/light-highcontrast.css?plain=
      
      0-6577850/4/10_
      0.4421011483850.00.170.59
      207.154.197.113http/1.1
      
      0-6577850/3/8_
      0.392113310.00.170.54
      207.154.197.113http/1.1
      
      0-6577850/4/9_
      0.53256414810.00.180.98
      bf57ea116e.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /server HTTP/1.1
      
      0-6577850/4/10_
      0.54245514120.00.180.51
      bf57ea116e.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-6577850/5/11_
      0.55150837160.00.180.47
      bf57ea116e.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-6577850/4/10_
      0.472123530.00.170.49
      207.154.197.113http/1.1
      
      0-6577850/5/11_
      0.55030536380.00.170.46
      bf57ea116e.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      0-6577850/3/9_
      0.4102844130.00.340.64
      117.151.188.223http/1.1juris-tyr.com:443GET /wp-content/uploads/2024/02/chatboxarena-1024x575.png HTTP/
      
      0-6577850/3/8_
      0.5080876590900.00.390.68
      180.163.28.55http/1.1affine.juris-tyr.com:443GET /js/npm-blocksuite-0c382de2.js HTTP/1.1
      
      0-6577850/3/9_
      0.470012110.00.080.46
      54.75.155.22http/1.1localhost:80GET /robots.txt HTTP/1.1
      
      0-6577850/3/9_
      0.34409139130.00.270.94
      ::1http/1.1
      
      0-6577851/3/8W
      0.420012020.00.240.62
      207.154.197.113http/1.1cloud.juris-tyr.com:443GET /server-status HTTP/1.1
      
      0-6577850/4/9_
      0.4740904140.00.180.56
      ::1http/1.1localhost:80GET /apps/richdocumentscode_arm64/proxy.php?req=/hosting/capabi
      
      0-6577850/4/10_
      0.4893169250.00.600.99
      180.163.28.55http/1.1affine.juris-tyr.com:443GET /index.php HTTP/1.1
      
      0-6577850/4/9_
      0.49921422930.00.180.47
      180.163.28.55http/1.1affine.juris-tyr.com:443GET /js/runtime-52fe86a3.js HTTP/1.1
      
      1-6577860/11/17_
      1.5221539340.00.580.72
      207.154.197.113http/1.1
      
      1-6577860/11/17_
      1.592185646880.00.560.60
      bf57ea116e.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-6577860/9/16_
      1.402150514400.00.520.64
      207.154.197.113http/1.1
      
      1-6577860/12/18_
      1.5921413810.00.820.89
      localhosthttp/1.1cloud.juris-tyr.com:443GET /apps/richdocumentscode_arm64/proxy.php?req=/hosting/capabi
      
      1-6577860/10/16_
      1.4921150700.00.530.56
      54.75.155.22http/1.1office.juris-tyr.com:443GET /example HTTP/1.1
      
      1-6577860/11/18_
      1.3821151236820.00.640.68
      localhosthttp/1.1
      
      1-6577860/11/18_
      1.402147636000.00.870.90
      13.200.249.179http/1.1juris-tyr.com:443GET /wp-sitemap.xml HTTP/1.1
      
      1-6577860/13/18_
      1.62136714170.00.790.82
      bf57ea116e.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      1-6577860/13/20_
      1.50210132080.00.991.36
      207.154.197.113http/1.1
      
      1-6577860/12/18_
      1.412158031020.05.105.13
      207.154.197.113http/1.1
      
      1-6577860/11/17_
      1.61345114790.00.660.69
      bf57ea116e.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-6577860/10/17_
      1.19379880.00.540.58
      117.151.188.223http/1.1juris-tyr.com:443GET /wp-content/plugins/forminator/assets/js/library/intlTelInp
      
      1-6577860/11/18_
      1.5452600781350.01.501.53
      180.163.28.55http/1.1affine.juris-tyr.com:443GET /js/vendor-5ac4af84.js HTTP/1.1
      
      1-6577860/12/19_
      1.62034630180.00.920.96
      bf57ea116e.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-6577860/11/18_
      1.4592416680.00.620.75
      17.241.219.17http/1.1juris-tyr.com:443GET /wp-content/uploads/2024/03/image-16.png HTTP/1.1
      
      1-6577860/10/17_
      1.2292412760.01.561.68
      117.151.188.223http/1.1juris-tyr.com:443GET /wp-includes/css/buttons.min.css?ver=6.2.5 HTTP/1.1
      
      1-6577860/10/18_
      1.22915125350.01.461.59
      117.151.188.223http/1.1juris-tyr.com:443GET /wp-includes/css/dashicons.min.css?ver=6.2.5 HTTP/1.1
      
      1-6577860/11/17_
      1.4591021310.01.721.85
      54.75.155.22http/1.1cloud.juris-tyr.com:80GET /robots.txt HTTP/1.1
      
      1-6577860/11/18_
      1.4762420100.00.560.68
      180.163.28.55http/1.1
      
      1-6577860/11/17_
      1.53651714110.00.800.92
      180.163.28.55http/1.1affine.juris-tyr.com:443GET /js/npm-react-42545cb8.js HTTP/1.1
      
      1-6577860/9/15_
      1.246249090.00.660.82
      localhosthttp/1.1
      
      1-6577860/10/16_
      1.5021111600611170150.07.857.97
      207.154.197.113http/1.1
      
      1-6577860/11/18_
      1.53591013760.00.840.96
      180.163.28.55http/1.1affine.juris-tyr.com:443GET /js/npm-jotai-f8cc1276.js HTTP/1.1
      
      1-6577860/11/17_
      1.5525126524640.00.680.80
      94.245.105.127http/1.1ambmc.com:443POST /wp-login.php HTTP/1.1
      
      1-6577860/11/17_
      1.482549023510.00.690.73
      ec2-54-75-155-22.eu-west-1.compute.amazonaws.comhttp/1.1cloud.juris-tyr.com:443GET /index.php/login?redirect_url=/index.php/apps/deck/ HTTP/1.
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child 
      Found on 2024-04-18 23:06
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cceae655cceae655e3e93b55

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.1.51)
      
      Server Version: Apache/2.4.56 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1w
      Server MPM: event
      Server Built: 2023-04-02T03:06:01
      
      Current Time: Wednesday, 10-Apr-2024 22:43:04 CEST
      Restart Time: Tuesday, 09-Apr-2024 23:17:02 CEST
      Parent Server Config. Generation: 35
      Parent Server MPM Generation: 34
      Server uptime:  23 hours 26 minutes 2 seconds
      Server load: 1.40 1.29 1.12
      Total accesses: 11117 - Total Traffic: 751.4 MB - Total Duration: 9763089
      CPU Usage: u6.67 s6.6 cu82.86 cs25.32 - .144% CPU load
      .132 requests/sec - 9.1 kB/second - 69.2 kB/request - 878.213 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      31507816no0yes124000
      41507817no0yes025000
      Sum200 149000
      
      ................................................................
      ..........._____________W____________________________________...
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-22-0/0/131.
      0.003733617248839970.00.0014.82
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/plugins/copy-the-code/assets/js/
      
      0-22-0/0/128.
      0.003733628310743050.00.003.80
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/plugins/gutenberg/build/patterns
      
      0-22-0/0/130.
      0.003733629753736350.00.006.28
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/plugins/gutenberg/build/compose/
      
      0-22-0/0/129.
      0.003733619663741190.00.004.46
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/plugins/gutenberg/build/redux-ro
      
      0-22-0/0/132.
      0.003733629758705140.00.006.25
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/plugins/gutenberg/build/block-li
      
      0-22-0/0/138.
      0.003733622769787090.00.008.45
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/plugins/gutenberg/build/vendors/
      
      0-22-0/0/127.
      0.003733633741948490.00.008.97
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/plugins/gutenberg/build/redux-ro
      
      0-22-0/0/125.
      0.003733634599712280.00.005.66
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/themes/blocland-fse/assets/js/wo
      
      0-22-0/0/145.
      0.003733633042911560.00.004.00
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/plugins/simple-lightbox/themes/b
      
      0-22-0/0/122.
      0.003733621894753130.00.003.48
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/plugins/gutenberg/build/preferen
      
      0-22-0/0/131.
      0.003733634698762930.00.006.18
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/plugins/gutenberg/build/warning/
      
      0-22-0/0/134.
      0.003733626195900850.00.0013.17
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/plugins/robo-gallery/includes/fr
      
      0-22-0/0/132.
      0.003733630259801700.00.009.01
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/plugins/simple-lightbox/template
      
      0-22-0/0/120.
      0.003733618897820250.00.003.55
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/plugins/gutenberg/build/rich-tex
      
      0-22-0/0/144.
      0.003733632999842900.00.006.99
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/themes/blocland-fse/assets/js/bl
      
      0-22-0/0/117.
      0.003733630354788550.00.006.20
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/plugins/forminator/assets/js/lib
      
      0-22-0/0/117.
      0.003733624632631870.00.005.52
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/plugins/gutenberg/build/interact
      
      0-22-0/0/134.
      0.003733638488913210.00.0016.47
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/plugins/wp-expand-tabs-free/publ
      
      0-22-0/0/122.
      0.0037336308621222870.00.006.72
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/plugins/gpt3-ai-content-generato
      
      0-22-0/0/132.
      0.0037336259591038770.00.0014.69
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-includes/js/dist/vendor/moment.min.js HT
      
      0-22-0/0/123.
      0.003733637489739900.00.005.42
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/plugins/gutenberg/build/dom/inde
      
      0-22-0/0/123.
      0.003733638693863960.00.006.71
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/plugins/complianz-gdpr/cookieban
      
      0-22-0/0/135.
      0.003733631247893870.00.003.72
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/plugins/forminator/assets/js/lib
      
      0-22-0/0/134.
      0.003733632254779330.00.006.36
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/plugins/wp-expand-tabs-free/publ
      
      0-22-0/0/190.
      0.00373360602360.00.0013.44
      54.176.91.0http/1.1juris-tyr.com:80GET //juris-tyr.com/wp-includes/js/jquery/jquery.min.js HTTP/1.
      
      1-22-0/0/148.
      0.003733325814901500.00.007.14
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/plugins/simple-lightbox/themes/d
      
      1-22-0/0/143.
      0.0037333272411096970.00.0038.70
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/plugins/gutenberg/build/priority
      
      1-22-0/0/142.
      0.003733317675871120.00.005.50
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/plugins/gutenberg/build/style-en
      
      1-22-0/0/138.
      0.003733322290872140.00.006.18
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/plugins/gutenberg/build/is-shall
      
      1-22-0/0/131.
      0.003733322174789680.00.006.17
      54.176.91.0http/1.1juris-tyr.com:443GET //baimard.git HTTP/1.1
      
      1-22-0/0/139.
      0.003733330518889200.00.007.13
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/plugins/gutenberg/build/vendors/
      
      1-22-0/0/135.
      0.003733317991730380.00.004.76
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/plugins/gutenberg/build/primitiv
      
      1-22-0/0/141.
      0.0037333372071220130.00.0015.48
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/plugins/gutenberg/build/server-s
      
      1-22-0/0/149.
      0.003733323095786200.00.0016.24
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/plugins/forminator/build/front/f
      
      1-22-0/0/133.
      0.003733325267833590.00.006.97
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/plugins/copy-the-code/assets/js/
      
      1-22-0/0/141.
      0.0037333174981011340.00.0011.79
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/plugins/wp-expand-tabs-free/publ
      
      1-22-0/0/125.
      0.003733325075782650.00.007.77
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/plugins/gutenberg/build/private-
      
      1-22-0/0/160.
      0.00373330678820.00.005.24
      54.176.91.0http/1.1juris-tyr.com:80GET //juris-tyr.com/wp-content/plugins/gutenberg/build/private-
      
      1-22-0/0/137.
      0.003733323990945040.00.006.39
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/plugins/gutenberg-block-for-slic
      
      1-22-0/0/144.
      0.003733334846908800.00.003.89
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/plugins/gutenberg/build/editor/i
      
      1-22-0/0/140.
      0.003733322541841450.00.0010.09
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/plugins/simple-lightbox/client/j
      
      1-22-0/0/140.
      0.003733321221783880.00.0016.02
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/plugins/simple-lightbox/client/j
      
      1-22-0/0/131.
      0.003733332240870110.00.007.81
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/plugins/simple-lightbox/template
      
      1-22-0/0/141.
      0.0037333367841061770.00.004.78
      54.176.91.0http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/plugins/gutenberg/build/style-en
      
      1-22-0/0/142.
      0.003733328059648120.00.00
      Found on 2024-04-10 20:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cceae655cceae655d95cdb19

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.1.51)
      
      Server Version: Apache/2.4.56 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1w
      Server MPM: event
      Server Built: 2023-04-02T03:06:01
      
      Current Time: Thursday, 21-Mar-2024 15:49:09 CET
      Restart Time: Wednesday, 20-Mar-2024 23:15:37 CET
      Parent Server Config. Generation: 25
      Parent Server MPM Generation: 24
      Server uptime:  16 hours 33 minutes 31 seconds
      Server load: 0.94 1.18 1.13
      Total accesses: 4205 - Total Traffic: 302.2 MB - Total Duration: 1812955
      CPU Usage: u8.32 s5.88 cu27.38 cs8.29 - .0837% CPU load
      .0705 requests/sec - 5.2 kB/second - 73.6 kB/request - 431.143 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      0928129no0yes025000
      2928130no0yes124000
      Sum200 149000
      
      _________________________........................._______W______
      ___________.....................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-249281290/13/78_
      2.984926379080.00.341.46
      192.168.1.254http/1.1ambmc.com:443GET /wp-content/uploads/2023/04/20230428_090801.heic HTTP/1.1
      
      0-249281290/15/81_
      3.0119414137090.01.343.69
      206.189.19.19http/1.1
      
      0-249281290/15/75_
      3.3019694196740.00.692.85
      206.189.19.19http/1.1
      
      0-249281290/16/66_
      3.292013151410.00.291.98
      206.189.19.19http/1.1
      
      0-249281290/18/72_
      3.082362236150.00.371.20
      183.136.225.46http/1.1
      
      0-249281290/19/65_
      3.29190187870.01.683.45
      206.189.19.19http/1.1
      
      0-249281290/16/63_
      3.2031300152240.05.446.68
      104.192.7.83http/1.1ambmc.com:443POST /wp-login.php HTTP/1.1
      
      0-249281290/13/78_
      3.042021201690.03.2411.62
      195.123.219.34http/1.1
      
      0-249281290/18/64_
      3.3123228870.01.592.00
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1711031904.25009894371032714843
      
      0-249281290/18/76_
      3.392355315810.01.4310.94
      b37662257c.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-249281290/17/80_
      3.384490186420.01.091.88
      b37662257c.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-249281290/19/78_
      3.18195676372430.03.076.19
      206.189.19.19http/1.1
      
      0-249281290/21/70_
      3.375482258760.03.424.50
      b37662257c.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /server HTTP/1.1
      
      0-249281290/17/75_
      3.383358274490.02.273.52
      b37662257c.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      0-249281290/18/88_
      3.400441311020.00.193.49
      b37662257c.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-249281290/16/71_
      3.352615241520.03.193.90
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1711032288.53776693344116210937
      
      0-249281290/18/73_
      3.3249333137060.00.471.27
      142.93.34.113http/1.1vocal.netsisu.com:443GET / HTTP/1.1
      
      0-249281290/14/68_
      3.1311160010.00.131.58
      212.102.40.218http/1.1
      
      0-249281290/15/71_
      3.246311035174130.01.662.73
      212.102.40.218http/1.1
      
      0-249281290/14/61_
      2.682025185950.01.402.73
      206.189.19.19http/1.1
      
      0-249281290/14/62_
      3.334811166600.03.174.62
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1711032067.98397111892700195312
      
      0-249281290/13/77_
      3.35209256120.00.152.02
      localhosthttp/1.1cloud.juris-tyr.com:443GET /apps/richdocumentscode_arm64/proxy.php?req=/hosting/capabi
      
      0-249281290/12/64_
      3.264931158020.01.042.38
      142.93.34.113http/1.1
      
      0-249281290/13/64_
      3.16205492423140.07.9618.55
      localhosthttp/1.1
      
      0-249281290/14/76_
      3.154811273750.01.282.77
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1711030079.27190804481506347656
      
      1-18-0/0/69.
      0.00135051559157580.00.009.59
      192.168.1.254http/1.1juris-tyr.com:443POST /wp-admin/admin-ajax.php HTTP/1.1
      
      1-18-0/0/68.
      0.00135055716305520.00.0022.30
      ::1http/1.1juris-tyr.com:443POST /wp-admin/admin-ajax.php?action=as_async_request_queue_run
      
      1-18-0/0/66.
      0.00135051094251180570.00.001.56
      192.168.1.254http/1.1ai.netsisu.com:443POST /ollama/api/chat HTTP/1.1
      
      1-18-0/0/71.
      0.001350523538780.00.001.39
      192.168.1.254http/1.1ai.netsisu.com:443GET /api/v1/chats/ HTTP/1.1
      
      1-18-0/0/78.
      0.001350514219580.00.002.18
      192.168.1.254http/1.1ai.netsisu.com:443GET /api/v1/chats/ HTTP/1.1
      
      1-18-0/0/72.
      0.0013505241324760.00.002.14
      192.168.1.254http/1.1ai.netsisu.com:443GET /ollama/cancel/null HTTP/1.1
      
      1-18-0/0/61.
      0.00135052239730.00.001.72
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1711018981.18583607673645019531
      
      1-18-0/0/63.
      0.001350512165040.00.002.22
      192.168.1.254http/1.1ai.netsisu.com:443GET /api/v1/chats/ HTTP/1.1
      
      1-18-0/0/63.
      0.00135057128010.00.000.96
      94.156.66.130http/1.1affine.juris-tyr.com:443GET /.env HTTP/1.1
      
      1-18-0/0/68.
      0.00135052261170.00.001.37
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1711018885.36306095123291015625
      
      1-18-0/0/60.
      0.001350551105800.00.002.86
      192.168.1.254http/1.1ai.netsisu.com:443POST /api/v1/chats/new HTTP/1.1
      
      1-18-0/0/73.
      0.0013505921991168310.00.002.47
      192.168.1.254http/1.1ai.netsisu.com:443POST /ollama/api/chat HTTP/1.1
      
      1-18-0/0/82.
      0.001350525261310.00.0022.08
      192.168.1.254http/1.1ai.netsisu.com:443GET / HTTP/1.1
      
      1-18-0/0/70.
      0.0013505560245950.00.006.54
      192.168.1.254http/1.1juris-tyr.com:443POST /wp-admin/admin-ajax.php HTTP/1.1
      
      1-18-0/0/64.
      0.001350512432436360.00.009.38
      192.168.1.254http/1.1ai.netsisu.com:443POST /ollama/api/generate HTTP/1.1
      
      1-18-0/0/74.
      0.00135054128020.00.0022.26
      162.216.149.216http/1.1
      
      1-18-0/0/74.
      0.001350517270450.00.001.45
      192.168.1.254http/1.1ai.netsisu.com:443GET /api/v1/chats/ HTTP/1.1
      
      1-18-0/0/74.
      0.001350566206690.00.002.32
      192.168.1.254http/1.1ai.netsisu.com:443POST /api/v1/chats/1c863dd0-4387-45f8-a205-19951fa8642e HTTP/1.
      
      1-18-0/0/68.
      0.00135050195450.00.001.58
      ::1http/1.1localhost:80GET /apps/richdocumentscode_arm64/proxy.php?req=/hosting/capabi
      
      1-18-0/0/72.
      0.001350547151030.00.001.50
      192.168.1.254http/1.1ai.netsisu.com:443POST /api/v1/chats/new HTTP/1.1
      
      1-18-0/0/76.
      0.001350518259080.00.002.82
      192.168.1.254http/1.1ai.netsisu.com:443GET /api/v1/chats/ HTTP/1.1
      
      1-18-0/0/77.
      0.001350538838040.00.002.71
      192.168.1.254http/1.1ai.netsisu.com:443POST /api/v1/chats/1c863dd0-4387-45f8-a205-19951fa8642e HTTP/1.
      
      1-18-0/0/76.
      0.001350517172330.00.002.01
      192.168.1.254http/1.1ai.netsisu.com:443GET /api/v1/chats/ HTTP/1.1
      
      1-18-0/0/74.
      0.00135059120510.00.001.67
      192.168.1.254http/1.1ai.netsisu.com:443GET /openai/api/models HTTP/1.1
      
      1-18-0/0/74.
      0.001350511187090.00.0011.14
      192.168.1.254http/1.1ai.netsisu.com:443GET /litellm/api/v1/models HTTP/1.1
      
      2-249281300/23/23_
      4.36493
      Found on 2024-03-21 14:48
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cceae655cceae6553fe93efc

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.1.51)
      
      Server Version: Apache/2.4.56 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1w
      Server MPM: event
      Server Built: 2023-04-02T03:06:01
      
      Current Time: Friday, 08-Mar-2024 11:22:42 CET
      Restart Time: Thursday, 07-Mar-2024 23:15:37 CET
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  12 hours 7 minutes 5 seconds
      Server load: 1.25 1.30 1.16
      Total accesses: 3321 - Total Traffic: 255.8 MB - Total Duration: 3013837
      CPU Usage: u1.81 s2.81 cu23.48 cs7.78 - .0822% CPU load
      .0761 requests/sec - 6.0 kB/second - 78.9 kB/request - 907.509 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      0886254no0yes124000
      1886255no0yes025000
      Sum200 149000
      
      _____________________W____________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-188862540/0/69_
      0.00611343450.00.002.06
      206.81.12.187http/1.1
      
      0-188862540/1/64_
      0.084809578530.00.391.90
      bf99e5305e.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /server HTTP/1.1
      
      0-188862540/1/68_
      0.037642178770.00.011.20
      bf99e5305e.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      0-188862540/1/76_
      0.130559174950.00.399.08
      bf99e5305e.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-188862540/0/62_
      0.00719156220.00.001.43
      71.6.134.232http/1.1
      
      0-188862540/0/68_
      0.007523168990.00.001.86
      206.81.12.187http/1.1
      
      0-188862540/0/69_
      0.0079366540.00.0024.06
      206.81.12.187http/1.1
      
      0-188862540/0/65_
      0.0074120320.00.001.70
      206.81.12.187http/1.1
      
      0-188862540/0/65_
      0.0061282170.00.0010.25
      206.81.12.187http/1.1
      
      0-188862540/0/64_
      0.006185280.00.0011.71
      206.81.12.187http/1.1
      
      0-188862540/0/69_
      0.0064145140.00.001.85
      206.81.12.187http/1.1
      
      0-188862540/0/64_
      0.0055101670.00.002.33
      162.216.149.208http/1.1
      
      0-188862540/1/74_
      0.06528886730.00.012.24
      bf99e5305e.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      0-188862540/0/71_
      0.0066116660.00.008.97
      206.81.12.187http/1.1
      
      0-188862540/0/66_
      0.00364897300.00.001.14
      206.81.12.187http/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-188862540/1/67_
      0.0931587116300.00.399.05
      bf99e5305e.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-188862540/0/67_
      0.002699635020.00.002.16
      206.81.12.187http/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      0-188862540/0/67_
      0.00010753132570.00.001.28
      104.131.177.21http/1.1ambmc.com:443POST /wp-login.php HTTP/1.1
      
      0-188862540/0/65_
      0.000604143120.00.0011.31
      206.81.12.187http/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-188862540/0/70_
      0.0011473110.00.0011.56
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1709893273.61772894859313964843
      
      0-188862540/0/66_
      0.0014243710.00.001.20
      162.216.149.208http/1.1
      
      0-188862541/0/64W
      0.0000202990.00.001.97
      206.81.12.187http/1.1cloud.juris-tyr.com:443GET /server-status HTTP/1.1
      
      0-188862540/1/66_
      0.10261954270.00.391.45
      bf99e5305e.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      0-188862540/0/62_
      0.002422234400.00.001.72
      85.208.96.204http/1.1juris-tyr.com:443GET /robots.txt HTTP/1.1
      
      0-188862540/1/68_
      0.121406350410.00.006.50
      bf99e5305e.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      1-188862550/0/73_
      0.001684175320.00.001.49
      206.81.12.187http/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-188862550/1/69_
      0.02881651220.00.0011.38
      localhosthttp/1.1cloud.juris-tyr.com:443GET /apps/richdocumentscode_arm64/proxy.php?req=/hosting/capabi
      
      1-188862550/0/73_
      0.0083000046860270.00.002.01
      localhosthttp/1.1
      
      1-188862550/0/60_
      0.00813162830.00.000.67
      162.216.149.208http/1.1
      
      1-188862550/0/59_
      0.0071337010.00.001.74
      206.81.12.187http/1.1
      
      1-188862550/0/66_
      0.0061090198870.00.001.19
      206.81.12.187http/1.1
      
      1-188862550/0/66_
      0.00625288460.00.001.41
      87.250.224.232http/1.1juris-tyr.com:443GET /wp-content/plugins/copy-the-code/assets/js/copy-the-code.j
      
      1-188862550/0/74_
      0.00625319670.00.001.78
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1709893260.39967107772827148437
      
      1-188862550/0/62_
      0.00624131040.00.001.92
      198.235.24.36http/1.1localhost:80GET / HTTP/1.1
      
      1-188862550/0/60_
      0.00623801220.00.002.74
      5.255.231.190http/1.1juris-tyr.com:443GET /wp-content/plugins/copy-the-code/assets/js/clipboard.js?ve
      
      1-188862550/1/71_
      0.041433197920.00.392.55
      bf99e5305e.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-188862550/0/60_
      0.0062502249590.00.001.77
      185.191.171.1http/1.1juris-tyr.com:443GET /2023/06/02/new-form-entry-26-for-contact/ HTTP/1.1
      
      1-188862550/0/73_
      0.00621535290290.00.0010.36
      103.167.217.137http/1.1ambmc.com:443GET /wp-login.php HTTP/1.1
      
      1-188862550/0/60_
      0.001993115050.00.0021.17
      87.250.224.235http/1.1juris-tyr.com:443GET /installation-postfix/ HTTP/1.1
      
      1-188862550/0/73_
      0.00621125400.00.008.64
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1709893087.83116698265075683593
      
      1-188862550/0/56_
      0.0062101892350.00.009.83
      68.183.195.237http/1.1
      
      1-188862550/0/73_
      0.0062504236060.00.001.20
      103.179.191.214http/1.1juris-tyr.com:443GET /wp-login.php HTTP/1.1
      
      1-188862550/0/63_
      0.006213931470.00.0021.59
      192.168.1.254http/1.1ai.netsisu.com:443GET /api/v1/chats/ HTTP/1.1
      
      1-188862550/0/71_
      0.0062343503530.00.002.20
      103.179.191.214http/1.1juris-tyr.com:443POST /xmlrpc.php HTTP/1.1
      
      1-188862550/0/63_
      0.00621108127160.00.003.10
      85.143.173.5http/1.1ambmc.com:443POST /wp-login.php HTTP/1.1
      
      1-188862550/0/68_
      0.00625512496500.00.001.57
      5.255.231.107http/1.1juris-tyr.com:443GET /robots.txt HTTP/1.1
      
      1-188862550/0/63_
      0.00622135550.00.001.96
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1709893170.11528110504150390625
      
      1-188862550/0/65_
      0.00627145340.00.008.47
      213.180.203.65http/1.1juris-tyr.com:443GET /wp-content/plugins/gutenberg/build/interactivity/index.min
      
      1-188862550/0/61_
      0.00621056137950.00.003.27
      103.167.217.137http/1.1ambmc.com:443POST /wp-login.php HTTP/1.1
      
      1-188862550/0/63_
      0.006214339440.00.001.79
      192.168.1.254http/1.1ai.netsisu.com:443GET /litellm/api/v1/models HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode o
      Found on 2024-03-08 10:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cceae655cceae655ec9066cd

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.1.51)
      
      Server Version: Apache/2.4.56 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1w
      Server MPM: event
      Server Built: 2023-04-02T03:06:01
      
      Current Time: Friday, 08-Mar-2024 00:57:46 CET
      Restart Time: Thursday, 07-Mar-2024 23:15:37 CET
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  1 hour 42 minutes 9 seconds
      Server load: 0.80 1.03 1.13
      Total accesses: 766 - Total Traffic: 77.5 MB - Total Duration: 630617
      CPU Usage: u2.63 s1.34 cu2.84 cs1.07 - .129% CPU load
      .125 requests/sec - 12.9 kB/second - 103.6 kB/request - 823.26 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      075084no0yes025000
      175085no0yes124000
      Sum200 149000
      
      __________________________W_______________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6750840/11/15_
      1.36411244260.00.150.78
      localhosthttp/1.1
      
      0-6750840/11/16_
      1.3745488260.00.150.40
      64.227.126.135http/1.1
      
      0-6750840/17/22_
      1.37163081750.00.050.16
      ::1http/1.1localhost:80GET /apps/richdocumentscode_arm64/proxy.php?req=/hosting/capabi
      
      0-6750840/12/17_
      1.394476240.00.047.48
      localhosthttp/1.1cloud.juris-tyr.com:443GET /apps/richdocumentscode_arm64/proxy.php?req=/hosting/capabi
      
      0-6750840/11/15_
      1.373659230.00.140.19
      64.227.126.135http/1.1
      
      0-6750840/11/15_
      1.3642221420.00.160.82
      192.168.1.254http/1.1ai.netsisu.com:443GET /openai/api/models HTTP/1.1
      
      0-6750840/10/16_
      1.3727910185400.00.561.24
      192.168.1.254http/1.1ai.netsisu.com:443GET /api/v1/chats/ HTTP/1.1
      
      0-6750840/12/17_
      1.374544190.00.150.87
      64.227.126.135http/1.1
      
      0-6750840/11/18_
      1.374430940.00.159.00
      64.227.126.135http/1.1
      
      0-6750840/12/20_
      1.342791134220.00.2811.00
      192.168.1.254http/1.1ai.netsisu.com:443GET /_app/immutable/chunks/index.496e36ff.js HTTP/1.1
      
      0-6750840/11/17_
      1.34279521270.00.490.75
      192.168.1.254http/1.1ai.netsisu.com:443GET /_app/immutable/chunks/index.0e8ea901.js HTTP/1.1
      
      0-6750840/10/15_
      1.35163716990.00.160.22
      ::1http/1.1
      
      0-6750840/12/17_
      1.3427955490.00.030.39
      192.168.1.254http/1.1ai.netsisu.com:443GET /_app/immutable/chunks/Modal.dd5e69df.js HTTP/1.1
      
      0-6750840/12/19_
      1.41328815780.00.130.33
      pharmaceutical.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      0-6750840/10/18_
      1.37279211370.00.020.22
      192.168.1.254http/1.1ai.netsisu.com:443GET /openai/api/models HTTP/1.1
      
      0-6750840/13/18_
      1.373329450.00.780.80
      192.168.1.254http/1.1ai.netsisu.com:443GET /user.png HTTP/1.1
      
      0-6750840/11/16_
      1.352745219580.00.160.57
      192.168.1.254http/1.1ai.netsisu.com:443GET /assets/fonts/Arimo-Variable.ttf HTTP/1.1
      
      0-6750840/11/17_
      1.37279511690.00.280.74
      192.168.1.254http/1.1ai.netsisu.com:443GET /litellm/api/v1/models HTTP/1.1
      
      0-6750840/9/16_
      1.352731110500.00.231.03
      192.168.1.254http/1.1ai.netsisu.com:443GET /api/config HTTP/1.1
      
      0-6750840/9/14_
      1.3427911280740.010.1110.51
      192.168.1.254http/1.1ai.netsisu.com:443GET /_app/immutable/chunks/AdvancedParams.efc5f764.js HTTP/1.1
      
      0-6750840/10/17_
      1.3527310194370.00.020.09
      192.168.1.254http/1.1ai.netsisu.com:443GET /themes/rosepine.css HTTP/1.1
      
      0-6750840/9/15_
      1.352784104570.00.041.21
      192.168.1.254http/1.1ai.netsisu.com:443GET /_app/immutable/chunks/Tags.4484949b.js HTTP/1.1
      
      0-6750840/8/14_
      1.35274312090.00.030.49
      192.168.1.254http/1.1ai.netsisu.com:443GET /_app/immutable/chunks/dayjs.min.1e504c00.js HTTP/1.1
      
      0-6750840/10/14_
      1.3644110460.00.150.29
      192.168.1.254http/1.1ai.netsisu.com:443GET /litellm/api/v1/models HTTP/1.1
      
      0-6750840/9/15_
      1.404790210720.00.020.53
      pharmaceutical.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-6750850/9/13_
      1.5822511090.00.540.58
      pharmaceutical.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /server HTTP/1.1
      
      1-6750851/13/18W
      1.54001025170.09.209.45
      64.227.126.135http/1.1cloud.juris-tyr.com:443GET /server-status HTTP/1.1
      
      1-6750850/9/14_
      1.113011570.00.530.81
      64.227.126.135http/1.1
      
      1-6750850/6/11_
      1.22249444930.00.020.11
      64.227.126.135http/1.1cloud.juris-tyr.com:443GET /server HTTP/1.1
      
      1-6750850/10/15_
      1.601578231580.00.561.12
      pharmaceutical.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      1-6750850/7/12_
      1.421675119090.00.080.26
      scanner-203.hk2.censys-scanner.comhttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-6750850/8/10_
      1.481552173950.00.020.08
      64.227.126.135http/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-6750850/10/18_
      1.62037325140.00.140.29
      pharmaceutical.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      1-6750850/7/13_
      1.120441400.00.290.74
      106.3.132.184http/1.1
      
      1-6750850/10/16_
      1.430791340.00.151.37
      ::1http/1.1localhost:80GET /apps/richdocumentscode_arm64/proxy.php?req=/hosting/capabi
      
      1-6750850/9/15_
      1.54862455270.00.040.36
      192.168.1.254http/1.1ai.netsisu.com:443POST /api/v1/chats/8ff7c971-c959-4f9c-bc3d-1eee005fcb34 HTTP/1.
      
      1-6750850/7/13_
      1.63046955170.00.560.71
      pharmaceutical.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-6750850/10/15_
      1.54867122440.00.381.22
      192.168.1.254http/1.1ai.netsisu.com:443GET /api/v1/chats/ HTTP/1.1
      
      1-6750850/8/11_
      1.541611829280.00.341.25
      192.168.1.254http/1.1ai.netsisu.com:443POST /api/v1/chats/8ff7c971-c959-4f9c-bc3d-1eee005fcb34 HTTP/1.
      
      1-6750850/9/15_
      1.621236700.00.470.96
      pharmaceutical.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-6750850/9/13_
      1.4534261220.00.160.72
      64.227.126.135http/1.1
      
      1-6750850/12/17_
      1.4545121160.00.400.49
      64.227.126.135http/1.1
      
      1-6750850/10/15_
      1.548674411790290.00.270.45
      192.168.1.254http/1.1ai.netsisu.com:443POST /ollama/api/generate HTTP/1.1
      
      1-6750850/13/17_
      1.541617910.00.190.64
      192.168.1.254http/1.1ai.netsisu.com:443GET /api/v1/chats/ HTTP/1.1
      
      1-6750850/7/12_
      1.5486458530.00.021.91
      192.168.1.254http/1.1ai.netsisu.com:443GET /api/v1/chats/ HTTP/1.1
      
      1-6750850/9/16_
      1.4538105970.00.100.25
      64.227.126.135http/1.1
      
      1-6750850/7/11_
      1.45811418600.00.110.35
      192.168.1.254http/1.1ai.netsisu.com:443GET /_app/immutable/chunks/index.42713f2a.js HTTP/1.1
      
      1-6750850/11/17_
      1.4541766400.00.280.51
      64.227.126.135http/1.1
      
      1-6750850/10/14_
      1.454671930.00.252.05
      64.227.126.135http/1.1
      
      1-6750850/7/12_
      1.602647225790.00.570.72
      pharmaceutical.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PID
      Found on 2024-03-07 23:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cceae655cceae655a4027e52

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.1.51)
      
      Server Version: Apache/2.4.56 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1w
      Server MPM: event
      Server Built: 2023-04-02T03:06:01
      
      Current Time: Friday, 23-Feb-2024 00:03:40 CET
      Restart Time: Thursday, 22-Feb-2024 23:15:35 CET
      Parent Server Config. Generation: 22
      Parent Server MPM Generation: 21
      Server uptime:  48 minutes 4 seconds
      Server load: 1.97 1.37 1.28
      Total accesses: 1500 - Total Traffic: 39.5 MB - Total Duration: 408128
      CPU Usage: u1.03 s.83 cu10.71 cs3.69 - .564% CPU load
      .52 requests/sec - 14.0 kB/second - 26.9 kB/request - 272.085 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      062662no0yes025000
      162663no2yes124000
      Sum202 149000
      
      _________________________________W________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-21626620/1/35_
      0.032128870180.00.391.27
      templaterefs.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-21626620/1/35_
      0.05164683190.00.390.80
      templaterefs.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      0-21626620/1/38_
      0.06053681110.00.391.09
      templaterefs.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-21626620/0/31_
      0.001249120.00.000.55
      144.126.202.105http/1.1
      
      0-21626620/0/32_
      0.000079890.00.000.39
      139.59.182.142http/1.1cloud.juris-tyr.com:80GET / HTTP/1.1
      
      0-21626620/1/28_
      0.07028144820.00.000.43
      templaterefs.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      0-21626620/0/29_
      0.000047430.00.000.46
      139.59.182.142http/1.1cloud.juris-tyr.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-21626620/0/34_
      0.000054750.00.000.58
      139.59.182.142http/1.1cloud.juris-tyr.com:80GET /login.action HTTP/1.1
      
      0-21626620/1/28_
      0.0700556630.00.007.62
      23.178.112.202http/1.1localhost:80GET /.well-known/acme-challenge/pkybMuS9L0EVfSor19IHkXADR9_Wcxb
      
      0-21626620/1/33_
      0.09046980500.00.391.03
      templaterefs.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-21626620/0/31_
      0.000064490.00.000.60
      139.59.182.142http/1.1cloud.juris-tyr.com:80GET /.env HTTP/1.1
      
      0-21626620/0/25_
      0.003029020.00.000.65
      139.59.182.142http/1.1cloud.juris-tyr.com:80GET /config.json HTTP/1.1
      
      0-21626620/0/32_
      0.003055740.00.000.59
      139.59.182.142http/1.1cloud.juris-tyr.com:80GET /s/538313e23333e27363e22383/_/;/META-INF/maven/com.atlassia
      
      0-21626620/0/28_
      0.003151880.00.000.47
      205.169.39.116http/1.1ambmc.com:443GET /wp-content/themes/artsylens/assets/images/contact.jpg HTTP
      
      0-21626620/1/26_
      0.070046170.00.000.70
      3.138.186.53http/1.1localhost:80GET /.well-known/acme-challenge/pkybMuS9L0EVfSor19IHkXADR9_Wcxb
      
      0-21626620/0/21_
      0.00342234810.00.000.37
      localhosthttp/1.1
      
      0-21626620/0/27_
      0.0031152140.00.000.18
      localhosthttp/1.1cloud.juris-tyr.com:443GET /apps/richdocumentscode_arm64/proxy.php?req=/hosting/capabi
      
      0-21626620/0/23_
      0.003245780.00.000.57
      205.169.39.116http/1.1
      
      0-21626620/0/28_
      0.003141600.00.000.36
      205.169.39.116http/1.1
      
      0-21626620/0/24_
      0.0032343250.00.000.44
      205.169.39.116http/1.1ambmc.com:443GET /wp-content/themes/artsylens/style.css?ver=1673802520 HTTP/
      
      0-21626620/0/27_
      0.003243590.00.000.23
      205.169.39.116http/1.1ambmc.com:443GET /wp-content/uploads/2023/01/IMG_20230115_172630-792x1024.jp
      
      0-21626620/0/27_
      0.003269990.00.007.71
      205.169.39.116http/1.1
      
      0-21626620/0/25_
      0.003035540.00.000.33
      144.126.202.105http/1.1
      
      0-21626620/0/28_
      0.003245820.00.000.61
      144.126.202.105http/1.1
      
      0-21626620/0/34_
      0.003060880.00.000.48
      35.160.217.177http/1.1mail.juris-tyr.com:80GET /.well-known/acme-challenge/Hc6lK6iHaeEKVLiaMO7DP1wTc58Jln9
      
      1-21626630/0/35_
      0.001156985130.00.000.19
      193.138.7.161http/1.1cloud.juris-tyr.com:443GET /favicon.ico HTTP/1.1
      
      1-21626630/1/31_
      0.041411115030.00.390.79
      s1931387161.blix.comhttp/1.1cloud.juris-tyr.com:443GET /favicon.ico HTTP/1.1
      
      1-21626630/1/35_
      0.041085380.00.000.75
      193.138.7.161http/1.1cloud.juris-tyr.com:80GET /index.php/apps/theming/favicon?v=6dee006b HTTP/1.1
      
      1-21626630/1/44_
      0.041318642280.00.020.85
      s1931387161.blix.comhttp/1.1cloud.juris-tyr.com:443GET /index.php/apps/theming/favicon?v=6dee006b HTTP/1.1
      
      1-21626630/1/35_
      0.0401858830.00.010.46
      54.223.58.116http/1.1ai.netsisu.com:443GET /.git/config HTTP/1.1
      
      1-21626630/0/36_
      0.001069670.00.000.50
      193.138.7.161http/1.1
      
      1-21626630/0/27_
      0.001947150.00.000.38
      s1931387161.blix.comhttp/1.1
      
      1-21626630/0/30_
      0.003066770.00.000.56
      139.59.182.142http/1.1cloud.juris-tyr.com:80GET /_all_dbs HTTP/1.1
      
      1-21626631/0/37W
      0.000084360.00.000.67
      144.126.202.105http/1.1cloud.juris-tyr.com:443GET /server-status HTTP/1.1
      
      1-21626630/0/27_
      0.003045800.00.000.22
      139.59.182.142http/1.1cloud.juris-tyr.com:80GET /server-status HTTP/1.1
      
      1-21626630/0/38_
      0.003463870.00.000.38
      205.169.39.116http/1.1ambmc.com:443GET /wp-includes/js/dist/interactivity.min.js?ver=6.4.3 HTTP/1.
      
      1-21626630/0/31_
      0.003066270.00.000.55
      139.59.182.142http/1.1cloud.juris-tyr.com:80GET /telescope/requests HTTP/1.1
      
      1-21626630/0/23_
      0.003165958220.00.000.41
      s1931387161.blix.comhttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-21626630/0/31_
      0.003570200.00.000.36
      localhosthttp/1.1cloud.juris-tyr.com:443GET /apps/richdocumentscode_arm64/proxy.php?req=/hosting/capabi
      
      1-21626630/0/26_
      0.003652080.00.000.26
      194.36.25.20http/1.1
      
      1-21626630/0/34_
      0.003072100.00.000.21
      localhosthttp/1.1
      
      1-21626630/0/26_
      0.003652070.00.000.57
      194.36.25.20http/1.1
      
      1-21626630/0/34_
      0.003160410.00.000.36
      205.169.39.116http/1.1ambmc.com:443GET /wp-content/themes/artsylens/assets/fonts/lato/Lato-Regular
      
      1-21626630/0/30_
      0.00334058380.00.000.38
      144.126.202.105http/1.1
      
      1-21626630/0/31_
      0.003113178790.00.000.65
      s1931387161.blix.comhttp/1.1cloud.juris-tyr.com:443GET /index.php/login HTTP/1.1
      
      1-21626630/0/34_
      0.003066590.00.000.32
      34.219.50.209http/1.1facturation.juris-tyr.com:80GET /.well-known/acme-challenge/ORz3rkbdlvB5VFsEjw5mmVzjXmNHNhJ
      
      1-21626630/0/23_
      0.00310452470.00.000.25
      144.126.202.105http/1.1
      
      1-21626630/0/28_
      0.003053230.00.000.28
      144.126.202.105http/1.1
      
      1-21626630/0/20_
      0.003042630.00.000.35
      46.101.103.192http/1.1www.ambmc.com:80GET /.git/config HTTP/1.1
      
      1-21626630/0/25_
      0.003065030.00.000.27
      144.126.202.105http/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber
      Found on 2024-02-22 23:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cceae655cceae6555a3571bd

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.1.51)
      
      Server Version: Apache/2.4.56 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1w
      Server MPM: event
      Server Built: 2023-04-02T03:06:01
      
      Current Time: Friday, 02-Feb-2024 04:40:25 CET
      Restart Time: Thursday, 01-Feb-2024 23:15:35 CET
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  5 hours 24 minutes 50 seconds
      Server load: 1.08 0.99 0.94
      Total accesses: 1917 - Total Traffic: 113.8 MB - Total Duration: 718197
      CPU Usage: u4.83 s2.78 cu11.43 cs3.18 - .114% CPU load
      .0984 requests/sec - 6.0 kB/second - 60.8 kB/request - 374.646 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      0147170no0yes124000
      1147171no3yes025002
      Sum203 149002
      
      _____________W____________________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-121471700/17/33_
      2.1315140010.00.170.74
      198.23.61.43http/1.1
      
      0-121471700/19/34_
      2.130761112490.00.180.33
      74.207.237.114http/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-121471700/19/35_
      2.5503208430.00.612.66
      sentiment.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-121471700/18/30_
      2.52435581010.00.250.47
      sentiment.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      0-121471700/20/33_
      2.1845647102300.00.260.52
      47.128.48.38http/1.1juris-tyr.com:443GET /wp-content/plugins/forminator/assets/js/library/libphonenu
      
      0-121471700/22/36_
      2.33363976218890.00.272.32
      195.191.219.131http/1.1juris-tyr.com:443GET / HTTP/1.1
      
      0-121471700/17/33_
      2.497984156730.00.191.30
      sentiment.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      0-121471700/21/32_
      2.30456273330.00.190.59
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1706844013.85474395751953125000
      
      0-121471700/23/35_
      2.463636175130.00.331.33
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1706844861.88772010803222656250
      
      0-121471700/19/32_
      2.46206459030.00.411.08
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1706845019.47076106071472167968
      
      0-121471700/21/35_
      2.383634190400.00.220.96
      ec2-47-128-99-25.ap-southeast-1.compute.amazonaws.comhttp/1.1cloud.juris-tyr.com:443GET /robots.txt HTTP/1.1
      
      0-121471700/17/30_
      2.4240116300.00.180.59
      51.77.195.59http/1.1www.ambmc.com:80POST /xmlrpc.php HTTP/1.1
      
      0-121471700/18/29_
      2.2276115910.00.331.03
      101.43.92.240http/1.1
      
      0-121471701/19/33W
      2.4300212610.00.881.81
      74.207.237.114http/1.1cloud.juris-tyr.com:443GET /server-status HTTP/1.1
      
      0-121471700/20/34_
      2.425236135060.00.421.05
      74.207.237.114http/1.1
      
      0-121471700/19/28_
      2.39206401198700.00.284.09
      136.243.228.193http/1.1juris-tyr.com:443GET /comments/feed/ HTTP/1.1
      
      0-121471700/23/39_
      2.541476114660.00.181.71
      sentiment.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      0-121471700/16/28_
      2.10685080830.00.160.65
      74.207.237.114http/1.1
      
      0-121471700/15/26_
      2.097269570.00.160.38
      74.207.237.114http/1.1
      
      0-121471700/20/31_
      2.41653135610.00.6216.78
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1706844458.61665010452270507812
      
      0-121471700/17/32_
      2.46363535100400.00.361.62
      157.143.80.38http/1.1juris-tyr.com:443POST /xmlrpc.php HTTP/1.1
      
      0-121471700/22/35_
      2.2866144600.00.190.49
      74.207.237.114http/1.1
      
      0-121471700/19/32_
      2.20363473460.00.180.36
      47.128.48.38http/1.1juris-tyr.com:443GET /wp-content/plugins/complianz-gdpr/cookiebanner/js/complian
      
      0-121471700/19/33_
      2.4865193660.00.190.31
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1706845160.55613994598388671875
      
      0-121471700/18/28_
      2.28524583337070.00.991.71
      74.207.237.114http/1.1
      
      1-121471710/28/47_
      2.342634211010.00.351.28
      74.207.237.114http/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      1-121471710/27/45_
      2.3601498950.00.510.96
      47.128.48.38http/1.1juris-tyr.com:443GET /wp-content/uploads/2024/01/datacenter-avec-cadena-lock-4-.
      
      1-121471710/31/48_
      2.59360381135880.00.346.42
      157.143.80.38http/1.1juris-tyr.com:443POST /xmlrpc.php HTTP/1.1
      
      1-121471710/30/47_
      2.712540177650.00.711.17
      sentiment.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-121471710/29/48_
      2.6923130020.00.660.91
      sentiment.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      1-121471710/28/45_
      2.562644206200.00.913.07
      74.207.237.114http/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-121471710/25/43_
      2.4413112050.00.260.63
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1706844222.04975008964538574218
      
      1-121471710/28/46_
      2.453601139420.00.421.14
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1706844337.10331702232360839843
      
      1-121471710/31/45_
      2.581424175730.00.281.19
      157.143.80.38http/1.1juris-tyr.com:443POST /xmlrpc.php HTTP/1.1
      
      1-121471710/29/45_
      2.60358345127370.00.451.53
      157.143.80.38http/1.1juris-tyr.com:443POST /xmlrpc.php HTTP/1.1
      
      1-121471710/28/43_
      2.62206599135500.00.521.17
      69.163.216.106http/1.1juris-tyr.com:443POST /wp-login.php HTTP/1.1
      
      1-121471710/27/47_
      2.6575136300.00.290.98
      localhosthttp/1.1cloud.juris-tyr.com:443GET /apps/richdocumentscode_arm64/proxy.php?req=/hosting/capabi
      
      1-121471710/23/38_
      2.487274184570.00.252.38
      localhosthttp/1.1
      
      1-121471710/29/43_
      2.546249192800.00.400.63
      74.207.237.114http/1.1
      
      1-121471710/28/47_
      2.6465439146490.00.401.63
      91.135.67.68http/1.1juris-tyr.com:443POST /xmlrpc.php HTTP/1.1
      
      1-121471710/26/45_
      2.463581136188070.00.711.44
      69.163.177.254http/1.1ambmc.com:443POST /wp-login.php HTTP/1.1
      
      1-121471710/26/39_
      2.3354128510.00.280.76
      74.207.237.114http/1.1
      
      1-121471710/26/42_
      2.3360155010.00.270.71
      74.207.237.114http/1.1
      
      1-121471710/25/44_
      2.4061142760.00.742.01
      74.207.237.114http/1.1
      
      1-121471710/27/44_
      2.397995900.00.371.09
      74.207.237.114http/1.1
      
      1-121471710/25/41_
      2.3979192680.00.442.31
      66.147.238.28http/1.1
      
      1-121471710/27/46_
      2.532060123510.00.279.50
      8.209.74.184http/1.1www.ambmc.com:80POST /xmlrpc.php HTTP/1.1
      
      1-121471710/27/45_
      2.5365185134710.00.261.55
      8.209.74.184http/1.1ambmc.com:443POST /xmlrpc.php HTTP/1.1
      
      1-121471710/28/47_
      2.553852159230.00.3722.33
      74.207.237.114http/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-121471710/24/41_
      2.6839368205200.00.642.07
      sentiment.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      
        
       SrvChild Server number - ge
      Found on 2024-02-02 03:40
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cceae655cceae655d3cab825

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.1.51)
      
      Server Version: Apache/2.4.56 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1w
      Server MPM: event
      Server Built: 2023-04-02T03:06:01
      
      Current Time: Sunday, 07-Jan-2024 00:55:01 CET
      Restart Time: Saturday, 06-Jan-2024 23:15:35 CET
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  1 hour 39 minutes 26 seconds
      Server load: 0.26 0.30 0.28
      Total accesses: 696 - Total Traffic: 52.1 MB - Total Duration: 264321
      CPU Usage: u.97 s.62 cu1.99 cs1.44 - .0841% CPU load
      .117 requests/sec - 8.9 kB/second - 76.7 kB/request - 379.772 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      020220no0yes124000
      120221no0yes025000
      Sum200 149000
      
      _________W________________________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6202200/1/13_
      0.043121790790.00.010.97
      159.203.44.43http/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-6202200/2/15_
      0.42387552280.00.411.46
      playback.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-6202200/0/13_
      0.00168050020.00.001.05
      159.203.44.43http/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-6202200/1/13_
      0.09186446830.00.080.95
      120.71.59.24http/1.1juris-tyr.com:443GET / HTTP/1.1
      
      0-6202200/2/15_
      0.291153480.00.011.06
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1704584868.34722495079040527343
      
      0-6202200/1/15_
      0.44138151240.00.401.44
      playback.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-6202200/2/14_
      0.44131342330.00.010.88
      playback.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      0-6202200/1/13_
      0.31066142950.00.000.78
      159.203.44.43http/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-6202200/1/13_
      0.090345800.00.000.88
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1704583097.55220389366149902343
      
      0-6202201/0/14W
      0.000061240.00.000.96
      159.203.44.43http/1.1cloud.juris-tyr.com:443GET /server-status HTTP/1.1
      
      0-6202200/2/16_
      0.3214435067560.00.131.26
      92.204.138.28http/1.1juris-tyr.com:443POST /wp-login.php HTTP/1.1
      
      0-6202200/2/16_
      0.460142780.00.411.30
      playback.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-6202200/1/13_
      0.18144239310.00.010.97
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1704583554.44470691680908203125
      
      0-6202200/0/13_
      0.0014434550020.00.001.13
      146.70.190.220http/1.1juris-tyr.com:443GET /wp-content/themes/trendsports/download.php?file=..%2F..%2F
      
      0-6202200/1/13_
      0.21640158520.00.011.04
      159.203.44.43http/1.1
      
      0-6202200/1/14_
      0.217148700.00.011.05
      159.203.44.43http/1.1
      
      0-6202200/0/14_
      0.00736152980.00.001.12
      159.203.44.43http/1.1
      
      0-6202200/0/13_
      0.00634452680.00.000.92
      159.203.44.43http/1.1
      
      0-6202200/1/15_
      0.25688257280.00.001.06
      159.203.44.43http/1.1
      
      0-6202200/1/14_
      0.256352610.00.000.88
      159.203.44.43http/1.1
      
      0-6202200/0/12_
      0.00637340270.00.000.88
      159.203.44.43http/1.1
      
      0-6202200/0/13_
      0.0051742380.00.000.96
      159.203.44.43http/1.1
      
      0-6202200/1/13_
      0.255043680.00.000.88
      159.203.44.43http/1.1
      
      0-6202200/1/15_
      0.284132261140.00.151.05
      84.38.188.16http/1.1ambmc.com:443GET / HTTP/1.0
      
      0-6202200/1/15_
      0.40536951310.00.011.05
      playback.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-6202210/1/14_
      0.01900146290.00.010.88
      154.198.210.95http/1.1
      
      1-6202210/1/14_
      0.1743344146430.00.010.88
      103.120.176.201http/1.1juris-tyr.com:443POST /xmlrpc.php HTTP/1.1
      
      1-6202210/1/14_
      0.18428112854410.00.000.88
      164.132.112.87http/1.1ambmc.com:443POST /xmlrpc.php HTTP/1.1
      
      1-6202210/1/14_
      0.01433046910.00.001.13
      120.71.59.24http/1.1juris-tyr.com:80GET / HTTP/1.1
      
      1-6202210/1/15_
      0.03428104366870.00.001.06
      146.19.213.11http/1.1ambmc.com:443POST /xmlrpc.php HTTP/1.1
      
      1-6202210/1/15_
      0.0471100890.00.011.06
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1704583348.61452698707580566406
      
      1-6202210/1/14_
      0.207210366860.00.011.05
      playback.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-6202210/1/14_
      0.0711991745790.00.000.96
      80.215.216.133http/1.1vocal.juris-tyr.com:443GET /api/jobs HTTP/1.1
      
      1-6202210/0/12_
      0.00734942860.00.001.04
      159.203.44.43http/1.1
      
      1-6202210/1/15_
      0.23234497130.00.401.45
      playback.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      1-6202210/1/14_
      0.05266657550.00.011.05
      159.203.44.43http/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      1-6202210/1/15_
      0.0702554920.00.011.14
      80.215.216.133http/1.1vocal.juris-tyr.com:443GET / HTTP/1.1
      
      1-6202210/1/15_
      0.0711997245830.00.001.05
      80.215.216.133http/1.1vocal.juris-tyr.com:443GET /api/languages HTTP/1.1
      
      1-6202210/0/13_
      0.00119434550550.00.001.03
      146.70.190.220http/1.1juris-tyr.com:443GET /wp-content/themes/medifarma/download.php?file=..%2F..%2F..
      
      1-6202210/1/14_
      0.081192442120.00.000.96
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1704584109.03390598297119140625
      
      1-6202210/0/13_
      0.00119235846190.00.001.05
      146.70.190.220http/1.1juris-tyr.com:443GET /.wp-config.php.1 HTTP/1.1
      
      1-6202210/0/14_
      0.00119238348750.00.001.05
      146.70.190.220http/1.1juris-tyr.com:443GET /wp-content/themes/mp3latino/download.php?file=..%2F..%2F..
      
      1-6202210/1/14_
      0.091049143690.00.011.05
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1704584252.74395608901977539062
      
      1-6202210/1/15_
      0.10104946853250.00.011.14
      124.158.12.112http/1.1juris-tyr.com:443POST /xmlrpc.php HTTP/1.1
      
      1-6202210/0/13_
      0.00104835046600.00.001.04
      146.70.190.220http/1.1juris-tyr.com:443GET /wp-content/themes/tractor/down.php?path=..%2F..%2F..%2Fwp-
      
      1-6202210/0/13_
      0.00104935447120.00.001.13
      146.70.190.220http/1.1juris-tyr.com:443GET /wp-content/themes/vbok/download.php?download=..%2F..%2F..%
      
      1-6202210/1/15_
      0.14104672955900.00.081.13
      ::1http/1.1juris-tyr.com:443GET / HTTP/1.1
      
      1-6202210/0/13_
      0.00104634149260.00.001.04
      146.70.190.220http/1.1juris-tyr.com:443GET /wp-content/themes/oceanwp/download/download.php?file=..%2F
      
      1-6202210/0/13_
      0.00104634445550.00.001.05
      146.70.190.220http/1.1juris-tyr.com:443GET /wp-content/themes/topinpuisto/download.php?file=..%2F..%2F
      
      1-6202210/1/14_
      0.141039343020.00.000.88
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1704584262.56298494338989257812
      
      
        
       SrvChild Server number - generation
      Found on 2024-01-06 23:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cceae655cceae655c66ed1d0

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.1.51)
      
      Server Version: Apache/2.4.56 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1w
      Server MPM: event
      Server Built: 2023-04-02T03:06:01
      
      Current Time: Friday, 05-Jan-2024 14:47:03 CET
      Restart Time: Thursday, 04-Jan-2024 23:15:31 CET
      Parent Server Config. Generation: 31
      Parent Server MPM Generation: 30
      Server uptime:  15 hours 31 minutes 31 seconds
      Server load: 0.26 0.20 0.20
      Total accesses: 2159 - Total Traffic: 133.6 MB - Total Duration: 747717
      CPU Usage: u2.44 s4.2 cu24.77 cs6.59 - .068% CPU load
      .0386 requests/sec - 2507 B/second - 63.4 kB/request - 346.326 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      0146363no0yes025000
      1146364no0yes124000
      Sum200 149000
      
      __________________________________W_______________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-301463630/1/57_
      0.0298212107350.00.002.35
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1704461440.79557895660400390625
      
      0-301463630/0/35_
      0.0098261044400.00.001.07
      185.220.101.169http/1.1
      
      0-301463630/0/44_
      0.002738176420.00.002.32
      143.110.218.229http/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-301463630/1/37_
      0.039071835980.00.010.96
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1704461515.66147708892822265625
      
      0-301463630/0/45_
      0.009076249232270.00.002.19
      192.144.39.156http/1.1juris-tyr.com:443POST / HTTP/1.0
      
      0-301463630/0/37_
      0.001181623153150.00.001.69
      192.42.116.197http/1.1
      
      0-301463630/1/45_
      0.05251063360.00.402.34
      dockerdesktop.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-301463630/0/45_
      0.0011519103680.00.001.84
      192.144.39.156http/1.1juris-tyr.com:443POST /wp-comments-post.php HTTP/1.0
      
      0-301463630/0/41_
      0.001181780360.00.001.84
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1704461172.18916988372802734375
      
      0-301463630/0/38_
      0.00118140170630.00.009.17
      208.113.190.66http/1.1juris-tyr.com:443POST /xmlrpc.php HTTP/1.1
      
      0-301463630/0/42_
      0.00118149760520.00.002.20
      51.81.223.134http/1.1juris-tyr.com:443POST /wp-login.php HTTP/1.1
      
      0-301463630/0/41_
      0.00118174396710.00.002.08
      185.220.101.139http/1.1juris-tyr.com:443GET / HTTP/1.1
      
      0-301463630/0/43_
      0.001181161700.00.002.31
      82.145.215.206http/1.1juris-tyr.com:443GET /wp-content/uploads/2023/01/cropped-cropped-logo-juris-Tyr-
      
      0-301463630/0/35_
      0.00118194232110.00.002.68
      192.144.39.156http/1.1juris-tyr.com:443GET /installation-postfix/ HTTP/1.0
      
      0-301463630/0/41_
      0.00118199660130.00.001.51
      167.86.99.163http/1.1ambmc.com:443GET / HTTP/1.1
      
      0-301463630/0/38_
      0.001181302195790.00.001.40
      167.86.99.163http/1.1ambmc.com:443GET /wp-json/wp/v2/posts HTTP/1.1
      
      0-301463630/0/44_
      0.001181096880.00.0021.78
      205.185.123.93http/1.1juris-tyr.com:80GET / HTTP/1.1
      
      0-301463630/0/41_
      0.0011810279000.00.002.18
      167.86.99.163http/1.1
      
      0-301463630/0/40_
      0.001181784050.00.001.45
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1704459440.83029508590698242187
      
      0-301463630/0/43_
      0.0011813080114740.00.002.25
      167.86.99.163http/1.1ambmc.com:443GET /index.php?rest_route=/tdw HTTP/1.1
      
      0-301463630/0/39_
      0.0011811401102990.00.002.35
      167.86.99.163http/1.1ambmc.com:443GET / HTTP/1.1
      
      0-301463630/0/42_
      0.0011812367151050.00.009.35
      193.35.18.105http/1.1juris-tyr.com:443POST / HTTP/1.1
      
      0-301463630/0/39_
      0.00118199169310.00.001.95
      167.86.99.163http/1.1ambmc.com:443GET / HTTP/1.1
      
      0-301463630/0/33_
      0.00118199247040.00.001.63
      167.86.99.163http/1.1ambmc.com:443GET / HTTP/1.1
      
      0-301463630/0/36_
      0.00118139494450.00.001.96
      193.218.118.89http/1.1juris-tyr.com:443GET /wp-admin/admin-ajax.php HTTP/1.1
      
      1-301463640/1/54_
      0.013631270290.00.001.34
      143.110.218.229http/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-301463640/1/46_
      0.242629141880.00.404.79
      dockerdesktop.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      1-301463640/0/42_
      0.002673170490.00.001.46
      143.110.218.229http/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      1-301463640/2/50_
      0.2231427155790.00.451.30
      dockerdesktop.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-301463640/1/54_
      0.241319239370.00.001.16
      dockerdesktop.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      1-301463640/1/38_
      0.07142898420.00.011.22
      213.180.203.32http/1.1juris-tyr.com:443GET /robots.txt HTTP/1.1
      
      1-301463640/1/38_
      0.081371113040.00.090.49
      213.180.203.126http/1.1juris-tyr.com:443GET /installation-documentation-didacticiel/ HTTP/1.1
      
      1-301463640/0/45_
      0.000824179130.00.001.75
      143.110.218.229http/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-301463640/0/43_
      0.00016142360.00.001.10
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1704456499.21275305747985839843
      
      1-301463641/0/39W
      0.0000175120.00.001.43
      143.110.218.229http/1.1cloud.juris-tyr.com:443GET /server-status HTTP/1.1
      
      1-301463640/1/51_
      0.2601229840.00.402.19
      dockerdesktop.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-301463640/1/49_
      0.1171091171010.00.010.79
      dockerdesktop.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-301463640/0/41_
      0.0071684195960.00.000.89
      82.145.215.206http/1.1ambmc.com:443GET / HTTP/1.1
      
      1-301463640/0/37_
      0.0073597171500.00.002.01
      143.110.218.229http/1.1
      
      1-301463640/0/47_
      0.0063082137170.00.001.01
      143.110.218.229http/1.1
      
      1-301463640/0/44_
      0.0061233167200.00.001.24
      143.110.218.229http/1.1
      
      1-301463640/0/42_
      0.00641484400.00.000.70
      143.110.218.229http/1.1
      
      1-301463640/0/49_
      0.0061101245930.00.008.07
      143.110.218.229http/1.1
      
      1-301463640/0/50_
      0.0061026167010.00.000.91
      143.110.218.229http/1.1
      
      1-301463640/0/42_
      0.005197020.00.002.54
      143.110.218.229http/1.1
      
      1-301463640/0/47_
      0.0051161850.00.001.33
      143.110.218.229http/1.1
      
      1-301463640/0/45_
      0.005627121330.00.001.42
      143.110.218.229http/1.1
      
      1-301463640/0/51_
      0.005456175440.00.001.11
      143.110.218.229http/1.1
      
      1-301463640/1/49_
      0.214315154580.00.019.89
      dockerdesktop.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-301463640/0/45_
      0.0040196690.00.000.67
      85.93.218.204http/1.1juris-tyr.com:80GET / HTTP/1.1
      
      
        </
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
      Found on 2024-01-05 13:46
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cceae655cceae65598c86619

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.1.51)
      
      Server Version: Apache/2.4.56 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1w
      Server MPM: event
      Server Built: 2023-04-02T03:06:01
      
      Current Time: Monday, 25-Dec-2023 00:11:04 CET
      Restart Time: Sunday, 24-Dec-2023 23:56:51 CET
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  14 minutes 13 seconds
      Server load: 1.01 0.49 0.35
      Total accesses: 114 - Total Traffic: 3.0 MB - Total Duration: 31927
      CPU Usage: u.45 s.47 cu.78 cs.67 - .278% CPU load
      .134 requests/sec - 3686 B/second - 26.9 kB/request - 280.061 ms/request
      4 requests currently being processed, 46 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      124177no0yes223000
      224178no1yes223001
      Sum201 446001
      
      ........................._______________WR_____________WW_______
      ___________.....................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-7-0/0/3.
      0.0017460.00.000.00
      164.92.192.25http/1.1localhost:80\x16\x03\x01\x01
      
      0-7-0/0/2.
      0.0017681968200.00.000.15
      138.68.163.10http/1.1ambmc.com:443GET / HTTP/1.1
      
      0-7-0/0/1.
      0.0017000.00.000.00
      138.68.133.118http/1.1www.ambmc.com:80GET / HTTP/1.1
      
      0-7-0/0/2.
      0.001701020.00.000.01
      164.92.192.25http/1.1www.ambmc.com:80GET /.vscode/sftp.json HTTP/1.1
      
      0-7-0/0/1.
      0.0017000.00.000.00
      138.68.133.118http/1.1www.ambmc.com:80GET /server-status HTTP/1.1
      
      0-7-0/0/1.
      0.0017000.00.000.00
      164.92.192.25http/1.1www.ambmc.com:80GET /login.action HTTP/1.1
      
      0-7-0/0/1.
      0.0017000.00.000.00
      164.92.192.25http/1.1www.ambmc.com:80GET /config.json HTTP/1.1
      
      0-7-0/0/1.
      0.0017000.00.000.00
      138.68.133.118http/1.1www.ambmc.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-7-0/0/1.
      0.0017000.00.000.00
      164.92.192.25http/1.1www.ambmc.com:80GET /.DS_Store HTTP/1.1
      
      0-7-0/0/1.
      0.00171031030.00.000.01
      164.92.192.25http/1.1aipdf.juris-tyr.com:443GET / HTTP/1.1
      
      0-7-0/0/1.
      0.0017000.00.000.00
      164.92.192.25http/1.1www.ambmc.com:80GET /.git/config HTTP/1.1
      
      0-7-0/0/1.
      0.0017000.00.000.00
      138.68.133.118http/1.1www.ambmc.com:80GET /_all_dbs HTTP/1.1
      
      0-7-0/0/1.
      0.001729290.00.000.01
      164.92.192.25http/1.1aipdf.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-7-0/0/1.
      0.0017000.00.000.00
      164.92.192.25http/1.1www.ambmc.com:80GET /telescope/requests HTTP/1.1
      
      0-7-0/0/1.
      0.0017000.00.000.00
      164.92.192.25http/1.1www.ambmc.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      1-12241770/0/4_
      0.00276414250.00.000.03
      165.22.74.203http/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-12241770/1/9_
      0.082164837860.00.040.46
      138.68.163.10http/1.1ambmc.com:443GET /.DS_Store HTTP/1.1
      
      1-12241770/1/4_
      0.111190622990.00.000.01
      195.211.77.140http/1.1ambmc.com:443HEAD / HTTP/1.1
      
      1-12241770/1/4_
      0.062560.00.000.01
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1703459461.90871810913085937500
      
      1-12241770/0/3_
      0.0020220.00.000.01
      134.122.89.242http/1.1cloud.juris-tyr.com:80GET /about HTTP/1.1
      
      1-12241770/0/4_
      0.002000.00.000.00
      134.122.89.242http/1.1cloud.juris-tyr.com:80GET /v2/_catalog HTTP/1.1
      
      1-12241770/1/3_
      0.1019689680.00.400.40
      aitechnology.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      1-12241770/1/4_
      0.082000.00.400.41
      aitechnology.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-12241770/0/5_
      0.001011690.00.000.14
      134.122.89.242http/1.1cloud.juris-tyr.com:80GET /.DS_Store HTTP/1.1
      
      1-12241770/0/3_
      0.002000.00.000.00
      134.122.89.242http/1.1cloud.juris-tyr.com:80GET /login.action HTTP/1.1
      
      1-12241770/1/3_
      0.1117767860.00.400.40
      aitechnology.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-12241770/1/3_
      0.101440.00.000.00
      52.14.144.29http/1.1facturation.juris-tyr.com:80GET /.well-known/acme-challenge/N1e0ctyEySXMHEkZE_kL3fGkmNsUEiQ
      
      1-12241770/0/1_
      0.001000.00.000.00
      134.122.89.242http/1.1cloud.juris-tyr.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      1-12241770/1/4_
      0.101011840.00.000.13
      23.178.112.203http/1.1facturation.juris-tyr.com:80GET /.well-known/acme-challenge/N1e0ctyEySXMHEkZE_kL3fGkmNsUEiQ
      
      1-12241770/0/4_
      0.001012150.00.000.13
      134.122.89.242http/1.1cloud.juris-tyr.com:80GET /config.json HTTP/1.1
      
      1-12241771/0/0W
      0.000000.00.000.00
      138.68.163.10http/1.1ambmc.com:443GET /.git/config HTTP/1.1
      
      1-12241770/0/0R
      0.004000.00.000.00
      193.143.1.139http/1.1ambmc.com:443
      
      1-12241770/0/2_
      0.004000.00.000.00
      165.22.74.203http/1.1
      
      1-12241770/0/2_
      0.00410100.00.000.00
      165.22.74.203http/1.1
      
      1-12241770/0/1_
      0.004000.00.000.00
      165.22.74.203http/1.1
      
      1-12241770/0/1_
      0.004880.00.000.00
      165.22.74.203http/1.1
      
      1-12241770/0/1_
      0.004000.00.000.00
      165.22.74.203http/1.1
      
      1-12241770/0/1_
      0.00433330.00.000.00
      165.22.74.203http/1.1
      
      1-12241770/0/1_
      0.004000.00.000.00
      165.22.74.203http/1.1
      
      2-12241780/0/3_
      0.001103410500.00.000.07
      134.122.89.242http/1.1localhost:80\x16\x03\x01\x01\x06\x01
      
      2-12241780/1/5_
      0.020160149090.00.130.53
      138.68.163.10http/1.1ambmc.com:443GET /.env HTTP/1.1
      
      2-12241780/1/2_
      0.021011000.00.000.01
      54.191.116.231http/1.1facturation.juris-tyr.com:80GET /.well-known/acme-challenge/N1e0ctyEySXMHEkZE_kL3fGkmNsUEiQ
      
      2-12241780/1/2_
      0.02041413780.00.000.01
      aitechnology.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      2-12241780/0/2_
      0.0000150.00.000.01
      134.122.89.242http/1.1cloud.juris-tyr.com:80GET / HTTP/1.1
      
      2-12241781/0/2W
      0.0000190.00.000.00
      165.22.74.203http/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-12241781/0/1W
      0.000000.00.000.00
      165.22.74.203http/1.1cloud.juris-tyr.com:443GET /server-status HTTP/1.1
      
      2-12241780/0/2_
      0.0040290.00.000.00
      134.122.89.242http/1.1cloud.juris-tyr.com:80GET /_all_dbs HTTP/1.1
      
      2-12241780/0/2_
      0.0040190.00.000.00
      134.122.89.242http/1.1cloud.juris-tyr.com:80GET /server-status HTTP/1.1
      
      2-12241780/0/1_
      0.004000.00.000.00
      134.122.89.242http/1.1cloud.juris-tyr.com:80GET /.env HTTP/1.1
      
      2-12241780/0/1_
      0.004000.00.000.00
      134.122.89.242http/1.1cloud.juris-tyr.com:80GET /s/538313e23333e27363e22383/_/;/META-INF/maven/com.atlassia
      
      2-12241780/0/1_
      0.004000.00.000.00
      134.122.89.242http/1.1cloud.juris-tyr.com:80GET /telescope/requests HTTP/1.1
      
      2-12241780/0/1_
      0.004116611660.00.000.04
      138.6
      Found on 2023-12-24 23:10
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151172beb51172bebf0bafc06

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.0.47)
      
      Server Version: Apache/2.4.56 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1w
      Server MPM: event
      Server Built: 2023-04-02T03:06:01
      
      Current Time: Friday, 20-Oct-2023 00:03:28 CEST
      Restart Time: Thursday, 19-Oct-2023 23:15:34 CEST
      Parent Server Config. Generation: 26
      Parent Server MPM Generation: 25
      Server uptime:  47 minutes 53 seconds
      Server load: 0.57 0.39 0.52
      Total accesses: 1786 - Total Traffic: 63.7 MB - Total Duration: 869840
      CPU Usage: u1.44 s1 cu20.1 cs3.86 - .919% CPU load
      .622 requests/sec - 22.7 kB/second - 36.5 kB/request - 487.032 ms/request
      4 requests currently being processed, 46 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      021468no9yes025009
      121469no0yes421000
      Sum209 446009
      
      _______________________________W_________W_W_____W..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-25214680/1/38_
      0.1610336110.00.110.47
      134.122.89.242http/1.1
      
      0-25214680/2/30_
      0.261176120.00.010.23
      134.122.89.242http/1.1office.juris-tyr.com:443GET / HTTP/1.1
      
      0-25214680/2/37_
      0.2600152750.00.061.19
      207.154.240.169http/1.1localhost:80GET /s/634313e2235323e2932313e27373/_/;/META-INF/maven/com.atla
      
      0-25214680/1/29_
      0.2600367180.00.000.23
      207.154.240.169http/1.1localhost:80GET /config.json HTTP/1.1
      
      0-25214680/0/29_
      0.0000180240.00.000.35
      194.127.199.101http/1.1
      
      0-25214680/1/30_
      0.302629100020.00.001.23
      readconcern.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      0-25214680/1/27_
      0.2700167160.00.000.97
      207.154.240.169http/1.1localhost:80GET /telescope/requests HTTP/1.1
      
      0-25214680/2/32_
      0.270656760.00.000.14
      134.122.89.242http/1.1office.juris-tyr.com:443GET /about HTTP/1.1
      
      0-25214680/2/31_
      0.242282480.00.011.21
      103.40.199.144http/1.1office.juris-tyr.com:443GET / HTTP/1.1
      
      0-25214680/0/30_
      0.0000319450.00.001.17
      134.122.89.242http/1.1
      
      0-25214680/1/32_
      0.2422169150.00.011.01
      103.40.199.144http/1.1office.juris-tyr.com:443GET / HTTP/1.1
      
      0-25214680/1/28_
      0.2705273270.00.002.19
      134.122.89.242http/1.1office.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-25214680/0/24_
      0.000570407930.00.000.10
      134.122.89.242http/1.1
      
      0-25214680/3/34_
      0.283470790.00.020.78
      134.122.89.242http/1.1office.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-25214680/3/33_
      0.2920102930.00.000.91
      134.122.89.242http/1.1office.juris-tyr.com:443GET /server-status HTTP/1.1
      
      0-25214680/3/35_
      0.3111112580.00.011.61
      134.122.89.242http/1.1office.juris-tyr.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      0-25214680/2/27_
      0.252063530.00.010.60
      207.154.240.169http/1.1localhost:80GET /login.action HTTP/1.1
      
      0-25214680/1/29_
      0.302499260.00.000.97
      134.122.89.242http/1.1office.juris-tyr.com:443GET /.git/config HTTP/1.1
      
      0-25214680/2/26_
      0.302443050.00.010.37
      134.122.89.242http/1.1office.juris-tyr.com:443GET /_all_dbs HTTP/1.1
      
      0-25214680/2/26_
      0.3025146160.00.000.73
      134.122.89.242http/1.1office.juris-tyr.com:443GET /s/634313e2235323e2932313e27373/_/;/META-INF/maven/com.atla
      
      0-25214680/1/26_
      0.132553420.00.000.35
      51.81.245.138http/1.1office.juris-tyr.com:443GET /welcome/ HTTP/1.1
      
      0-25214680/2/31_
      0.312361360.00.001.31
      134.122.89.242http/1.1office.juris-tyr.com:443GET /telescope/requests HTTP/1.1
      
      0-25214680/2/28_
      0.2620113690.00.001.08
      207.154.240.169http/1.1localhost:80GET /.DS_Store HTTP/1.1
      
      0-25214680/1/23_
      0.151661970.00.010.88
      51.81.245.138http/1.1office.juris-tyr.com:443GET /favicon.ico HTTP/1.1
      
      0-25214680/1/29_
      0.1420109820.00.000.52
      103.40.199.144http/1.1
      
      1-25214690/1/45_
      0.310871138310.00.011.42
      readconcern.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-25214690/3/46_
      0.5002147960.00.013.10
      65.154.226.168http/1.1cloud.juris-tyr.com:443GET /dist/core-files_client.js?v=e7813e31-19 HTTP/1.1
      
      1-25214690/3/43_
      0.4703157510.00.011.81
      65.154.226.168http/1.1cloud.juris-tyr.com:443GET /dist/core-files_fileinfo.js?v=e7813e31-19 HTTP/1.1
      
      1-25214690/3/41_
      0.310694170130.00.015.76
      65.154.226.168http/1.1cloud.juris-tyr.com:443GET /index.php/apps/side_menu/css/stylesheet?v=7 HTTP/1.1
      
      1-25214690/4/44_
      0.46017199030.00.070.98
      65.154.226.168http/1.1cloud.juris-tyr.com:443GET /dist/core-main.js?v=e7813e31-19 HTTP/1.1
      
      1-25214690/3/42_
      0.310599368070.00.060.69
      65.154.226.168http/1.1cloud.juris-tyr.com:443GET /index.php/apps/theming/theme/dark.css?plain=0&v=b3f0c7f6 H
      
      1-25214695/2/41W
      0.2700119310.00.012.62
      65.154.226.168http/1.1cloud.juris-tyr.com:443GET /index.php/apps/theming/image/logo?v=19 HTTP/1.1
      
      1-25214690/2/39_
      0.310666117410.00.000.29
      65.154.226.168http/1.1cloud.juris-tyr.com:443GET /index.php/apps/theming/theme/light.css?plain=1&v=b3f0c7f6 
      
      1-25214690/2/39_
      0.310678129380.00.000.70
      65.154.226.168http/1.1cloud.juris-tyr.com:443GET /index.php/apps/theming/theme/default.css?plain=1&v=b3f0c7f
      
      1-25214690/1/41_
      0.1612360980.00.011.60
      134.122.89.242http/1.1office.juris-tyr.com:443GET / HTTP/1.1
      
      1-25214690/3/46_
      0.310609118410.00.006.08
      65.154.226.168http/1.1cloud.juris-tyr.com:443GET /index.php/apps/theming/theme/light-highcontrast.css?plain=
      
      1-25214690/1/41_
      0.310517100670.00.000.59
      65.154.226.168http/1.1cloud.juris-tyr.com:443GET /index.php/apps/theming/theme/light.css?plain=0&v=b3f0c7f6 
      
      1-25214690/3/43_
      0.2314113450.00.111.88
      134.122.89.242http/1.1office.juris-tyr.com:443GET /.DS_Store HTTP/1.1
      
      1-25214690/1/37_
      0.360378120260.00.000.45
      65.154.226.168http/1.1cloud.juris-tyr.com:443GET /index.php/apps/theming/theme/dark-highcontrast.css?plain=0
      
      1-25214690/2/46_
      0.38038594990.00.001.45
      65.154.226.168http/1.1cloud.juris-tyr.com:443GET /index.php/apps/theming/theme/opendyslexic.css?plain=0&v=b3
      
      1-25214690/2/40_
      0.410414129380.00.001.65
      65.154.226.168http/1.1cloud.juris-tyr.com:443GET /index.php/apps/unsplash/api/login.css HTTP/1.1
      
      1-25214691/0/41W
      0.0050382970.00.001.07
      139.144.150.45http/1.1facturation.juris-tyr.com:443GET / HTTP/1.1
      
      1-25214690/4/43_
      0.34021374250.00.032.68
      65.154.226.168http/1.1cloud.juris-tyr.com:443GET /dist/icons.css HTTP/1.1
      
      1-25214691/2/39W
      0.2500321000.00.010.44
      139.144.96.150http/1.1cloud.juris-tyr.com:443GET /server-status HTTP/1.1
      
      1-25214690/2/44_
      0.2912391990.00.021.34
      65.154.226.168http/1.1cloud.juris-tyr.com:443GET /core/css/guest.css?v=e7813e31-19 HTTP/1.1
      
      1-25214690/2/39_
      0.1800113630.00.000.78
      207.154.240.169http/1.1localhost:80GET /v2/_catalog HTTP/1.1
      
      1-25214690/2/39_
      0.3403127910.00.000.51
      65.154.226.168http/1.1cloud.juris-tyr.com:443GET /core/img/logo/logo.svg HTTP/1.1
      
      1-25214690/1/40_
      0.490461356100.00.001.15
      65.154.226.168http/1.1cloud.juris-tyr.com:443GET /index.php/core/js/oc.js?v=e7813e31 HTTP/1.1
      
      1-25214690/2/40_
      0.2304
      Found on 2023-10-19 22:03
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151172beb51172bebeae5505a

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.0.47)
      
      Server Version: Apache/2.4.56 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-02T03:06:01
      
      Current Time: Saturday, 23-Sep-2023 08:57:37 CEST
      Restart Time: Friday, 22-Sep-2023 23:15:32 CEST
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  9 hours 42 minutes 4 seconds
      Server load: 0.20 0.25 0.26
      Total accesses: 4243 - Total Traffic: 185.6 MB - Total Duration: 1878544
      CPU Usage: u15.8 s5.7 cu26.87 cs7.18 - .159% CPU load
      .121 requests/sec - 5.4 kB/second - 44.8 kB/request - 442.74 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      076257no0yes025000
      176258no0yes124000
      Sum200 149000
      
      ______________________________________W___________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-12762570/25/72_
      8.31455381227580.00.141.41
      85.208.98.18http/1.1
      
      0-12762570/23/77_
      8.45454697234740.00.311.68
      85.208.98.18http/1.1office.juris-tyr.com:443HEAD /example/ HTTP/1.1
      
      0-12762570/26/83_
      7.944581049445670.00.193.58
      8.210.4.26http/1.1juris-tyr.com:443POST /xmlrpc.php HTTP/1.1
      
      0-12762570/24/83_
      8.03444715426730.00.142.25
      ::1http/1.1
      
      0-12762570/25/83_
      8.45455112302080.00.171.84
      85.208.98.18http/1.1webmail.juris-tyr.com:443HEAD / HTTP/1.1
      
      0-12762570/21/72_
      7.975890384720.00.149.15
      167.248.133.51http/1.1
      
      0-12762570/26/95_
      8.37455837403500.00.221.42
      85.208.98.18http/1.1juris-tyr.com:443GET / HTTP/1.1
      
      0-12762570/19/76_
      8.454442407580.00.112.89
      localhosthttp/1.1cloud.juris-tyr.com:443GET /apps/richdocumentscode_arm64/proxy.php?req=/hosting/capabi
      
      0-12762570/29/82_
      8.164440305470.00.191.47
      localhosthttp/1.1
      
      0-12762570/26/79_
      8.424565431890.00.305.48
      85.208.98.18http/1.1facturation.juris-tyr.com:443GET /robots.txt HTTP/1.1
      
      0-12762570/22/81_
      8.37454427344010.00.171.60
      ::1http/1.1juris-tyr.com:443POST /wp-admin/admin-ajax.php?action=async_litespeed&nonce=3e14
      
      0-12762570/21/66_
      8.19882305850.00.124.34
      159.89.49.131http/1.1
      
      0-12762570/30/84_
      8.1979376366270.00.195.06
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443POST /index.php/login/v2/poll HTTP/1.1
      
      0-12762570/33/92_
      8.22460385449860.00.231.36
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443POST /index.php/login/v2/poll HTTP/1.1
      
      0-12762570/27/78_
      8.394633256880.00.212.84
      85.208.98.18http/1.1localhost:80GET /robots.txt HTTP/1.1
      
      0-12762570/24/87_
      7.6979425416320.00.292.86
      ::1http/1.1juris-tyr.com:443POST /wp-admin/admin-ajax.php?action=async_litespeed&nonce=3e14
      
      0-12762570/27/82_
      8.394650368560.00.192.14
      85.208.98.18http/1.1visio.juris-tyr.com:80GET /robots.txt HTTP/1.1
      
      0-12762570/26/87_
      7.604600391850.00.142.83
      localhosthttp/1.1
      
      0-12762570/20/86_
      8.4984329539850.00.164.14
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443POST /index.php/login/v2/poll HTTP/1.1
      
      0-12762570/24/83_
      8.414575252040.00.131.98
      85.208.98.18http/1.1webmail.juris-tyr.com:443GET /robots.txt HTTP/1.1
      
      0-12762570/23/84_
      8.29455349433790.00.143.79
      85.208.98.18http/1.1
      
      0-12762570/27/83_
      8.27458314356250.00.192.66
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443POST /index.php/login/v2/poll HTTP/1.1
      
      0-12762570/22/71_
      7.875891053353690.00.121.67
      167.248.133.51http/1.1
      
      0-12762570/26/79_
      8.394590306330.00.151.59
      85.208.98.18http/1.1pdf.juris-tyr.com:80GET /robots.txt HTTP/1.1
      
      0-12762570/26/74_
      8.3945925312940.00.141.25
      85.208.98.18http/1.1pdf.juris-tyr.com:443GET /robots.txt HTTP/1.1
      
      1-12762580/24/87_
      9.043422403800.00.434.44
      64.227.126.135http/1.1
      
      1-12762580/27/86_
      9.00190226470.00.182.61
      85.208.98.18http/1.1facturation.juris-tyr.com:80GET /robots.txt HTTP/1.1
      
      1-12762580/23/81_
      9.213356372250.00.183.57
      64.227.126.135http/1.1
      
      1-12762580/21/89_
      9.420300513340.00.285.20
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443POST /index.php/login/v2/poll HTTP/1.1
      
      1-12762580/31/98_
      8.512360383290.00.473.46
      159.89.49.131http/1.1
      
      1-12762580/25/99_
      9.4424368426370.00.146.24
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443POST /index.php/login/v2/poll HTTP/1.1
      
      1-12762580/20/82_
      9.570301289970.00.112.75
      pharmaceutical.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      1-12762580/26/82_
      9.110326337040.00.162.82
      159.89.49.131http/1.1
      
      1-12762580/34/99_
      9.580355509050.00.343.47
      pharmaceutical.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-12762580/25/88_
      9.343817475780.00.333.31
      64.227.126.135http/1.1
      
      1-12762580/23/95_
      8.294321405450.00.163.35
      159.89.49.131http/1.1
      
      1-12762580/28/94_
      9.561495433020.00.212.66
      pharmaceutical.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-12762580/26/87_
      9.464559406720.00.183.45
      pharmaceutical.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-12762581/33/100W
      9.1300417020.00.494.53
      64.227.126.135http/1.1cloud.juris-tyr.com:443GET /server-status HTTP/1.1
      
      1-12762580/25/85_
      8.7831571080.00.215.59
      64.227.126.135http/1.1
      
      1-12762580/31/92_
      9.01338368100.00.4412.03
      64.227.126.135http/1.1
      
      1-12762580/22/80_
      9.3141320620.00.153.04
      64.227.126.135http/1.1
      
      1-12762580/21/85_
      9.1619334262800.00.122.89
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443POST /index.php/login/v2/poll HTTP/1.1
      
      1-12762580/24/93_
      9.0230320590.00.132.35
      64.227.126.135http/1.1
      
      1-12762580/33/91_
      9.343437347150.00.363.72
      64.227.126.135http/1.1
      
      1-12762580/33/94_
      9.561462468090.00.3211.64
      pharmaceutical.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      1-12762580/24/81_
      9.552396250180.00.183.61
      pharmaceutical.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-12762580/28/89_
      8.953345394740.00.172.70
      64.227.126.135http/1.1
      
      1-12762580/26/84_
      9.243330444600.00.204.33
      64.227.126.135http/1.1
      
      1-12762580/24/83_
      9.552687413260.00.1710.58
      pharmaceutical.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
      Found on 2023-09-23 06:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151172beb51172beb01c5208a

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.0.47)
      
      Server Version: Apache/2.4.56 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-02T03:06:01
      
      Current Time: Tuesday, 19-Sep-2023 07:57:51 CEST
      Restart Time: Monday, 18-Sep-2023 23:15:32 CEST
      Parent Server Config. Generation: 7
      Parent Server MPM Generation: 6
      Server uptime:  8 hours 42 minutes 19 seconds
      Server load: 0.36 0.31 0.28
      Total accesses: 2683 - Total Traffic: 62.4 MB - Total Duration: 1766663
      CPU Usage: u22.77 s6.77 cu10.95 cs2.54 - .137% CPU load
      .0856 requests/sec - 2086 B/second - 23.8 kB/request - 658.466 ms/request
      1 requests currently being processed, 74 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      054020no0yes025000
      223164no0yes124000
      323195no0yes025000
      Sum300 174000
      
      _________________________.........................__________W___
      ____________________________________............................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-6540200/13/24_
      4.413461165100.00.210.28
      178.128.239.6http/1.1
      
      0-6540200/13/24_
      5.18751638192860.00.180.58
      80.214.151.246http/1.1juris-tyr.com:443POST /wp-admin/admin-ajax.php HTTP/1.1
      
      0-6540200/15/23_
      5.1813938799350.00.190.37
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443POST /index.php/login/v2/poll HTTP/1.1
      
      0-6540200/13/25_
      4.8700212260.00.220.40
      178.128.239.6http/1.1
      
      0-6540200/15/22_
      4.8069282670.00.200.28
      107.170.192.29http/1.1
      
      0-6540200/16/29_
      5.225405108730.00.150.28
      connascence.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      0-6540200/20/27_
      5.094431893700.00.110.15
      178.128.239.6http/1.1localhost:80\x16\x03\x01
      
      0-6540200/17/24_
      5.27031391540.00.080.12
      connascence.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      0-6540200/10/15_
      4.77134399101290.00.090.13
      mail.avocats-rainio.comhttp/1.1
      
      0-6540200/14/25_
      5.197330798880.00.170.55
      ::1http/1.1juris-tyr.com:443POST /wp-admin/admin-ajax.php?action=async_litespeed&nonce=b9b4
      
      0-6540200/14/21_
      5.0616829873870.00.090.18
      ::1http/1.1
      
      0-6540200/13/19_
      5.1151477330.00.250.29
      178.128.239.6http/1.1localhost:80GET / HTTP/1.1
      
      0-6540200/12/21_
      5.204932668620.00.170.23
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443POST /index.php/login/v2/poll HTTP/1.1
      
      0-6540200/15/26_
      4.8916432890760.00.080.37
      185.233.19.159http/1.1
      
      0-6540200/16/24_
      4.9951104550.00.100.33
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1695102459.15163302421569824218
      
      0-6540200/14/25_
      5.09731386460.00.090.16
      107.170.192.29http/1.1localhost:80GET / HTTP/1.1
      
      0-6540200/14/22_
      4.68441584142340.00.110.58
      46.161.14.84http/1.1juris-tyr.com:443GET /wp-login.php?action=register HTTP/1.1
      
      0-6540200/13/18_
      5.141690159430.00.200.27
      ::1http/1.1localhost:80GET /apps/richdocumentscode_arm64/proxy.php?req=/hosting/capabi
      
      0-6540200/16/25_
      5.0813425060120.00.090.28
      mail.avocats-rainio.comhttp/1.1cloud.juris-tyr.com:443GET /ocs-provider/ HTTP/1.1
      
      0-6540200/11/20_
      4.72533492930.00.100.42
      178.62.73.12http/1.1
      
      0-6540200/18/27_
      4.9473355119030.00.230.27
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443POST /index.php/login/v2/poll HTTP/1.1
      
      0-6540200/15/21_
      5.27348069800.00.090.12
      connascence.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      0-6540200/12/21_
      4.584265120.00.180.76
      178.62.73.12http/1.1
      
      0-6540200/11/23_
      4.75165075900.00.200.28
      185.233.19.159http/1.1
      
      0-6540200/16/22_
      5.114673000.00.090.13
      178.62.73.12http/1.1
      
      1-6-0/0/27.
      0.001766510908245400.00.000.73
      ec2-18-189-22-54.us-east-2.compute.amazonaws.comhttp/1.1cloud.juris-tyr.com:443GET /v1/.git/config HTTP/1.1
      
      1-6-0/0/24.
      0.00176658880156690.00.001.22
      ec2-18-189-22-54.us-east-2.compute.amazonaws.comhttp/1.1cloud.juris-tyr.com:443GET /public/.git/config HTTP/1.1
      
      1-6-0/0/26.
      0.001766510781201340.00.000.32
      ec2-18-189-22-54.us-east-2.compute.amazonaws.comhttp/1.1cloud.juris-tyr.com:443GET /staging/.git/config HTTP/1.1
      
      1-6-0/0/28.
      0.001766510678217200.00.001.44
      ec2-18-189-22-54.us-east-2.compute.amazonaws.comhttp/1.1cloud.juris-tyr.com:443GET /alpha/.git/config HTTP/1.1
      
      1-6-0/0/28.
      0.001766510552235620.00.000.77
      ec2-18-189-22-54.us-east-2.compute.amazonaws.comhttp/1.1cloud.juris-tyr.com:443GET /git/.git/config HTTP/1.1
      
      1-6-0/0/25.
      0.00176659941164680.00.000.55
      ec2-18-189-22-54.us-east-2.compute.amazonaws.comhttp/1.1cloud.juris-tyr.com:443GET /common/.git/config HTTP/1.1
      
      1-6-0/0/23.
      0.001766510892202270.00.000.94
      ec2-18-189-22-54.us-east-2.compute.amazonaws.comhttp/1.1cloud.juris-tyr.com:443GET /repository/.git/config HTTP/1.1
      
      1-6-0/0/20.
      0.00176659479233580.00.000.45
      ec2-18-189-22-54.us-east-2.compute.amazonaws.comhttp/1.1cloud.juris-tyr.com:443GET /dev/.git/config HTTP/1.1
      
      1-6-0/0/26.
      0.00176659790383590.00.002.15
      ec2-18-189-22-54.us-east-2.compute.amazonaws.comhttp/1.1cloud.juris-tyr.com:443GET /m/.git/config HTTP/1.1
      
      1-6-0/0/22.
      0.00176659524177290.00.000.29
      ec2-18-189-22-54.us-east-2.compute.amazonaws.comhttp/1.1cloud.juris-tyr.com:443GET /qa/.git/config HTTP/1.1
      
      1-6-0/0/22.
      0.001766510627190270.00.000.62
      ec2-18-189-22-54.us-east-2.compute.amazonaws.comhttp/1.1cloud.juris-tyr.com:443GET /images../.git/config HTTP/1.1
      
      1-6-0/0/25.
      0.001766510975265870.00.000.74
      ec2-18-189-22-54.us-east-2.compute.amazonaws.comhttp/1.1cloud.juris-tyr.com:443GET /api/v1/.git/config HTTP/1.1
      
      1-6-0/0/29.
      0.001766510795280310.00.000.88
      ec2-18-189-22-54.us-east-2.compute.amazonaws.comhttp/1.1cloud.juris-tyr.com:443GET /vendor/.git/config HTTP/1.1
      
      1-6-0/0/24.
      0.001766510404252020.00.000.57
      ec2-18-189-22-54.us-east-2.compute.amazonaws.comhttp/1.1cloud.juris-tyr.com:443GET /demo/.git/config HTTP/1.1
      
      1-6-0/0/21.
      0.001766510744177200.00.000.37
      ec2-18-189-22-54.us-east-2.compute.amazonaws.comhttp/1.1cloud.juris-tyr.com:443GET /developer/.git/config HTTP/1.1
      
      1-6-0/0/21.
      0.00176659211170560.00.000.47
      ec2-18-189-22-54.us-east-2.compute.amazonaws.comhttp/1.1cloud.juris-tyr.com:443GET /a/.git/config HTTP/1.1
      
      1-6-0/0/14.
      0.001766510875216220.00.000.37
      ec2-18-189-22-54.us-east-2.compute.amazonaws.comhttp/1.1cloud.juris-tyr.com:443GET /wp-content/plugins/.git/config HTTP/1.1
      
      1-6-0/0/21.
      0.00176658349145790.00.000.24
      ec2-18-189-22-54.us-east-2.compute.amazonaws.comhttp/1.1cloud.juris-tyr.com:443GET /admin/.git/config HTTP/1.1
      
      1-6-0/0/26.
      0.001766510040292240.00.000.55
      ec2-18-189-22-54.us-east-2.compute.amazonaws.comhttp/1.1cloud.juris-tyr.com:443GET /samples/.git/config HTTP/1.1
      
      1-6-0/0/24.
      0.001766510244253290.00.000.99
      ec2-18-189-22-54.us-east-2.compute.amazonaws.comhttp/1.1cloud.juris-tyr.com:443GET /application/.git/config HTTP/1.1
      
      1-6-0/0/28.
      0.001766510486194390.00.000.55
      ec2-18-189-22-54.us-east-2.compute.amazonaws.comhttp/1.1cloud.juris-tyr.com:443GET /user/.git/config HTTP/1.1
      
      1-6-0/0/19.
      0.00176657753164690.00.000.40
      ec2-18-189-22-54.us-east-2.compute.amazonaws.comhttp/1.1cloud.juris-tyr.com:443GET /api/user/v4/.git/config HTTP/1.1
      
      1-6-0/0/22.
      0.0017665
      Found on 2023-09-19 05:57
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151172beb51172beb71af9428

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.0.47)
      
      Server Version: Apache/2.4.56 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-02T03:06:01
      
      Current Time: Saturday, 16-Sep-2023 17:14:45 CEST
      Restart Time: Friday, 15-Sep-2023 23:15:32 CEST
      Parent Server Config. Generation: 19
      Parent Server MPM Generation: 18
      Server uptime:  17 hours 59 minutes 13 seconds
      Server load: 0.52 0.59 0.46
      Total accesses: 6495 - Total Traffic: 190.6 MB - Total Duration: 2341974
      CPU Usage: u26.43 s10.62 cu43.54 cs10.57 - .141% CPU load
      .1 requests/sec - 3085 B/second - 30.0 kB/request - 360.581 ms/request
      1 requests currently being processed, 74 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      0172893no0yes124000
      1172894no0yes025000
      2227563no0yes025000
      Sum300 174000
      
      __________W_____________________________________________________
      ___________.....................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-181728930/60/137_
      14.5133596428490.00.911.86
      77.129.252.146http/1.1juris-tyr.com:443GET /wp-json/wp-block-editor/v1/url-details?url=https%3A%2F%2Fc
      
      0-181728930/48/136_
      14.4916215469410.01.952.93
      54.187.78.232http/1.1ambmc.com:443GET //ambmc.com/wp-content/plugins/photo-gallery/js/jquery.mCus
      
      0-181728930/53/125_
      14.48140333790.00.692.15
      54.187.78.232http/1.1www.ambmc.com:80GET //ambmc.com/wp-includes/js/jquery/jquery.min.js HTTP/1.1
      
      0-181728930/55/118_
      14.611510334870.00.882.30
      gitmoji.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-181728930/54/126_
      14.4906454372730.00.551.76
      54.187.78.232http/1.1ambmc.com:443GET //ambmc.com/wp-content/plugins/photo-gallery/booster/assets
      
      0-181728930/50/109_
      14.4742527336380.01.802.60
      144.126.198.24http/1.1
      
      0-181728930/59/134_
      14.48273832336420.01.592.55
      54.187.78.232http/1.1juris-tyr.com:443GET /wp-emoji-release.min.js HTTP/1.1
      
      0-181728930/50/123_
      14.4742412319430.01.213.77
      144.126.198.24http/1.1
      
      0-181728930/54/131_
      14.4850436180.02.915.09
      54.187.78.232http/1.1www.ambmc.com:80GET //ambmc.com/wp-content/plugins/woocommerce/assets/js/fronte
      
      0-181728930/54/129_
      14.4712728328650.02.073.07
      54.187.78.232http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-includes/blocks/navigation/view-modal.mi
      
      0-181728931/47/138W
      14.4900522880.02.794.55
      144.126.198.24http/1.1cloud.juris-tyr.com:443GET /server-status HTTP/1.1
      
      0-181728930/60/136_
      14.1449461810.04.425.39
      144.126.198.24http/1.1
      
      0-181728930/63/132_
      14.545564355120.01.892.90
      gitmoji.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      0-181728930/45/110_
      14.4850227110.01.112.36
      144.126.198.24http/1.1
      
      0-181728930/57/127_
      14.491236479422620.00.562.15
      54.187.78.232http/1.1ambmc.com:443GET //ambmc.com/wp-includes/blocks/navigation/view.min.js HTTP/
      
      0-181728930/58/140_
      14.602470377530.01.754.14
      gitmoji.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      0-181728930/54/122_
      14.5131309353810.02.373.03
      77.129.252.146http/1.1juris-tyr.com:443POST /wp-admin/admin-ajax.php HTTP/1.1
      
      0-181728930/59/134_
      14.4840380670.01.332.26
      144.126.198.24http/1.1
      
      0-181728930/59/115_
      14.2441864328240.01.092.16
      144.126.198.24http/1.1
      
      0-181728930/50/134_
      14.3214467366080.01.543.70
      77.129.252.146http/1.1juris-tyr.com:443GET /wp-json/wp-block-editor/v1/url-details?url=https%3A%2F%2Fc
      
      0-181728930/46/112_
      14.5132279353950.01.311.76
      77.129.252.146http/1.1juris-tyr.com:443GET /wp-json/wp/v2/pages?context=edit&per_page=100&exclude=1380
      
      0-181728930/52/124_
      14.4906504453000.01.212.43
      54.187.78.232http/1.1ambmc.com:443GET //ambmc.com/wp-content/plugins/woocommerce/assets/js/js-coo
      
      0-181728930/55/129_
      14.5219358390710.03.525.37
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443POST /index.php/login/v2/poll HTTP/1.1
      
      0-181728930/59/130_
      14.610377636800.01.894.02
      gitmoji.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      0-181728930/54/123_
      14.48264075462700.03.685.25
      54.187.78.232http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/plugins/forminator/build/front/f
      
      1-181728940/62/136_
      16.071040472360.02.915.63
      54.187.78.232http/1.1www.ambmc.com:80GET //ambmc.com/wp-content/plugins/woocommerce/assets/js/fronte
      
      1-181728940/71/133_
      16.071040421470.02.233.41
      54.187.78.232http/1.1www.ambmc.com:80GET //ambmc.com/wp-includes/blocks/navigation/view.min.js HTTP/
      
      1-181728940/64/132_
      16.1979334410170.02.863.52
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443POST /index.php/login/v2/poll HTTP/1.1
      
      1-181728940/64/121_
      16.17926352760.01.341.98
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1694877193.54781293869018554687
      
      1-181728940/72/133_
      16.16109435492750.03.7011.63
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443POST /index.php/login/v2/poll HTTP/1.1
      
      1-181728940/58/129_
      16.11656375557620.01.573.43
      54.187.78.232http/1.1ambmc.com:443GET //ambmc.com/wp-content/plugins/translatepress-multilingual/
      
      1-181728940/72/145_
      16.2549373524540.05.256.30
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443POST /index.php/login/v2/poll HTTP/1.1
      
      1-181728940/60/134_
      16.2075347401910.04.185.83
      77.129.252.146http/1.1juris-tyr.com:443POST /wp-json/wp/v2/pages/1380/autosaves?_locale=user HTTP/1.1
      
      1-181728940/55/129_
      16.09745277428320.00.753.18
      54.187.78.232http/1.1ambmc.com:443GET //ambmc.com/wp-content/plugins/woocommerce/assets/js/fronte
      
      1-181728940/67/143_
      16.11656241395860.01.542.92
      54.187.78.232http/1.1ambmc.com:443GET //ambmc.com/wp-content/plugins/woocommerce/assets/js/fronte
      
      1-181728940/61/135_
      16.1792415457880.01.862.55
      77.129.252.146http/1.1juris-tyr.com:443POST /wp-admin/admin-ajax.php HTTP/1.1
      
      1-181728940/56/111_
      16.12586577395470.02.973.68
      54.187.78.232http/1.1ambmc.com:443GET //ambmc.com/wp-content/plugins/photo-gallery/js/scripts.min
      
      1-181728940/60/119_
      16.11606501388460.01.722.68
      54.187.78.232http/1.1ambmc.com:443GET //ambmc.com/wp-includes/js/jquery/jquery.min.js HTTP/1.1
      
      1-181728940/60/150_
      16.09874392503700.01.973.33
      54.187.78.232http/1.1juris-tyr.com:443GET //juris-tyr.com/wp-content/plugins/forminator/assets/js/lib
      
      1-181728940/58/127_
      16.21654381390.04.075.07
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1694877220.09682488441467285156
      
      1-181728940/67/135_
      16.10705882392280.03.634.83
      54.187.78.232http/1.1ambmc.com:443GET //ambmc.com/wp-content/plugins/photo-gallery/js/jquery.full
      
      1-181728940/63/140_
      15.134465903379950.01.803.90
      54.187.78.232http/1.1ambmc.com:443GET /wp-emoji-release.min.js HTTP/1.1
      
      1-181728940/63/128_
      16.11656168512060.08.529.46
      54.187.78.232http/1.1ambmc.com:443GET //ambmc.com/wp-content/plugins/photo-gallery/booster/assets
      
      1-181728940/69/136_
      16.08920458540.04.114.97
      54.187.78.232http/1.1www.ambmc.com:80GET //ambmc.com/wp-content/plugins/jetpack-boost/jetpack_vendor
      
      1-181728940/63/137_
      16.2365329384170.02.513.47
      ::1http/1.1juris-tyr.com:443POST /wp-admin/admin-ajax.php?action=async_litespeed&nonce=d53e
      
      1-181728940/60/114_
      16.11656034351130.01.512.97
      54.187.78.232http/1.1ambmc.com:443GET //ambmc.com/wp-content/plugins/photo-gallery/js/jquery.sumo
      
      1-18172894
      Found on 2023-09-16 15:14
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151172beb51172beb87eaa7c7

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.0.47)
      
      Server Version: Apache/2.4.56 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-02T03:06:01
      
      Current Time: Wednesday, 13-Sep-2023 22:02:02 CEST
      Restart Time: Wednesday, 13-Sep-2023 18:36:31 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  3 hours 25 minutes 30 seconds
      Server load: 0.34 0.26 0.23
      Total accesses: 574 - Total Traffic: 102.3 MB - Total Duration: 258129
      CPU Usage: u6.06 s2.7 cu0 cs0 - .071% CPU load
      .0466 requests/sec - 8.5 kB/second - 182.5 kB/request - 449.702 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      0948no0yes124000
      1949no0yes025000
      Sum200 149000
      
      _W________________________________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-09480/11/11_
      2.693087000.02.332.33
      161.35.155.246http/1.1
      
      0-09481/7/7W
      2.460029940.03.403.40
      161.35.155.246http/1.1cloud.juris-tyr.com:443GET /server-status HTTP/1.1
      
      0-09480/10/10_
      2.5843330146660.02.362.36
      198.235.24.84http/1.1
      
      0-09480/11/11_
      2.56031432950.00.120.12
      ::1http/1.1juris-tyr.com:443POST /wp-admin/admin-ajax.php?action=async_litespeed&nonce=4ce5
      
      0-09480/7/7_
      2.833125524900.00.100.10
      161.35.155.246http/1.1
      
      0-09480/8/8_
      2.363042660.04.594.59
      161.35.155.246http/1.1
      
      0-09480/10/10_
      2.7031922840.00.050.05
      161.35.155.246http/1.1
      
      0-09480/9/9_
      2.83371636800.00.070.07
      161.35.155.246http/1.1
      
      0-09480/6/6_
      2.343015230.02.302.30
      107.170.247.34http/1.1
      
      0-09480/14/14_
      2.87379649900.02.802.80
      161.35.155.246http/1.1
      
      0-09480/13/13_
      3.03336549440.02.342.34
      algorhythm.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      0-09480/8/8_
      2.63335249140.04.574.57
      161.35.155.246http/1.1
      
      0-09480/14/14_
      2.873924280.00.060.06
      161.35.155.246http/1.1
      
      0-09480/10/10_
      2.603217450.00.090.09
      161.35.155.246http/1.1
      
      0-09480/12/12_
      3.04271233550.02.392.39
      algorhythm.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-09480/10/10_
      3.05140449280.04.604.60
      algorhythm.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-09480/9/9_
      2.80166020030.00.110.11
      185.145.245.42http/1.1mail.juris-tyr.com:443GET /js/app.min.js HTTP/1.1
      
      0-09480/6/6_
      2.74109930.00.020.02
      5.199.136.71http/1.1
      
      0-09480/11/11_
      2.722030440.00.340.34
      45.128.232.62http/1.1
      
      0-09480/15/15_
      2.95356636710.00.080.08
      algorhythm.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      0-09480/13/13_
      3.04149338540.02.402.40
      algorhythm.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      0-09480/15/15_
      3.06045950120.00.070.07
      algorhythm.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-09480/13/13_
      2.90129931400.02.322.32
      ::1http/1.1juris-tyr.com:443POST /wp-admin/admin-ajax.php?action=async_litespeed&nonce=4ce5
      
      0-09480/10/10_
      3.06033556140.06.846.84
      algorhythm.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      0-09480/9/9_
      2.8334435600.02.302.30
      161.35.155.246http/1.1
      
      1-09490/13/13_
      4.78372531720.00.070.07
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1694634949.79447102546691894531
      
      1-09490/13/13_
      4.79118057240.04.904.90
      ::1http/1.1localhost:80GET /apps/richdocumentscode_arm64/proxy.php?req=/hosting/capabi
      
      1-09490/13/13_
      4.68122634528650.00.420.42
      162.243.141.41http/1.1ambmc.com:443GET /autodiscover/autodiscover.json?@zdi/Powershell HTTP/1.1
      
      1-09490/12/12_
      4.401226118288510.02.512.51
      162.243.141.41http/1.1ambmc.com:443GET /autodiscover/autodiscover.json?@zdi/Powershell HTTP/1.1
      
      1-09490/16/16_
      3.5812266117740.00.580.58
      162.243.141.41http/1.1
      
      1-09490/16/16_
      4.50167902158800.05.295.29
      66.249.75.21http/1.1ambmc.com:443GET /robots.txt HTTP/1.1
      
      1-09490/11/11_
      4.63372139040.00.060.06
      171.34.179.159http/1.1localhost:80GET / HTTP/1.0
      
      1-09490/13/13_
      3.35435334200.02.392.39
      localhosthttp/1.1
      
      1-09490/13/13_
      4.791671020810.00.130.13
      localhosthttp/1.1cloud.juris-tyr.com:443GET /apps/richdocumentscode_arm64/proxy.php?req=/hosting/capabi
      
      1-09490/10/10_
      4.51118214990.00.190.19
      ::1http/1.1
      
      1-09490/12/12_
      4.804331280.00.600.60
      localhosthttp/1.1cloud.juris-tyr.com:443GET /apps/richdocumentscode_arm64/proxy.php?req=/hosting/capabi
      
      1-09490/13/13_
      4.654062830.02.602.60
      ::1http/1.1localhost:80GET /apps/richdocumentscode_arm64/proxy.php?req=/hosting/capabi
      
      1-09490/10/10_
      4.5613162025210.00.090.09
      ::1http/1.1
      
      1-09490/12/12_
      4.7180486767900.07.137.13
      185.145.245.42http/1.1ambmc.com:443GET / HTTP/1.1
      
      1-09490/13/13_
      4.58122745439430.00.050.05
      ::1http/1.1juris-tyr.com:443POST /wp-admin/admin-ajax.php?action=async_litespeed&nonce=4ce5
      
      1-09490/16/16_
      4.71804879990.04.754.75
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1694634517.53969597816467285156
      
      1-09490/11/11_
      4.6812272032130.02.572.57
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1694634094.91892004013061523437
      
      1-09490/13/13_
      4.7675034534570.00.130.13
      ::1http/1.1juris-tyr.com:443POST /wp-admin/admin-ajax.php?action=async_litespeed&nonce=4ce5
      
      1-09490/12/12_
      4.59804678850.02.352.35
      2.57.122.233http/1.1localhost:80GET /?act=cl&ofid=9999999&uid=1&vid=1&lid=1&cid=1&pid=1_mt HTTP
      
      1-09490/13/13_
      4.6275048689930.04.644.64
      185.145.245.42http/1.1mail.juris-tyr.com:443GET / HTTP/1.1
      
      1-09490/12/12_
      4.348041423110940.00.940.94
      2.57.122.233http/1.1
      
      1-09490/12/12_
      4.64167087510.05.075.07
      localhosthttp/1.1
      
      1-09490/8/8_
      4.59750163380.04.594.59
      5.239.175.45http/1.1localhost:80GET / HTTP/1.1
      
      1-09490/13/13_
      4.7775056581260.00.560.56
      34.245.182.1http/1.1juris-tyr.com:443GET / HTTP/1.1
      
      1-09490/13/13_
      3.8675027583190.03.023.02
      5.239.175.45http/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this ch
      Found on 2023-09-13 20:01
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151172beb51172beba2198569

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.0.47)
      
      Server Version: Apache/2.4.56 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-02T03:06:01
      
      Current Time: Wednesday, 13-Sep-2023 00:46:03 CEST
      Restart Time: Tuesday, 12-Sep-2023 23:15:32 CEST
      Parent Server Config. Generation: 10
      Parent Server MPM Generation: 9
      Server uptime:  1 hour 30 minutes 30 seconds
      Server load: 0.66 0.62 0.59
      Total accesses: 2799 - Total Traffic: 100.4 MB - Total Duration: 901319
      CPU Usage: u23.05 s3.98 cu9.93 cs2.01 - .718% CPU load
      .515 requests/sec - 18.9 kB/second - 36.7 kB/request - 322.015 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      019118no0yes025000
      119119no0yes124000
      Sum200 149000
      
      __________________________W_______________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9191180/32/44_
      11.451578200010.02.172.22
      etsy.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      0-9191180/36/49_
      11.218815154420.00.230.72
      80.215.218.24http/1.1office.juris-tyr.com:443GET /example/images/file_upload.svg HTTP/1.1
      
      0-9191180/35/51_
      11.198829160270.02.063.20
      80.215.218.24http/1.1office.juris-tyr.com:443GET /example/javascripts/jquery.blockUI.js HTTP/1.1
      
      0-9191180/35/48_
      11.228013151320.00.601.00
      80.215.218.24http/1.1office.juris-tyr.com:443GET /example/images/mobile.svg HTTP/1.1
      
      0-9191180/30/44_
      11.4370359146800.00.340.57
      ::1http/1.1juris-tyr.com:443POST /wp-admin/admin-ajax.php?action=async_litespeed&nonce=fb5a
      
      0-9191180/34/46_
      11.219418201980.00.311.41
      80.215.218.24http/1.1office.juris-tyr.com:443GET /example/images/download.svg HTTP/1.1
      
      0-9191180/36/52_
      11.20888202990.00.671.38
      80.215.218.24http/1.1office.juris-tyr.com:443GET /example/images/comment.svg HTTP/1.1
      
      0-9191180/37/51_
      11.22705131130.01.061.58
      80.215.218.24http/1.1office.juris-tyr.com:443GET /example/javascripts/jscript.js HTTP/1.1
      
      0-9191180/33/47_
      11.42711127550.01.611.80
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1694558692.46237802505493164062
      
      0-9191180/34/47_
      11.228015226830.00.982.02
      80.215.218.24http/1.1office.juris-tyr.com:443GET /example/images/info.svg HTTP/1.1
      
      0-9191180/33/46_
      11.23314174770.01.521.80
      159.65.58.104http/1.1
      
      0-9191180/37/47_
      11.21814103790.00.280.55
      80.215.218.24http/1.1office.juris-tyr.com:443GET /example/images/logo.svg HTTP/1.1
      
      0-9191180/30/42_
      11.227118109480.01.031.28
      80.215.218.24http/1.1office.juris-tyr.com:443GET /example/images/block-content.svg HTTP/1.1
      
      0-9191180/31/45_
      11.21884201760.00.270.38
      80.215.218.24http/1.1office.juris-tyr.com:443GET /example/images/file_docx.svg HTTP/1.1
      
      0-9191180/33/46_
      11.208811436350.01.752.02
      80.215.218.24http/1.1office.juris-tyr.com:443GET /example/images/review.svg HTTP/1.1
      
      0-9191180/37/52_
      11.198836131070.02.052.28
      80.215.218.24http/1.1office.juris-tyr.com:443GET /example/javascripts/jquery-1.8.2.js HTTP/1.1
      
      0-9191180/43/57_
      11.288614148740.01.391.52
      80.215.218.24http/1.1pdf.juris-tyr.com:443GET /vendor/bootstrap.min.js?5.1.3 HTTP/1.1
      
      0-9191180/37/52_
      11.4186120146780.01.421.73
      80.215.218.24http/1.1pdf.juris-tyr.com:443GET /vendor/pdf.js?legacy HTTP/1.1
      
      0-9191180/38/50_
      11.42856155670.00.270.44
      80.215.218.24http/1.1pdf.juris-tyr.com:443GET /vendor/fonts/bootstrap-icons.woff2?524846017b983fc8ded9325
      
      0-9191180/28/40_
      11.198811142930.00.240.56
      80.215.218.24http/1.1office.juris-tyr.com:443GET /example/stylesheets/media.css HTTP/1.1
      
      0-9191180/29/43_
      11.21814149120.00.400.45
      80.215.218.24http/1.1office.juris-tyr.com:443GET /example/images/delete.svg HTTP/1.1
      
      0-9191180/33/50_
      11.218816166830.00.320.61
      80.215.218.24http/1.1office.juris-tyr.com:443GET /example/images/fill-forms.svg HTTP/1.1
      
      0-9191180/36/50_
      11.22715192920.00.811.31
      80.215.218.24http/1.1office.juris-tyr.com:443GET /example/javascripts/jquery.iframe-transport.js HTTP/1.1
      
      0-9191180/30/43_
      11.4285302107880.00.531.42
      80.215.218.24http/1.1cloud.juris-tyr.com:443GET /index.php/apps/theming/manifest/external?v=0bd0c2d8 HTTP/1
      
      0-9191180/38/54_
      11.368663134900.01.561.61
      80.215.218.24http/1.1pdf.juris-tyr.com:443GET /vendor/fabric.min.js?4.6.0 HTTP/1.1
      
      1-9191190/48/72_
      14.662335294300.01.341.69
      etsy.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-9191191/49/67W
      14.5500223960.00.330.66
      159.65.58.104http/1.1cloud.juris-tyr.com:443GET /server-status HTTP/1.1
      
      1-9191190/44/63_
      14.493251161350.02.613.44
      159.65.58.104http/1.1
      
      1-9191190/42/58_
      14.672519134080.00.411.08
      etsy.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-9191190/43/63_
      14.4831194180.01.311.85
      159.65.58.104http/1.1
      
      1-9191190/41/58_
      14.680353187300.00.881.15
      etsy.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-9191190/43/66_
      14.680334167140.03.925.27
      etsy.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      1-9191190/44/68_
      14.4103173840.01.109.78
      80.215.218.24http/1.1cloud.juris-tyr.com:443GET /apps/files_sharing/l10n/fr.js?v=4dbad10d-13 HTTP/1.1
      
      1-9191190/38/56_
      14.503208182730.02.665.07
      159.65.58.104http/1.1
      
      1-9191190/44/61_
      14.503298183260.01.011.30
      159.65.58.104http/1.1
      
      1-9191190/45/64_
      14.512217254080.00.501.21
      80.215.218.24http/1.1cloud.juris-tyr.com:443GET /index.php/apps/side_menu/nav/items HTTP/1.1
      
      1-9191190/46/66_
      14.503257165670.00.361.02
      159.65.58.104http/1.1
      
      1-9191190/48/66_
      14.483239209820.00.400.62
      80.215.218.24http/1.1cloud.juris-tyr.com:443GET /index.php/apps/theming/image/logo?v=13 HTTP/1.1
      
      1-9191190/41/61_
      14.583489217810.00.591.30
      etsy.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-9191190/47/69_
      14.670370230410.03.633.85
      etsy.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-9191190/50/71_
      14.550316200650.00.350.69
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PUT /ocs/v2.php/apps/user_status/api/v1/heartbeat?format=json H
      
      1-9191190/49/73_
      14.4830236870.02.953.73
      159.65.58.104http/1.1
      
      1-9191190/41/64_
      14.46371152610.02.503.04
      80.215.218.24http/1.1cloud.juris-tyr.com:443GET /apps/login_notes/l10n/fr_FR.js?v=4dbad10d-13 HTTP/1.1
      
      1-9191190/39/60_
      14.483255230460.00.501.67
      159.65.58.104http/1.1
      
      1-9191190/44/64_
      14.493188176400.03.748.89
      159.65.58.104http/1.1
      
      1-9191190/46/68_
      14.4737248175860.00.401.02
      80.215.218.24http/1.1cloud.juris-tyr.com:443GET /index.php/apps/theming/image/background HTTP/1.1
      
      1-9191190/47/67_
      14.5542426189440.00.691.83
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications HTTP/1.
      
      1-9191190/42/65_
      14.493242189330.01.192.47
      159.65.58.104http/1.1
      
      1-9191190/38/56_
      14.4637198070.0
      Found on 2023-09-12 22:45
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151172beb51172beb30edc0b0

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.0.47)
      
      Server Version: Apache/2.4.56 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-02T03:06:01
      
      Current Time: Sunday, 10-Sep-2023 17:50:49 CEST
      Restart Time: Saturday, 09-Sep-2023 23:15:32 CEST
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  18 hours 35 minutes 17 seconds
      Server load: 0.24 0.24 0.22
      Total accesses: 8399 - Total Traffic: 122.0 MB - Total Duration: 1852106
      CPU Usage: u33.59 s13.9 cu38.63 cs9.87 - .143% CPU load
      .126 requests/sec - 1912 B/second - 14.9 kB/request - 220.515 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      0101166no1yes025000
      1101167no0yes124000
      Sum201 149000
      
      ________________________________________________W_..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-131011660/100/165_
      19.839366364300.00.430.94
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-131011660/92/140_
      19.585396363260.00.691.24
      167.71.185.75http/1.1
      
      0-131011660/105/168_
      19.67331371890.01.183.11
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1694360859.28982591629028320312
      
      0-131011660/84/140_
      19.780823351700.00.330.79
      77.129.252.146http/1.1juris-tyr.com:443POST /wp-admin/admin-ajax.php HTTP/2.0
      
      0-131011660/87/152_
      19.576193424150.00.711.50
      167.71.185.75h2ambmc.com:443[0/0] Software caused connection abort
      
      0-131011660/84/143_
      19.566424440540.00.390.86
      167.71.185.75h2ambmc.com:443[0/0] Software caused connection abort
      
      0-131011660/94/153_
      19.696440359330.00.981.75
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-131011660/92/141_
      19.1633321343880.00.741.48
      77.129.252.146h2juris-tyr.com:443[2/2] done: stream 3, POST /wp-json/wp/v2/pages/1380/autosaves?
      
      0-131011660/94/142_
      19.696186322650.00.661.09
      167.71.185.75h2ambmc.com:443[0/0] Software caused connection abort
      
      0-131011660/94/154_
      19.846403388060.00.631.02
      ittraining.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      0-131011660/86/141_
      19.745443343660.00.981.40
      167.71.185.75h2ambmc.com:443[0/0] Software caused connection abort
      
      0-131011660/85/138_
      19.952414302520.00.741.44
      ittraining.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      0-131011660/77/119_
      19.4451316540.00.861.24
      167.71.185.75http/1.1
      
      0-131011660/81/139_
      19.944600332340.00.861.59
      ittraining.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      0-131011660/79/129_
      19.783294293350.00.761.29
      ::1http/1.1juris-tyr.com:443POST /wp-admin/admin-ajax.php?action=async_litespeed&nonce=521e
      
      0-131011660/78/129_
      19.745193310720.00.911.32
      167.71.185.75http/1.1
      
      0-131011660/101/170_
      19.6241045404650.00.841.65
      77.129.252.146h2juris-tyr.com:443[1/1] done: stream 1, POST /wp-admin/admin-ajax.php
      
      0-131011660/82/142_
      19.961435364030.00.921.33
      ittraining.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      0-131011660/100/153_
      19.6043307430.00.911.40
      167.71.185.75http/1.1
      
      0-131011660/87/139_
      19.8138197325350.00.891.46
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-131011660/98/163_
      19.391843379930.00.470.96
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-131011660/90/141_
      19.951483330720.00.530.85
      ittraining.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-131011660/99/161_
      19.810369362310.00.891.35
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-131011660/76/135_
      19.725384341060.00.640.96
      167.71.185.75http/1.1
      
      0-131011660/101/156_
      19.774464418140.01.101.76
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-131011670/90/183_
      21.00338204385030.00.722.31
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-131011670/79/172_
      20.94184200320360.00.532.83
      77.129.252.146http/1.1juris-tyr.com:443POST /wp-json/wp/v2/pages/1380/autosaves?_locale=user HTTP/2.0
      
      1-131011670/78/181_
      21.00339363492300.00.623.17
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-131011670/137/238_
      20.80250361405770.00.853.03
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-131011670/91/185_
      20.840312482660.00.492.40
      77.129.252.146http/1.1juris-tyr.com:443POST /wp-json/wp/v2/pages/1380/autosaves?_locale=user HTTP/2.0
      
      1-131011670/100/196_
      21.110355278620.00.592.91
      ittraining.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-131011670/75/191_
      20.48333411368870.00.722.85
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-131011670/109/203_
      21.07189345443930.01.343.59
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-131011670/84/174_
      20.91310354355550.00.963.71
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-131011670/89/199_
      20.88310332515770.00.572.93
      77.129.252.146http/1.1juris-tyr.com:443POST /wp-json/wp/v2/pages/1380/autosaves?_locale=user HTTP/2.0
      
      1-131011670/85/164_
      20.97184452313400.00.671.90
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-131011670/77/177_
      21.02310300315750.00.812.86
      ::1http/1.1juris-tyr.com:443POST /wp-admin/admin-ajax.php?action=async_litespeed&nonce=521e
      
      1-131011670/100/187_
      21.042511331230.00.682.50
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1694360798.40139508247375488281
      
      1-131011670/108/222_
      21.08691435980.08.5411.38
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1694360980.25524711608886718750
      
      1-131011670/90/190_
      20.52189308416060.01.023.01
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-131011670/96/203_
      20.8733370449880.00.863.08
      77.129.252.146h2juris-tyr.com:443[2/2] done: stream 3, POST /wp-json/wp/v2/pages/1380/autosaves?
      
      1-131011670/116/213_
      21.02311284362390.00.983.33
      77.129.252.146h2juris-tyr.com:443[2/2] done: stream 3, POST /wp-json/wp/v2/pages/1380/autosaves?
      
      1-131011670/96/196_
      21.03306188381790.01.263.39
      77.129.252.146http/1.1juris-tyr.com:443POST /wp-json/wp/v2/pages/1380/autosaves?_locale=user HTTP/2.0
      
      1-131011670/94/182_
      20.782513407330.01.069.66
      77.129.252.146http/1.1juris-tyr.com:443POST /wp-json/wp/v2/pages/1380/autosaves?_locale=user HTTP/2.0
      
      1-131011670/90/185_
      21.093634436160.00.762.55
      ittraining.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-131011670/100/185_
      21.05250326312670.00.623.31
      ::1http/1.1juris-tyr.com:443POST /wp-admin/admin-ajax.php?action=async_litespeed&nonce=521e
      
      1-131011670/80/177_
      20.4352374750.00.532.81
      167.71.185.75<
      Found on 2023-09-10 15:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151172beb51172beb27fd3847

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.0.47)
      
      Server Version: Apache/2.4.56 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-02T03:06:01
      
      Current Time: Thursday, 07-Sep-2023 06:27:23 CEST
      Restart Time: Thursday, 07-Sep-2023 02:38:43 CEST
      Parent Server Config. Generation: 1
      Parent Server MPM Generation: 0
      Server uptime:  3 hours 48 minutes 40 seconds
      Server load: 0.46 0.36 0.29
      Total accesses: 1358 - Total Traffic: 60.0 MB - Total Duration: 452683
      CPU Usage: u16.68 s4.46 cu0 cs0 - .154% CPU load
      .099 requests/sec - 4587 B/second - 45.3 kB/request - 333.345 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      0994no0yes025000
      1997no0yes124000
      Sum200 149000
      
      ____________________________W_____________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-09940/19/19_
      8.3949387283210.00.160.16
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-09940/29/29_
      8.2263405187760.00.230.23
      64.62.197.125http/1.1
      
      0-09940/26/26_
      7.61042294790.00.420.42
      81.209.177.145http/1.1
      
      0-09940/23/23_
      8.254476177230.00.480.48
      64.62.197.128http/1.1ambmc.com:443GET / HTTP/1.1
      
      0-09940/21/21_
      8.291441086330.00.130.13
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-09940/20/20_
      7.721425454370.00.200.20
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-09940/27/27_
      8.18091103550.00.230.23
      81.209.177.145http/1.1webmail.juris-tyr.com:443GET / HTTP/1.1
      
      0-09940/17/17_
      8.50168056330.00.250.25
      freelancers.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-09940/21/21_
      8.50135096180.00.290.29
      freelancers.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-09940/23/23_
      8.50135680160.00.150.15
      freelancers.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      0-09940/21/21_
      8.282725581380.00.400.40
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-09940/22/22_
      8.206475890120.00.130.13
      64.62.197.125http/1.1ambmc.com:443GET /.git/config HTTP/1.1
      
      0-09940/19/19_
      8.3863154760.00.300.30
      64.62.197.125http/1.1ambmc.com:443GET /.git/config HTTP/1.1
      
      0-09940/16/16_
      8.31326274040.00.140.14
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-09940/19/19_
      7.77285171770.00.120.12
      64.62.197.127http/1.1ambmc.com:443GET /geoserver/web/ HTTP/1.1
      
      0-09940/20/20_
      8.34339178640.00.140.14
      68.183.64.176h2ambmc.com:443[0/0] Software caused connection abort
      
      0-09940/17/17_
      7.6544734124670.00.120.12
      64.62.197.130http/1.1ambmc.com:443GET / HTTP/1.1
      
      0-09940/25/25_
      7.57330883700.00.160.16
      68.183.64.176h2ambmc.com:443[0/0] Software caused connection abort
      
      0-09940/18/18_
      8.153562150.00.250.25
      68.183.64.176http/1.1
      
      0-09940/23/23_
      8.12332279590.00.430.43
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-09940/19/19_
      8.45347870950.00.130.13
      freelancers.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      0-09940/20/20_
      8.421940457000.00.280.28
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-09940/21/21_
      8.49240667320.00.140.14
      freelancers.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      0-09940/17/17_
      7.862742971580.00.120.12
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-09940/26/26_
      8.412733182980.00.310.31
      ::1http/1.1juris-tyr.com:443POST /wp-admin/admin-ajax.php?action=async_litespeed&nonce=809d
      
      1-09970/33/33_
      10.062723485900.01.661.66
      213.152.162.154h2juris-tyr.com:443[1/1] done: stream 1, POST /xmlrpc.php
      
      1-09970/29/29_
      10.6258105970410.01.861.86
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-09970/35/35_
      11.453190112550.02.542.54
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-09971/33/33W
      11.330097710.03.073.07
      68.183.64.176http/1.1cloud.juris-tyr.com:443GET /server-status HTTP/1.1
      
      1-09970/31/31_
      10.0821411103920.03.393.39
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-09970/27/27_
      11.470285100310.00.240.24
      freelancers.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      1-09970/42/42_
      11.2622195125990.01.271.27
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-09970/28/28_
      11.283396670.01.601.60
      68.183.64.176http/1.1
      
      1-09970/33/33_
      11.402734058820.02.382.38
      52.167.144.207h2juris-tyr.com:443GET /en/privacy-policy/ HTTP/2.0
      
      1-09970/31/31_
      10.873171790.03.303.30
      68.183.64.176http/1.1
      
      1-09970/39/39_
      11.0790181240.04.064.06
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1694060190.15181708335876464843
      
      1-09970/36/36_
      11.30318116360.01.631.63
      68.183.64.176h2ambmc.com:443[0/0] Software caused connection abort
      
      1-09970/35/35_
      11.3828160090.02.672.67
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1694060815.54516291618347167968
      
      1-09970/37/37_
      11.193083790.02.142.14
      68.183.64.176h2ambmc.com:443[0/0] Software caused connection abort
      
      1-09970/34/34_
      10.84339584510.02.332.33
      68.183.64.176http/1.1
      
      1-09970/35/35_
      11.2390172650.02.182.18
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1694060545.76691508293151855468
      
      1-09970/30/30_
      11.03332892450.01.761.76
      68.183.64.176http/1.1
      
      1-09970/33/33_
      11.346318678430.02.782.78
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-09970/34/34_
      11.470339118610.02.672.67
      freelancers.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-09970/35/35_
      11.112740697890.02.092.09
      52.167.144.207h2juris-tyr.com:443[1/1] done: stream 1, GET /en/privacy-policy/
      
      1-09970/35/35_
      10.703190660.02.362.36
      68.183.64.176h2ambmc.com:443[0/0] Software caused connection abort
      
      1-09970/39/39_
      11.2458195540.01.781.78
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1694060580.79613590240478515625
      
      1-09970/27/27_
      10.652732968510.01.761.76
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-09970/26/26_
      11.060241102650.00.510.51
      64.62.197.131http/1.1
      
      1-09970/32/32_
      10.642824088550.02.31
      Found on 2023-09-07 04:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151172beb51172beb7aef38fa

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.0.47)
      
      Server Version: Apache/2.4.56 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-02T03:06:01
      
      Current Time: Sunday, 03-Sep-2023 17:42:22 CEST
      Restart Time: Saturday, 02-Sep-2023 23:15:34 CEST
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  18 hours 26 minutes 47 seconds
      Server load: 0.34 0.19 0.18
      Total accesses: 12071 - Total Traffic: 250.1 MB - Total Duration: 2794493
      CPU Usage: u77.54 s21.48 cu48.37 cs13.15 - .242% CPU load
      .182 requests/sec - 3949 B/second - 21.2 kB/request - 231.505 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      050767no0yes025000
      150770no0yes124000
      Sum200 149000
      
      _____________________________________________W____..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13507670/141/207_
      43.931245531560.01.602.77
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-13507670/133/207_
      43.7411523390.01.335.13
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1693755434.37481307983398437500
      
      0-13507670/135/215_
      43.706366470550.01.092.36
      167.99.182.39http/1.1
      
      0-13507670/146/234_
      43.021420491950.01.212.08
      199.189.27.123h2juris-tyr.com:443[1/1] done: stream 1, POST /xmlrpc.php
      
      0-13507670/154/314_
      44.110360440260.01.254.51
      error.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-13507670/122/202_
      43.8052735460960.01.449.75
      2.227.146.124http/1.1ambmc.com:443GET / HTTP/1.0
      
      0-13507670/124/195_
      43.9857325444910.00.981.92
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-13507670/141/219_
      43.677385511520.01.083.26
      167.99.182.39h2ambmc.com:443[0/0] Software caused connection abort
      
      0-13507670/125/175_
      43.970177489030.01.052.13
      ::1http/1.1juris-tyr.com:443POST /wp-admin/admin-ajax.php?action=async_litespeed&nonce=6fff
      
      0-13507670/144/222_
      43.837828594590.01.515.62
      ::1http/1.1ambmc.com:443GET / HTTP/1.1
      
      0-13507670/133/195_
      43.7041557940.01.6210.10
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1693755180.72129297256469726562
      
      0-13507670/135/195_
      43.961188584860.00.971.92
      199.189.27.123h2juris-tyr.com:443POST /xmlrpc.php HTTP/2.0
      
      0-13507670/135/200_
      43.5361475730.01.129.90
      167.99.182.39h2ambmc.com:443[0/0] Software caused connection abort
      
      0-13507670/125/228_
      43.407305448070.00.761.71
      185.156.175.35http/1.1juris-tyr.com:443POST /xmlrpc.php HTTP/2.0
      
      0-13507670/147/223_
      44.101357485240.01.213.10
      error.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-13507670/122/192_
      44.092444617630.08.8010.74
      error.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      0-13507670/130/205_
      43.80571507440.01.163.23
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1693755480.60494589805603027343
      
      0-13507670/120/230_
      44.007487527080.01.303.75
      error.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      0-13507670/136/198_
      43.565383624130.01.353.64
      167.99.182.39h2ambmc.com:443[0/0] Software caused connection abort
      
      0-13507670/118/196_
      44.111320423290.01.442.33
      error.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      0-13507670/130/191_
      43.85619652780.01.314.84
      167.99.182.39http/1.1
      
      0-13507670/146/230_
      44.074396586100.00.968.11
      error.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      0-13507670/115/203_
      43.2252847524210.00.721.80
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-13507670/133/198_
      43.731334482180.01.202.16
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-13507670/135/210_
      44.093559569270.01.039.56
      error.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-13507700/138/185_
      48.6922373481070.01.242.67
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-13507700/144/214_
      48.477324519140.01.582.48
      167.99.182.39h2ambmc.com:443[0/0] Software caused connection abort
      
      1-13507700/166/213_
      48.6658384567280.01.932.56
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-13507700/164/196_
      48.51142326563080.01.322.20
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-13507700/166/211_
      48.485337695160.01.262.68
      167.99.182.39http/1.1
      
      1-13507700/190/237_
      48.80581609920.08.629.18
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1693755684.09739899635314941406
      
      1-13507700/203/271_
      48.79117319520040.01.482.70
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-13507700/143/197_
      48.64112342553440.01.272.35
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-13507700/156/199_
      48.78126929594980.01.559.07
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-13507700/160/205_
      48.372190539990.01.371.80
      64.42.179.67h2juris-tyr.com:443[1/1] done: stream 1, POST /xmlrpc.php
      
      1-13507700/168/224_
      48.6582192452770.01.432.21
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-13507700/170/218_
      48.716260428530.02.513.08
      167.99.182.39http/1.1
      
      1-13507700/160/217_
      48.585337581210.01.712.05
      167.99.182.39h2ambmc.com:443[0/0] Software caused connection abort
      
      1-13507700/155/200_
      48.51121348416230.01.993.01
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-13507700/166/216_
      48.5382337638820.01.632.19
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-13507700/157/218_
      48.8327417418660.02.063.16
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-13507700/147/204_
      48.40142398453180.01.172.46
      64.42.179.67h2juris-tyr.com:443[1/1] done
      
      1-13507700/156/192_
      48.725316473560.01.689.47
      167.99.182.39http/1.1
      
      1-13507700/137/180_
      48.7987335591130.01.362.53
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-13507700/147/198_
      48.622245525690.01.111.43
      64.42.179.67h2juris-tyr.com:443POST /xmlrpc.php HTTP/2.0
      
      1-13507701/159/217W
      48.7600559390.01.342.08
      167.99.182.39http/1.1cloud.juris-tyr.com:443GET /server-status HTTP/1.1
      
      1-13507700/163/215_
      48.857200527410.01.823.23
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-13507700/158/209_
      48.63121344484520.01.723.32
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/
      Found on 2023-09-03 15:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151172beb51172beb21ebfd84

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.0.47)
      
      Server Version: Apache/2.4.56 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-02T03:06:01
      
      Current Time: Thursday, 31-Aug-2023 18:55:03 CEST
      Restart Time: Wednesday, 30-Aug-2023 23:15:33 CEST
      Parent Server Config. Generation: 20
      Parent Server MPM Generation: 19
      Server uptime:  19 hours 39 minutes 30 seconds
      Server load: 0.15 0.25 0.27
      Total accesses: 8226 - Total Traffic: 211.2 MB - Total Duration: 2462916
      CPU Usage: u18.08 s7.34 cu83.29 cs19.16 - .181% CPU load
      .116 requests/sec - 3129 B/second - 26.3 kB/request - 299.406 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      0162685no0yes124000
      1162686no0yes025000
      Sum200 149000
      
      _______________________W__________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-191626850/11/149_
      5.735222476070.00.103.61
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-191626850/197/330_
      5.755384581590.012.5522.16
      165.22.74.203h2ambmc.com:443[0/0] Software caused connection abort
      
      0-191626850/39/267_
      5.6254426030.00.879.10
      165.22.74.203h2ambmc.com:443[0/0] Software caused connection abort
      
      0-191626850/15/150_
      5.7550493030.00.163.18
      165.22.74.203http/1.1
      
      0-191626850/14/143_
      5.924254502500.00.363.75
      165.22.74.203h2ambmc.com:443[0/0] Software caused connection abort
      
      0-191626850/14/143_
      5.895985593080.00.072.36
      165.22.74.203h2ambmc.com:443[0/0] Software caused connection abort
      
      0-191626850/8/133_
      5.644216472910.00.052.97
      165.22.74.203http/1.1
      
      0-191626850/7/132_
      5.605704418160.00.183.39
      165.22.74.203h2ambmc.com:443[0/0] Software caused connection abort
      
      0-191626850/12/317_
      5.545670479600.07.2132.04
      165.22.74.203http/1.1
      
      0-191626850/10/131_
      5.614245485230.00.182.77
      165.22.74.203http/1.1
      
      0-191626850/7/130_
      5.184789484300.00.052.96
      134.209.175.109http/1.1www.ambmc.com:80GET http://77.129.252.146:80/phpMyAdmin2/scripts/setup.php HTTP
      
      0-191626850/12/147_
      6.134473548170.00.212.88
      aitechnology.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      0-191626850/16/150_
      6.153523527400.00.242.35
      aitechnology.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-191626850/9/133_
      6.152468576240.00.062.81
      aitechnology.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      0-191626850/13/149_
      6.171465563440.00.193.29
      aitechnology.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      0-191626850/7/143_
      5.621708548790.00.182.73
      134.209.175.109http/1.1www.ambmc.com:80GET http://77.129.252.146:80/webdb/scripts/setup.php HTTP/1.0
      
      0-191626850/10/131_
      6.161574474090.00.323.42
      aitechnology.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-191626850/10/189_
      6.040395475570.00.193.00
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-191626850/6/147_
      5.971352497490.00.044.06
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-191626850/4/156_
      5.1312735598940.00.023.13
      localhosthttp/1.1
      
      0-191626850/13/135_
      6.011291517780.00.213.62
      localhosthttp/1.1cloud.juris-tyr.com:443GET /apps/richdocuments/settings/fonts.json HTTP/1.1
      
      0-191626850/15/169_
      5.915346528350.00.384.95
      165.22.74.203http/1.1
      
      0-191626850/10/192_
      6.180434484630.00.195.30
      aitechnology.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-191626851/97/231W
      5.8500448590.00.793.48
      165.22.74.203http/1.1cloud.juris-tyr.com:443GET /server-status HTTP/1.1
      
      0-191626850/19/146_
      6.055425479260.03.706.08
      aitechnology.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-191626860/25/168_
      12.47222267543750.01.343.66
      localhosthttp/1.1cloud.juris-tyr.com:443GET /apps/richdocuments/settings/fonts.json HTTP/1.1
      
      1-191626860/21/174_
      12.30222205572040.01.534.36
      134.209.175.109http/1.1www.ambmc.com:80GET http://77.129.252.146:80/php/scripts/setup.php HTTP/1.0
      
      1-191626860/41/170_
      12.58257439492000.01.553.29
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-191626860/19/141_
      12.59227333474550.01.022.34
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-191626860/21/149_
      12.44252243538990.03.185.04
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-191626860/23/146_
      12.6477332434070.00.733.08
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-191626860/15/135_
      12.60197321431990.00.352.08
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-191626860/127/249_
      12.24192704577210.04.035.43
      134.209.175.109http/1.1www.ambmc.com:80GET http://77.129.252.146:80/db/scripts/setup.php HTTP/1.0
      
      1-191626860/96/220_
      12.20334683469720.00.983.03
      134.209.175.109http/1.1www.ambmc.com:80GET http://77.129.252.146:80/admin/pma/scripts/setup.php HTTP/1
      
      1-191626860/63/187_
      12.2949788434070.01.132.46
      134.209.175.109http/1.1www.ambmc.com:80GET http://77.129.252.146:80/phpMyAdmin-2.5.4/scripts/setup.php
      
      1-191626860/190/309_
      12.491926472610.02.934.16
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1693500567.37898588180541992187
      
      1-191626860/12/126_
      12.5149519487670.00.211.74
      149.156.98.67http/1.1ambmc.com:443GET /xmlrpc.php HTTP/1.1
      
      1-191626860/11/135_
      12.63160286464880.00.332.32
      localhosthttp/1.1cloud.juris-tyr.com:443GET /apps/richdocuments/settings/fonts.json HTTP/1.1
      
      1-191626860/10/138_
      12.341601037492910.00.202.44
      localhosthttp/1.1
      
      1-191626860/10/134_
      12.5072572444310.00.061.61
      149.156.98.67http/1.1ambmc.com:443GET /wp-login.php HTTP/1.1
      
      1-191626860/8/139_
      12.6554227474960.00.182.09
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-191626860/12/127_
      12.3672301448880.00.211.59
      localhosthttp/1.1cloud.juris-tyr.com:443GET /apps/richdocuments/settings/fonts.json HTTP/1.1
      
      1-191626860/6/126_
      11.76289711581960.00.072.50
      134.209.175.109http/1.1www.ambmc.com:80GET http://77.129.252.146:80/phpMyAdmin-2.10.3/scripts/setup.ph
      
      1-191626860/84/198_
      12.30280285400720.00.602.82
      localhosthttp/1.1
      
      1-191626860/11/130_
      12.22252675435300.00.082.85
      134.209.175.109http/1.1www.ambmc.com:80GET http://77.129.252.146:80/sqlweb/scripts/setup.php HTTP/1.0
      
      1-191626860/13/140_
      12.29334338369880.00.201.66
      134.209.175.109http/1.1www.ambmc.com:80GET http://77.129.252.146:80/phpMyAdmin-2.5.7-pl1/scripts/setup
      
      1-191626860/12/119_
      12.52294242390000.00.331.53
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-191626860/10/152_
      12.26289141594430.00.192.79
      Found on 2023-08-31 16:54
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151172beb51172beb14a68ecd

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.0.47)
      
      Server Version: Apache/2.4.56 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-02T03:06:01
      
      Current Time: Wednesday, 30-Aug-2023 03:44:59 CEST
      Restart Time: Tuesday, 29-Aug-2023 23:15:33 CEST
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  4 hours 29 minutes 26 seconds
      Server load: 0.21 0.22 0.19
      Total accesses: 1746 - Total Traffic: 40.0 MB - Total Duration: 729080
      CPU Usage: u16.15 s4.36 cu7.1 cs2.58 - .187% CPU load
      .108 requests/sec - 2594 B/second - 23.5 kB/request - 417.572 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      024383no0yes124000
      124385no0yes025000
      Sum200 149000
      
      __________W_______________________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13243830/28/47_
      7.7030785158570.00.570.95
      45.155.91.225http/1.1ambmc.com:443GET /+CSCOE+/logon.html HTTP/1.1
      
      0-13243830/22/36_
      7.7843609207120.00.630.98
      205.185.115.214http/1.1ambmc.com:443GET /wp-login.php HTTP/1.1
      
      0-13243830/18/30_
      7.5612189159150.00.390.63
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-13243830/21/40_
      7.911361155200.00.310.60
      playback.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-13243830/15/25_
      7.8230416118480.00.250.57
      45.155.91.225http/1.1ambmc.com:443GET /+CSCOE+/logon.html HTTP/1.1
      
      0-13243830/25/43_
      7.70250175760.00.450.82
      31.47.78.186http/1.1juris-tyr.com:80POST /xmlrpc.php HTTP/1.1
      
      0-13243830/22/36_
      7.734310112240.00.571.05
      159.203.44.43http/1.1
      
      0-13243830/20/30_
      7.887975108490.00.580.92
      114.119.155.145http/1.1ambmc.com:443GET /my-account/ HTTP/1.1
      
      0-13243830/20/26_
      7.15561073240.00.520.82
      159.203.44.43http/1.1
      
      0-13243830/23/37_
      7.595409188290.00.320.58
      159.203.44.43http/1.1
      
      0-13243831/19/33W
      7.7700115060.00.110.33
      159.203.44.43http/1.1cloud.juris-tyr.com:443GET /server-status HTTP/1.1
      
      0-13243830/17/28_
      7.89438095860.00.270.47
      playback.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      0-13243830/19/31_
      7.0241135410.00.420.63
      212.102.40.218h2ambmc.com:443[0/0] Software caused connection abort
      
      0-13243830/19/33_
      7.2211124640.00.270.50
      212.102.40.218h2ambmc.com:443[0/0] Software caused connection abort
      
      0-13243830/21/34_
      7.25434115173260.00.280.63
      216.244.66.203http/1.1ambmc.com:443GET /fr/product/tasse-jaune-striee/?add-to-cart=133 HTTP/1.1
      
      0-13243830/23/38_
      6.501356124000.00.590.94
      212.102.40.218h2ambmc.com:443[0/0] Software caused connection abort
      
      0-13243830/19/33_
      7.66490154940.00.280.51
      31.47.78.186http/1.1juris-tyr.com:80GET /wp-login.php HTTP/1.1
      
      0-13243830/20/29_
      7.050194189580.00.190.52
      212.102.40.218http/1.1
      
      0-13243830/21/36_
      7.902353118270.00.590.96
      playback.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      0-13243830/24/40_
      7.78431102600.00.560.93
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1693359856.74284911155700683593
      
      0-13243830/20/33_
      7.7842566125650.00.710.97
      205.185.115.214http/1.1ambmc.com:443POST /wp-login.php HTTP/1.1
      
      0-13243830/19/34_
      7.8417392209170.00.290.65
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-13243830/24/36_
      7.2942244138950.00.620.84
      205.185.115.214http/1.1
      
      0-13243830/21/37_
      7.7112109155450.00.480.76
      31.47.78.186http/1.1juris-tyr.com:443GET /xmlrpc.php HTTP/1.1
      
      0-13243830/22/31_
      7.727350135010.00.550.77
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-13243850/31/37_
      10.146696470.00.490.66
      136.0.246.96http/1.1ambmc.com:443GET /wp-content/themes/artsylens/assets/fonts/lato/Lato-Black.w
      
      1-13243850/33/44_
      10.371197108680.01.331.53
      ::1http/1.1juris-tyr.com:443POST /wp-admin/admin-ajax.php?action=async_litespeed&nonce=ff51
      
      1-13243850/25/34_
      9.5060108740.00.480.69
      159.203.44.43h2ambmc.com:443[0/0] Software caused connection abort
      
      1-13243850/21/24_
      10.09109975169920.00.160.18
      136.0.246.96http/1.1ambmc.com:443GET /amazing-drawings/ HTTP/1.1
      
      1-13243850/28/39_
      10.503652224690.00.820.93
      playback.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-13243850/33/37_
      10.2942858429170.00.800.82
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-13243850/27/36_
      9.74140099870.01.171.22
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-13243850/33/44_
      10.2251050181720.00.981.07
      159.203.44.43h2ambmc.com:443[0/0] Software caused connection abort
      
      1-13243850/29/33_
      10.501324115950.00.370.39
      playback.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      1-13243850/22/32_
      9.721838123280.00.981.05
      136.0.246.96http/1.1
      
      1-13243850/32/45_
      10.510378157810.00.510.60
      playback.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-13243850/29/34_
      10.35530992460.00.850.88
      159.203.44.43h2ambmc.com:443[0/0] Software caused connection abort
      
      1-13243850/26/32_
      9.90852124510.01.021.06
      136.0.246.96http/1.1
      
      1-13243850/28/38_
      10.28109283174030.01.281.35
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-13243850/28/34_
      10.394730696150.00.720.77
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-13243850/32/42_
      10.1961125151800.00.350.41
      159.203.44.43h2ambmc.com:443[0/0] Software caused connection abort
      
      1-13243850/18/28_
      8.50429147120.00.450.52
      136.0.246.96http/1.1
      
      1-13243850/28/38_
      10.4083113540.00.830.90
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1693359891.84936809539794921875
      
      1-13243850/33/39_
      9.9664029164850.02.302.34
      136.0.246.96http/1.1
      
      1-13243850/26/33_
      10.346200166230.00.440.49
      159.203.44.43h2ambmc.com:443[0/0] Software caused connection abort
      
      1-13243850/23/25_
      10.255743116040.00.740.75
      159.203.44.43http/1.1
      
      1-13243850/31/41_
      10.417427108120.00.600.67
      playback.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-13243850/26/34_
      10.308194130.00.780.83
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1693359651.06127095222473144531
      
      1-13243850/27/31_
      10.0063816218280.00.890.92
      159.203.44.43http/1.1
      
      1-13243850/28/36_
      10.271377152610.00.580.63
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO
      Found on 2023-08-30 01:44
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151172beb51172bebd01b535f

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.0.47)
      
      Server Version: Apache/2.4.56 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-02T03:06:01
      
      Current Time: Tuesday, 29-Aug-2023 01:16:46 CEST
      Restart Time: Monday, 28-Aug-2023 23:15:34 CEST
      Parent Server Config. Generation: 8
      Parent Server MPM Generation: 7
      Server uptime:  2 hours 1 minute 12 seconds
      Server load: 0.15 0.21 0.25
      Total accesses: 614 - Total Traffic: 6.7 MB - Total Duration: 300393
      CPU Usage: u4.65 s1.7 cu2.8 cs1.28 - .143% CPU load
      .0844 requests/sec - 965 B/second - 11.2 kB/request - 489.239 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      017880no0yes124000
      117881no1yes025001
      Sum201 149001
      
      _________W________________________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-7178800/7/13_
      1.865214127670.00.050.09
      137.184.162.65h2ambmc.com:443[0/0] Software caused connection abort
      
      0-7178800/5/9_
      1.445020190.00.360.55
      137.184.162.65http/1.1
      
      0-7178800/5/10_
      1.58528735580.00.020.10
      137.184.162.65http/1.1
      
      0-7178800/9/16_
      2.04369144650.00.070.15
      c11.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-7178800/6/14_
      1.880040530.00.030.21
      165.22.215.76http/1.1www.ambmc.com:80GET /wp-login.php HTTP/1.1
      
      0-7178800/2/4_
      2.04132813570.00.010.02
      c11.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      0-7178800/7/12_
      1.601389131990.00.050.22
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-7178800/8/13_
      2.04035574470.00.340.37
      c11.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-7178800/3/7_
      1.17021324230.00.020.04
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-7178801/4/9W
      1.490041350.00.030.06
      137.184.162.65http/1.1cloud.juris-tyr.com:443GET /server-status HTTP/1.1
      
      0-7178800/8/16_
      1.9026253743910.00.050.09
      165.22.215.76http/1.1ambmc.com:443GET /wp-login.php HTTP/1.1
      
      0-7178800/3/6_
      1.1726277037530.00.010.03
      208.109.215.188http/1.1www.ambmc.com:80GET /.git/config HTTP/1.1
      
      0-7178800/6/11_
      1.9221739833510.00.440.48
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-7178800/3/6_
      1.8121236428930.00.020.04
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-7178800/5/9_
      0.81212423650.00.030.05
      66.94.108.120http/1.1
      
      0-7178800/5/7_
      1.9618743823190.00.030.04
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-7178800/5/9_
      1.5218241237820.00.030.05
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-7178800/3/9_
      1.66152225690.00.020.19
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1693263800.24354195594787597656
      
      0-7178800/6/9_
      1.9815738459760.00.040.06
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-7178800/3/7_
      1.81182015440.00.020.04
      ::1http/1.1www.ambmc.com:80POST /wp-cron.php?doing_wp_cron=1693264285.96655106544494628906
      
      0-7178800/8/13_
      1.8115227352060.00.200.23
      109.205.213.94http/1.1www.ambmc.com:80GET / HTTP/1.1
      
      0-7178800/2/8_
      0.89521477560.00.020.06
      137.184.162.65h2ambmc.com:443[0/0] Software caused connection abort
      
      0-7178800/3/6_
      1.116017270.00.010.02
      137.184.162.65h2ambmc.com:443[0/0] Software caused connection abort
      
      0-7178800/4/9_
      1.44535830580.00.020.05
      137.184.162.65http/1.1
      
      0-7178800/8/13_
      1.85642343630.00.060.08
      137.184.162.65http/1.1
      
      1-7178810/10/16_
      2.8762175710.00.110.15
      137.184.162.65h2ambmc.com:443[0/0] Software caused connection abort
      
      1-7178810/6/12_
      1.427442205670.00.030.07
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-7178810/9/15_
      2.986381334930.00.100.18
      137.184.162.65http/1.1
      
      1-7178810/9/15_
      3.09620749000.00.180.22
      137.184.162.65h2ambmc.com:443[0/0] Software caused connection abort
      
      1-7178810/11/18_
      2.60269862560.00.070.10
      54.37.156.240http/1.1ambmc.com:443POST /wp-login.php HTTP/1.1
      
      1-7178810/12/17_
      2.88414461570.00.210.24
      58.71.214.37http/1.1juris-tyr.com:443GET /wp-login.php HTTP/1.1
      
      1-7178810/9/18_
      3.13229278460.00.190.24
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-7178810/6/11_
      3.30253939150.00.040.06
      c11.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      1-7178810/11/16_
      3.28442856150.00.080.11
      c11.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-7178810/9/13_
      3.30138842850.00.070.10
      c11.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-7178810/11/16_
      3.16138545170.00.060.09
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-7178810/8/11_
      2.36155442830.00.060.08
      91.134.248.192http/1.1ambmc.com:443POST /wp-login.php HTTP/1.1
      
      1-7178810/9/17_
      3.030468790.00.060.11
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1693264346.37128305435180664062
      
      1-7178810/5/7_
      2.536236218190.00.030.04
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-7178810/8/14_
      3.036262448710.00.040.08
      165.22.215.76http/1.1ambmc.com:443POST /wp-login.php HTTP/1.1
      
      1-7178810/10/17_
      3.184324453060.00.060.10
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-7178810/8/11_
      3.073244650490.00.060.07
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-7178810/8/14_
      2.0138105261250.00.050.09
      89.58.26.216http/1.1ambmc.com:443GET /.DS_Store HTTP/1.1
      
      1-7178810/5/13_
      2.563240139040.00.170.22
      45.141.215.200http/1.1ambmc.com:443GET /.git/config HTTP/1.1
      
      1-7178810/8/14_
      3.043853150190.00.050.08
      165.22.215.76http/1.1ambmc.com:443GET /xmlrpc.php HTTP/1.1
      
      1-7178810/9/15_
      3.24758856560.00.190.23
      c11.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-7178810/11/17_
      3.176736645880.00.060.11
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-7178810/14/18_
      3.203738362860.00.360.37
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-7178810/10/13_
      2.96728048340.00.040.07
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-7178810/14/21_
      3.247409101500.00.10</
      Found on 2023-08-28 23:16
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151172beb51172bebb5bc3abd

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.0.47)
      
      Server Version: Apache/2.4.56 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-02T03:06:01
      
      Current Time: Sunday, 27-Aug-2023 22:43:01 CEST
      Restart Time: Saturday, 26-Aug-2023 23:15:30 CEST
      Parent Server Config. Generation: 20
      Parent Server MPM Generation: 19
      Server uptime:  23 hours 27 minutes 30 seconds
      Server load: 0.18 0.23 0.23
      Total accesses: 6610 - Total Traffic: 81.1 MB - Total Duration: 2348874
      CPU Usage: u31.87 s11.64 cu45.33 cs11.49 - .119% CPU load
      .0783 requests/sec - 1007 B/second - 12.6 kB/request - 355.352 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      0140189no0yes025000
      1140190no0yes124000
      Sum200 149000
      
      ____________________________________________W_____..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-191401890/55/133_
      17.1455369572310.00.360.81
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-191401890/49/120_
      17.280868488770.00.371.28
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-191401890/45/124_
      17.280598426760.00.671.33
      tasktiger.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-191401890/51/145_
      17.064386444830.00.418.21
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-191401890/52/242_
      16.651381529730.00.718.79
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-191401890/58/129_
      17.177543470770.00.781.52
      tasktiger.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      0-191401890/56/129_
      16.9950377454200.00.831.22
      45.128.232.84http/1.1www.ambmc.com:80CONNECT www.bing.com:443 HTTP/1.1
      
      0-191401890/45/140_
      17.1460242448260.00.321.15
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-191401890/46/113_
      16.860249382590.00.311.45
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-191401890/42/106_
      16.86147374359100.00.351.17
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-191401890/47/122_
      17.016353425600.00.541.29
      167.99.184.41h2ambmc.com:443[0/0] Software caused connection abort
      
      0-191401890/51/123_
      16.926370455000.00.631.33
      167.99.184.41h2ambmc.com:443[0/0] Software caused connection abort
      
      0-191401890/53/124_
      16.925330428270.00.471.38
      167.99.184.41h2ambmc.com:443[0/0] Software caused connection abort
      
      0-191401890/52/121_
      17.254285450940.00.491.08
      tasktiger.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      0-191401890/44/122_
      16.917266394130.00.561.22
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-191401890/41/118_
      16.406406397390.00.431.17
      167.99.184.41http/1.1
      
      0-191401890/52/121_
      17.045271441610.00.681.41
      167.99.184.41h2ambmc.com:443[0/0] Software caused connection abort
      
      0-191401890/51/119_
      17.007360372360.00.531.15
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-191401890/46/114_
      17.252511397060.00.490.88
      tasktiger.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      0-191401890/48/109_
      16.9250361980.00.420.77
      167.99.184.41http/1.1
      
      0-191401890/54/134_
      17.045364493340.00.451.22
      167.99.184.41http/1.1
      
      0-191401890/56/117_
      17.262401377450.00.421.05
      tasktiger.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-191401890/47/109_
      16.7050822451630.00.571.21
      45.128.232.84http/1.1www.ambmc.com:80CONNECT www.bing.com:443 HTTP/1.1
      
      0-191401890/56/126_
      17.12147658411300.00.661.21
      185.2.5.77http/1.1ambmc.com:443POST /wp-login.php HTTP/1.1
      
      0-191401890/48/117_
      17.081491437970.00.290.85
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-191401900/56/139_
      17.32140324456840.00.621.62
      216.244.66.203http/1.1
      
      1-191401900/46/114_
      17.931701454410.00.501.19
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1693168209.46447801589965820312
      
      1-191401900/56/149_
      18.351463518440.00.451.29
      tasktiger.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      1-191401900/63/157_
      18.26120295634080.00.481.34
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-191401900/48/130_
      17.726390484830.00.501.23
      167.99.184.41h2ambmc.com:443[0/0] Software caused connection abort
      
      1-191401900/64/149_
      18.09170298516020.01.251.87
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-191401900/63/147_
      17.67140291543140.00.681.74
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-191401900/52/127_
      17.681100505460.00.491.44
      ::1http/1.1www.ambmc.com:80POST /wp-cron.php?doing_wp_cron=1693167462.40915894508361816406
      
      1-191401900/57/138_
      18.23145431471710.00.621.62
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-191401900/53/122_
      17.0680385483700.00.621.18
      64.226.88.27http/1.1
      
      1-191401900/67/135_
      18.2985402460850.00.611.85
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-191401900/67/137_
      17.9680382502260.00.731.60
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-191401900/50/128_
      17.19110423434360.00.491.31
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-191401900/59/152_
      18.26115381557710.00.691.74
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-191401900/57/141_
      18.3125399583800.00.571.43
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-191401900/65/152_
      18.1720374596050.00.551.68
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-191401900/49/129_
      17.9920314449210.00.431.39
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-191401900/67/164_
      18.196237541370.00.741.60
      167.99.184.41http/1.1
      
      1-191401900/54/137_
      17.751209495300.00.731.52
      157.245.202.8http/1.1juris-tyr.com:443POST /wp-login.php HTTP/1.1
      
      1-191401901/60/132W
      18.2200401070.00.551.62
      167.99.184.41http/1.1cloud.juris-tyr.com:443GET /server-status HTTP/1.1
      
      1-191401900/60/136_
      18.195448444670.00.631.42
      167.99.184.41http/1.1
      
      1-191401900/46/121_
      17.561377496170.00.421.10
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-191401900/64/134_
      18.343478628090.00.691.46
      tasktige
      Found on 2023-08-27 20:42
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151172beb51172beb1682bf6d

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.0.47)
      
      Server Version: Apache/2.4.56 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-02T03:06:01
      
      Current Time: Saturday, 26-Aug-2023 21:43:54 CEST
      Restart Time: Friday, 25-Aug-2023 23:15:34 CEST
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  22 hours 28 minutes 19 seconds
      Server load: 0.47 0.42 0.32
      Total accesses: 5742 - Total Traffic: 67.0 MB - Total Duration: 2062484
      CPU Usage: u15.95 s8.01 cu53.66 cs13.48 - .113% CPU load
      .071 requests/sec - 868 B/second - 11.9 kB/request - 359.193 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      0162115no0yes025000
      1162116no0yes124000
      Sum200 149000
      
      ________________________________________W_________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-131621150/29/109_
      8.484311411620.00.351.09
      162.243.186.177h2ambmc.com:443[0/0] Software caused connection abort
      
      0-131621150/23/133_
      8.934201369470.00.131.18
      162.243.186.177http/1.1
      
      0-131621150/20/118_
      8.981397394480.00.131.12
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-131621150/26/106_
      9.100546437350.00.791.67
      datamodel.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-131621150/24/109_
      9.092379430140.00.141.38
      datamodel.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      0-131621150/24/106_
      8.60166227527550.00.181.24
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-131621150/20/97_
      9.091365352490.00.314.42
      datamodel.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-131621150/33/106_
      7.873303404720.00.451.19
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-131621150/31/132_
      9.091511461870.00.161.42
      datamodel.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      0-131621150/21/111_
      8.485262376670.00.271.27
      162.243.186.177h2ambmc.com:443[0/0] Software caused connection abort
      
      0-131621150/23/118_
      9.000184382020.00.211.02
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-131621150/19/97_
      9.011381435000.00.150.74
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1693078895.76760506629943847656
      
      0-131621150/28/124_
      8.7011426950.00.722.32
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1693078546.67495703697204589843
      
      0-131621150/23/119_
      9.00171390422940.00.121.52
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-131621150/28/120_
      9.03111396436080.00.131.53
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-131621150/26/115_
      9.001338327450.00.160.96
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-131621150/26/107_
      8.60166396375940.00.151.25
      162.243.137.14h2ambmc.com:443[0/0] Software caused connection abort
      
      0-131621150/27/112_
      7.66138208397550.00.180.94
      162.243.137.14h2ambmc.com:443[0/0] Software caused connection abort
      
      0-131621150/22/108_
      8.590416379760.00.120.93
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-131621150/25/115_
      9.02115187374960.00.141.37
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-131621150/27/118_
      9.083402453740.00.151.47
      datamodel.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-131621150/29/113_
      8.92106421352790.00.281.38
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-131621150/24/110_
      7.94106641353700.00.271.24
      162.243.137.14http/1.1
      
      0-131621150/18/108_
      8.934310437820.00.222.20
      162.243.186.177http/1.1
      
      0-131621150/26/109_
      9.073339402070.00.141.31
      datamodel.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-131621160/22/108_
      7.4855192398630.00.141.09
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-131621160/32/119_
      7.4681376433680.00.311.48
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-131621160/23/116_
      7.0946186434320.00.300.83
      162.243.137.14http/1.1
      
      1-131621160/19/116_
      7.3176187387530.00.271.44
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-131621160/25/105_
      7.4851385389160.00.131.08
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-131621160/23/122_
      7.22152426790.00.161.15
      162.243.137.14h2ambmc.com:443[0/0] Software caused connection abort
      
      1-131621160/18/106_
      7.5020395415710.00.130.67
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-131621160/32/119_
      7.536389368840.00.461.52
      datamodel.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-131621160/29/122_
      7.016402368010.00.321.19
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-131621160/23/123_
      6.85155478500.00.261.35
      162.243.137.14http/1.1
      
      1-131621160/26/123_
      7.395443435050.00.431.48
      162.243.186.177http/1.1
      
      1-131621160/20/131_
      7.376396514480.00.241.23
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-131621160/19/111_
      7.125188398950.00.371.16
      162.243.186.177h2ambmc.com:443[0/0] Software caused connection abort
      
      1-131621160/22/111_
      6.895263359050.00.161.38
      162.243.186.177http/1.1
      
      1-131621160/25/110_
      7.385830410330.00.131.02
      162.243.186.177h2ambmc.com:443[0/0] Software caused connection abort
      
      1-131621161/16/117W
      7.4300468420.00.091.17
      162.243.186.177http/1.1cloud.juris-tyr.com:443GET /server-status HTTP/1.1
      
      1-131621160/24/115_
      6.64136380368200.00.132.48
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-131621160/23/123_
      7.29136323428030.00.321.15
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-131621160/21/114_
      7.135746461390.00.241.11
      162.243.186.177http/1.1
      
      1-131621160/27/112_
      7.424401351920.00.300.82
      162.243.186.177h2ambmc.com:443[0/0] Software caused connection abort
      
      1-131621160/25/136_
      7.29136234546850.00.291.65
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-131621160/21/118_
      7.301261438690.00.261.08
      83.97.73.87http/1.1
      
      1-131621160/23/114_
      7.06136336445820.00.130.75
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-13
      Found on 2023-08-26 19:43
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151172beb51172beb02d31d08

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.0.47)
      
      Server Version: Apache/2.4.56 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-02T03:06:01
      
      Current Time: Friday, 25-Aug-2023 13:22:26 CEST
      Restart Time: Thursday, 24-Aug-2023 23:15:33 CEST
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  14 hours 6 minutes 53 seconds
      Server load: 0.23 0.16 0.17
      Total accesses: 6051 - Total Traffic: 100.4 MB - Total Duration: 1908382
      CPU Usage: u54.94 s14.58 cu4.77 cs1.85 - .15% CPU load
      .119 requests/sec - 2072 B/second - 17.0 kB/request - 315.383 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      021723no0yes124000
      121724no0yes025000
      Sum200 149000
      
      ___________________W______________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13217230/102/113_
      29.8827310394980.02.002.07
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-13217230/87/92_
      29.823401379860.01.551.58
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-13217230/82/88_
      29.794310347060.01.761.79
      159.89.83.196http/1.1
      
      0-13217230/98/106_
      29.982455333980.01.972.19
      opendocument.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      0-13217230/99/156_
      29.784267321630.01.452.04
      159.89.83.196h2ambmc.com:443[0/0] Software caused connection abort
      
      0-13217230/91/100_
      28.922210305710.01.181.33
      167.94.145.56http/1.1www.ambmc.com:80GET / HTTP/1.1
      
      0-13217230/92/93_
      28.870889402680.01.941.94
      36.99.136.136http/1.1cloud.juris-tyr.com:443GET /index.php/login HTTP/1.1
      
      0-13217230/93/102_
      29.624209300670.01.831.93
      159.89.83.196http/1.1
      
      0-13217230/89/100_
      29.105661331870.01.251.33
      159.89.83.196http/1.1
      
      0-13217230/100/102_
      29.736306435710.02.192.20
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-13217230/100/109_
      29.605390348270.01.151.21
      159.89.83.196http/1.1
      
      0-13217230/97/105_
      29.2422313314960.01.801.85
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-13217230/98/109_
      29.585399376680.01.461.54
      159.89.83.196h2ambmc.com:443[0/0] Software caused connection abort
      
      0-13217230/103/109_
      29.841315259140.01.911.93
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-13217230/107/112_
      29.906512351690.01.972.00
      opendocument.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      0-13217230/99/106_
      29.850346314610.02.793.02
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-13217230/99/132_
      29.4050333540.01.882.32
      159.89.83.196h2ambmc.com:443[0/0] Software caused connection abort
      
      0-13217230/106/127_
      29.765394401270.01.731.90
      159.89.83.196http/1.1
      
      0-13217230/84/116_
      29.972408259300.01.251.57
      opendocument.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-13217231/107/122W
      29.8800381290.01.962.19
      159.89.83.196http/1.1cloud.juris-tyr.com:443GET /server-status HTTP/1.1
      
      0-13217230/102/107_
      29.991375343100.01.601.62
      opendocument.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-13217230/90/101_
      29.991349350350.01.531.55
      opendocument.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      0-13217230/97/108_
      29.4900407050.01.841.90
      167.94.145.56http/1.1postfixadmin.juris-tyr.com:443GET /favicon.ico HTTP/1.1
      
      0-13217230/98/104_
      30.010354360390.03.203.25
      opendocument.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-13217230/86/93_
      29.963504326080.02.082.11
      opendocument.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-13217240/100/110_
      34.65387320508520.01.801.87
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-13217240/143/156_
      34.345351532720.03.223.40
      36.99.136.137http/1.1ambmc.com:443GET /wp-content/plugins/photo-gallery/booster/assets/js/circle-
      
      1-13217240/122/134_
      34.64450215464710.02.522.71
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-13217240/118/127_
      34.335384403020.01.271.50
      36.99.136.136http/1.1ambmc.com:443GET /wp-content/plugins/photo-gallery/js/jquery.mCustomScrollba
      
      1-13217240/119/129_
      34.495381385750.01.662.00
      167.94.145.56h2ambmc.com:443[0/0] done
      
      1-13217240/141/147_
      34.59289321454500.02.932.95
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-13217240/149/158_
      34.63537324480580.02.843.02
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-13217240/118/126_
      34.165351405420.01.881.92
      36.99.136.128http/1.1ambmc.com:443GET /wp-includes/blocks/navigation/view.min.js?ver=886680af40b7
      
      1-13217240/105/149_
      34.605820342130.01.331.81
      159.89.83.196h2ambmc.com:443[0/0] Software caused connection abort
      
      1-13217240/116/124_
      34.432881434970.01.591.63
      36.99.136.136http/1.1ambmc.com:443GET /wp-content/plugins/woocommerce/assets/js/jquery-blockui/jq
      
      1-13217240/138/193_
      34.672891381930.01.782.48
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1692962257.31882190704345703125
      
      1-13217240/133/143_
      34.64447319451610.01.862.05
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-13217240/111/150_
      34.635351370540.01.812.28
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1692962011.04235696792602539062
      
      1-13217240/105/113_
      34.57442185427130.01.311.49
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-13217240/107/118_
      34.58442422399580.02.212.30
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-13217240/125/153_
      34.445621363920.02.082.42
      36.99.136.137http/1.1ambmc.com:443GET /wp-content/plugins/photo-gallery/booster/assets/js/global.
      
      1-13217240/111/118_
      33.20532419400630.01.831.87
      36.99.136.129http/1.1
      
      1-13217240/116/133_
      34.053821345210.01.871.93
      36.99.136.137http/1.1ambmc.com:443GET /wp-content/plugins/translatepress-multilingual/assets/js/t
      
      1-13217240/106/141_
      34.65390229449230.02.282.59
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-13217240/102/119_
      34.445381362290.01.411.55
      167.94.145.56h2ambmc.com:443[0/0] init
      
      1-13217240/122/130_
      34.68288545479980.01.621.67
      66.94.96.9http/1.1ambmc.com:443POST /wp-login.php HTTP/1.1
      
      1-13217240/114/118_
      34.604339387570.01.541.57
      159.89.83.196h2ambmc.com:443[0/0] Software caused connection abort
      
      1-13217240/118/129_
      34.3653221425290.01.821.88
      36.99.136.137http/1.1ambmc.com:443GET / HTTP/1.1
      Found on 2023-08-25 11:22
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151172beb51172beb1e54c3e3

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.0.47)
      
      Server Version: Apache/2.4.56 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-02T03:06:01
      
      Current Time: Thursday, 24-Aug-2023 14:26:49 CEST
      Restart Time: Wednesday, 23-Aug-2023 23:15:33 CEST
      Parent Server Config. Generation: 14
      Parent Server MPM Generation: 13
      Server uptime:  15 hours 11 minutes 15 seconds
      Server load: 0.15 0.16 0.17
      Total accesses: 5143 - Total Traffic: 84.4 MB - Total Duration: 1677299
      CPU Usage: u32.82 s10.09 cu21.06 cs5.69 - .127% CPU load
      .0941 requests/sec - 1619 B/second - 16.8 kB/request - 326.132 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      064106no0yes124000
      164107no0yes025000
      Sum200 149000
      
      _________________W________________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-13641060/60/103_
      17.7552325360.00.641.34
      134.122.34.144h2ambmc.com:443[0/0] Software caused connection abort
      
      0-13641060/60/89_
      17.765250257760.00.581.30
      134.122.34.144http/1.1
      
      0-13641060/64/100_
      17.746196402650.01.552.00
      134.122.34.144http/1.1
      
      0-13641060/59/92_
      17.886671292760.00.370.88
      134.122.34.144http/1.1
      
      0-13641060/56/94_
      18.0610284830.00.290.80
      216.244.66.203http/1.1www.ambmc.com:80GET /robots.txt HTTP/1.1
      
      0-13641060/65/103_
      18.1682443383100.00.490.68
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-13641060/53/84_
      18.274564296530.00.331.87
      codekata.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      0-13641060/62/94_
      17.987207297390.00.631.28
      134.122.34.144h2ambmc.com:443[0/0] Software caused connection abort
      
      0-13641060/55/95_
      17.8477428352890.00.511.01
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-13641060/66/104_
      18.130638367950.00.581.03
      216.244.66.203http/1.1ambmc.com:443GET /robots.txt HTTP/1.1
      
      0-13641060/54/93_
      18.14151161324320.00.511.20
      68.178.220.176http/1.1juris-tyr.com:443POST /xmlrpc.php HTTP/1.1
      
      0-13641060/52/89_
      18.054400279800.00.401.30
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-13641060/52/90_
      18.302507323070.00.350.61
      codekata.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      0-13641060/57/102_
      17.8517405300060.00.331.24
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-13641060/63/97_
      17.8517204376510.00.831.48
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-13641060/65/97_
      18.006422327480.00.651.02
      134.122.34.144http/1.1
      
      0-13641060/59/100_
      18.310386349040.00.461.06
      codekata.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-13641061/51/84W
      17.9500324390.00.301.08
      134.122.34.144http/1.1cloud.juris-tyr.com:443GET /server-status HTTP/1.1
      
      0-13641060/55/96_
      18.1922425503420.00.671.52
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-13641060/49/92_
      17.8861304540.00.401.06
      134.122.34.144h2ambmc.com:443[0/0] Software caused connection abort
      
      0-13641060/64/102_
      17.96151195344630.00.361.00
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-13641060/55/83_
      17.3277169260990.00.320.94
      localhosthttp/1.1
      
      0-13641060/44/85_
      18.293583262480.00.271.29
      codekata.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      0-13641060/69/108_
      18.035628361160.00.490.99
      134.122.34.144http/1.1
      
      0-13641060/56/80_
      17.986961232780.00.310.65
      134.122.34.144h2ambmc.com:443[0/0] Software caused connection abort
      
      1-13641070/64/109_
      18.977319437510.00.511.16
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-13641070/74/116_
      19.281564341510.00.818.83
      104.207.246.239http/1.1ambmc.com:443POST /xmlrpc.php HTTP/1.1
      
      1-13641070/75/208_
      19.52112330343710.00.768.19
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-13641070/62/108_
      19.557471394420.00.471.73
      codekata.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-13641070/60/96_
      19.50142419328380.00.601.38
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-13641070/73/117_
      19.561547386800.00.971.47
      codekata.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      1-13641070/59/105_
      19.425418313940.00.861.63
      134.122.34.144h2ambmc.com:443[0/0] Software caused connection abort
      
      1-13641070/56/93_
      19.471511336100.00.310.91
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1692879857.73495602607727050781
      
      1-13641070/67/107_
      19.451254363640.00.371.21
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-13641070/74/122_
      19.36137322432820.00.731.22
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-13641070/69/126_
      19.22151742353020.00.642.00
      183.136.225.32http/1.1ambmc.com:443GET /robots.txt HTTP/1.1
      
      1-13641070/59/105_
      19.08107257303130.00.481.06
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-13641070/63/120_
      19.47151205296860.00.822.07
      ::1http/1.1juris-tyr.com:443POST /wp-admin/admin-ajax.php?action=async_litespeed&nonce=c8ab
      
      1-13641070/70/115_
      19.38107597358470.00.538.43
      185.36.81.33http/1.1www.ambmc.com:80GET / HTTP/1.1
      
      1-13641070/65/101_
      19.5355201347920.00.631.21
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-13641070/65/115_
      19.221511303930.00.661.54
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1692879414.43002700805664062500
      
      1-13641070/71/116_
      19.3947251357640.00.791.42
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-13641070/64/109_
      19.300442345980.00.341.25
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-13641070/63/101_
      19.4047315391560.00.441.01
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-13641070/52/100_
      19.561466322230.00.721.11
      codekata.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-13641070/66/110_
      19.05137354290310.00.571.69
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-13641070/60/96_
      19.54521016334740.00.781.53
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-13641070/71/110_
      19.1704308200.00.691.33
      183.136.225.32http/1.1ambmc.com:443GET /wp-content/uploads/2023/01/IM
      Found on 2023-08-24 12:26
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151172beb51172beb3561aaf3

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.0.47)
      
      Server Version: Apache/2.4.56 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-02T03:06:01
      
      Current Time: Wednesday, 23-Aug-2023 07:50:42 CEST
      Restart Time: Tuesday, 22-Aug-2023 23:15:33 CEST
      Parent Server Config. Generation: 8
      Parent Server MPM Generation: 7
      Server uptime:  8 hours 35 minutes 8 seconds
      Server load: 0.57 0.40 0.31
      Total accesses: 3859 - Total Traffic: 90.0 MB - Total Duration: 1365156
      CPU Usage: u35.11 s9.08 cu2.97 cs1.09 - .156% CPU load
      .125 requests/sec - 3053 B/second - 23.9 kB/request - 353.759 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      017132no0yes124000
      117133no0yes025000
      Sum200 149000
      
      W_________________________________________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-7171321/118/124W
      21.0400321630.02.392.43
      74.207.237.114http/1.1cloud.juris-tyr.com:443GET /server-status HTTP/1.1
      
      0-7171320/59/65_
      21.37584251408810.01.641.71
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-7171320/68/71_
      21.305541293700.02.102.11
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1692768758.58371710777282714843
      
      0-7171320/76/82_
      21.23614388261550.02.332.66
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-7171320/68/72_
      21.41464525207520.02.352.37
      20.238.51.186http/1.1ambmc.com:443GET /wp-login.php HTTP/1.1
      
      0-7171320/71/78_
      21.67591298247990.02.172.21
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-7171320/71/76_
      21.70554506273210.01.992.05
      148.66.146.3http/1.1ambmc.com:443POST /wp-login.php HTTP/1.1
      
      0-7171320/72/76_
      21.68559339248550.03.773.79
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-7171320/74/79_
      21.29555258228370.02.142.19
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-7171320/74/78_
      21.54554313230860.02.122.15
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-7171320/76/82_
      21.744381333770.02.082.11
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1692769404.20497488975524902343
      
      0-7171320/74/79_
      21.54554863233190.01.992.00
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-7171320/83/88_
      21.59438327255180.01.841.87
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-7171320/75/79_
      21.72470893300920.05.045.06
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-7171320/95/100_
      20.92194356273040.03.763.79
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-7171320/70/75_
      21.64619404236290.02.632.65
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-7171320/69/77_
      21.72469320273880.01.841.92
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-7171320/64/68_
      21.62194432262860.00.550.56
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-7171320/69/75_
      21.75199307315570.02.532.60
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-7171320/72/77_
      21.48614346294750.02.822.89
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-7171320/75/81_
      21.67589319294520.02.692.71
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-7171320/76/79_
      21.04438241223680.02.592.61
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-7171320/72/79_
      21.49584377245750.04.804.83
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-7171320/74/76_
      21.18464239259330.02.372.37
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-7171320/80/85_
      21.69555572294130.02.912.93
      148.66.146.3http/1.1ambmc.com:443GET /wp-login.php HTTP/1.1
      
      1-7171330/68/79_
      19.1114529307430.00.430.48
      35.198.227.178http/1.1ambmc.com:443POST /wp-login.php HTTP/1.1
      
      1-7171330/63/69_
      19.544365321370.00.370.40
      sentiment.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-7171330/75/84_
      19.307340297220.00.470.52
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-7171330/67/71_
      19.457397296700.00.790.81
      sentiment.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-7171330/61/67_
      19.137378282510.00.780.80
      74.207.237.114h2ambmc.com:443[0/0] Software caused connection abort
      
      1-7171330/80/86_
      19.411386352080.00.880.91
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-7171330/65/69_
      19.571906266650.01.091.14
      sentiment.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-7171330/66/84_
      19.026235276370.00.660.70
      74.207.237.114http/1.1
      
      1-7171330/70/76_
      19.430381295560.00.650.67
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-7171330/88/95_
      19.570539280230.00.610.64
      sentiment.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-7171330/68/75_
      18.6614316311470.00.500.57
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-7171330/63/67_
      19.326910288120.00.880.91
      74.207.237.114h2ambmc.com:443[0/0] Software caused connection abort
      
      1-7171330/50/53_
      19.175335202020.00.730.75
      74.207.237.114h2ambmc.com:443[0/0] Software caused connection abort
      
      1-7171330/58/61_
      19.375266257280.00.320.34
      74.207.237.114http/1.1
      
      1-7171330/94/100_
      18.997112268110.01.751.78
      74.207.237.114h2ambmc.com:443[0/0] Software caused connection abort
      
      1-7171330/61/66_
      18.136377250990.00.410.42
      74.207.237.114http/1.1
      
      1-7171330/79/86_
      19.563404278760.00.860.89
      sentiment.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-7171330/72/77_
      19.336313265340.00.970.98
      74.207.237.114http/1.1
      
      1-7171330/55/63_
      19.571288204840.00.690.74
      sentiment.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      1-7171330/66/74_
      19.335386228280.00.640.70
      74.207.237.114h2ambmc.com:443[0/0] Software caused connection abort
      
      1-7171330/67/70_
      18.814578238000.00.850.86
      212.102.40.218h2ambmc.com:443[0/0] Software caused connection abort
      
      1-7171330/68/73_
      19.101543296240.00.600.61
      212.102.40.218http/1.1
      
      1-7171330/66/73_
      19.563450244610.00.497.67
      sentiment.scan.l
      Found on 2023-08-23 05:50
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151172beb51172bebbecba6a2

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.0.47)
      
      Server Version: Apache/2.4.56 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-02T03:06:01
      
      Current Time: Monday, 21-Aug-2023 15:52:18 CEST
      Restart Time: Sunday, 20-Aug-2023 23:15:33 CEST
      Parent Server Config. Generation: 33
      Parent Server MPM Generation: 32
      Server uptime:  16 hours 36 minutes 45 seconds
      Server load: 0.51 1.71 2.68
      Total accesses: 8590 - Total Traffic: 332.3 MB - Total Duration: 2148550
      CPU Usage: u74.6 s18.7 cu19.23 cs5.83 - .198% CPU load
      .144 requests/sec - 5.7 kB/second - 39.6 kB/request - 250.122 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      025875no0yes025000
      125876no0yes124000
      Sum200 149000
      
      ________________________________________________W_..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-32258750/121/163_
      41.601333379810.09.1111.63
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-32258750/113/142_
      40.94145313394450.04.855.27
      103.108.57.11h2ambmc.com:443[0/0] Software caused connection abort
      
      0-32258750/117/144_
      40.884370398800.01.112.99
      165.232.76.155h2ambmc.com:443[0/0] Software caused connection abort
      
      0-32258750/94/130_
      41.38145408385790.02.6111.11
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-32258750/102/118_
      41.810364365340.01.012.28
      neopets.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      0-32258750/114/134_
      41.5485351387280.01.673.43
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-32258750/132/187_
      41.52115392443180.00.906.47
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-32258750/155/192_
      41.554427462280.02.337.97
      165.232.76.155h2ambmc.com:443[0/0] Software caused connection abort
      
      0-32258750/102/128_
      41.68120370373000.00.624.79
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-32258750/117/138_
      41.783470430440.00.912.62
      neopets.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      0-32258750/119/142_
      41.314516366380.04.374.88
      165.232.76.155h2ambmc.com:443[0/0] Software caused connection abort
      
      0-32258750/109/137_
      41.333346419530.01.6910.63
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-32258750/205/235_
      41.37234373330260.05.508.07
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-32258750/253/267_
      41.7190381392160.07.778.58
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-32258750/183/201_
      41.801451371990.06.257.13
      neopets.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      0-32258750/104/124_
      41.6201066315060.09.1311.52
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-32258750/473/491_
      41.810413373730.023.3224.89
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-32258750/120/142_
      41.3085461364600.02.885.13
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-32258750/110/170_
      41.52115335391940.05.917.55
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-32258750/124/141_
      40.90014486880.010.1110.31
      109.205.213.94http/1.1www.ambmc.com:80GET / HTTP/1.1
      
      0-32258750/119/163_
      41.791616382070.02.472.91
      neopets.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      0-32258750/134/158_
      41.66151312370260.02.633.01
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-32258750/107/132_
      40.294186360200.02.263.29
      165.232.76.155http/1.1
      
      0-32258750/119/139_
      41.66150357467700.01.3610.53
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-32258750/109/127_
      41.7191346384810.04.264.74
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-32258760/182/210_
      44.76205236406350.02.593.18
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-32258760/121/140_
      45.010537452400.04.956.06
      neopets.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-32258760/142/163_
      44.68175314392330.01.352.90
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-32258760/143/159_
      44.76205417472110.02.464.34
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-32258760/138/167_
      44.744263420630.04.945.36
      165.232.76.155h2ambmc.com:443[0/0] Software caused connection abort
      
      1-32258760/125/141_
      44.814285387860.02.044.37
      165.232.76.155http/1.1
      
      1-32258760/199/215_
      44.89180413634070.02.432.52
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-32258760/120/165_
      44.843242573500.02.566.18
      165.232.76.155http/1.1
      
      1-32258760/134/153_
      44.9431379442580.02.525.22
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-32258760/127/148_
      44.7125276553420.02.953.23
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-32258760/135/158_
      44.7125410431840.03.154.80
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-32258760/140/165_
      44.724278707660.01.423.42
      165.232.76.155h2ambmc.com:443[0/0] Software caused connection abort
      
      1-32258760/169/186_
      44.534237428490.011.5913.08
      165.232.76.155http/1.1
      
      1-32258760/163/186_
      44.992649451820.05.527.39
      neopets.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-32258760/155/183_
      44.77175302529520.06.129.24
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-32258760/146/166_
      44.9430403461190.01.512.14
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-32258760/138/157_
      44.87210350451260.01.533.81
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-32258760/147/171_
      44.750426463870.01.932.97
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-32258760/161/177_
      44.13550482760.02.143.81
      localhosthttp/1.1
      
      1-32258760/136/161_
      44.0241433690.02.434.20
      112.213.102.139http/1.1
      
      1-32258760/162/184_
      44.9260448524420.01.642.71
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      1-32258760/118/137_
      44.824401378610.02.323.45
      165.232.76.155http/1.1
      
      1-32258760/118/145_
      Found on 2023-08-21 13:52
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151172beb51172bebac03d1dc

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.0.47)
      
      Server Version: Apache/2.4.56 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-02T03:06:01
      
      Current Time: Monday, 21-Aug-2023 00:09:49 CEST
      Restart Time: Sunday, 20-Aug-2023 23:15:33 CEST
      Parent Server Config. Generation: 27
      Parent Server MPM Generation: 26
      Server uptime:  54 minutes 16 seconds
      Server load: 0.79 0.93 0.86
      Total accesses: 672 - Total Traffic: 77.0 MB - Total Duration: 223936
      CPU Usage: u1.34 s.97 cu9.84 cs4 - .496% CPU load
      .206 requests/sec - 24.2 kB/second - 117.3 kB/request - 333.238 ms/request
      1 requests currently being processed, 49 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      022304no0yes025000
      122305no0yes124000
      Sum200 149000
      
      ___________________________W______________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-26223040/1/30_
      0.022235846300.00.012.30
      146.70.199.183http/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      0-26223040/1/14_
      0.042049564800.00.060.11
      146.70.199.183http/1.1cloud.juris-tyr.com:443GET /index.php/login HTTP/1.1
      
      0-26223040/0/14_
      0.0019044570.00.001.65
      146.70.199.183http/1.1
      
      0-26223040/0/10_
      0.0017448060.00.008.08
      146.70.199.183h2cloud.juris-tyr.com:443[0/0] Software caused connection abort
      
      0-26223040/0/7_
      0.0015020260.00.000.90
      146.70.199.183h2cloud.juris-tyr.com:443[0/0] Software caused connection abort
      
      0-26223040/0/11_
      0.001209390.00.001.68
      146.70.199.183h2cloud.juris-tyr.com:443[0/0] Software caused connection abort
      
      0-26223040/0/44_
      0.001322799870.00.005.50
      146.70.199.183http/1.1
      
      0-26223040/1/14_
      0.136053290.00.002.51
      159.89.83.196http/1.1cloud.juris-tyr.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      0-26223040/0/13_
      0.00642563330.00.003.95
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-26223040/0/9_
      0.005040310.00.000.24
      66.115.189.188h2facturation.juris-tyr.com:443[0/0] Software caused connection abort
      
      0-26223040/1/11_
      0.146010500.00.000.19
      159.89.83.196http/1.1cloud.juris-tyr.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      0-26223040/0/12_
      0.005012740.00.001.66
      45.55.193.222h2ambmc.com:443[0/0] Software caused connection abort
      
      0-26223040/0/15_
      0.005014900.00.001.65
      45.55.193.222http/1.1
      
      0-26223040/0/8_
      0.005024090.00.000.76
      45.55.193.222http/1.1
      
      0-26223040/0/8_
      0.005011050.00.000.77
      45.55.193.222h2ambmc.com:443[0/0] Software caused connection abort
      
      0-26223040/0/6_
      0.00536510970.00.000.91
      66.115.189.188http/1.1
      
      0-26223040/1/7_
      0.184037760.00.000.75
      159.89.83.196http/1.1cloud.juris-tyr.com:80GET /.git/config HTTP/1.1
      
      0-26223040/1/11_
      0.19425619460.00.010.77
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-26223040/1/37_
      0.20341113300.00.011.28
      challengingtask.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      0-26223040/0/9_
      0.003061040.00.000.18
      31.13.127.21h2juris-tyr.com:443[1/1] done: stream 1, GET /wp-content/uploads/2023/01/logo-juri
      
      0-26223040/1/34_
      0.20332410760.00.000.19
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-26223040/0/12_
      0.00332216390.00.000.34
      31.13.127.21h2juris-tyr.com:443[1/1] done
      
      0-26223040/0/12_
      0.00233760.00.000.75
      31.13.127.20http/1.1
      
      0-26223040/0/13_
      0.0025036910.00.008.88
      80.214.212.152h2juris-tyr.com:443GET /wp-content/uploads/2023/05/video-reseau-hub-entreprise-150
      
      0-26223040/0/8_
      0.0025020590.00.000.20
      31.13.127.20http/1.1juris-tyr.com:80GET /installation-documentation-didacticiel/ HTTP/1.1
      
      1-26223050/1/18_
      0.30046820010.00.010.41
      challengingtask.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-26223050/1/11_
      0.24009480.00.000.22
      154.28.229.63http/1.1
      
      1-26223051/2/10W
      0.320029210.00.021.50
      45.55.193.222http/1.1cloud.juris-tyr.com:443GET /server-status HTTP/1.1
      
      1-26223050/0/7_
      0.000319936420.00.001.65
      154.28.229.63http/1.1
      
      1-26223050/1/7_
      0.250013760.00.000.18
      154.28.229.63http/1.1
      
      1-26223050/1/5_
      0.25203510.00.000.75
      159.89.83.196http/1.1cloud.juris-tyr.com:80GET /login.action HTTP/1.1
      
      1-26223050/2/10_
      0.331390222400.00.010.06
      challengingtask.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-26223050/1/31_
      0.332105186490.00.002.57
      154.28.229.63http/1.1postfixadmin.juris-tyr.com:443GET /login.php HTTP/1.1
      
      1-26223050/0/8_
      0.001130428250.00.001.11
      45.55.193.222http/1.1
      
      1-26223050/2/10_
      0.3316179110.00.000.21
      154.28.229.63http/1.1postfixadmin.juris-tyr.com:443GET /main.php HTTP/1.1
      
      1-26223050/1/12_
      0.26108900.00.000.91
      159.89.83.196http/1.1cloud.juris-tyr.com:80GET /.env HTTP/1.1
      
      1-26223050/0/15_
      0.0010209260.00.001.10
      66.115.189.188http/1.1
      
      1-26223050/1/9_
      0.33133615440.00.000.78
      challengingtask.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      1-26223050/0/10_
      0.001425867960.00.000.31
      66.115.189.188http/1.1
      
      1-26223050/3/15_
      0.4001580440.00.041.54
      154.28.229.63http/1.1postfixadmin.juris-tyr.com:443GET /jquery-1.12.4.min.js HTTP/1.1
      
      1-26223050/1/11_
      0.2103477450.00.010.30
      154.28.229.63http/1.1
      
      1-26223050/2/10_
      0.44040217150.00.032.24
      challengingtask.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-26223050/2/16_
      0.4303629520.00.070.96
      154.28.229.63http/1.1postfixadmin.juris-tyr.com:443GET /css/bootstrap-3.4.1-dist/js/moment-with-locales.min.js HTT
      
      1-26223050/2/7_
      0.39098650.00.021.49
      154.28.229.63http/1.1postfixadmin.juris-tyr.com:443GET /css/bootstrap-3.4.1-dist/js/bootstrap-datetimepicker.min.j
      
      1-26223050/2/10_
      0.390756610.00.011.51
      154.28.229.63http/1.1postfixadmin.juris-tyr.com:443GET /users/ HTTP/1.1
      
      1-26223050/2/8_
      0.4001258550.00.020.76
      154.28.229.63http/1.1postfixadmin.juris-tyr.com:443GET /css/bootstrap-3.4.1-dist/js/bootstrap.min.js HTTP/1.1
      
      1-26223050/2/9_
      0.290024960.00.000.91
      159.89.83.196http/1.1cloud.juris-tyr.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      1-26223050/1/16_
      0.210012490.00.003.09
      154.28.229.63http/1.1
      
      1-26223050/0/11_
      0.000019900.00.001.50
      154.28.229.63http/1.1
      
      1-26223050/1/10_
      0.3221374700.00.010.12
      154.28.229.63http/1.1postfixadmin.juris-tyr.com:443GET / HTTP/1.1
      
      2-2-0/0/1.
      0.001082082080.00.000.01
      juris-tyr.comhttp/1.1cloud.juris-tyr.com:443GET 
      Found on 2023-08-20 22:09
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151172beb51172beba820ad67

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.0.47)
      
      Server Version: Apache/2.4.56 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2023-04-02T03:06:01
      
      Current Time: Thursday, 22-Jun-2023 00:02:59 CEST
      Restart Time: Wednesday, 21-Jun-2023 17:31:40 CEST
      Parent Server Config. Generation: 15
      Parent Server MPM Generation: 14
      Server uptime:  6 hours 31 minutes 19 seconds
      Server load: 0.34 0.33 0.27
      Total accesses: 1016 - Total Traffic: 44.3 MB - Total Duration: 2014921
      CPU Usage: u7.87 s3.02 cu5.65 cs1.86 - .0784% CPU load
      .0433 requests/sec - 1978 B/second - 44.6 kB/request - 1983.19 ms/request
      2 requests currently being processed, 48 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      01020yes (old gen)1no00000
      160844no5yes025004
      260846no0yes223000
      Sum316 248004
      
      ..........G..............______________________________W________
      ____R______.....................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-0-0/0/19.
      0.0017714717637360.00.000.40
      45.137.206.172http/1.1www.ambmc.com:80CONNECT smokeystresser.us:443 HTTP/1.1
      
      0-0-0/0/18.
      0.0017714943490.00.000.74
      80.214.150.175http/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-0-0/0/13.
      0.00177128900.00.000.28
      ::1http/1.1juris-tyr.com:443POST /wp-cron.php?doing_wp_cron=1687383965.00645804405212402343
      
      0-0-0/0/19.
      0.0017719841810.00.000.72
      80.214.150.175http/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-0-0/0/19.
      0.0017720075420.00.000.16
      80.214.150.175http/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-0-0/0/14.
      0.0017739578850.00.000.23
      80.214.150.175http/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-0-0/0/13.
      0.0017719824300.00.000.22
      80.214.150.175http/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-0-0/0/57.
      0.0017715489270.00.000.15
      80.214.150.175http/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-0-0/0/25.
      0.0017738156850.00.000.55
      80.214.150.175http/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-0-0/0/17.
      0.0017737950780.00.000.55
      80.214.150.175http/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-010200/15/15G
      6.40513098020.00.590.59
      80.214.150.175http/1.1cloud.juris-tyr.com:443
      
      0-0-0/0/17.
      0.0017722925140.00.000.52
      80.214.150.175http/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-0-0/0/116.
      0.0017715472300.00.0013.73
      80.214.150.175http/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-0-0/0/22.
      0.00177103269370.00.000.39
      45.137.206.172http/1.1www.ambmc.com:80CONNECT smokeystresser.us:443 HTTP/1.1
      
      0-0-0/0/24.
      0.0017719822310.00.007.71
      80.214.150.175http/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-0-0/0/15.
      0.0017731957000.00.000.13
      80.214.150.175http/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-0-0/0/16.
      0.0017740031160.00.000.21
      80.214.150.175http/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-0-0/0/19.
      0.00177101779560.00.000.40
      80.214.150.175http/1.1cloud.juris-tyr.com:443PROPFIND /remote.php/dav/files/DEMO/ HTTP/1.1
      
      0-0-0/0/12.
      0.0017719943010.00.000.27
      80.214.150.175http/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-0-0/0/22.
      0.00177152960.00.000.41
      ::1http/1.1ambmc.com:443POST /wp-cron.php?doing_wp_cron=1687384552.83519291877746582031
      
      0-0-0/0/17.
      0.0017719943270.00.000.54
      80.214.150.175http/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-0-0/0/20.
      0.0017719992870.00.000.46
      80.214.150.175http/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/notifications/api/v2/notifications?format=
      
      0-0-0/0/20.
      0.0017793853090.00.000.60
      23.128.248.26http/1.1ambmc.com:443GET /?author=5 HTTP/1.1
      
      0-0-0/0/14.
      0.0017718935460.00.000.23
      80.214.150.175http/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      0-0-0/0/27.
      0.0017715253910.00.000.54
      80.214.150.175http/1.1cloud.juris-tyr.com:443GET /ocs/v2.php/apps/user_status/api/v1/user_status?format=json
      
      1-14608440/2/21_
      0.491287125410.00.020.35
      91.213.50.8http/1.1cloud.juris-tyr.com:443GET /.git/config HTTP/1.1
      
      1-14608440/2/23_
      0.261069710.00.010.14
      159.203.94.228http/1.1cloud.juris-tyr.com:80GET /.env HTTP/1.1
      
      1-14608440/1/15_
      0.04334738530.00.010.21
      154.28.229.203http/1.1
      
      1-14608440/1/12_
      0.04118157650.00.050.50
      154.28.229.203http/1.1cloud.juris-tyr.com:443GET /index.php/apps/theming/favicon?v=b3f0c7f6 HTTP/1.1
      
      1-14608440/1/17_
      0.031051320.00.000.15
      154.28.229.203http/1.1
      
      1-14608440/2/19_
      0.51031294630.00.001.48
      fad.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /v2/_catalog HTTP/1.1
      
      1-14608440/0/15_
      0.003042570.00.000.30
      154.28.229.203http/1.1
      
      1-14608440/1/18_
      0.50139336040.00.010.25
      fad.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      1-14608440/1/13_
      0.053028130.00.000.49
      154.28.229.203http/1.1
      
      1-14608440/1/15_
      0.040078550.00.000.09
      159.203.94.228http/1.1cloud.juris-tyr.com:80GET /.vscode/sftp.json HTTP/1.1
      
      1-14608440/1/13_
      0.463019350.00.000.27
      159.203.94.228http/1.1cloud.juris-tyr.com:80GET /telescope/requests HTTP/1.1
      
      1-14608440/1/15_
      0.463035430.00.000.26
      159.203.94.228http/1.1cloud.juris-tyr.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      1-14608440/1/14_
      0.52029125400.00.010.07
      fad.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-14608440/1/10_
      0.46327434340.00.010.36
      fad.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-14608440/2/14_
      0.48244641520.00.020.27
      fad.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /.vscode/sftp.json HTTP/1.1
      
      1-14608440/1/13_
      0.152597320.00.010.45
      154.28.229.203http/1.1cloud.juris-tyr.com:443GET /dist/files_sharing-main.js?v=af79efe5-19 HTTP/1.1
      
      1-14608440/1/14_
      0.45360743810.00.010.24
      154.28.229.203http/1.1cloud.juris-tyr.com:443GET /index.php/js/core/merged-template-prepend.js?v=af79efe5-19
      
      1-14608440/1/17_
      0.45052678300.00.680.93
      154.28.229.203http/1.1cloud.juris-tyr.com:443GET /apps/side_menu/js/sideMenu.js?v=af79efe5-19 HTTP/1.1
      
      1-14608440/1/13_
      0.1525622600.00.010.26
      154.28.229.203http/1.1cloud.juris-tyr.com:443GET /apps/files_rightclick/js/files.js?v=af79efe5-19 HTTP/1.1
      
      1-14608440/1/18_
      0.42048331860.00.030.29
      154.28.229.203http/1.1cloud.juris-tyr.com:443GET /index.php/apps/theming/icon?v=b3f0c7f6 HTTP/1.1
      
      1-14608440/1/16_
      0.1422727430.00.010.33
      154.28.229.203http/1.1
      
      1-14608440/2/17_
      0.49231935040.00.020.42
      fad.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET /about HTTP/1.1
      
      1-14
      Found on 2023-06-21 22:02
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151172beb51172bebf1d0c3e3

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.0.47)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Wednesday, 21-Dec-2022 23:27:20 CET
      Restart Time: Wednesday, 21-Dec-2022 23:16:19 CET
      Parent Server Config. Generation: 4
      Parent Server MPM Generation: 3
      Server uptime:  11 minutes 1 second
      Server load: 0.12 0.06 0.08
      Total accesses: 84 - Total Traffic: 7.4 MB - Total Duration: 99199
      CPU Usage: u6.72 s1.51 cu1.92 cs1.06 - 1.7% CPU load
      .127 requests/sec - 11.4 kB/second - 90.0 kB/request - 1180.94 ms/request
      12 requests currently being processed, 0 idle workers
      RRCWCRCRRWCC....................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-3314960/9/10R
      1.370057960.00.110.11
      185.3.94.183http/1.1cloud.juris-tyr.com:443
      
      1-3315070/8/10R
      0.17002720.00.070.08
      185.3.94.183http/1.1cloud.juris-tyr.com:443
      
      2-3314971/12/12C
      0.31106550.90.720.72
      185.3.94.183http/1.1cloud.juris-tyr.com:80GET /s/634313e2235323e2932313e27373/_/;/META-INF/maven/com.atla
      
      3-3314980/3/3W
      0.03290140.00.020.02
      77.129.252.146http/1.1cloud.juris-tyr.com:443POST /index.php HTTP/1.1
      
      4-3314991/8/8C
      1.641032330.73.183.18
      185.3.94.183http/1.1cloud.juris-tyr.com:80GET /config.json HTTP/1.1
      
      5-3315000/7/8R
      0.570011490.00.090.09
      185.3.94.183http/1.1cloud.juris-tyr.com:443
      
      6-3325661/2/4C
      0.021010.70.000.00
      185.3.94.183http/1.1cloud.juris-tyr.com:80GET /login.action HTTP/1.1
      
      7-3315170/6/7R
      0.21004080.00.050.05
      185.3.94.183http/1.1cloud.juris-tyr.com:443
      
      8-3315180/4/4R
      0.3600815820.00.020.02
      185.3.94.183http/1.1cloud.juris-tyr.com:443
      
      9-3315190/4/4W
      0.48008760.00.030.03
      185.3.94.183http/1.1cloud.juris-tyr.com:443GET /server-status HTTP/1.1
      
      10-3315211/11/11C
      2.521050970.73.063.06
      185.3.94.183http/1.1cloud.juris-tyr.com:80GET /about HTTP/1.1
      
      11-3325671/3/3C
      0.1205311010.10.020.02
      185.3.94.183http/1.1cloud.juris-tyr.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 30subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 161 seconds, (range: 28...299)index usage: 1%, cache usage: 1%total entries stored since starting: 53total entries replaced since starting: 0total entries expired since starting: 23total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 21 hit, 5 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.4.54 (Debian) Server at cloud.juris-tyr.com Port 443
      
      
      Found on 2022-12-21 22:27
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151172beb51172beb817cd221

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.0.47)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Tuesday, 15-Nov-2022 16:28:12 CET
      Restart Time: Tuesday, 15-Nov-2022 16:24:38 CET
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  3 minutes 34 seconds
      Server load: 1.97 1.19 0.50
      Total accesses: 333 - Total Traffic: 11.6 MB - Total Duration: 116219
      CPU Usage: u6.5 s1.01 cu.22 cs.53 - 3.86% CPU load
      1.56 requests/sec - 55.4 kB/second - 35.6 kB/request - 349.006 ms/request
      11 requests currently being processed, 39 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      13787no1yes223001
      23786no3yes916011
      Sum204 1139012
      
      .........................__WW_______________________RW_W____WW__
      _WW__WW____.....................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9-0/0/4.
      0.0060013400.00.000.01
      54.214.79.49http/1.1mail.juris-tyr.com:80GET /.well-known/acme-challenge/ePkr1P5PVfxla1YfwHq8Itaobq0zKUh
      
      0-9-0/0/1.
      0.00601241240.00.000.00
      144.91.106.14http/1.1postfixadmin.juris-tyr.com:443GET /login.php HTTP/1.1
      
      0-9-0/0/2.
      0.0060000.00.000.00
      18.220.43.88http/1.1mail.juris-tyr.com:80GET /.well-known/acme-challenge/ePkr1P5PVfxla1YfwHq8Itaobq0zKUh
      
      0-9-0/0/1.
      0.0060000.00.000.00
      23.178.112.209http/1.1mail.juris-tyr.com:80GET /.well-known/acme-challenge/ePkr1P5PVfxla1YfwHq8Itaobq0zKUh
      
      1-1237870/0/3_
      0.004010.00.000.00
      139.162.7.175http/1.1
      
      1-1237870/3/4_
      0.303139624410.00.730.75
      159.65.51.215http/1.1cloud.juris-tyr.com:80GET /about HTTP/1.1
      
      1-1237871/3/4W
      0.110050.00.010.01
      139.162.51.51http/1.1cloud.juris-tyr.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      1-1237871/0/1W
      0.000000.00.000.00
      139.162.51.51http/1.1cloud.juris-tyr.com:443GET /.DS_Store HTTP/1.1
      
      1-1237870/2/2_
      0.303173817380.00.010.01
      139.162.51.51http/1.1collabora.juris-tyr.com:443HELP
      
      1-1237870/2/3_
      0.13503010.00.000.01
      147.182.144.7http/1.1mail.juris-tyr.com:443GET /api/search?folderIds=0 HTTP/1.1
      
      1-1237870/3/3_
      0.343159415940.00.000.00
      159.65.51.215http/1.1cloud.juris-tyr.com:80GET /v2/_catalog HTTP/1.1
      
      1-1237870/4/4_
      0.42007400.00.010.01
      139.162.51.51http/1.1cloud.juris-tyr.com:443PUT /api/v2/cmdb/system/admin/admin HTTP/1.1
      
      1-1237870/5/5_
      0.313143414340.00.010.01
      159.65.51.215http/1.1cloud.juris-tyr.com:80GET /config.json HTTP/1.1
      
      1-1237870/3/3_
      0.304115010.00.010.01
      139.162.7.175http/1.1collabora.juris-tyr.com:443HEAD / HTTP/1.1
      
      1-1237870/1/1_
      0.023000.00.000.00
      172.104.249.218http/1.1mail.juris-tyr.com:80GET /v2/_catalog HTTP/1.1
      
      1-1237870/2/2_
      0.2432062060.00.010.01
      2.58.56.246http/1.1cloud.juris-tyr.com:443GET /.git/config HTTP/1.1
      
      1-1237870/1/1_
      0.2432392390.00.010.01
      139.162.51.51h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-1237870/1/1_
      0.2532342340.00.010.01
      139.162.51.51h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-1237870/1/2_
      0.0630530.00.010.01
      39.110.218.101http/1.1
      
      1-1237870/1/1_
      0.2523713710.00.010.01
      139.162.51.51h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-1237870/1/1_
      0.271000.00.000.00
      139.162.51.51h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      1-1237870/2/2_
      0.2722912910.00.020.02
      139.162.51.51http/1.1
      
      1-1237870/1/1_
      0.130110.00.000.00
      139.162.51.51http/1.1
      
      1-1237870/2/2_
      0.272010.00.030.03
      195.211.77.140http/1.1collabora.juris-tyr.com:443GET / HTTP/1.1
      
      1-1237870/4/4_
      0.2702022050.00.010.01
      139.162.51.51http/1.1
      
      2-1237860/4/7_
      6.57393122530.00.020.05
      77.129.252.146h2cloud.juris-tyr.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      2-1237860/34/35_
      6.4442144710.00.070.07
      77.129.252.146h2cloud.juris-tyr.com:443idle, streams: 0/39/39/0/0 (open/recv/resp/push/rst)
      
      2-1237860/3/4R
      6.3949380.00.030.03
      139.162.51.51http/1.1cloud.juris-tyr.com:443
      
      2-1237861/4/5W
      6.530018830.00.010.02
      139.162.51.51http/1.1cloud.juris-tyr.com:443GET /.env HTTP/1.1
      
      2-1237860/2/2_
      6.4442294600.00.020.02
      77.129.252.146h2cloud.juris-tyr.com:443idle, streams: 0/40/40/0/0 (open/recv/resp/push/rst)
      
      2-1237861/3/3W
      2.890010.00.020.02
      139.162.51.51http/1.1cloud.juris-tyr.com:443GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-1237860/1/1_
      0.15168913780.00.000.00
      139.162.51.51http/1.1
      
      2-1237860/2/2_
      6.583151315130.00.010.01
      159.65.51.215http/1.1cloud.juris-tyr.com:80GET /login.action HTTP/1.1
      
      2-1237860/20/20_
      6.5911581137610.00.050.05
      77.129.252.146h2cloud.juris-tyr.com:443idle, streams: 0/59/58/0/1 (open/recv/resp/push/rst)
      
      2-1237860/4/4_
      6.394180.00.020.02
      77.129.252.146h2cloud.juris-tyr.com:443idle, streams: 0/8/8/0/0 (open/recv/resp/push/rst)
      
      2-1237861/2/2W
      6.360020330.00.020.02
      139.162.51.51http/1.1cloud.juris-tyr.com:443GET /server-status HTTP/1.1
      
      2-1237861/1/1W
      6.560015320.00.000.00
      139.162.51.51http/1.1cloud.juris-tyr.com:443GET /s/634313e2235323e2932313e27373/_/;/META-INF/maven/com.atla
      
      2-1237860/1/1_
      6.50320200.00.000.00
      159.65.51.215http/1.1cloud.juris-tyr.com:80GET /server-status HTTP/1.1
      
      2-1237860/20/20_
      6.303653101730.00.050.05
      77.129.252.146h2cloud.juris-tyr.com:443idle, streams: 0/162/162/0/0 (open/recv/resp/push/rst)
      
      2-1237860/2/2_
      6.5217147140.00.000.00
      139.162.51.51h2done, streams: 0/0/0/0/0 (open/recv/resp/push/rst)
      
      2-1237861/1/1W
      3.010010.00.010.01
      139.162.51.51http/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      2-1237861/23/23W
      6.530085650.00.030.03
      139.162.51.51http/1.1cloud.juris-tyr.com:443GET /.git/config HTTP/1.1
      
      2-1237860/5/5_
      6.61127914220.00.010.01
      77.129.252.146h2cloud.juris-tyr.com:443idle, streams: 0/62/61/0/1 (open/recv/resp/push/rst)
      
      2-1237860/2/2_
      6.574182518260.00.000.00
      159.65.51.215http/1.1cloud.juris-tyr.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-1237861/4/4W
      6.560033490.00.570.57
      139.162.51.51http/1.1cloud.juris-tyr.com:443GET /telescope/requests HTTP/1.1
      
      2-1237861/12/12W
      6.530071100.00.010.01
      139.162.51.51http/1.1cloud.juris-tyr.com:443GET /debug/default/view?panel=config HTTP/1.1
      
      2-1237860/3/3_
      6.564162422860.00.000.00
      159.65.51.215http/1.1cloud.juris-tyr.com:80GET /.env HTTP/1.1
      
      2-1237860/108/108_
      6.620284394340.09.609.60
      77.129.252.146h2cloud.juris-tyr.com:443idle, streams: 0/63/62/0/1 (open/recv/resp/push/rst)
      
      2-1237860/5/5_
      6.583152526690.00.030.03
      159.65.51.215http/1.1cloud.juris-tyr.com:80GET /api/search?folderIds=0 HTTP/1.1
      
      2-1237860/3/3_
      6.3402374780.00.000.00
      77.129.252.146h2cloud.juris-tyr.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      Found on 2022-11-15 15:28
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151172beb51172beb028da318

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.0.47)
      
      Server Version: Apache/2.4.54 (Debian) mod_fcgid/2.3.9 OpenSSL/1.1.1n
      Server MPM: prefork
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Wednesday, 27-Jul-2022 12:02:39 CEST
      Restart Time: Wednesday, 27-Jul-2022 11:44:32 CEST
      Parent Server Config. Generation: 6
      Parent Server MPM Generation: 5
      Server uptime:  18 minutes 6 seconds
      Server load: 0.02 0.09 0.05
      Total accesses: 537 - Total Traffic: 15.5 MB - Total Duration: 242497
      CPU Usage: u.38 s.47 cu5.67 cs1.45 - .734% CPU load
      .494 requests/sec - 14.6 kB/second - 29.6 kB/request - 451.577 ms/request
      9 requests currently being processed, 0 idle workers
      WWRRRCCR...W....................................................
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-5166490/3/62W
      0.0100281460.00.012.36
      207.154.204.175http/1.1cloud.juristyr.com:443GET /info.php HTTP/1.1
      
      1-5166560/2/39W
      0.0000157160.00.013.11
      207.154.204.175http/1.1cloud.juristyr.com:443GET /server-status HTTP/1.1
      
      2-5166500/2/86R
      0.0300225010.00.012.70
      207.154.204.175http/1.1cloud.juristyr.com:443
      
      3-5166510/2/31R
      0.0001138460.00.001.13
      207.154.204.175http/1.1cloud.juristyr.com:443
      
      4-5166580/1/26R
      0.000052550.00.000.85
      207.154.204.175http/1.1cloud.juristyr.com:443
      
      5-5166591/2/74C
      0.0210172640.60.001.77
      68.183.75.40http/1.1127.0.1.1:80GET /login.action HTTP/1.1
      
      6-5166531/4/43C
      0.0010128790.60.010.61
      68.183.75.40http/1.1127.0.1.1:80GET /config.json HTTP/1.1
      
      7-5166600/0/45R
      0.0000481550.00.000.57
      207.154.204.175http/1.1cloud.juristyr.com:443
      
      8-0-0/0/33.
      0.0090836363900.00.000.51
      77.129.252.146http/1.1127.0.1.1:80GET /nextcloud/ocs/v2.php/apps/notifications/api/v2/notificatio
      
      9-0-0/0/5.
      0.009024150130.00.000.02
      192.168.0.32http/1.1127.0.1.1:80PUT /nextcloud/index.php/apps/user_status/heartbeat HTTP/1.1
      
      10-0-0/0/4.
      0.009033612730.00.000.00
      192.168.0.32http/1.1127.0.1.1:80GET /nextcloud/ocs/v2.php/apps/notifications/api/v2/notificatio
      
      11-5166521/5/33C
      0.0301140756.40.010.82
      207.154.204.175http/1.1cloud.juristyr.com:443GET /.env HTTP/1.1
      
      12-0-0/0/57.
      0.003380219810.00.001.07
      ::1http/1.1127.0.1.1:80OPTIONS * HTTP/1.0
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      mod_fcgid status:
      Total FastCGI processes: 0
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 12subcaches: 32, indexes per subcache: 88time left on oldest entries' objects: avg: 297 seconds, (range: 294...299)index usage: 0%, cache usage: 0%total entries stored since starting: 12total entries replaced since starting: 0total entries expired since starting: 0total (pre-expiry) entries scrolled out of the cache: 0total retrieves since starting: 0 hit, 5 misstotal removes since starting: 0 hit, 0 miss
      
      
      Apache/2.4.54 (Debian) Server at cloud.juris-tyr.com Port 443
      
      
      Found on 2022-07-27 10:02
  • Apache server-status page is publicly available
    First seen 2022-11-15 15:28
    Last seen 2024-05-31 10:04
    Open for 562 days
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb31cceae655cceae65555eb6eaf

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.1.51)
      
      Server Version: Apache/2.4.52 (Ubuntu) OpenSSL/3.0.2
      Server MPM: event
      Server Built: 2024-04-10T17:45:18
      
      Current Time: Friday, 31-May-2024 12:04:18 CEST
      Restart Time: Friday, 31-May-2024 11:48:42 CEST
      Parent Server Config. Generation: 17
      Parent Server MPM Generation: 16
      Server uptime:  15 minutes 35 seconds
      Server load: 0.32 0.33 0.39
      Total accesses: 268 - Total Traffic: 667 kB - Total Duration: 11163
      CPU Usage: u.09 s.14 cu.11 cs.21 - .0588% CPU load
      .287 requests/sec - 730 B/second - 2548 B/request - 41.653 ms/request
      2 requests currently being processed, 48 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      030749no0yes124000
      130750no0yes124000
      Sum200 248000
      
      ___________R___________________W__________________..............
      ................................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-16307490/1/11_
      0.007552310200.00.010.04
      154.28.229.36http/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      0-16307490/0/6_
      0.0075000.00.000.01
      154.28.229.36http/1.1
      
      0-16307490/0/6_
      0.0068020.00.000.01
      192.168.1.254http/1.1
      
      0-16307490/1/7_
      0.0170010.00.010.02
      93.123.39.11http/1.1juris-tyr.com:443GET /.git/config HTTP/1.1
      
      0-16307490/0/7_
      0.0068491049130.00.000.07
      93.123.39.11http/1.1
      
      0-16307490/1/5_
      0.0115100010000.00.010.01
      104.164.173.66http/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      0-16307490/0/6_
      0.0014010.00.000.06
      104.164.173.66http/1.1
      
      0-16307490/1/4_
      0.01121841840.00.010.01
      104.164.173.66http/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      0-16307490/0/5_
      0.0011000.00.000.01
      104.164.173.66http/1.1
      
      0-16307490/0/5_
      0.005000.00.000.01
      162.142.125.40http/1.1
      
      0-16307490/1/4_
      0.020220.00.000.00
      d9b49875ee.scan.leakix.orghttp/1.1cloud.juris-tyr.com:80GET /about HTTP/1.1
      
      0-16307490/0/4R
      0.0081000.00.000.00
      127.0.0.1http/1.1juris-tyr.com:443GET / HTTP/1.1
      
      0-16307490/0/4_
      0.0081000.00.000.00
      127.0.0.1http/1.1juris-tyr.com:443GET / HTTP/1.1
      
      0-16307490/0/4_
      0.0081000.00.000.00
      127.0.0.1http/1.1juris-tyr.com:443GET / HTTP/1.1
      
      0-16307490/0/3_
      0.0081000.00.000.00
      127.0.0.1http/1.1juris-tyr.com:443GET / HTTP/1.1
      
      0-16307490/0/2_
      0.0081000.00.000.00
      127.0.0.1http/1.1juris-tyr.com:443GET / HTTP/1.1
      
      0-16307490/0/2_
      0.0081000.00.000.00
      127.0.0.1http/1.1juris-tyr.com:443GET / HTTP/1.1
      
      0-16307490/0/2_
      0.0081000.00.000.00
      127.0.0.1http/1.1juris-tyr.com:443GET / HTTP/1.1
      
      0-16307490/0/2_
      0.0081000.00.000.00
      127.0.0.1http/1.1juris-tyr.com:443GET / HTTP/1.1
      
      0-16307490/0/3_
      0.0081000.00.000.00
      127.0.0.1http/1.1juris-tyr.com:443GET / HTTP/1.1
      
      0-16307490/0/3_
      0.0081000.00.000.00
      127.0.0.1http/1.1juris-tyr.com:443GET / HTTP/1.1
      
      0-16307490/0/3_
      0.0081000.00.000.00
      127.0.0.1http/1.1juris-tyr.com:443GET / HTTP/1.1
      
      0-16307490/0/4_
      0.0081000.00.000.00
      127.0.0.1http/1.1juris-tyr.com:443GET / HTTP/1.1
      
      0-16307490/0/4_
      0.0081000.00.000.00
      127.0.0.1http/1.1juris-tyr.com:443GET / HTTP/1.1
      
      0-16307490/0/3_
      0.0081000.00.000.00
      127.0.0.1http/1.1juris-tyr.com:443GET / HTTP/1.1
      
      1-16307500/0/8_
      0.000020.00.000.06
      159.89.174.87http/1.1
      
      1-16307500/2/9_
      0.070130.00.000.02
      d9b49875ee.scan.leakix.orghttp/1.1cloud.juris-tyr.com:80GET /v2/_catalog HTTP/1.1
      
      1-16307500/1/10_
      0.0009789800.00.010.02
      162.142.125.40http/1.1
      
      1-16307500/2/10_
      0.040100010170.00.020.03
      104.164.173.246http/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-16307500/1/9_
      0.000010.00.010.01
      93.123.39.11http/1.1juris-tyr.com:443GET /.git/config HTTP/1.1
      
      1-16307500/2/7_
      0.08014810.00.010.02
      d9b49875ee.scan.leakix.orghttp/1.1cloud.juris-tyr.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      1-16307501/1/7W
      0.040010.00.000.01
      165.22.235.3http/1.1cloud.juris-tyr.com:80GET /server-status HTTP/1.1
      
      1-16307500/0/7_
      0.008000.00.000.01
      162.142.125.40http/1.1
      
      1-16307500/0/4_
      0.007000.00.000.01
      162.142.125.40http/1.1
      
      1-16307500/1/7_
      0.057010.00.000.01
      162.142.125.40http/1.1juris-tyr.com:443GET /favicon.ico HTTP/1.1
      
      1-16307500/1/6_
      0.0271371380.00.000.01
      edc86.daten-de.comhttp/1.1cloud.juris-tyr.com:80GET / HTTP/1.1
      
      1-16307500/1/6_
      0.023000.00.000.01
      162.142.125.40http/1.1
      
      1-16307500/0/5_
      0.002330.00.000.01
      162.142.125.40http/1.1
      
      1-16307500/2/7_
      0.0611385630.00.020.02
      f8fb72f228.scan.leakix.orghttp/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-16307500/2/8_
      0.0514084110.00.010.02
      165.22.235.3http/1.1localhost:80\x16\x03\x01\x01\x06\x01
      
      1-16307500/0/4_
      0.001000.00.000.00
      154.28.229.113http/1.1
      
      1-16307500/1/6_
      0.06155550.00.000.01
      d9b49875ee.scan.leakix.orghttp/1.1cloud.juris-tyr.com:80GET / HTTP/1.1
      
      1-16307500/1/6_
      0.02196960.00.010.01
      154.28.229.224http/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-16307500/1/4_
      0.061110.00.000.01
      d9b49875ee.scan.leakix.orghttp/1.1cloud.juris-tyr.com:80GET / HTTP/1.1
      
      1-16307500/1/5_
      0.02134340.00.000.01
      edc86.daten-de.comhttp/1.1cloud.juris-tyr.com:80GET / HTTP/1.1
      
      1-16307500/1/5_
      0.021000.00.000.01
      edc86.daten-de.comhttp/1.1cloud.juris-tyr.com:80GET /.git/config HTTP/1.1
      
      1-16307500/1/4_
      0.061220.00.000.00
      d9b49875ee.scan.leakix.orghttp/1.1cloud.juris-tyr.com:80GET /server HTTP/1.1
      
      1-16307500/1/5_
      0.0317000.00.000.01
      162.142.125.40http/1.1juris-tyr.com:443GET / HTTP/1.1
      
      1-16307500/2/5_
      0.06021150.00.010.01
      159.89.174.87http/1.1
      
      1-16307500/2/5_
      0.070101150.00.010.01
      d9b49875ee.scan.leakix.orghttp/1.1cloud.juris-tyr.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
       AccNumber of accesses this connection / this child / this slot
       MMode of operation
      CPUCPU usage, number of seconds
      SSSeconds since beginning of most recent request
       ReqMilliseconds required to process most recent request
       DurSum of milliseconds required to process all requests
       ConnKilobytes transferred this connection
       ChildMegabytes transferred this child
       SlotTotal megabytes transferred this slot
       
      
      
      
      SSL/TLS Session Cache Status:
      
      
      cache type: SHMCB, shared memory: 512000 bytes, current entries: 30subcaches: 32, indexes per subcache: 88time left on old
      Found on 2024-05-31 10:04
    • Severity: medium
      Fingerprint: ee80c6706842d3ef6842d3ef6325bb316325bb3151172beb51172bebbfb021b2

      Apache Status
      
      Apache Server Status for cloud.juris-tyr.com (via 192.168.0.47)
      
      Server Version: Apache/2.4.54 (Debian) OpenSSL/1.1.1n
      Server MPM: event
      Server Built: 2022-06-09T04:26:43
      
      Current Time: Tuesday, 15-Nov-2022 16:28:06 CET
      Restart Time: Tuesday, 15-Nov-2022 16:24:38 CET
      Parent Server Config. Generation: 13
      Parent Server MPM Generation: 12
      Server uptime:  3 minutes 28 seconds
      Server load: 1.96 1.17 0.49
      Total accesses: 290 - Total Traffic: 11.5 MB - Total Duration: 78625
      CPU Usage: u6.28 s.94 cu.22 cs.53 - 3.83% CPU load
      1.39 requests/sec - 56.5 kB/second - 40.5 kB/request - 271.121 ms/request
      12 requests currently being processed, 38 idle workers
      
      
      
      SlotPIDStoppingConnections
      ThreadsAsync connections
      totalacceptingbusyidlewritingkeep-aliveclosing
      13787no1yes124000
      23786no1yes1114000
      Sum202 1238000
      
      .........................________W___________________W____R__WW_
      W_W_WWWWW__.....................................................
      ......................
      Scoreboard Key:
      "_" Waiting for Connection, 
      "S" Starting up, 
      "R" Reading Request,
      "W" Sending Reply, 
      "K" Keepalive (read), 
      "D" DNS Lookup,
      "C" Closing connection, 
      "L" Logging, 
      "G" Gracefully finishing, 
      "I" Idle cleanup of worker, 
      "." Open slot with no current process
      
      
      
      SrvPIDAccMCPU
      SSReqDurConnChildSlotClientProtocolVHostRequest
      
      0-9-0/0/4.
      0.0054013400.00.000.01
      54.214.79.49http/1.1mail.juris-tyr.com:80GET /.well-known/acme-challenge/ePkr1P5PVfxla1YfwHq8Itaobq0zKUh
      
      0-9-0/0/1.
      0.00541241240.00.000.00
      144.91.106.14http/1.1postfixadmin.juris-tyr.com:443GET /login.php HTTP/1.1
      
      0-9-0/0/2.
      0.0054000.00.000.00
      18.220.43.88http/1.1mail.juris-tyr.com:80GET /.well-known/acme-challenge/ePkr1P5PVfxla1YfwHq8Itaobq0zKUh
      
      0-9-0/0/1.
      0.0054000.00.000.00
      23.178.112.209http/1.1mail.juris-tyr.com:80GET /.well-known/acme-challenge/ePkr1P5PVfxla1YfwHq8Itaobq0zKUh
      
      1-1237870/0/3_
      0.0012010.00.000.00
      51.81.167.146http/1.1collabora.juris-tyr.com:80done, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1237870/2/3_
      0.20205310450.00.730.75
      77.129.252.146http/1.1collabora.juris-tyr.com:443POST /lool/convert-to/png HTTP/1.1
      
      1-1237870/3/4_
      0.110050.00.010.01
      127.0.0.1http/1.1
      
      1-1237870/0/1_
      0.000000.00.000.00
      195.211.77.140http/1.1
      
      1-1237870/2/3_
      0.132103010.00.000.01
      147.182.144.7http/1.1mail.juris-tyr.com:443GET /api/search?folderIds=0 HTTP/1.1
      
      1-1237870/2/2_
      0.1320000.00.000.00
      147.182.144.7http/1.1mail.juris-tyr.com:443GET /config.json HTTP/1.1
      
      1-1237871/2/2W
      0.160000.00.010.01
      159.65.51.215http/1.1cloud.juris-tyr.com:80GET / HTTP/1.1
      
      1-1237870/4/4_
      0.1320000.00.000.00
      77.129.252.146http/1.1
      
      1-1237870/2/2_
      0.211774914990.00.000.00
      77.129.252.146h2cloud.juris-tyr.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      1-1237870/1/1_
      0.0212000.00.000.00
      172.104.249.218http/1.1mail.juris-tyr.com:80GET /v2/_catalog HTTP/1.1
      
      1-1237870/2/2_
      0.2462062060.00.010.01
      2.58.56.246http/1.1cloud.juris-tyr.com:443GET /.git/config HTTP/1.1
      
      1-1237870/1/1_
      0.2442392390.00.010.01
      39.110.218.101http/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-1237870/1/1_
      0.2532342340.00.010.01
      169.150.203.33http/1.1cloud.juris-tyr.com:443GET / HTTP/1.1
      
      1-1237870/1/2_
      0.0630530.00.010.01
      39.110.218.101http/1.1
      
      1-1237870/1/1_
      0.2523713710.00.010.01
      169.150.203.33http/1.1cloud.juris-tyr.com:443GET /index.php/login HTTP/1.1
      
      1-1237870/1/1_
      0.270000.00.000.00
      159.65.51.215http/1.1127.0.0.1:80\x16\x03\x01\x01\x06\x01
      
      1-1237870/2/2_
      0.2712912910.00.020.02
      39.110.218.101http/1.1cloud.juris-tyr.com:443GET /index.php/login HTTP/1.1
      
      1-1237870/1/1_
      0.130110.00.000.00
      79.104.53.14http/1.1127.0.0.1:80GET / HTTP/1.1
      
      1-1237870/2/2_
      0.271010.00.030.03
      195.211.77.140http/1.1collabora.juris-tyr.com:443GET / HTTP/1.1
      
      1-1237870/4/4_
      0.2702022050.00.010.01
      159.65.51.215http/1.1127.0.0.1:80HELP
      
      2-1237860/3/6_
      6.3721843910.00.020.04
      77.129.252.146h2cloud.juris-tyr.com:443idle, streams: 0/3/3/0/0 (open/recv/resp/push/rst)
      
      2-1237860/34/35_
      6.4422144710.00.070.07
      77.129.252.146h2cloud.juris-tyr.com:443idle, streams: 0/39/39/0/0 (open/recv/resp/push/rst)
      
      2-1237860/3/4_
      6.3929380.00.030.03
      77.129.252.146h2cloud.juris-tyr.com:443idle, streams: 0/6/6/0/0 (open/recv/resp/push/rst)
      
      2-1237861/3/4W
      6.13009550.00.010.02
      159.65.51.215http/1.1cloud.juris-tyr.com:80GET /telescope/requests HTTP/1.1
      
      2-1237860/2/2_
      6.4412294600.00.020.02
      77.129.252.146h2cloud.juris-tyr.com:443idle, streams: 0/40/40/0/0 (open/recv/resp/push/rst)
      
      2-1237860/3/3_
      2.894010.00.020.02
      147.182.144.7http/1.1mail.juris-tyr.com:443done, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      2-1237860/1/1_
      0.151168913780.00.000.00
      77.129.252.146h2cloud.juris-tyr.com:443done, streams: 0/162/162/0/0 (open/recv/resp/push/rst)
      
      2-1237860/1/1_
      2.896000.00.010.01
      147.182.144.7http/1.1mail.juris-tyr.com:443GET /s/634313e2235323e2932313e27373/_/;/META-INF/maven/com.atla
      
      2-1237860/2/2R
      3.050000.00.010.01
      77.129.252.146h2cloud.juris-tyr.com:443GET /.well-known/nodeinfo HTTP/2.0
      
      2-1237860/4/4_
      6.392180.00.020.02
      77.129.252.146h2cloud.juris-tyr.com:443idle, streams: 0/8/8/0/0 (open/recv/resp/push/rst)
      
      2-1237860/2/2_
      6.362101620330.00.020.02
      77.129.252.146h2cloud.juris-tyr.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      2-1237861/0/0W
      0.000000.00.000.00
      159.65.51.215http/1.1cloud.juris-tyr.com:80GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      2-1237861/0/0W
      0.000000.00.000.00
      159.65.51.215http/1.1cloud.juris-tyr.com:80GET /server-status HTTP/1.1
      
      2-1237860/20/20_
      6.3016653101730.00.050.05
      77.129.252.146h2cloud.juris-tyr.com:443idle, streams: 0/162/162/0/0 (open/recv/resp/push/rst)
      
      2-1237861/1/1W
      0.150000.00.000.00
      159.65.51.215http/1.1cloud.juris-tyr.com:80GET /.DS_Store HTTP/1.1
      
      2-1237860/1/1_
      3.014110.00.010.01
      147.182.144.7http/1.1mail.juris-tyr.com:443GET /?rest_route=/wp/v2/users/ HTTP/1.1
      
      2-1237861/22/22W
      6.130076520.00.030.03
      159.65.51.215http/1.1cloud.juris-tyr.com:80GET /debug/default/view?panel=config HTTP/1.1
      
      2-1237860/2/2_
      6.3393386770.00.000.00
      77.129.252.146h2cloud.juris-tyr.com:443idle, streams: 0/1/1/0/0 (open/recv/resp/push/rst)
      
      2-1237861/1/1W
      0.150010.00.000.00
      159.65.51.215http/1.1cloud.juris-tyr.com:80GET /ecp/Current/exporttool/microsoft.exchange.ediscovery.expor
      
      2-1237861/3/3W
      6.200018970.00.570.57
      159.65.51.215http/1.1cloud.juris-tyr.com:80GET /s/634313e2235323e2932313e27373/_/;/META-INF/maven/com.atla
      
      2-1237861/11/11W
      6.190062580.00.010.01
      159.65.51.215http/1.1cloud.juris-tyr.com:80GET /info.php HTTP/1.1
      
      2-1237861/2/2W
      6.48006610.00.000.00
      159.65.51.215http/1.1cloud.juris-tyr.com:80GET /.env HTTP/1.1
      
      2-1237861/106/106W
      6.1800380110.09.609.60
      159.65.51.215http/1.1cloud.juris-tyr.com:80GET /.git/config HTTP/1.1
      
      2-1237860/4/4_
      6.35619511430.00.020.02
      2.58.56.246http/1.1cloud.juris-tyr.com:443GET /.git/config HTTP/1.1
      
      2-1237860/3/3_
      6.3492374780.00.000.00
      77.129.252.146h2cloud.juris-tyr.com:443idle, streams: 0/4/4/0/0 (open/recv/resp/push/rst)
      
      
        
       SrvChild Server number - generation
       PIDOS process ID
      Found on 2022-11-15 15:28
  • Open service 82.67.33.185:80 · cloud.juris-tyr.com

    2024-05-31 10:04

    HTTP/1.1 200 OK
    Date: Fri, 31 May 2024 10:04:17 GMT
    Server: Apache/2.4.52 (Ubuntu)
    X-Frame-Options: SAMEORIGIN
    Referrer-Policy: no-referrer
    X-Content-Type-Options: nosniff
    X-Permitted-Cross-Domain-Policies: none
    X-Robots-Tag: noindex, nofollow
    X-XSS-Protection: 1; mode=block
    Last-Modified: Fri, 31 May 2024 07:45:45 GMT
    ETag: "11d4-619bb2bd2ee61"
    Accept-Ranges: bytes
    Content-Length: 4564
    Connection: close
    
    
    <?php
    
    declare(strict_types=1);
    
    /**
     * @copyright Copyright (c) 2016, ownCloud, Inc.
     *
     * @author Christoph Wurst <christoph@winzerhof-wurst.at>
     * @author Côme Chilliet <come.chilliet@nextcloud.com>
     * @author Joas Schilling <coding@schilljs.com>
     * @author Jörn Friedrich Dreyer <jfd@butonic.de>
     * @author Lukas Reschke <lukas@statuscode.ch>
     * @author Morris Jobke <hey@morrisjobke.de>
     * @author Robin Appelman <robin@icewind.nl>
     * @author Roeland Jago Douma <roeland@famdouma.nl>
     * @author Sergio Bertolín <sbertolin@solidgear.es>
     * @author Thomas Müller <thomas.mueller@tmit.eu>
     * @author Vincent Petry <vincent@nextcloud.com>
     *
     * @license AGPL-3.0
     *
     * This code is free software: you can redistribute it and/or modify
     * it under the terms of the GNU Affero General Public License, version 3,
     * as published by the Free Software Foundation.
     *
     * This program is distributed in the hope that it will be useful,
     * but WITHOUT ANY WARRANTY; without even the implied warranty of
     * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
     * GNU Affero General Public License for more details.
     *
     * You should have received a copy of the GNU Affero General Public License, version 3,
     * along with this program. If not, see <http://www.gnu.org/licenses/>
     *
     */
    
    require_once __DIR__ . '/lib/versioncheck.php';
    
    use OC\ServiceUnavailableException;
    use OC\User\LoginException;
    use OCP\HintException;
    use OCP\IRequest;
    use OCP\Security\Bruteforce\MaxDelayReached;
    use OCP\Server;
    use Psr\Log\LoggerInterface;
    
    try {
    	require_once __DIR__ . '/lib/base.php';
    
    	OC::handleRequest();
    } catch (ServiceUnavailableException $ex) {
    	Server::get(LoggerInterface::class)->error($ex->getMessage(), [
    		'app' => 'index',
    		'exception' => $ex,
    	]);
    
    	//show the user a detailed error page
    	OC_Template::printExceptionErrorPage($ex, 503);
    } catch (HintException $ex) {
    	try {
    		OC_Template::printErrorPage($ex->getMessage(), $ex->getHint(), 503);
    	} catch (Exception $ex2) {
    		try {
    			Server::get(LoggerInterface::class)->error($ex->getMessage(), [
    				'app' => 'index',
    				'exception' => $ex,
    			]);
    			Server::get(LoggerInterface::class)->error($ex2->getMessage(), [
    				'app' => 'index',
    				'exception' => $ex2,
    			]);
    		} catch (Throwable $e) {
    			// no way to log it properly - but to avoid a white page of death we try harder and ignore this one here
    		}
    
    		//show the user a detailed error page
    		OC_Template::printExceptionErrorPage($ex, 500);
    	}
    } catch (LoginException $ex) {
    	$request = Server::get(IRequest::class);
    	/**
    	 * Routes with the @CORS annotation and other API endpoints should
    	 * not return a webpage, so we only print the error page when html is accepted,
    	 * otherwise we reply with a JSON array like the SecurityMiddleware would do.
    	 */
    	if (stripos($request->getHeader('Accept'), 'html') === false) {
    		http_response_code(401);
    		header('Content-Type: application/json; charset=utf-8');
    		echo json_encode(['message' => $ex->getMessage()]);
    		exit();
    	}
    	OC_Template::printErrorPage($ex->getMessage(), $ex->getMessage(), 401);
    } catch (MaxDelayReached $ex) {
    	$request = Server::get(IRequest::class);
    	/**
    	 * Routes with the @CORS annotation and other API endpoints should
    	 * not return a webpage, so we only print the error page when html is accepted,
    	 * otherwise we reply with a JSON array like the BruteForceMiddleware would do.
    	 */
    	if (stripos($request->getHeader('Accept'), 'html') === false) {
    		http_response_code(429);
    		header('Content-Type: application/json; charset=utf-8');
    		echo json_encode(['message' => $ex->getMessage()]);
    		exit();
    	}
    	http_response_code(429);
    	OC_Template::printGuestPage('core', '429');
    } catch (Exception $ex) {
    	Server::get(LoggerInterface::class)->error($ex->getMessage(), [
    		'app' => 'index',
    		'exception' => $ex,
    	]);
    
    	//show the user a detailed error page
    	OC_Template::printExceptionErrorPage($ex, 500);
    } catch (Error $ex) {
    	try {
    		Server::get(LoggerInterface::class)->error($ex->getMessage(), [
    			'app' => 'index',
    			'exception' => $ex,
    		]);
    	} catch (Error $e) {
    		http_response_code(500);
    		
    Found 16 hours ago by HttpPlugin
    Create report
  • Open service 82.67.33.185:443 · cloud.juris-tyr.com

    2024-05-31 10:04

    HTTP/1.1 200 OK
    Date: Fri, 31 May 2024 10:04:22 GMT
    Server: Apache/2.4.52 (Ubuntu)
    X-Frame-Options: SAMEORIGIN
    Strict-Transport-Security: max-age=31536000
    Content-Security-Policy: upgrade-insecure-requests
    Referrer-Policy: no-referrer
    X-Content-Type-Options: nosniff
    X-Permitted-Cross-Domain-Policies: none
    X-Robots-Tag: noindex, nofollow
    X-XSS-Protection: 1; mode=block
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Last-Modified: Fri, 31 May 2024 07:45:45 GMT
    ETag: "11d4-619bb2bd2ee61"
    Accept-Ranges: bytes
    Content-Length: 4564
    
    
    <?php
    
    declare(strict_types=1);
    
    /**
     * @copyright Copyright (c) 2016, ownCloud, Inc.
     *
     * @author Christoph Wurst <christoph@winzerhof-wurst.at>
     * @author Côme Chilliet <come.chilliet@nextcloud.com>
     * @author Joas Schilling <coding@schilljs.com>
     * @author Jörn Friedrich Dreyer <jfd@butonic.de>
     * @author Lukas Reschke <lukas@statuscode.ch>
     * @author Morris Jobke <hey@morrisjobke.de>
     * @author Robin Appelman <robin@icewind.nl>
     * @author Roeland Jago Douma <roeland@famdouma.nl>
     * @author Sergio Bertolín <sbertolin@solidgear.es>
     * @author Thomas Müller <thomas.mueller@tmit.eu>
     * @author Vincent Petry <vincent@nextcloud.com>
     *
     * @license AGPL-3.0
     *
     * This code is free software: you can redistribute it and/or modify
     * it under the terms of the GNU Affero General Public License, version 3,
     * as published by the Free Software Foundation.
     *
     * This program is distributed in the hope that it will be useful,
     * but WITHOUT ANY WARRANTY; without even the implied warranty of
     * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
     * GNU Affero General Public License for more details.
     *
     * You should have received a copy of the GNU Affero General Public License, version 3,
     * along with this program. If not, see <http://www.gnu.org/licenses/>
     *
     */
    
    require_once __DIR__ . '/lib/versioncheck.php';
    
    use OC\ServiceUnavailableException;
    use OC\User\LoginException;
    use OCP\HintException;
    use OCP\IRequest;
    use OCP\Security\Bruteforce\MaxDelayReached;
    use OCP\Server;
    use Psr\Log\LoggerInterface;
    
    try {
    	require_once __DIR__ . '/lib/base.php';
    
    	OC::handleRequest();
    } catch (ServiceUnavailableException $ex) {
    	Server::get(LoggerInterface::class)->error($ex->getMessage(), [
    		'app' => 'index',
    		'exception' => $ex,
    	]);
    
    	//show the user a detailed error page
    	OC_Template::printExceptionErrorPage($ex, 503);
    } catch (HintException $ex) {
    	try {
    		OC_Template::printErrorPage($ex->getMessage(), $ex->getHint(), 503);
    	} catch (Exception $ex2) {
    		try {
    			Server::get(LoggerInterface::class)->error($ex->getMessage(), [
    				'app' => 'index',
    				'exception' => $ex,
    			]);
    			Server::get(LoggerInterface::class)->error($ex2->getMessage(), [
    				'app' => 'index',
    				'exception' => $ex2,
    			]);
    		} catch (Throwable $e) {
    			// no way to log it properly - but to avoid a white page of death we try harder and ignore this one here
    		}
    
    		//show the user a detailed error page
    		OC_Template::printExceptionErrorPage($ex, 500);
    	}
    } catch (LoginException $ex) {
    	$request = Server::get(IRequest::class);
    	/**
    	 * Routes with the @CORS annotation and other API endpoints should
    	 * not return a webpage, so we only print the error page when html is accepted,
    	 * otherwise we reply with a JSON array like the SecurityMiddleware would do.
    	 */
    	if (stripos($request->getHeader('Accept'), 'html') === false) {
    		http_response_code(401);
    		header('Content-Type: application/json; charset=utf-8');
    		echo json_encode(['message' => $ex->getMessage()]);
    		exit();
    	}
    	OC_Template::printErrorPage($ex->getMessage(), $ex->getMessage(), 401);
    } catch (MaxDelayReached $ex) {
    	$request = Server::get(IRequest::class);
    	/**
    	 * Routes with the @CORS annotation and other API endpoints should
    	 * not return a webpage, so we only print the error page when html is accepted,
    	 * otherwise we reply with a JSON array like the BruteForceMiddleware would do.
    	 */
    	if (stripos($request->getHeader('Accept'), 'html') === false) {
    		http_response_code(429);
    		header('Content-Type: application/json; charset=utf-8');
    		echo json_encode(['message' => $ex->getMessage()]);
    		exit();
    	}
    	http_response_code(429);
    	OC_Template::printGuestPage('core', '429');
    } catch (Exception $ex) {
    	Server::get(LoggerInterface::class)->error($ex->getMessage(), [
    		'app' => 'index',
    		'exception' => $ex,
    	]);
    
    	//show the user a detailed error page
    	OC_Template::printExceptionErrorPage($ex, 500);
    } catch (Error $ex) {
    	try {
    		Server::get(LoggerInterface::class)->error($ex->getMessage(), [
    			'app' => 'index',
    			'exception' => $ex,
    		]);
    	} catch (Error $e) {
    		http_response_code(500);
    		
    Found 16 hours ago by HttpPlugin
    Create report
  • Open service 82.67.33.185:443 · cloud.juris-tyr.com

    2024-05-30 16:25

    HTTP/1.1 302 Found
    Date: Thu, 30 May 2024 16:25:20 GMT
    Server: Apache/2.4.59 (Debian)
    Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-dlpjRFVBVFNDWDhnTkt3YlFuRWtjVDJWQ0U5cVlvUUZUclIvTGpwcFBnZz06anQxTEkwSzNhRGxYQnV0cEZDZGxBRnJXYkhzclRmWTlPT05NWnhVTGVtcz0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self';
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    Set-Cookie: oc_sessionPassphrase=ghhMT%2FRoQH11cUBTvADuMZxLwlaLxkPqEmummPsUsu4AZc67u46fhX%2F0LN9ayq6aLyb7pxpqbOt4SN4HIoJs9owyBKdgdEbBQMQAGwyv1a8yLdZZMp4GGZ1UTgMv2lxN; path=/; secure; HttpOnly; SameSite=Lax
    Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax
    Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict
    Set-Cookie: oc2gqcxlhmrt=v5pjrc2ka5t1hl775m146dcmmg; path=/; secure; HttpOnly; SameSite=Lax
    X-Frame-Options: SAMEORIGIN
    Strict-Transport-Security: max-age=31536000
    Referrer-Policy: no-referrer
    X-Content-Type-Options: nosniff
    X-Permitted-Cross-Domain-Policies: none
    X-Robots-Tag: noindex, nofollow
    X-XSS-Protection: 1; mode=block
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Location: https://cloud.juris-tyr.com/index.php/login
    Content-Length: 0
    Content-Type: text/html; charset=UTF-8
    
    Found one day ago by HttpPlugin
    Create report
  • Open service 82.67.33.185:443 · cloud.juris-tyr.com

    2024-05-29 04:56

    HTTP/1.1 302 Found
    Date: Wed, 29 May 2024 04:56:12 GMT
    Server: Apache/2.4.59 (Debian)
    Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-RHNTMTB1azZkdDV0aW5GM3pTVEN1Y2xCOHd4YktwNmRRM2g2TjNKQm11WT06UHFuMGxkdDNHSVFWK3dsRy9VYUhnWTl4bkY4VVkrVDNjQXNUVmxsMW9wdz0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self';
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    Set-Cookie: oc_sessionPassphrase=ECugldWqV1v2Hkw9yaYt0Fka6baGKu79y3khlvdPlvw0I6apmjqTJ7xVv085lgnEH7C%2BDd8dBp252LOrrlbrSn3bzhC0tRrrcEXEQaYl9uCjmNYvQOpdVw0ttdM397Fq; path=/; secure; HttpOnly; SameSite=Lax
    Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax
    Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict
    Set-Cookie: oc2gqcxlhmrt=1blsm91mmv47f8uprfjlclipn3; path=/; secure; HttpOnly; SameSite=Lax
    X-Frame-Options: SAMEORIGIN
    Strict-Transport-Security: max-age=31536000
    Referrer-Policy: no-referrer
    X-Content-Type-Options: nosniff
    X-Permitted-Cross-Domain-Policies: none
    X-Robots-Tag: noindex, nofollow
    X-XSS-Protection: 1; mode=block
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Location: https://cloud.juris-tyr.com/index.php/login
    Content-Length: 0
    Content-Type: text/html; charset=UTF-8
    
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 82.67.33.185:443 · cloud.juris-tyr.com

    2024-05-28 07:58

    HTTP/1.1 302 Found
    Date: Tue, 28 May 2024 07:58:30 GMT
    Server: Apache/2.4.59 (Debian)
    Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-SDJKelVySjNLREwvU1c3ZmFRSFFnd0dkVnFkR21KRk1tYjk4U0hDV3dBOD06U1ZjR0VZUVBTWHUrY1MreVdEYWc3VUR5TE9KMzhOSjkvL1lMSUNxdnFFaz0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self';
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    Set-Cookie: oc_sessionPassphrase=AU2baIeXEFgtwjwilR7s6z%2F4HOE46viZnjbQjjPNCuj6mCSipuyxTwLvZO4eqgdq%2BPMh9Thuf3mxokrugdQWRTjr9QtF3U1n%2FRw0%2BHzdEDTkx1SzAl5GpaA8Ywc8KQnE; path=/; secure; HttpOnly; SameSite=Lax
    Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax
    Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict
    Set-Cookie: oc2gqcxlhmrt=fkm03in5s228tmohtkaitu1gf9; path=/; secure; HttpOnly; SameSite=Lax
    X-Frame-Options: SAMEORIGIN
    Strict-Transport-Security: max-age=31536000
    Referrer-Policy: no-referrer
    X-Content-Type-Options: nosniff
    X-Permitted-Cross-Domain-Policies: none
    X-Robots-Tag: noindex, nofollow
    X-XSS-Protection: 1; mode=block
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Location: https://cloud.juris-tyr.com/index.php/login
    Content-Length: 0
    Content-Type: text/html; charset=UTF-8
    
    Found 2024-05-28 by HttpPlugin
    Create report
  • Open service 82.67.33.185:443 · cloud.juris-tyr.com

    2024-05-27 08:38

    HTTP/1.1 302 Found
    Date: Mon, 27 May 2024 08:38:46 GMT
    Server: Apache/2.4.59 (Debian)
    Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-MEVYWHlCRUtIbnhFYzlNcSswNFBHVjZucXFKNmoxRlVMQUt5NGNtc1J5UT06NEFTK3VTZHZOUmx2TlpGU25CZCtZQnJLeis0dW9CUmlZR0h3dDVDYkVrQT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self';
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    Set-Cookie: oc_sessionPassphrase=5LEM0Uiyi9bd%2Bw287U8AiMnC44vWw4Iu6mE%2BtgZ0pvA50bgmUO0XyKQO91nK%2BiTF6TCRF8ePNWm3WeYNx69g3VNDWlAaHXjnISbrWCGTuUYYy%2FELsDFkQROWihRc00Lx; path=/; secure; HttpOnly; SameSite=Lax
    Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax
    Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict
    Set-Cookie: oc2gqcxlhmrt=0e7snmv4clsv8lcl5oaemauqbi; path=/; secure; HttpOnly; SameSite=Lax
    X-Frame-Options: SAMEORIGIN
    Strict-Transport-Security: max-age=31536000
    Referrer-Policy: no-referrer
    X-Content-Type-Options: nosniff
    X-Permitted-Cross-Domain-Policies: none
    X-Robots-Tag: noindex, nofollow
    X-XSS-Protection: 1; mode=block
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Location: https://cloud.juris-tyr.com/index.php/login
    Content-Length: 0
    Content-Type: text/html; charset=UTF-8
    
    Found 2024-05-27 by HttpPlugin
    Create report
  • Open service 82.67.33.185:443 · cloud.juris-tyr.com

    2024-05-26 09:07

    HTTP/1.1 302 Found
    Date: Sun, 26 May 2024 09:07:42 GMT
    Server: Apache/2.4.59 (Debian)
    Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-OFpxT2F5cTRUcnlkYVplLzVIV3IzQUk1MTQ3MVZQcE1jZmRtcW0zb2w3UT06MnZmbUJ4cjhLWlAwSXFEN29rTEk2VGR3dGJlc2Y3Z2hRNlVSelErbTg0VT0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self';
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    Set-Cookie: oc_sessionPassphrase=zprquROPD4pUlmt7luk4a%2FPnmrz2wiv2jFYbRFEKDq3t1vbnefoMwiXdaWrmnsv4%2BAAH%2F4Ic%2Bey%2FuNUy%2FriWvAde9N%2FO63d9ucyF7lfnDaITLnuqtwjO0krqK4OuU6b3; path=/; secure; HttpOnly; SameSite=Lax
    Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax
    Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict
    Set-Cookie: oc2gqcxlhmrt=m32nb3fitvij0ilbgj2lvpk5kf; path=/; secure; HttpOnly; SameSite=Lax
    X-Frame-Options: SAMEORIGIN
    Strict-Transport-Security: max-age=31536000
    Referrer-Policy: no-referrer
    X-Content-Type-Options: nosniff
    X-Permitted-Cross-Domain-Policies: none
    X-Robots-Tag: noindex, nofollow
    X-XSS-Protection: 1; mode=block
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Location: https://cloud.juris-tyr.com/index.php/login
    Content-Length: 0
    Content-Type: text/html; charset=UTF-8
    
    Found 2024-05-26 by HttpPlugin
    Create report
  • Open service 82.67.33.185:443 · cloud.juris-tyr.com

    2024-05-25 17:52

    HTTP/1.1 302 Found
    Date: Sat, 25 May 2024 17:52:28 GMT
    Server: Apache/2.4.59 (Debian)
    Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-bGM0RTN3T0k5VS9sY3VYZE9VV1paSmdLSkxjK3duQ2pTYjAxN24rM1FuTT06dXZ4ZzdEV2p4QUtLUEltTmQzRHVGK0JlUjlSV2d6VEFQTTFidlJYRkNnaz0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self';
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    Set-Cookie: oc_sessionPassphrase=%2FGm7OTbWEWPFUGx6Qtpcvya%2BB63YNef1YeWauGHia3ks%2FRUF7CG3FBOaTdZpjBrD9Mq%2F405OHhNLK7Hz51WLbQ4BJwTLA4GGdDe1rTFKbG0vvLyU37JUSKrykHjSRlpe; path=/; secure; HttpOnly; SameSite=Lax
    Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax
    Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict
    Set-Cookie: oc2gqcxlhmrt=pvitmajlhq86f1663f96peackq; path=/; secure; HttpOnly; SameSite=Lax
    X-Frame-Options: SAMEORIGIN
    Strict-Transport-Security: max-age=31536000
    Referrer-Policy: no-referrer
    X-Content-Type-Options: nosniff
    X-Permitted-Cross-Domain-Policies: none
    X-Robots-Tag: noindex, nofollow
    X-XSS-Protection: 1; mode=block
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Location: https://cloud.juris-tyr.com/index.php/login
    Content-Length: 0
    Content-Type: text/html; charset=UTF-8
    
    Found 2024-05-25 by HttpPlugin
    Create report
  • Open service 82.67.33.185:443 · cloud.juris-tyr.com

    2024-05-24 18:55

    HTTP/1.1 302 Found
    Date: Fri, 24 May 2024 18:55:10 GMT
    Server: Apache/2.4.59 (Debian)
    Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-VURNQVhhMWVPOU9IUmpidi9IQXJmVnZhdHIwNDByREV2SGJ4MTBiRC9vdz06RWtvNWR2MElVcGZNSzFLQ2pFSk9HeENzK3RKb200T2x5UUM5cG4rc2w4ND0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self';
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    Set-Cookie: oc_sessionPassphrase=vHMfQgaPTbUYaMiq8yU7LxV6q3%2F3Iha7CQb0x1DIu8eIDWcXY0GAg79c5mRhkQy1dTC%2F0rOSSpZXR3shZTl8%2F8SQlOo3je5wMi3v7oq4hoQRRyTrNMnz%2BmnJnRxhOoCv; path=/; secure; HttpOnly; SameSite=Lax
    Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax
    Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict
    Set-Cookie: oc2gqcxlhmrt=uad33sikp7fj9ko9him8nusnfp; path=/; secure; HttpOnly; SameSite=Lax
    X-Frame-Options: SAMEORIGIN
    Strict-Transport-Security: max-age=31536000
    Referrer-Policy: no-referrer
    X-Content-Type-Options: nosniff
    X-Permitted-Cross-Domain-Policies: none
    X-Robots-Tag: noindex, nofollow
    X-XSS-Protection: 1; mode=block
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Location: https://cloud.juris-tyr.com/index.php/login
    Content-Length: 0
    Content-Type: text/html; charset=UTF-8
    
    Found 2024-05-24 by HttpPlugin
    Create report
  • Open service 82.67.33.185:443 · cloud.juris-tyr.com

    2024-05-23 14:34

    HTTP/1.1 302 Found
    Date: Thu, 23 May 2024 14:34:05 GMT
    Server: Apache/2.4.59 (Debian)
    Content-Security-Policy: default-src 'self'; script-src 'self' 'nonce-R3Y2alpHcVAzdHoyWnNWdVEyZ1oxZ1djdWZ2dmpNSU5DcXRUWjJqenBkMD06Y0ltV01TdkVzNWVPWHBRMktWbDEvVjNiL3F5aTUvQkpjdk1wVWh1YTZ1az0='; style-src 'self' 'unsafe-inline'; frame-src *; img-src * data: blob:; font-src 'self' data:; media-src *; connect-src *; object-src 'none'; base-uri 'self';
    Expires: Thu, 19 Nov 1981 08:52:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Pragma: no-cache
    Set-Cookie: oc_sessionPassphrase=eE5FC08vWw52tViMh%2Bx0mRT%2BGXsvKu3%2FhrakIlMO%2BOhiifYhiY8IZO2q%2BD4l6LdDK4dHVktb%2F2Eu9c%2FERgEJAxyNftknYj0b%2Fa4HeU0Ia4BuvuCEOWzZMqVJHX5A5cAI; path=/; secure; HttpOnly; SameSite=Lax
    Set-Cookie: __Host-nc_sameSiteCookielax=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=lax
    Set-Cookie: __Host-nc_sameSiteCookiestrict=true; path=/; httponly;secure; expires=Fri, 31-Dec-2100 23:59:59 GMT; SameSite=strict
    Set-Cookie: oc2gqcxlhmrt=7j2un0tdt2v4e0apndins5pejt; path=/; secure; HttpOnly; SameSite=Lax
    X-Frame-Options: SAMEORIGIN
    Strict-Transport-Security: max-age=31536000
    Referrer-Policy: no-referrer
    X-Content-Type-Options: nosniff
    X-Permitted-Cross-Domain-Policies: none
    X-Robots-Tag: noindex, nofollow
    X-XSS-Protection: 1; mode=block
    Upgrade: h2,h2c
    Connection: Upgrade, close
    Location: https://cloud.juris-tyr.com/index.php/login
    Content-Length: 0
    Content-Type: text/html; charset=UTF-8
    
    Found 2024-05-23 by HttpPlugin
    Create report
cloud.juris-tyr.com
CN:
cloud.juris-tyr.com
Key:
RSA-2048
Issuer:
R3
Not before:
2024-05-31 09:02
Not after:
2024-08-29 09:02
cloud.juris-tyr.com
CN:
cloud.juris-tyr.com
Key:
RSA-2048
Issuer:
R3
Not before:
2024-04-22 21:03
Not after:
2024-07-21 21:03
Domain summary
IP summary